From 9eb272b4a6952c2a22596a0467787674d054e3d6 Mon Sep 17 00:00:00 2001 From: Microsoft Graph DevX Tooling Date: Wed, 7 May 2025 08:03:41 +0000 Subject: [PATCH] feat(generation): update request builders and models Update generated files with build 186934 --- .../generated/admin/admin_request_builder.py | 10 + .../teams/policy/policy_request_builder.py | 187 ++ .../admin/teams/teams_request_builder.py | 207 ++ .../count/count_request_builder.py | 2 +- ...user_configuration_item_request_builder.py | 198 ++ .../mailbox_settings_request_builder.py | 152 ++ .../count/count_request_builder.py | 104 + ...ice_provisioning_errors_request_builder.py | 147 ++ .../item/user/user_request_builder.py | 127 ++ .../user_configurations_request_builder.py | 209 ++ ...esource_connection_item_request_builder.py | 6 +- .../updatable_asset_item_request_builder.py | 14 +- .../compliance_change_item_request_builder.py | 14 +- ...activity_notification_post_request_body.py | 4 + .../names/item/range/range_request_builder.py | 6 +- .../names/item/range/range_request_builder.py | 6 +- .../external_item_item_request_builder.py | 6 +- .../data_connectors_request_builder.py | 6 +- ...try_data_connector_item_request_builder.py | 6 +- .../inbound_flows_request_builder.py | 6 +- .../item/inbound_flow_item_request_builder.py | 6 +- .../conversations_request_builder.py | 6 +- .../item/conversation_item_request_builder.py | 8 +- .../item/reply/reply_request_builder.py | 6 +- ...activity_notification_post_request_body.py | 4 + ...onversation_thread_item_request_builder.py | 6 +- .../item/reply/reply_request_builder.py | 6 +- .../conditional_access_request_builder.py | 30 - .../count/count_request_builder.py | 3 + .../change_item_base_item_request_builder.py | 7 + .../product_changes_request_builder.py | 6 + ..._callout_extension_item_request_builder.py | 8 +- ...workflow_extension_item_request_builder.py | 6 +- .../risk_detection_item_request_builder.py | 8 +- .../risky_users_request_builder.py | 8 +- msgraph_beta/generated/kiota-dom-export.txt | 1879 ++++++++++++----- msgraph_beta/generated/kiota-lock.json | 2 +- ...ed_location.py => activities_container.py} | 31 +- ...ntication_flow.py => activity_metadata.py} | 22 +- msgraph_beta/generated/models/admin.py | 7 + .../generated/models/ai_interaction_plugin.py | 62 + ...ncipal_sign_in.py => ai_online_meeting.py} | 29 +- msgraph_beta/generated/models/ai_user.py | 7 + .../models/authentication_strength_usage.py | 15 - .../{auth_context.py => binary_content.py} | 26 +- msgraph_beta/generated/models/call_options.py | 4 + .../models/classifcation_error_base.py | 7 + .../generated/models/classification_error.py | 12 + .../models/compliant_network_type.py | 6 - .../models/conditional_access_applications.py | 14 + ...conditional_access_global_secure_access.py | 50 + .../conditional_access_network_access.py | 50 + .../models/conditional_access_policy.py | 110 - .../models/conditional_access_policy_state.py | 7 - .../models/conditional_access_root.py | 14 - ..._named_location.py => content_activity.py} | 42 +- ...> content_activity_collection_response.py} | 18 +- .../{sign_in_identity.py => content_base.py} | 32 +- .../models/content_processing_error_type.py | 7 + .../models/copilot_people_admin_setting.py | 7 + .../models/country_lookup_method_type.py | 7 - .../models/country_named_location.py | 68 - ...ntext.py => custom_metadata_dictionary.py} | 22 +- .../models/data_security_and_governance.py | 79 + msgraph_beta/generated/models/device_info.py | 166 -- ...gement_configuration_setting_definition.py | 14 +- ..._configuration_setting_group_definition.py | 2 +- ...on_simple_setting_collection_definition.py | 4 +- ...configuration_simple_setting_definition.py | 8 +- msgraph_beta/generated/models/dictionary.py | 7 + ...py => enhanced_personalization_setting.py} | 35 +- msgraph_beta/generated/models/entity.py | 142 +- .../models/health_monitoring/alert_type.py | 1 + .../models/health_monitoring/scenario.py | 1 + msgraph_beta/generated/models/identity.py | 4 +- .../generated/models/insider_risk_level.py | 9 - ....py => integrated_application_metadata.py} | 42 +- .../models/key_credential_configuration.py | 7 + msgraph_beta/generated/models/key_value.py | 4 +- .../generated/models/named_location.py | 106 - .../models/networkaccess/connection.py | 184 ++ .../connection_collection_response.py} | 26 +- .../networkaccess/connection_summary.py | 65 + .../generated/models/networkaccess/logs.py | 7 + .../billing/billing_reconciliation.py | 7 + .../billing/unbilled_reconciliation.py | 53 + .../password_credential_configuration.py | 7 + .../generated/models/policy_location.py | 84 + .../models/policy_location_application.py | 53 + .../models/policy_location_domain.py | 53 + .../generated/models/policy_location_url.py | 53 + msgraph_beta/generated/models/policy_root.py | 7 - .../models/process_content_batch_request.py | 69 + .../models/process_content_metadata_base.py | 113 + .../models/process_content_request.py | 82 + .../models/process_content_response.py | 75 + .../models/process_content_responses.py | 65 + .../models/process_conversation_metadata.py | 68 + .../generated/models/process_file_metadata.py | 64 + .../generated/models/processing_error.py | 60 + .../generated/models/profile_source.py | 8 + ...n.py => protected_application_metadata.py} | 33 +- .../models/protection_scope_state.py | 7 + .../models/protection_units_bulk_job_base.py | 2 +- .../restore_artifacts_bulk_request_base.py | 2 +- .../ediscovery_add_to_review_set_operation.py | 8 +- .../security/ediscovery_estimate_operation.py | 2 +- .../ediscovery_search_export_operation.py | 4 +- .../generated/models/sensitivity_label.py | 8 + .../generated/models/sign_in_conditions.py | 112 - .../teams_administration/account_type.py | 11 + .../assigned_telephone_number.py | 65 + .../assignment_category.py | 8 + .../teams_administration/assignment_type.py | 7 + .../effective_policy_assignment.py | 65 + .../teams_administration/policy_assignment.py | 73 + .../teams_administration/teams_admin_root.py | 7 + .../teams_user_configuration.py | 106 + ..._user_configuration_collection_response.py | 58 + .../tenant_data_security_and_governance.py | 60 + .../tenant_protection_scope_container.py | 53 + msgraph_beta/generated/models/text_content.py | 57 + msgraph_beta/generated/models/user.py | 7 + msgraph_beta/generated/models/user_action.py | 7 - .../generated/models/user_action_context.py | 60 - .../generated/models/user_activity_type.py | 9 + .../user_data_security_and_governance.py | 67 + .../models/user_protection_scope_container.py | 53 + msgraph_beta/generated/models/user_sign_in.py | 68 - .../models/what_if_analysis_reasons.py | 25 - .../models/what_if_analysis_result.py | 64 - .../windows_app_x_app_assignment_settings.py | 2 +- .../connections_request_builder.py} | 76 +- .../count/count_request_builder.py | 2 +- .../item/connection_item_request_builder.py} | 61 +- .../logs/logs_request_builder.py | 10 + ...te_time_with_end_date_time_get_response.py | 58 + ...time_with_end_date_time_request_builder.py | 128 ++ .../reports/reports_request_builder.py | 16 + ...dentity_synchronization_request_builder.py | 6 +- .../policies/policies_request_builder.py | 10 - .../reconciliation_request_builder.py | 10 + .../export_post_request_body.py | 68 + ...partners_billing_export_request_builder.py | 90 + .../unbilled/unbilled_request_builder.py | 197 ++ .../risk_detections_request_builder.py | 8 +- .../role_assignments_request_builder.py | 8 +- ...security_and_governance_request_builder.py | 217 ++ ...process_content_async_post_request_body.py | 57 + .../process_content_async_post_response.py} | 18 +- .../process_content_async_request_builder.py | 89 + .../protection_scopes_request_builder.py} | 58 +- .../count/count_request_builder.py | 6 +- .../evaluate/evaluate_post_request_body.py | 39 +- .../evaluate/evaluate_request_builder.py | 89 + .../sensitivity_label_item_request_builder.py | 197 ++ .../sublabels/count/count_request_builder.py | 104 + .../evaluate/evaluate_post_request_body.py | 64 + .../evaluate/evaluate_request_builder.py | 89 + .../sensitivity_label_item_request_builder.py | 187 ++ .../sublabels/sublabels_request_builder.py | 218 ++ .../sensitivity_labels_request_builder.py} | 86 +- .../security/security_request_builder.py | 10 + .../lists/item/list_item_request_builder.py | 8 +- ...activity_notification_post_request_body.py | 4 + ...onversation_member_item_request_builder.py | 6 +- ...activity_notification_post_request_body.py | 4 + ...ication_to_recipients_post_request_body.py | 4 + ...activity_notification_post_request_body.py | 4 + .../team_templates_request_builder.py | 8 +- ...activity_notification_post_request_body.py | 4 + .../activities/activities_request_builder.py | 197 ++ .../content_activities_request_builder.py | 208 ++ .../count/count_request_builder.py | 104 + .../content_activity_item_request_builder.py | 187 ++ ...security_and_governance_request_builder.py | 227 ++ .../process_content_post_request_body.py | 57 + .../process_content_request_builder.py | 89 + .../protection_scopes_request_builder.py} | 61 +- .../count/count_request_builder.py | 104 + .../evaluate/evaluate_post_request_body.py | 64 + .../evaluate/evaluate_request_builder.py | 89 + .../sensitivity_label_item_request_builder.py | 197 ++ .../sublabels/count/count_request_builder.py | 104 + .../evaluate/evaluate_post_request_body.py | 64 + .../evaluate/evaluate_request_builder.py | 21 +- .../sensitivity_label_item_request_builder.py | 187 ++ .../sublabels/sublabels_request_builder.py} | 90 +- .../sensitivity_labels_request_builder.py | 218 ++ ...activity_notification_post_request_body.py | 4 + .../users/item/user_item_request_builder.py | 10 + 191 files changed, 9597 insertions(+), 2039 deletions(-) create mode 100644 msgraph_beta/generated/admin/teams/policy/policy_request_builder.py create mode 100644 msgraph_beta/generated/admin/teams/teams_request_builder.py rename msgraph_beta/generated/{identity/conditional_access/policies => admin/teams/user_configurations}/count/count_request_builder.py (97%) create mode 100644 msgraph_beta/generated/admin/teams/user_configurations/item/teams_user_configuration_item_request_builder.py create mode 100644 msgraph_beta/generated/admin/teams/user_configurations/item/user/mailbox_settings/mailbox_settings_request_builder.py create mode 100644 msgraph_beta/generated/admin/teams/user_configurations/item/user/service_provisioning_errors/count/count_request_builder.py create mode 100644 msgraph_beta/generated/admin/teams/user_configurations/item/user/service_provisioning_errors/service_provisioning_errors_request_builder.py create mode 100644 msgraph_beta/generated/admin/teams/user_configurations/item/user/user_request_builder.py create mode 100644 msgraph_beta/generated/admin/teams/user_configurations/user_configurations_request_builder.py rename msgraph_beta/generated/models/{service_tag_named_location.py => activities_container.py} (64%) rename msgraph_beta/generated/models/{authentication_flow.py => activity_metadata.py} (70%) create mode 100644 msgraph_beta/generated/models/ai_interaction_plugin.py rename msgraph_beta/generated/models/{service_principal_sign_in.py => ai_online_meeting.py} (67%) rename msgraph_beta/generated/models/{auth_context.py => binary_content.py} (68%) delete mode 100644 msgraph_beta/generated/models/compliant_network_type.py create mode 100644 msgraph_beta/generated/models/conditional_access_global_secure_access.py create mode 100644 msgraph_beta/generated/models/conditional_access_network_access.py delete mode 100644 msgraph_beta/generated/models/conditional_access_policy.py delete mode 100644 msgraph_beta/generated/models/conditional_access_policy_state.py rename msgraph_beta/generated/models/{compliant_network_named_location.py => content_activity.py} (55%) rename msgraph_beta/generated/models/{named_location_collection_response.py => content_activity_collection_response.py} (80%) rename msgraph_beta/generated/models/{sign_in_identity.py => content_base.py} (76%) create mode 100644 msgraph_beta/generated/models/content_processing_error_type.py delete mode 100644 msgraph_beta/generated/models/country_lookup_method_type.py delete mode 100644 msgraph_beta/generated/models/country_named_location.py rename msgraph_beta/generated/models/{application_context.py => custom_metadata_dictionary.py} (66%) create mode 100644 msgraph_beta/generated/models/data_security_and_governance.py delete mode 100644 msgraph_beta/generated/models/device_info.py rename msgraph_beta/generated/models/{ip_named_location.py => enhanced_personalization_setting.py} (57%) delete mode 100644 msgraph_beta/generated/models/insider_risk_level.py rename msgraph_beta/generated/models/{sign_in_context.py => integrated_application_metadata.py} (67%) delete mode 100644 msgraph_beta/generated/models/named_location.py create mode 100644 msgraph_beta/generated/models/networkaccess/connection.py rename msgraph_beta/generated/models/{conditional_access_policy_collection_response.py => networkaccess/connection_collection_response.py} (62%) create mode 100644 msgraph_beta/generated/models/networkaccess/connection_summary.py create mode 100644 msgraph_beta/generated/models/partners/billing/unbilled_reconciliation.py create mode 100644 msgraph_beta/generated/models/policy_location.py create mode 100644 msgraph_beta/generated/models/policy_location_application.py create mode 100644 msgraph_beta/generated/models/policy_location_domain.py create mode 100644 msgraph_beta/generated/models/policy_location_url.py create mode 100644 msgraph_beta/generated/models/process_content_batch_request.py create mode 100644 msgraph_beta/generated/models/process_content_metadata_base.py create mode 100644 msgraph_beta/generated/models/process_content_request.py create mode 100644 msgraph_beta/generated/models/process_content_response.py create mode 100644 msgraph_beta/generated/models/process_content_responses.py create mode 100644 msgraph_beta/generated/models/process_conversation_metadata.py create mode 100644 msgraph_beta/generated/models/process_file_metadata.py create mode 100644 msgraph_beta/generated/models/processing_error.py rename msgraph_beta/generated/models/{private_link_named_location.py => protected_application_metadata.py} (58%) create mode 100644 msgraph_beta/generated/models/protection_scope_state.py delete mode 100644 msgraph_beta/generated/models/sign_in_conditions.py create mode 100644 msgraph_beta/generated/models/teams_administration/account_type.py create mode 100644 msgraph_beta/generated/models/teams_administration/assigned_telephone_number.py create mode 100644 msgraph_beta/generated/models/teams_administration/assignment_category.py create mode 100644 msgraph_beta/generated/models/teams_administration/assignment_type.py create mode 100644 msgraph_beta/generated/models/teams_administration/effective_policy_assignment.py create mode 100644 msgraph_beta/generated/models/teams_administration/policy_assignment.py create mode 100644 msgraph_beta/generated/models/teams_administration/teams_user_configuration.py create mode 100644 msgraph_beta/generated/models/teams_administration/teams_user_configuration_collection_response.py create mode 100644 msgraph_beta/generated/models/tenant_data_security_and_governance.py create mode 100644 msgraph_beta/generated/models/tenant_protection_scope_container.py create mode 100644 msgraph_beta/generated/models/text_content.py delete mode 100644 msgraph_beta/generated/models/user_action.py delete mode 100644 msgraph_beta/generated/models/user_action_context.py create mode 100644 msgraph_beta/generated/models/user_activity_type.py create mode 100644 msgraph_beta/generated/models/user_data_security_and_governance.py create mode 100644 msgraph_beta/generated/models/user_protection_scope_container.py delete mode 100644 msgraph_beta/generated/models/user_sign_in.py delete mode 100644 msgraph_beta/generated/models/what_if_analysis_reasons.py delete mode 100644 msgraph_beta/generated/models/what_if_analysis_result.py rename msgraph_beta/generated/{identity/conditional_access/named_locations/named_locations_request_builder.py => network_access/logs/connections/connections_request_builder.py} (66%) rename msgraph_beta/generated/{identity/conditional_access/named_locations => network_access/logs/connections}/count/count_request_builder.py (96%) rename msgraph_beta/generated/{identity/conditional_access/policies/item/conditional_access_policy_item_request_builder.py => network_access/logs/connections/item/connection_item_request_builder.py} (69%) create mode 100644 msgraph_beta/generated/network_access/reports/microsoft_graph_networkaccess_get_connection_summaries_with_start_date_time_with_end_date_time/get_connection_summaries_with_start_date_time_with_end_date_time_get_response.py create mode 100644 msgraph_beta/generated/network_access/reports/microsoft_graph_networkaccess_get_connection_summaries_with_start_date_time_with_end_date_time/microsoft_graph_networkaccess_get_connection_summaries_with_start_date_time_with_end_date_time_request_builder.py create mode 100644 msgraph_beta/generated/reports/partners/billing/reconciliation/unbilled/microsoft_graph_partners_billing_export/export_post_request_body.py create mode 100644 msgraph_beta/generated/reports/partners/billing/reconciliation/unbilled/microsoft_graph_partners_billing_export/microsoft_graph_partners_billing_export_request_builder.py create mode 100644 msgraph_beta/generated/reports/partners/billing/reconciliation/unbilled/unbilled_request_builder.py create mode 100644 msgraph_beta/generated/security/data_security_and_governance/data_security_and_governance_request_builder.py create mode 100644 msgraph_beta/generated/security/data_security_and_governance/process_content_async/process_content_async_post_request_body.py rename msgraph_beta/generated/{identity/conditional_access/evaluate/evaluate_post_response.py => security/data_security_and_governance/process_content_async/process_content_async_post_response.py} (78%) create mode 100644 msgraph_beta/generated/security/data_security_and_governance/process_content_async/process_content_async_request_builder.py rename msgraph_beta/generated/{policies/conditional_access_policies/item/conditional_access_policy_item_request_builder.py => security/data_security_and_governance/protection_scopes/protection_scopes_request_builder.py} (73%) rename msgraph_beta/generated/{policies/conditional_access_policies => security/data_security_and_governance/sensitivity_labels}/count/count_request_builder.py (93%) rename msgraph_beta/generated/{identity/conditional_access => security/data_security_and_governance/sensitivity_labels}/evaluate/evaluate_post_request_body.py (55%) create mode 100644 msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/evaluate/evaluate_request_builder.py create mode 100644 msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/item/sensitivity_label_item_request_builder.py create mode 100644 msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/item/sublabels/count/count_request_builder.py create mode 100644 msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/item/sublabels/evaluate/evaluate_post_request_body.py create mode 100644 msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/item/sublabels/evaluate/evaluate_request_builder.py create mode 100644 msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/item/sublabels/item/sensitivity_label_item_request_builder.py create mode 100644 msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/item/sublabels/sublabels_request_builder.py rename msgraph_beta/generated/{identity/conditional_access/policies/policies_request_builder.py => security/data_security_and_governance/sensitivity_labels/sensitivity_labels_request_builder.py} (66%) create mode 100644 msgraph_beta/generated/users/item/data_security_and_governance/activities/activities_request_builder.py create mode 100644 msgraph_beta/generated/users/item/data_security_and_governance/activities/content_activities/content_activities_request_builder.py create mode 100644 msgraph_beta/generated/users/item/data_security_and_governance/activities/content_activities/count/count_request_builder.py create mode 100644 msgraph_beta/generated/users/item/data_security_and_governance/activities/content_activities/item/content_activity_item_request_builder.py create mode 100644 msgraph_beta/generated/users/item/data_security_and_governance/data_security_and_governance_request_builder.py create mode 100644 msgraph_beta/generated/users/item/data_security_and_governance/process_content/process_content_post_request_body.py create mode 100644 msgraph_beta/generated/users/item/data_security_and_governance/process_content/process_content_request_builder.py rename msgraph_beta/generated/{identity/conditional_access/named_locations/item/named_location_item_request_builder.py => users/item/data_security_and_governance/protection_scopes/protection_scopes_request_builder.py} (72%) create mode 100644 msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/count/count_request_builder.py create mode 100644 msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/evaluate/evaluate_post_request_body.py create mode 100644 msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/evaluate/evaluate_request_builder.py create mode 100644 msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/item/sensitivity_label_item_request_builder.py create mode 100644 msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/item/sublabels/count/count_request_builder.py create mode 100644 msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/item/sublabels/evaluate/evaluate_post_request_body.py rename msgraph_beta/generated/{identity/conditional_access => users/item/data_security_and_governance/sensitivity_labels/item/sublabels}/evaluate/evaluate_request_builder.py (81%) create mode 100644 msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/item/sublabels/item/sensitivity_label_item_request_builder.py rename msgraph_beta/generated/{policies/conditional_access_policies/conditional_access_policies_request_builder.py => users/item/data_security_and_governance/sensitivity_labels/item/sublabels/sublabels_request_builder.py} (64%) create mode 100644 msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/sensitivity_labels_request_builder.py diff --git a/msgraph_beta/generated/admin/admin_request_builder.py b/msgraph_beta/generated/admin/admin_request_builder.py index bf2b57d7e24..c6fbdbc441c 100644 --- a/msgraph_beta/generated/admin/admin_request_builder.py +++ b/msgraph_beta/generated/admin/admin_request_builder.py @@ -27,6 +27,7 @@ from .report_settings.report_settings_request_builder import ReportSettingsRequestBuilder from .service_announcement.service_announcement_request_builder import ServiceAnnouncementRequestBuilder from .sharepoint.sharepoint_request_builder import SharepointRequestBuilder + from .teams.teams_request_builder import TeamsRequestBuilder from .todo.todo_request_builder import TodoRequestBuilder from .windows.windows_request_builder import WindowsRequestBuilder @@ -221,6 +222,15 @@ def sharepoint(self) -> SharepointRequestBuilder: return SharepointRequestBuilder(self.request_adapter, self.path_parameters) + @property + def teams(self) -> TeamsRequestBuilder: + """ + Provides operations to manage the teams property of the microsoft.graph.admin entity. + """ + from .teams.teams_request_builder import TeamsRequestBuilder + + return TeamsRequestBuilder(self.request_adapter, self.path_parameters) + @property def todo(self) -> TodoRequestBuilder: """ diff --git a/msgraph_beta/generated/admin/teams/policy/policy_request_builder.py b/msgraph_beta/generated/admin/teams/policy/policy_request_builder.py new file mode 100644 index 00000000000..b6e6fea9700 --- /dev/null +++ b/msgraph_beta/generated/admin/teams/policy/policy_request_builder.py @@ -0,0 +1,187 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ....models.o_data_errors.o_data_error import ODataError + from ....models.teams_administration.teams_policy_assignment import TeamsPolicyAssignment + +class PolicyRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the policy property of the microsoft.graph.teamsAdministration.teamsAdminRoot entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new PolicyRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/admin/teams/policy{?%24expand,%24select}", path_parameters) + + async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: + """ + Delete navigation property policy for admin + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: None + """ + request_info = self.to_delete_request_information( + request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_no_response_content_async(request_info, error_mapping) + + async def get(self,request_configuration: Optional[RequestConfiguration[PolicyRequestBuilderGetQueryParameters]] = None) -> Optional[TeamsPolicyAssignment]: + """ + Get policy from admin + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[TeamsPolicyAssignment] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ....models.teams_administration.teams_policy_assignment import TeamsPolicyAssignment + + return await self.request_adapter.send_async(request_info, TeamsPolicyAssignment, error_mapping) + + async def patch(self,body: TeamsPolicyAssignment, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[TeamsPolicyAssignment]: + """ + Update the navigation property policy in admin + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[TeamsPolicyAssignment] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_patch_request_information( + body, request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ....models.teams_administration.teams_policy_assignment import TeamsPolicyAssignment + + return await self.request_adapter.send_async(request_info, TeamsPolicyAssignment, error_mapping) + + def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Delete navigation property policy for admin + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.DELETE, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + return request_info + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[PolicyRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get policy from admin + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_patch_request_information(self,body: TeamsPolicyAssignment, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Update the navigation property policy in admin + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.PATCH, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> PolicyRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: PolicyRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return PolicyRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class PolicyRequestBuilderDeleteRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class PolicyRequestBuilderGetQueryParameters(): + """ + Get policy from admin + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "expand": + return "%24expand" + if original_name == "select": + return "%24select" + return original_name + + # Expand related entities + expand: Optional[list[str]] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + + @dataclass + class PolicyRequestBuilderGetRequestConfiguration(RequestConfiguration[PolicyRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class PolicyRequestBuilderPatchRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/admin/teams/teams_request_builder.py b/msgraph_beta/generated/admin/teams/teams_request_builder.py new file mode 100644 index 00000000000..b47cea43016 --- /dev/null +++ b/msgraph_beta/generated/admin/teams/teams_request_builder.py @@ -0,0 +1,207 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ...models.o_data_errors.o_data_error import ODataError + from ...models.teams_administration.teams_admin_root import TeamsAdminRoot + from .policy.policy_request_builder import PolicyRequestBuilder + from .user_configurations.user_configurations_request_builder import UserConfigurationsRequestBuilder + +class TeamsRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the teams property of the microsoft.graph.admin entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new TeamsRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/admin/teams{?%24expand,%24select}", path_parameters) + + async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: + """ + Delete navigation property teams for admin + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: None + """ + request_info = self.to_delete_request_information( + request_configuration + ) + from ...models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_no_response_content_async(request_info, error_mapping) + + async def get(self,request_configuration: Optional[RequestConfiguration[TeamsRequestBuilderGetQueryParameters]] = None) -> Optional[TeamsAdminRoot]: + """ + Represents a collection of user configurations. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[TeamsAdminRoot] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ...models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ...models.teams_administration.teams_admin_root import TeamsAdminRoot + + return await self.request_adapter.send_async(request_info, TeamsAdminRoot, error_mapping) + + async def patch(self,body: TeamsAdminRoot, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[TeamsAdminRoot]: + """ + Update the navigation property teams in admin + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[TeamsAdminRoot] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_patch_request_information( + body, request_configuration + ) + from ...models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ...models.teams_administration.teams_admin_root import TeamsAdminRoot + + return await self.request_adapter.send_async(request_info, TeamsAdminRoot, error_mapping) + + def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Delete navigation property teams for admin + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.DELETE, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + return request_info + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[TeamsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Represents a collection of user configurations. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_patch_request_information(self,body: TeamsAdminRoot, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Update the navigation property teams in admin + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.PATCH, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> TeamsRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: TeamsRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return TeamsRequestBuilder(self.request_adapter, raw_url) + + @property + def policy(self) -> PolicyRequestBuilder: + """ + Provides operations to manage the policy property of the microsoft.graph.teamsAdministration.teamsAdminRoot entity. + """ + from .policy.policy_request_builder import PolicyRequestBuilder + + return PolicyRequestBuilder(self.request_adapter, self.path_parameters) + + @property + def user_configurations(self) -> UserConfigurationsRequestBuilder: + """ + Provides operations to manage the userConfigurations property of the microsoft.graph.teamsAdministration.teamsAdminRoot entity. + """ + from .user_configurations.user_configurations_request_builder import UserConfigurationsRequestBuilder + + return UserConfigurationsRequestBuilder(self.request_adapter, self.path_parameters) + + @dataclass + class TeamsRequestBuilderDeleteRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class TeamsRequestBuilderGetQueryParameters(): + """ + Represents a collection of user configurations. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "expand": + return "%24expand" + if original_name == "select": + return "%24select" + return original_name + + # Expand related entities + expand: Optional[list[str]] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + + @dataclass + class TeamsRequestBuilderGetRequestConfiguration(RequestConfiguration[TeamsRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class TeamsRequestBuilderPatchRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/identity/conditional_access/policies/count/count_request_builder.py b/msgraph_beta/generated/admin/teams/user_configurations/count/count_request_builder.py similarity index 97% rename from msgraph_beta/generated/identity/conditional_access/policies/count/count_request_builder.py rename to msgraph_beta/generated/admin/teams/user_configurations/count/count_request_builder.py index 2d4e75e7505..bb2b141d661 100644 --- a/msgraph_beta/generated/identity/conditional_access/policies/count/count_request_builder.py +++ b/msgraph_beta/generated/admin/teams/user_configurations/count/count_request_builder.py @@ -27,7 +27,7 @@ def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, d param request_adapter: The request adapter to use to execute the requests. Returns: None """ - super().__init__(request_adapter, "{+baseurl}/identity/conditionalAccess/policies/$count{?%24filter,%24search}", path_parameters) + super().__init__(request_adapter, "{+baseurl}/admin/teams/userConfigurations/$count{?%24filter,%24search}", path_parameters) async def get(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> Optional[int]: """ diff --git a/msgraph_beta/generated/admin/teams/user_configurations/item/teams_user_configuration_item_request_builder.py b/msgraph_beta/generated/admin/teams/user_configurations/item/teams_user_configuration_item_request_builder.py new file mode 100644 index 00000000000..6d9116e0246 --- /dev/null +++ b/msgraph_beta/generated/admin/teams/user_configurations/item/teams_user_configuration_item_request_builder.py @@ -0,0 +1,198 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from .....models.o_data_errors.o_data_error import ODataError + from .....models.teams_administration.teams_user_configuration import TeamsUserConfiguration + from .user.user_request_builder import UserRequestBuilder + +class TeamsUserConfigurationItemRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the userConfigurations property of the microsoft.graph.teamsAdministration.teamsAdminRoot entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new TeamsUserConfigurationItemRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/admin/teams/userConfigurations/{teamsUserConfiguration%2Did}{?%24expand,%24select}", path_parameters) + + async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: + """ + Delete navigation property userConfigurations for admin + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: None + """ + request_info = self.to_delete_request_information( + request_configuration + ) + from .....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_no_response_content_async(request_info, error_mapping) + + async def get(self,request_configuration: Optional[RequestConfiguration[TeamsUserConfigurationItemRequestBuilderGetQueryParameters]] = None) -> Optional[TeamsUserConfiguration]: + """ + Read the Teams user configurations for a specific user using their ID (the user's identifier). + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[TeamsUserConfiguration] + Find more info here: https://learn.microsoft.com/graph/api/teamsadministration-teamsuserconfiguration-get?view=graph-rest-beta + """ + request_info = self.to_get_request_information( + request_configuration + ) + from .....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .....models.teams_administration.teams_user_configuration import TeamsUserConfiguration + + return await self.request_adapter.send_async(request_info, TeamsUserConfiguration, error_mapping) + + async def patch(self,body: TeamsUserConfiguration, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[TeamsUserConfiguration]: + """ + Update the navigation property userConfigurations in admin + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[TeamsUserConfiguration] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_patch_request_information( + body, request_configuration + ) + from .....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .....models.teams_administration.teams_user_configuration import TeamsUserConfiguration + + return await self.request_adapter.send_async(request_info, TeamsUserConfiguration, error_mapping) + + def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Delete navigation property userConfigurations for admin + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.DELETE, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + return request_info + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[TeamsUserConfigurationItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Read the Teams user configurations for a specific user using their ID (the user's identifier). + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_patch_request_information(self,body: TeamsUserConfiguration, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Update the navigation property userConfigurations in admin + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.PATCH, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> TeamsUserConfigurationItemRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: TeamsUserConfigurationItemRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return TeamsUserConfigurationItemRequestBuilder(self.request_adapter, raw_url) + + @property + def user(self) -> UserRequestBuilder: + """ + Provides operations to manage the user property of the microsoft.graph.teamsAdministration.teamsUserConfiguration entity. + """ + from .user.user_request_builder import UserRequestBuilder + + return UserRequestBuilder(self.request_adapter, self.path_parameters) + + @dataclass + class TeamsUserConfigurationItemRequestBuilderDeleteRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class TeamsUserConfigurationItemRequestBuilderGetQueryParameters(): + """ + Read the Teams user configurations for a specific user using their ID (the user's identifier). + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "expand": + return "%24expand" + if original_name == "select": + return "%24select" + return original_name + + # Expand related entities + expand: Optional[list[str]] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + + @dataclass + class TeamsUserConfigurationItemRequestBuilderGetRequestConfiguration(RequestConfiguration[TeamsUserConfigurationItemRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class TeamsUserConfigurationItemRequestBuilderPatchRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/admin/teams/user_configurations/item/user/mailbox_settings/mailbox_settings_request_builder.py b/msgraph_beta/generated/admin/teams/user_configurations/item/user/mailbox_settings/mailbox_settings_request_builder.py new file mode 100644 index 00000000000..201cbaedece --- /dev/null +++ b/msgraph_beta/generated/admin/teams/user_configurations/item/user/mailbox_settings/mailbox_settings_request_builder.py @@ -0,0 +1,152 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from .......models.mailbox_settings import MailboxSettings + from .......models.o_data_errors.o_data_error import ODataError + +class MailboxSettingsRequestBuilder(BaseRequestBuilder): + """ + Builds and executes requests for operations under /admin/teams/userConfigurations/{teamsUserConfiguration-id}/user/mailboxSettings + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new MailboxSettingsRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/admin/teams/userConfigurations/{teamsUserConfiguration%2Did}/user/mailboxSettings{?%24expand,%24select}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[MailboxSettingsRequestBuilderGetQueryParameters]] = None) -> Optional[MailboxSettings]: + """ + Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[MailboxSettings] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from .......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .......models.mailbox_settings import MailboxSettings + + return await self.request_adapter.send_async(request_info, MailboxSettings, error_mapping) + + async def patch(self,body: MailboxSettings, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[MailboxSettings]: + """ + Update property mailboxSettings value. + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[MailboxSettings] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_patch_request_information( + body, request_configuration + ) + from .......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .......models.mailbox_settings import MailboxSettings + + return await self.request_adapter.send_async(request_info, MailboxSettings, error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[MailboxSettingsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_patch_request_information(self,body: MailboxSettings, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Update property mailboxSettings value. + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.PATCH, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> MailboxSettingsRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: MailboxSettingsRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return MailboxSettingsRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class MailboxSettingsRequestBuilderGetQueryParameters(): + """ + Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "expand": + return "%24expand" + if original_name == "select": + return "%24select" + return original_name + + # Expand related entities + expand: Optional[list[str]] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + + @dataclass + class MailboxSettingsRequestBuilderGetRequestConfiguration(RequestConfiguration[MailboxSettingsRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class MailboxSettingsRequestBuilderPatchRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/admin/teams/user_configurations/item/user/service_provisioning_errors/count/count_request_builder.py b/msgraph_beta/generated/admin/teams/user_configurations/item/user/service_provisioning_errors/count/count_request_builder.py new file mode 100644 index 00000000000..2401b92b31b --- /dev/null +++ b/msgraph_beta/generated/admin/teams/user_configurations/item/user/service_provisioning_errors/count/count_request_builder.py @@ -0,0 +1,104 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ........models.o_data_errors.o_data_error import ODataError + +class CountRequestBuilder(BaseRequestBuilder): + """ + Provides operations to count the resources in the collection. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new CountRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/admin/teams/userConfigurations/{teamsUserConfiguration%2Did}/user/serviceProvisioningErrors/$count{?%24filter,%24search}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> Optional[int]: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[int] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ........models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_primitive_async(request_info, "int", error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "text/plain;q=0.9") + return request_info + + def with_url(self,raw_url: str) -> CountRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: CountRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return CountRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class CountRequestBuilderGetQueryParameters(): + """ + Get the number of the resource + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "filter": + return "%24filter" + if original_name == "search": + return "%24search" + return original_name + + # Filter items by property values + filter: Optional[str] = None + + # Search items by search phrases + search: Optional[str] = None + + + @dataclass + class CountRequestBuilderGetRequestConfiguration(RequestConfiguration[CountRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/admin/teams/user_configurations/item/user/service_provisioning_errors/service_provisioning_errors_request_builder.py b/msgraph_beta/generated/admin/teams/user_configurations/item/user/service_provisioning_errors/service_provisioning_errors_request_builder.py new file mode 100644 index 00000000000..7e30cb12a9a --- /dev/null +++ b/msgraph_beta/generated/admin/teams/user_configurations/item/user/service_provisioning_errors/service_provisioning_errors_request_builder.py @@ -0,0 +1,147 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from .......models.o_data_errors.o_data_error import ODataError + from .......models.service_provisioning_error_collection_response import ServiceProvisioningErrorCollectionResponse + from .count.count_request_builder import CountRequestBuilder + +class ServiceProvisioningErrorsRequestBuilder(BaseRequestBuilder): + """ + Builds and executes requests for operations under /admin/teams/userConfigurations/{teamsUserConfiguration-id}/user/serviceProvisioningErrors + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new ServiceProvisioningErrorsRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/admin/teams/userConfigurations/{teamsUserConfiguration%2Did}/user/serviceProvisioningErrors{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[ServiceProvisioningErrorsRequestBuilderGetQueryParameters]] = None) -> Optional[ServiceProvisioningErrorCollectionResponse]: + """ + Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[ServiceProvisioningErrorCollectionResponse] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from .......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .......models.service_provisioning_error_collection_response import ServiceProvisioningErrorCollectionResponse + + return await self.request_adapter.send_async(request_info, ServiceProvisioningErrorCollectionResponse, error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[ServiceProvisioningErrorsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def with_url(self,raw_url: str) -> ServiceProvisioningErrorsRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: ServiceProvisioningErrorsRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return ServiceProvisioningErrorsRequestBuilder(self.request_adapter, raw_url) + + @property + def count(self) -> CountRequestBuilder: + """ + Provides operations to count the resources in the collection. + """ + from .count.count_request_builder import CountRequestBuilder + + return CountRequestBuilder(self.request_adapter, self.path_parameters) + + @dataclass + class ServiceProvisioningErrorsRequestBuilderGetQueryParameters(): + """ + Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "count": + return "%24count" + if original_name == "expand": + return "%24expand" + if original_name == "filter": + return "%24filter" + if original_name == "orderby": + return "%24orderby" + if original_name == "search": + return "%24search" + if original_name == "select": + return "%24select" + if original_name == "skip": + return "%24skip" + if original_name == "top": + return "%24top" + return original_name + + # Include count of items + count: Optional[bool] = None + + # Expand related entities + expand: Optional[list[str]] = None + + # Filter items by property values + filter: Optional[str] = None + + # Order items by property values + orderby: Optional[list[str]] = None + + # Search items by search phrases + search: Optional[str] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + # Skip the first n items + skip: Optional[int] = None + + # Show only the first n items + top: Optional[int] = None + + + @dataclass + class ServiceProvisioningErrorsRequestBuilderGetRequestConfiguration(RequestConfiguration[ServiceProvisioningErrorsRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/admin/teams/user_configurations/item/user/user_request_builder.py b/msgraph_beta/generated/admin/teams/user_configurations/item/user/user_request_builder.py new file mode 100644 index 00000000000..f7c05d6fb01 --- /dev/null +++ b/msgraph_beta/generated/admin/teams/user_configurations/item/user/user_request_builder.py @@ -0,0 +1,127 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ......models.o_data_errors.o_data_error import ODataError + from ......models.user import User + from .mailbox_settings.mailbox_settings_request_builder import MailboxSettingsRequestBuilder + from .service_provisioning_errors.service_provisioning_errors_request_builder import ServiceProvisioningErrorsRequestBuilder + +class UserRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the user property of the microsoft.graph.teamsAdministration.teamsUserConfiguration entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new UserRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/admin/teams/userConfigurations/{teamsUserConfiguration%2Did}/user{?%24expand,%24select}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[UserRequestBuilderGetQueryParameters]] = None) -> Optional[User]: + """ + Represents an Entra user account. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[User] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ......models.user import User + + return await self.request_adapter.send_async(request_info, User, error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[UserRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Represents an Entra user account. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def with_url(self,raw_url: str) -> UserRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: UserRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return UserRequestBuilder(self.request_adapter, raw_url) + + @property + def mailbox_settings(self) -> MailboxSettingsRequestBuilder: + """ + The mailboxSettings property + """ + from .mailbox_settings.mailbox_settings_request_builder import MailboxSettingsRequestBuilder + + return MailboxSettingsRequestBuilder(self.request_adapter, self.path_parameters) + + @property + def service_provisioning_errors(self) -> ServiceProvisioningErrorsRequestBuilder: + """ + The serviceProvisioningErrors property + """ + from .service_provisioning_errors.service_provisioning_errors_request_builder import ServiceProvisioningErrorsRequestBuilder + + return ServiceProvisioningErrorsRequestBuilder(self.request_adapter, self.path_parameters) + + @dataclass + class UserRequestBuilderGetQueryParameters(): + """ + Represents an Entra user account. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "expand": + return "%24expand" + if original_name == "select": + return "%24select" + return original_name + + # Expand related entities + expand: Optional[list[str]] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + + @dataclass + class UserRequestBuilderGetRequestConfiguration(RequestConfiguration[UserRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/admin/teams/user_configurations/user_configurations_request_builder.py b/msgraph_beta/generated/admin/teams/user_configurations/user_configurations_request_builder.py new file mode 100644 index 00000000000..18a2e7c0bb3 --- /dev/null +++ b/msgraph_beta/generated/admin/teams/user_configurations/user_configurations_request_builder.py @@ -0,0 +1,209 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ....models.o_data_errors.o_data_error import ODataError + from ....models.teams_administration.teams_user_configuration import TeamsUserConfiguration + from ....models.teams_administration.teams_user_configuration_collection_response import TeamsUserConfigurationCollectionResponse + from .count.count_request_builder import CountRequestBuilder + from .item.teams_user_configuration_item_request_builder import TeamsUserConfigurationItemRequestBuilder + +class UserConfigurationsRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the userConfigurations property of the microsoft.graph.teamsAdministration.teamsAdminRoot entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new UserConfigurationsRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/admin/teams/userConfigurations{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", path_parameters) + + def by_teams_user_configuration_id(self,teams_user_configuration_id: str) -> TeamsUserConfigurationItemRequestBuilder: + """ + Provides operations to manage the userConfigurations property of the microsoft.graph.teamsAdministration.teamsAdminRoot entity. + param teams_user_configuration_id: The unique identifier of teamsUserConfiguration + Returns: TeamsUserConfigurationItemRequestBuilder + """ + if teams_user_configuration_id is None: + raise TypeError("teams_user_configuration_id cannot be null.") + from .item.teams_user_configuration_item_request_builder import TeamsUserConfigurationItemRequestBuilder + + url_tpl_params = get_path_parameters(self.path_parameters) + url_tpl_params["teamsUserConfiguration%2Did"] = teams_user_configuration_id + return TeamsUserConfigurationItemRequestBuilder(self.request_adapter, url_tpl_params) + + async def get(self,request_configuration: Optional[RequestConfiguration[UserConfigurationsRequestBuilderGetQueryParameters]] = None) -> Optional[TeamsUserConfigurationCollectionResponse]: + """ + Get user configurations for all Teams users who belong to a tenant. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[TeamsUserConfigurationCollectionResponse] + Find more info here: https://learn.microsoft.com/graph/api/teamsadministration-teamsadminroot-list-userconfigurations?view=graph-rest-beta + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ....models.teams_administration.teams_user_configuration_collection_response import TeamsUserConfigurationCollectionResponse + + return await self.request_adapter.send_async(request_info, TeamsUserConfigurationCollectionResponse, error_mapping) + + async def post(self,body: TeamsUserConfiguration, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[TeamsUserConfiguration]: + """ + Create new navigation property to userConfigurations for admin + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[TeamsUserConfiguration] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_post_request_information( + body, request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ....models.teams_administration.teams_user_configuration import TeamsUserConfiguration + + return await self.request_adapter.send_async(request_info, TeamsUserConfiguration, error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[UserConfigurationsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get user configurations for all Teams users who belong to a tenant. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_post_request_information(self,body: TeamsUserConfiguration, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Create new navigation property to userConfigurations for admin + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.POST, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> UserConfigurationsRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: UserConfigurationsRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return UserConfigurationsRequestBuilder(self.request_adapter, raw_url) + + @property + def count(self) -> CountRequestBuilder: + """ + Provides operations to count the resources in the collection. + """ + from .count.count_request_builder import CountRequestBuilder + + return CountRequestBuilder(self.request_adapter, self.path_parameters) + + @dataclass + class UserConfigurationsRequestBuilderGetQueryParameters(): + """ + Get user configurations for all Teams users who belong to a tenant. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "count": + return "%24count" + if original_name == "expand": + return "%24expand" + if original_name == "filter": + return "%24filter" + if original_name == "orderby": + return "%24orderby" + if original_name == "search": + return "%24search" + if original_name == "select": + return "%24select" + if original_name == "skip": + return "%24skip" + if original_name == "top": + return "%24top" + return original_name + + # Include count of items + count: Optional[bool] = None + + # Expand related entities + expand: Optional[list[str]] = None + + # Filter items by property values + filter: Optional[str] = None + + # Order items by property values + orderby: Optional[list[str]] = None + + # Search items by search phrases + search: Optional[str] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + # Skip the first n items + skip: Optional[int] = None + + # Show only the first n items + top: Optional[int] = None + + + @dataclass + class UserConfigurationsRequestBuilderGetRequestConfiguration(RequestConfiguration[UserConfigurationsRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class UserConfigurationsRequestBuilderPostRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/admin/windows/updates/resource_connections/item/resource_connection_item_request_builder.py b/msgraph_beta/generated/admin/windows/updates/resource_connections/item/resource_connection_item_request_builder.py index c184a747fcb..b80621a90b4 100644 --- a/msgraph_beta/generated/admin/windows/updates/resource_connections/item/resource_connection_item_request_builder.py +++ b/msgraph_beta/generated/admin/windows/updates/resource_connections/item/resource_connection_item_request_builder.py @@ -32,10 +32,10 @@ def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, d async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: """ - Delete an operationalInsightsConnection object. + Delete a resourceConnection object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: None - Find more info here: https://learn.microsoft.com/graph/api/windowsupdates-operationalinsightsconnection-delete?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/windowsupdates-resourceconnection-delete?view=graph-rest-beta """ request_info = self.to_delete_request_information( request_configuration @@ -95,7 +95,7 @@ async def patch(self,body: ResourceConnection, request_configuration: Optional[R def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Delete an operationalInsightsConnection object. + Delete a resourceConnection object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ diff --git a/msgraph_beta/generated/admin/windows/updates/updatable_assets/item/updatable_asset_item_request_builder.py b/msgraph_beta/generated/admin/windows/updates/updatable_assets/item/updatable_asset_item_request_builder.py index 488b0ba9c8d..d96f5fe8454 100644 --- a/msgraph_beta/generated/admin/windows/updates/updatable_assets/item/updatable_asset_item_request_builder.py +++ b/msgraph_beta/generated/admin/windows/updates/updatable_assets/item/updatable_asset_item_request_builder.py @@ -36,10 +36,10 @@ def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, d async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: """ - Delete an updatableAssetGroup object. When an updatableAssetGroup object, its member updatableAsset objects are not deleted. + Delete an updatableAsset object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: None - Find more info here: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-delete?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/windowsupdates-updatableasset-delete?view=graph-rest-beta """ request_info = self.to_delete_request_information( request_configuration @@ -55,10 +55,10 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[UpdatableAssetItemRequestBuilderGetQueryParameters]] = None) -> Optional[UpdatableAsset]: """ - Read the properties and relationships of an updatableAsset object. + Read the properties of an azureADDevice object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[UpdatableAsset] - Find more info here: https://learn.microsoft.com/graph/api/windowsupdates-updatableasset-get?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/windowsupdates-azureaddevice-get?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -99,7 +99,7 @@ async def patch(self,body: UpdatableAsset, request_configuration: Optional[Reque def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Delete an updatableAssetGroup object. When an updatableAssetGroup object, its member updatableAsset objects are not deleted. + Delete an updatableAsset object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -109,7 +109,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[UpdatableAssetItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Read the properties and relationships of an updatableAsset object. + Read the properties of an azureADDevice object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -189,7 +189,7 @@ class UpdatableAssetItemRequestBuilderDeleteRequestConfiguration(RequestConfigur @dataclass class UpdatableAssetItemRequestBuilderGetQueryParameters(): """ - Read the properties and relationships of an updatableAsset object. + Read the properties of an azureADDevice object. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/admin/windows/updates/update_policies/item/compliance_changes/item/compliance_change_item_request_builder.py b/msgraph_beta/generated/admin/windows/updates/update_policies/item/compliance_changes/item/compliance_change_item_request_builder.py index 0fb374bdada..0d793b2a7c2 100644 --- a/msgraph_beta/generated/admin/windows/updates/update_policies/item/compliance_changes/item/compliance_change_item_request_builder.py +++ b/msgraph_beta/generated/admin/windows/updates/update_policies/item/compliance_changes/item/compliance_change_item_request_builder.py @@ -52,10 +52,10 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[ComplianceChangeItemRequestBuilderGetQueryParameters]] = None) -> Optional[ComplianceChange]: """ - Read the properties and relationships of a complianceChange object. + Read the properties and relationships of a contentApproval object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[ComplianceChange] - Find more info here: https://learn.microsoft.com/graph/api/windowsupdates-compliancechange-get?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/windowsupdates-contentapproval-get?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -73,11 +73,11 @@ async def get(self,request_configuration: Optional[RequestConfiguration[Complian async def patch(self,body: ComplianceChange, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[ComplianceChange]: """ - Update the properties of a contentApproval object. + Update the properties of a complianceChange object. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[ComplianceChange] - Find more info here: https://learn.microsoft.com/graph/api/windowsupdates-contentapproval-update?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/windowsupdates-compliancechange-update?view=graph-rest-beta """ if body is None: raise TypeError("body cannot be null.") @@ -107,7 +107,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[ComplianceChangeItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Read the properties and relationships of a complianceChange object. + Read the properties and relationships of a contentApproval object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -118,7 +118,7 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi def to_patch_request_information(self,body: ComplianceChange, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Update the properties of a contentApproval object. + Update the properties of a complianceChange object. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation @@ -160,7 +160,7 @@ class ComplianceChangeItemRequestBuilderDeleteRequestConfiguration(RequestConfig @dataclass class ComplianceChangeItemRequestBuilderGetQueryParameters(): """ - Read the properties and relationships of a complianceChange object. + Read the properties and relationships of a contentApproval object. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/chats/item/send_activity_notification/send_activity_notification_post_request_body.py b/msgraph_beta/generated/chats/item/send_activity_notification/send_activity_notification_post_request_body.py index ed33e2e7862..37cbd85179b 100644 --- a/msgraph_beta/generated/chats/item/send_activity_notification/send_activity_notification_post_request_body.py +++ b/msgraph_beta/generated/chats/item/send_activity_notification/send_activity_notification_post_request_body.py @@ -22,6 +22,8 @@ class SendActivityNotificationPostRequestBody(AdditionalDataHolder, BackedModel, activity_type: Optional[str] = None # The chainId property chain_id: Optional[int] = None + # The iconId property + icon_id: Optional[str] = None # The previewText property preview_text: Optional[ItemBody] = None # The recipient property @@ -62,6 +64,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: fields: dict[str, Callable[[Any], None]] = { "activityType": lambda n : setattr(self, 'activity_type', n.get_str_value()), "chainId": lambda n : setattr(self, 'chain_id', n.get_int_value()), + "iconId": lambda n : setattr(self, 'icon_id', n.get_str_value()), "previewText": lambda n : setattr(self, 'preview_text', n.get_object_value(ItemBody)), "recipient": lambda n : setattr(self, 'recipient', n.get_object_value(TeamworkNotificationRecipient)), "teamsAppId": lambda n : setattr(self, 'teams_app_id', n.get_str_value()), @@ -80,6 +83,7 @@ def serialize(self,writer: SerializationWriter) -> None: raise TypeError("writer cannot be null.") writer.write_str_value("activityType", self.activity_type) writer.write_int_value("chainId", self.chain_id) + writer.write_str_value("iconId", self.icon_id) writer.write_object_value("previewText", self.preview_text) writer.write_object_value("recipient", self.recipient) writer.write_str_value("teamsAppId", self.teams_app_id) diff --git a/msgraph_beta/generated/drives/item/items/item/workbook/names/item/range/range_request_builder.py b/msgraph_beta/generated/drives/item/items/item/workbook/names/item/range/range_request_builder.py index 0f868280ec8..bb6fd872dbb 100644 --- a/msgraph_beta/generated/drives/item/items/item/workbook/names/item/range/range_request_builder.py +++ b/msgraph_beta/generated/drives/item/items/item/workbook/names/item/range/range_request_builder.py @@ -126,10 +126,10 @@ def columns_before_with_count(self,count: int) -> ColumnsBeforeWithCountRequestB async def get(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[WorkbookRange]: """ - Retrieve the properties and relationships of range object. + Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[WorkbookRange] - Find more info here: https://learn.microsoft.com/graph/api/range-get?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/nameditem-range?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -225,7 +225,7 @@ def rows_below_with_count(self,count: int) -> RowsBelowWithCountRequestBuilder: def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Retrieve the properties and relationships of range object. + Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ diff --git a/msgraph_beta/generated/drives/item/items/item/workbook/worksheets/item/names/item/range/range_request_builder.py b/msgraph_beta/generated/drives/item/items/item/workbook/worksheets/item/names/item/range/range_request_builder.py index 5e1463f9a6c..44daa7ef5a0 100644 --- a/msgraph_beta/generated/drives/item/items/item/workbook/worksheets/item/names/item/range/range_request_builder.py +++ b/msgraph_beta/generated/drives/item/items/item/workbook/worksheets/item/names/item/range/range_request_builder.py @@ -126,10 +126,10 @@ def columns_before_with_count(self,count: int) -> ColumnsBeforeWithCountRequestB async def get(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[WorkbookRange]: """ - Retrieve the properties and relationships of range object. + Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[WorkbookRange] - Find more info here: https://learn.microsoft.com/graph/api/range-get?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/nameditem-range?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -225,7 +225,7 @@ def rows_below_with_count(self,count: int) -> RowsBelowWithCountRequestBuilder: def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Retrieve the properties and relationships of range object. + Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ diff --git a/msgraph_beta/generated/external/connections/item/items/item/external_item_item_request_builder.py b/msgraph_beta/generated/external/connections/item/items/item/external_item_item_request_builder.py index 5a89bfb6a22..0c9a6aa9423 100644 --- a/msgraph_beta/generated/external/connections/item/items/item/external_item_item_request_builder.py +++ b/msgraph_beta/generated/external/connections/item/items/item/external_item_item_request_builder.py @@ -74,11 +74,11 @@ async def get(self,request_configuration: Optional[RequestConfiguration[External async def put(self,body: ExternalItem, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[ExternalItem]: """ - Update the properties of an externalitem. + Create a new externalItem. This API can be used to create a custom item. The containing externalConnection must have a schema registered of the corresponding type. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[ExternalItem] - Find more info here: https://learn.microsoft.com/graph/api/externalconnectors-externalitem-update?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/externalconnectors-externalconnection-put-items?view=graph-rest-beta """ if body is None: raise TypeError("body cannot be null.") @@ -119,7 +119,7 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi def to_put_request_information(self,body: ExternalItem, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Update the properties of an externalitem. + Create a new externalItem. This API can be used to create a custom item. The containing externalConnection must have a schema registered of the corresponding type. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation diff --git a/msgraph_beta/generated/external/industry_data/data_connectors/data_connectors_request_builder.py b/msgraph_beta/generated/external/industry_data/data_connectors/data_connectors_request_builder.py index 80446b0372d..d5e20d4262c 100644 --- a/msgraph_beta/generated/external/industry_data/data_connectors/data_connectors_request_builder.py +++ b/msgraph_beta/generated/external/industry_data/data_connectors/data_connectors_request_builder.py @@ -70,11 +70,11 @@ async def get(self,request_configuration: Optional[RequestConfiguration[DataConn async def post(self,body: IndustryDataConnector, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[IndustryDataConnector]: """ - Create a new oneRosterApiDataConnector object. + Create a new azureDataLakeConnector object. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[IndustryDataConnector] - Find more info here: https://learn.microsoft.com/graph/api/industrydata-onerosterapidataconnector-post?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/industrydata-azuredatalakeconnector-post?view=graph-rest-beta """ if body is None: raise TypeError("body cannot be null.") @@ -105,7 +105,7 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi def to_post_request_information(self,body: IndustryDataConnector, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Create a new oneRosterApiDataConnector object. + Create a new azureDataLakeConnector object. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation diff --git a/msgraph_beta/generated/external/industry_data/data_connectors/item/industry_data_connector_item_request_builder.py b/msgraph_beta/generated/external/industry_data/data_connectors/item/industry_data_connector_item_request_builder.py index 21ddf034ceb..a92329649a2 100644 --- a/msgraph_beta/generated/external/industry_data/data_connectors/item/industry_data_connector_item_request_builder.py +++ b/msgraph_beta/generated/external/industry_data/data_connectors/item/industry_data_connector_item_request_builder.py @@ -74,11 +74,11 @@ async def get(self,request_configuration: Optional[RequestConfiguration[Industry async def patch(self,body: IndustryDataConnector, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[IndustryDataConnector]: """ - Update the properties of a oneRosterApiDataConnector object. + Update the properties of an azureDataLakeConnector object. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[IndustryDataConnector] - Find more info here: https://learn.microsoft.com/graph/api/industrydata-onerosterapidataconnector-update?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/industrydata-azuredatalakeconnector-update?view=graph-rest-beta """ if body is None: raise TypeError("body cannot be null.") @@ -119,7 +119,7 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi def to_patch_request_information(self,body: IndustryDataConnector, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Update the properties of a oneRosterApiDataConnector object. + Update the properties of an azureDataLakeConnector object. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation diff --git a/msgraph_beta/generated/external/industry_data/inbound_flows/inbound_flows_request_builder.py b/msgraph_beta/generated/external/industry_data/inbound_flows/inbound_flows_request_builder.py index 580f37f8811..3adea31a89c 100644 --- a/msgraph_beta/generated/external/industry_data/inbound_flows/inbound_flows_request_builder.py +++ b/msgraph_beta/generated/external/industry_data/inbound_flows/inbound_flows_request_builder.py @@ -70,11 +70,11 @@ async def get(self,request_configuration: Optional[RequestConfiguration[InboundF async def post(self,body: InboundFlow, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[InboundFlow]: """ - Create a new inboundFileFlow object. + Create a new inboundApiFlow object. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[InboundFlow] - Find more info here: https://learn.microsoft.com/graph/api/industrydata-inboundfileflow-post?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/industrydata-inboundapiflow-post?view=graph-rest-beta """ if body is None: raise TypeError("body cannot be null.") @@ -105,7 +105,7 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi def to_post_request_information(self,body: InboundFlow, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Create a new inboundFileFlow object. + Create a new inboundApiFlow object. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation diff --git a/msgraph_beta/generated/external/industry_data/inbound_flows/item/inbound_flow_item_request_builder.py b/msgraph_beta/generated/external/industry_data/inbound_flows/item/inbound_flow_item_request_builder.py index f87dbb04ceb..c0011ddcf90 100644 --- a/msgraph_beta/generated/external/industry_data/inbound_flows/item/inbound_flow_item_request_builder.py +++ b/msgraph_beta/generated/external/industry_data/inbound_flows/item/inbound_flow_item_request_builder.py @@ -74,11 +74,11 @@ async def get(self,request_configuration: Optional[RequestConfiguration[InboundF async def patch(self,body: InboundFlow, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[InboundFlow]: """ - Update the properties of an inboundFileFlow object. + Update the properties of an inboundApiFlow object. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[InboundFlow] - Find more info here: https://learn.microsoft.com/graph/api/industrydata-inboundfileflow-update?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/industrydata-inboundapiflow-update?view=graph-rest-beta """ if body is None: raise TypeError("body cannot be null.") @@ -119,7 +119,7 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi def to_patch_request_information(self,body: InboundFlow, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Update the properties of an inboundFileFlow object. + Update the properties of an inboundApiFlow object. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation diff --git a/msgraph_beta/generated/groups/item/conversations/conversations_request_builder.py b/msgraph_beta/generated/groups/item/conversations/conversations_request_builder.py index c6783172a3f..7f35c367cb6 100644 --- a/msgraph_beta/generated/groups/item/conversations/conversations_request_builder.py +++ b/msgraph_beta/generated/groups/item/conversations/conversations_request_builder.py @@ -70,11 +70,11 @@ async def get(self,request_configuration: Optional[RequestConfiguration[Conversa async def post(self,body: Conversation, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[Conversation]: """ - Create a new conversation by including a thread and a post. Use reply thread or reply post to further post to that conversation. + Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[Conversation] - Find more info here: https://learn.microsoft.com/graph/api/group-post-conversations?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta """ if body is None: raise TypeError("body cannot be null.") @@ -105,7 +105,7 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi def to_post_request_information(self,body: Conversation, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Create a new conversation by including a thread and a post. Use reply thread or reply post to further post to that conversation. + Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation diff --git a/msgraph_beta/generated/groups/item/conversations/item/conversation_item_request_builder.py b/msgraph_beta/generated/groups/item/conversations/item/conversation_item_request_builder.py index d0347532bce..8ef21a05a95 100644 --- a/msgraph_beta/generated/groups/item/conversations/item/conversation_item_request_builder.py +++ b/msgraph_beta/generated/groups/item/conversations/item/conversation_item_request_builder.py @@ -52,10 +52,10 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[ConversationItemRequestBuilderGetQueryParameters]] = None) -> Optional[Conversation]: """ - Get a group's conversation object. + Retrieve the properties and relationships of conversation object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[Conversation] - Find more info here: https://learn.microsoft.com/graph/api/group-get-conversation?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/conversation-get?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -83,7 +83,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[ConversationItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Get a group's conversation object. + Retrieve the properties and relationships of conversation object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -121,7 +121,7 @@ class ConversationItemRequestBuilderDeleteRequestConfiguration(RequestConfigurat @dataclass class ConversationItemRequestBuilderGetQueryParameters(): """ - Get a group's conversation object. + Retrieve the properties and relationships of conversation object. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/groups/item/conversations/item/threads/item/reply/reply_request_builder.py b/msgraph_beta/generated/groups/item/conversations/item/threads/item/reply/reply_request_builder.py index 61c877c0fed..069568144c7 100644 --- a/msgraph_beta/generated/groups/item/conversations/item/threads/item/reply/reply_request_builder.py +++ b/msgraph_beta/generated/groups/item/conversations/item/threads/item/reply/reply_request_builder.py @@ -32,11 +32,11 @@ def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, d async def post(self,body: ReplyPostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: """ - Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: None - Find more info here: https://learn.microsoft.com/graph/api/post-reply?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta """ if body is None: raise TypeError("body cannot be null.") @@ -54,7 +54,7 @@ async def post(self,body: ReplyPostRequestBody, request_configuration: Optional[ def to_post_request_information(self,body: ReplyPostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation diff --git a/msgraph_beta/generated/groups/item/team/send_activity_notification/send_activity_notification_post_request_body.py b/msgraph_beta/generated/groups/item/team/send_activity_notification/send_activity_notification_post_request_body.py index b55d8c72cd6..85e94cd98fb 100644 --- a/msgraph_beta/generated/groups/item/team/send_activity_notification/send_activity_notification_post_request_body.py +++ b/msgraph_beta/generated/groups/item/team/send_activity_notification/send_activity_notification_post_request_body.py @@ -22,6 +22,8 @@ class SendActivityNotificationPostRequestBody(AdditionalDataHolder, BackedModel, activity_type: Optional[str] = None # The chainId property chain_id: Optional[int] = None + # The iconId property + icon_id: Optional[str] = None # The previewText property preview_text: Optional[ItemBody] = None # The recipient property @@ -62,6 +64,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: fields: dict[str, Callable[[Any], None]] = { "activityType": lambda n : setattr(self, 'activity_type', n.get_str_value()), "chainId": lambda n : setattr(self, 'chain_id', n.get_int_value()), + "iconId": lambda n : setattr(self, 'icon_id', n.get_str_value()), "previewText": lambda n : setattr(self, 'preview_text', n.get_object_value(ItemBody)), "recipient": lambda n : setattr(self, 'recipient', n.get_object_value(TeamworkNotificationRecipient)), "teamsAppId": lambda n : setattr(self, 'teams_app_id', n.get_str_value()), @@ -80,6 +83,7 @@ def serialize(self,writer: SerializationWriter) -> None: raise TypeError("writer cannot be null.") writer.write_str_value("activityType", self.activity_type) writer.write_int_value("chainId", self.chain_id) + writer.write_str_value("iconId", self.icon_id) writer.write_object_value("previewText", self.preview_text) writer.write_object_value("recipient", self.recipient) writer.write_str_value("teamsAppId", self.teams_app_id) diff --git a/msgraph_beta/generated/groups/item/threads/item/conversation_thread_item_request_builder.py b/msgraph_beta/generated/groups/item/threads/item/conversation_thread_item_request_builder.py index 23bb2f447ca..f60b7a5afae 100644 --- a/msgraph_beta/generated/groups/item/threads/item/conversation_thread_item_request_builder.py +++ b/msgraph_beta/generated/groups/item/threads/item/conversation_thread_item_request_builder.py @@ -34,10 +34,10 @@ def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, d async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: """ - Delete conversationThread. + Delete a thread object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: None - Find more info here: https://learn.microsoft.com/graph/api/conversationthread-delete?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/group-delete-thread?view=graph-rest-beta """ request_info = self.to_delete_request_information( request_configuration @@ -98,7 +98,7 @@ async def patch(self,body: ConversationThread, request_configuration: Optional[R def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Delete conversationThread. + Delete a thread object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ diff --git a/msgraph_beta/generated/groups/item/threads/item/reply/reply_request_builder.py b/msgraph_beta/generated/groups/item/threads/item/reply/reply_request_builder.py index 90ae77f73ed..babfbe2db09 100644 --- a/msgraph_beta/generated/groups/item/threads/item/reply/reply_request_builder.py +++ b/msgraph_beta/generated/groups/item/threads/item/reply/reply_request_builder.py @@ -32,11 +32,11 @@ def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, d async def post(self,body: ReplyPostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: """ - Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: None - Find more info here: https://learn.microsoft.com/graph/api/post-reply?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta """ if body is None: raise TypeError("body cannot be null.") @@ -54,7 +54,7 @@ async def post(self,body: ReplyPostRequestBody, request_configuration: Optional[ def to_post_request_information(self,body: ReplyPostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation diff --git a/msgraph_beta/generated/identity/conditional_access/conditional_access_request_builder.py b/msgraph_beta/generated/identity/conditional_access/conditional_access_request_builder.py index cce622109ca..4db010f642a 100644 --- a/msgraph_beta/generated/identity/conditional_access/conditional_access_request_builder.py +++ b/msgraph_beta/generated/identity/conditional_access/conditional_access_request_builder.py @@ -9,9 +9,6 @@ from .authentication_context_class_references.authentication_context_class_references_request_builder import AuthenticationContextClassReferencesRequestBuilder from .authentication_strength.authentication_strength_request_builder import AuthenticationStrengthRequestBuilder from .authentication_strengths.authentication_strengths_request_builder import AuthenticationStrengthsRequestBuilder - from .evaluate.evaluate_request_builder import EvaluateRequestBuilder - from .named_locations.named_locations_request_builder import NamedLocationsRequestBuilder - from .policies.policies_request_builder import PoliciesRequestBuilder from .templates.templates_request_builder import TemplatesRequestBuilder class ConditionalAccessRequestBuilder(BaseRequestBuilder): @@ -54,33 +51,6 @@ def authentication_strengths(self) -> AuthenticationStrengthsRequestBuilder: return AuthenticationStrengthsRequestBuilder(self.request_adapter, self.path_parameters) - @property - def evaluate(self) -> EvaluateRequestBuilder: - """ - Provides operations to call the evaluate method. - """ - from .evaluate.evaluate_request_builder import EvaluateRequestBuilder - - return EvaluateRequestBuilder(self.request_adapter, self.path_parameters) - - @property - def named_locations(self) -> NamedLocationsRequestBuilder: - """ - Provides operations to manage the namedLocations property of the microsoft.graph.conditionalAccessRoot entity. - """ - from .named_locations.named_locations_request_builder import NamedLocationsRequestBuilder - - return NamedLocationsRequestBuilder(self.request_adapter, self.path_parameters) - - @property - def policies(self) -> PoliciesRequestBuilder: - """ - Provides operations to manage the policies property of the microsoft.graph.conditionalAccessRoot entity. - """ - from .policies.policies_request_builder import PoliciesRequestBuilder - - return PoliciesRequestBuilder(self.request_adapter, self.path_parameters) - @property def templates(self) -> TemplatesRequestBuilder: """ diff --git a/msgraph_beta/generated/identity/product_changes/count/count_request_builder.py b/msgraph_beta/generated/identity/product_changes/count/count_request_builder.py index 1f60b73fc12..1f190d0fa74 100644 --- a/msgraph_beta/generated/identity/product_changes/count/count_request_builder.py +++ b/msgraph_beta/generated/identity/product_changes/count/count_request_builder.py @@ -35,6 +35,7 @@ async def get(self,request_configuration: Optional[RequestConfiguration[CountReq param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[int] """ + warn("What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15", DeprecationWarning) request_info = self.to_get_request_information( request_configuration ) @@ -53,6 +54,7 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ + warn("What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15", DeprecationWarning) request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) request_info.configure(request_configuration) request_info.headers.try_add("Accept", "text/plain;q=0.9") @@ -64,6 +66,7 @@ def with_url(self,raw_url: str) -> CountRequestBuilder: param raw_url: The raw URL to use for the request builder. Returns: CountRequestBuilder """ + warn("What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15", DeprecationWarning) if raw_url is None: raise TypeError("raw_url cannot be null.") return CountRequestBuilder(self.request_adapter, raw_url) diff --git a/msgraph_beta/generated/identity/product_changes/item/change_item_base_item_request_builder.py b/msgraph_beta/generated/identity/product_changes/item/change_item_base_item_request_builder.py index fcedf2d69ac..05c4a11a4f7 100644 --- a/msgraph_beta/generated/identity/product_changes/item/change_item_base_item_request_builder.py +++ b/msgraph_beta/generated/identity/product_changes/item/change_item_base_item_request_builder.py @@ -36,6 +36,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: None """ + warn("What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15", DeprecationWarning) request_info = self.to_delete_request_information( request_configuration ) @@ -54,6 +55,7 @@ async def get(self,request_configuration: Optional[RequestConfiguration[ChangeIt param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[ChangeItemBase] """ + warn("What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15", DeprecationWarning) request_info = self.to_get_request_information( request_configuration ) @@ -75,6 +77,7 @@ async def patch(self,body: ChangeItemBase, request_configuration: Optional[Reque param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[ChangeItemBase] """ + warn("What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15", DeprecationWarning) if body is None: raise TypeError("body cannot be null.") request_info = self.to_patch_request_information( @@ -97,6 +100,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ + warn("What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15", DeprecationWarning) request_info = RequestInformation(Method.DELETE, self.url_template, self.path_parameters) request_info.configure(request_configuration) return request_info @@ -107,6 +111,7 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ + warn("What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15", DeprecationWarning) request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) request_info.configure(request_configuration) request_info.headers.try_add("Accept", "application/json") @@ -119,6 +124,7 @@ def to_patch_request_information(self,body: ChangeItemBase, request_configuratio param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ + warn("What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15", DeprecationWarning) if body is None: raise TypeError("body cannot be null.") request_info = RequestInformation(Method.PATCH, self.url_template, self.path_parameters) @@ -133,6 +139,7 @@ def with_url(self,raw_url: str) -> ChangeItemBaseItemRequestBuilder: param raw_url: The raw URL to use for the request builder. Returns: ChangeItemBaseItemRequestBuilder """ + warn("What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15", DeprecationWarning) if raw_url is None: raise TypeError("raw_url cannot be null.") return ChangeItemBaseItemRequestBuilder(self.request_adapter, raw_url) diff --git a/msgraph_beta/generated/identity/product_changes/product_changes_request_builder.py b/msgraph_beta/generated/identity/product_changes/product_changes_request_builder.py index d942cdbe47a..6e6378853f0 100644 --- a/msgraph_beta/generated/identity/product_changes/product_changes_request_builder.py +++ b/msgraph_beta/generated/identity/product_changes/product_changes_request_builder.py @@ -39,6 +39,7 @@ def by_change_item_base_id(self,change_item_base_id: str) -> ChangeItemBaseItemR param change_item_base_id: The unique identifier of changeItemBase Returns: ChangeItemBaseItemRequestBuilder """ + warn("What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15", DeprecationWarning) if change_item_base_id is None: raise TypeError("change_item_base_id cannot be null.") from .item.change_item_base_item_request_builder import ChangeItemBaseItemRequestBuilder @@ -54,6 +55,7 @@ async def get(self,request_configuration: Optional[RequestConfiguration[ProductC Returns: Optional[ChangeItemBaseCollectionResponse] Find more info here: https://learn.microsoft.com/graph/api/identitycontainer-list-productchanges?view=graph-rest-beta """ + warn("What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15", DeprecationWarning) request_info = self.to_get_request_information( request_configuration ) @@ -75,6 +77,7 @@ async def post(self,body: ChangeItemBase, request_configuration: Optional[Reques param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[ChangeItemBase] """ + warn("What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15", DeprecationWarning) if body is None: raise TypeError("body cannot be null.") request_info = self.to_post_request_information( @@ -97,6 +100,7 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ + warn("What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15", DeprecationWarning) request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) request_info.configure(request_configuration) request_info.headers.try_add("Accept", "application/json") @@ -109,6 +113,7 @@ def to_post_request_information(self,body: ChangeItemBase, request_configuration param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ + warn("What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15", DeprecationWarning) if body is None: raise TypeError("body cannot be null.") request_info = RequestInformation(Method.POST, self.url_template, self.path_parameters) @@ -123,6 +128,7 @@ def with_url(self,raw_url: str) -> ProductChangesRequestBuilder: param raw_url: The raw URL to use for the request builder. Returns: ProductChangesRequestBuilder """ + warn("What's new API is being deprecated and will be removed. as of 2025-04/changeManagement on 2025-04-15 and will be removed 2025-05-15", DeprecationWarning) if raw_url is None: raise TypeError("raw_url cannot be null.") return ProductChangesRequestBuilder(self.request_adapter, raw_url) diff --git a/msgraph_beta/generated/identity_governance/entitlement_management/access_package_catalogs/item/access_package_custom_workflow_extensions/item/custom_callout_extension_item_request_builder.py b/msgraph_beta/generated/identity_governance/entitlement_management/access_package_catalogs/item/access_package_custom_workflow_extensions/item/custom_callout_extension_item_request_builder.py index ddf49d05053..de95fcbab45 100644 --- a/msgraph_beta/generated/identity_governance/entitlement_management/access_package_catalogs/item/access_package_custom_workflow_extensions/item/custom_callout_extension_item_request_builder.py +++ b/msgraph_beta/generated/identity_governance/entitlement_management/access_package_catalogs/item/access_package_custom_workflow_extensions/item/custom_callout_extension_item_request_builder.py @@ -51,10 +51,10 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[CustomCalloutExtensionItemRequestBuilderGetQueryParameters]] = None) -> Optional[CustomCalloutExtension]: """ - Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. + Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[CustomCalloutExtension] - Find more info here: https://learn.microsoft.com/graph/api/accesspackageassignmentrequestworkflowextension-get?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/accesspackageassignmentworkflowextension-get?view=graph-rest-beta """ warn(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31", DeprecationWarning) request_info = self.to_get_request_information( @@ -109,7 +109,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[CustomCalloutExtensionItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. + Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -156,7 +156,7 @@ class CustomCalloutExtensionItemRequestBuilderDeleteRequestConfiguration(Request @dataclass class CustomCalloutExtensionItemRequestBuilderGetQueryParameters(): """ - Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. + Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/identity_governance/entitlement_management/access_package_catalogs/item/custom_access_package_workflow_extensions/item/custom_access_package_workflow_extension_item_request_builder.py b/msgraph_beta/generated/identity_governance/entitlement_management/access_package_catalogs/item/custom_access_package_workflow_extensions/item/custom_access_package_workflow_extension_item_request_builder.py index 594f96634b8..1a549a48181 100644 --- a/msgraph_beta/generated/identity_governance/entitlement_management/access_package_catalogs/item/custom_access_package_workflow_extensions/item/custom_access_package_workflow_extension_item_request_builder.py +++ b/msgraph_beta/generated/identity_governance/entitlement_management/access_package_catalogs/item/custom_access_package_workflow_extensions/item/custom_access_package_workflow_extension_item_request_builder.py @@ -32,10 +32,10 @@ def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, d async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: """ - Delete an accessPackageAssignmentWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. + Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: None - Find more info here: https://learn.microsoft.com/graph/api/accesspackageassignmentworkflowextension-delete?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/accesspackageassignmentrequestworkflowextension-delete?view=graph-rest-beta """ warn(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31", DeprecationWarning) request_info = self.to_delete_request_information( @@ -99,7 +99,7 @@ async def patch(self,body: CustomAccessPackageWorkflowExtension, request_configu def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Delete an accessPackageAssignmentWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. + Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ diff --git a/msgraph_beta/generated/identity_protection/risk_detections/item/risk_detection_item_request_builder.py b/msgraph_beta/generated/identity_protection/risk_detections/item/risk_detection_item_request_builder.py index 943a55c8043..9acbc02990a 100644 --- a/msgraph_beta/generated/identity_protection/risk_detections/item/risk_detection_item_request_builder.py +++ b/msgraph_beta/generated/identity_protection/risk_detections/item/risk_detection_item_request_builder.py @@ -50,10 +50,10 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[RiskDetectionItemRequestBuilderGetQueryParameters]] = None) -> Optional[RiskDetection]: """ - Retrieve the properties of a collection of riskDetection objects. + Retrieve the properties of a riskDetection object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[RiskDetection] - Find more info here: https://learn.microsoft.com/graph/api/riskdetection-list?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/riskdetection-get?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -104,7 +104,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RiskDetectionItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Retrieve the properties of a collection of riskDetection objects. + Retrieve the properties of a riskDetection object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -148,7 +148,7 @@ class RiskDetectionItemRequestBuilderDeleteRequestConfiguration(RequestConfigura @dataclass class RiskDetectionItemRequestBuilderGetQueryParameters(): """ - Retrieve the properties of a collection of riskDetection objects. + Retrieve the properties of a riskDetection object. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/identity_protection/risky_users/risky_users_request_builder.py b/msgraph_beta/generated/identity_protection/risky_users/risky_users_request_builder.py index d56dddf7559..072072b8a14 100644 --- a/msgraph_beta/generated/identity_protection/risky_users/risky_users_request_builder.py +++ b/msgraph_beta/generated/identity_protection/risky_users/risky_users_request_builder.py @@ -51,10 +51,10 @@ def by_risky_user_id(self,risky_user_id: str) -> RiskyUserItemRequestBuilder: async def get(self,request_configuration: Optional[RequestConfiguration[RiskyUsersRequestBuilderGetQueryParameters]] = None) -> Optional[RiskyUserCollectionResponse]: """ - Retrieve the properties and relationships of a collection of riskyUser objects. + Retrieve the properties and relationships of a riskyUser object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[RiskyUserCollectionResponse] - Find more info here: https://learn.microsoft.com/graph/api/riskyusers-list?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/riskyusers-get?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -95,7 +95,7 @@ async def post(self,body: RiskyUser, request_configuration: Optional[RequestConf def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RiskyUsersRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Retrieve the properties and relationships of a collection of riskyUser objects. + Retrieve the properties and relationships of a riskyUser object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -159,7 +159,7 @@ def dismiss(self) -> DismissRequestBuilder: @dataclass class RiskyUsersRequestBuilderGetQueryParameters(): """ - Retrieve the properties and relationships of a collection of riskyUser objects. + Retrieve the properties and relationships of a riskyUser object. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/kiota-dom-export.txt b/msgraph_beta/generated/kiota-dom-export.txt index 7abb10ddf2f..149a8b8f9f3 100644 --- a/msgraph_beta/generated/kiota-dom-export.txt +++ b/msgraph_beta/generated/kiota-dom-export.txt @@ -636,6 +636,7 @@ msgraph_beta.generated.admin.AdminRequestBuilder::|public|report_settings:Report msgraph_beta.generated.admin.AdminRequestBuilder::|public|request_adapter:RequestAdapter msgraph_beta.generated.admin.AdminRequestBuilder::|public|service_announcement:ServiceAnnouncementRequestBuilder msgraph_beta.generated.admin.AdminRequestBuilder::|public|sharepoint:SharepointRequestBuilder +msgraph_beta.generated.admin.AdminRequestBuilder::|public|teams:TeamsRequestBuilder msgraph_beta.generated.admin.AdminRequestBuilder::|public|todo:TodoRequestBuilder msgraph_beta.generated.admin.AdminRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[AdminRequestBuilderGetQueryParameters]):RequestInformation msgraph_beta.generated.admin.AdminRequestBuilder::|public|to_patch_request_information(body:Admin; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation @@ -2252,6 +2253,158 @@ msgraph_beta.generated.admin.sharepoint.SharepointRequestBuilder::|public|to_get msgraph_beta.generated.admin.sharepoint.SharepointRequestBuilder::|public|to_patch_request_information(body:Sharepoint; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation msgraph_beta.generated.admin.sharepoint.SharepointRequestBuilder::|public|url_template:str msgraph_beta.generated.admin.sharepoint.SharepointRequestBuilder::|public|with_url(raw_url:str):SharepointRequestBuilder +msgraph_beta.generated.admin.teams.policy.PolicyRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.admin.teams.policy.PolicyRequestBuilder.PolicyRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.admin.teams.policy.PolicyRequestBuilder.PolicyRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.admin.teams.policy.PolicyRequestBuilder.PolicyRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.admin.teams.policy.PolicyRequestBuilder.PolicyRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.admin.teams.policy.PolicyRequestBuilder.PolicyRequestBuilderGetRequestConfiguration-->RequestConfiguration[PolicyRequestBuilderGetQueryParameters] +msgraph_beta.generated.admin.teams.policy.PolicyRequestBuilder.PolicyRequestBuilderPatchRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.admin.teams.policy.PolicyRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.admin.teams.policy.PolicyRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None +msgraph_beta.generated.admin.teams.policy.PolicyRequestBuilder::|public|get(request_configuration?:RequestConfiguration[PolicyRequestBuilderGetQueryParameters]):TeamsPolicyAssignment +msgraph_beta.generated.admin.teams.policy.PolicyRequestBuilder::|public|patch(body:TeamsPolicyAssignment; request_configuration?:RequestConfiguration[QueryParameters]):TeamsPolicyAssignment +msgraph_beta.generated.admin.teams.policy.PolicyRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.admin.teams.policy.PolicyRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.admin.teams.policy.PolicyRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.admin.teams.policy.PolicyRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[PolicyRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.admin.teams.policy.PolicyRequestBuilder::|public|to_patch_request_information(body:TeamsPolicyAssignment; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.admin.teams.policy.PolicyRequestBuilder::|public|url_template:str +msgraph_beta.generated.admin.teams.policy.PolicyRequestBuilder::|public|with_url(raw_url:str):PolicyRequestBuilder +msgraph_beta.generated.admin.teams.TeamsRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.admin.teams.TeamsRequestBuilder.TeamsRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.admin.teams.TeamsRequestBuilder.TeamsRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.admin.teams.TeamsRequestBuilder.TeamsRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.admin.teams.TeamsRequestBuilder.TeamsRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.admin.teams.TeamsRequestBuilder.TeamsRequestBuilderGetRequestConfiguration-->RequestConfiguration[TeamsRequestBuilderGetQueryParameters] +msgraph_beta.generated.admin.teams.TeamsRequestBuilder.TeamsRequestBuilderPatchRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.admin.teams.TeamsRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.admin.teams.TeamsRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None +msgraph_beta.generated.admin.teams.TeamsRequestBuilder::|public|get(request_configuration?:RequestConfiguration[TeamsRequestBuilderGetQueryParameters]):TeamsAdminRoot +msgraph_beta.generated.admin.teams.TeamsRequestBuilder::|public|patch(body:TeamsAdminRoot; request_configuration?:RequestConfiguration[QueryParameters]):TeamsAdminRoot +msgraph_beta.generated.admin.teams.TeamsRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.admin.teams.TeamsRequestBuilder::|public|policy:PolicyRequestBuilder +msgraph_beta.generated.admin.teams.TeamsRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.admin.teams.TeamsRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.admin.teams.TeamsRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[TeamsRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.admin.teams.TeamsRequestBuilder::|public|to_patch_request_information(body:TeamsAdminRoot; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.admin.teams.TeamsRequestBuilder::|public|url_template:str +msgraph_beta.generated.admin.teams.TeamsRequestBuilder::|public|user_configurations:UserConfigurationsRequestBuilder +msgraph_beta.generated.admin.teams.TeamsRequestBuilder::|public|with_url(raw_url:str):TeamsRequestBuilder +msgraph_beta.generated.admin.teams.userConfigurations.count.CountRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.admin.teams.userConfigurations.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.admin.teams.userConfigurations.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.admin.teams.userConfigurations.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.admin.teams.userConfigurations.count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration[CountRequestBuilderGetQueryParameters] +msgraph_beta.generated.admin.teams.userConfigurations.count.CountRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.admin.teams.userConfigurations.count.CountRequestBuilder::|public|get(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):int +msgraph_beta.generated.admin.teams.userConfigurations.count.CountRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.admin.teams.userConfigurations.count.CountRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.admin.teams.userConfigurations.count.CountRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.admin.teams.userConfigurations.count.CountRequestBuilder::|public|url_template:str +msgraph_beta.generated.admin.teams.userConfigurations.count.CountRequestBuilder::|public|with_url(raw_url:str):CountRequestBuilder +msgraph_beta.generated.admin.teams.userConfigurations.item.TeamsUserConfigurationItemRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.admin.teams.userConfigurations.item.TeamsUserConfigurationItemRequestBuilder.TeamsUserConfigurationItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.admin.teams.userConfigurations.item.TeamsUserConfigurationItemRequestBuilder.TeamsUserConfigurationItemRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.admin.teams.userConfigurations.item.TeamsUserConfigurationItemRequestBuilder.TeamsUserConfigurationItemRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.admin.teams.userConfigurations.item.TeamsUserConfigurationItemRequestBuilder.TeamsUserConfigurationItemRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.admin.teams.userConfigurations.item.TeamsUserConfigurationItemRequestBuilder.TeamsUserConfigurationItemRequestBuilderGetRequestConfiguration-->RequestConfiguration[TeamsUserConfigurationItemRequestBuilderGetQueryParameters] +msgraph_beta.generated.admin.teams.userConfigurations.item.TeamsUserConfigurationItemRequestBuilder.TeamsUserConfigurationItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.admin.teams.userConfigurations.item.TeamsUserConfigurationItemRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.admin.teams.userConfigurations.item.TeamsUserConfigurationItemRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None +msgraph_beta.generated.admin.teams.userConfigurations.item.TeamsUserConfigurationItemRequestBuilder::|public|get(request_configuration?:RequestConfiguration[TeamsUserConfigurationItemRequestBuilderGetQueryParameters]):TeamsUserConfiguration +msgraph_beta.generated.admin.teams.userConfigurations.item.TeamsUserConfigurationItemRequestBuilder::|public|patch(body:TeamsUserConfiguration; request_configuration?:RequestConfiguration[QueryParameters]):TeamsUserConfiguration +msgraph_beta.generated.admin.teams.userConfigurations.item.TeamsUserConfigurationItemRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.admin.teams.userConfigurations.item.TeamsUserConfigurationItemRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.admin.teams.userConfigurations.item.TeamsUserConfigurationItemRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.admin.teams.userConfigurations.item.TeamsUserConfigurationItemRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[TeamsUserConfigurationItemRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.admin.teams.userConfigurations.item.TeamsUserConfigurationItemRequestBuilder::|public|to_patch_request_information(body:TeamsUserConfiguration; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.admin.teams.userConfigurations.item.TeamsUserConfigurationItemRequestBuilder::|public|url_template:str +msgraph_beta.generated.admin.teams.userConfigurations.item.TeamsUserConfigurationItemRequestBuilder::|public|user:UserRequestBuilder +msgraph_beta.generated.admin.teams.userConfigurations.item.TeamsUserConfigurationItemRequestBuilder::|public|with_url(raw_url:str):TeamsUserConfigurationItemRequestBuilder +msgraph_beta.generated.admin.teams.userConfigurations.item.user.mailboxSettings.MailboxSettingsRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.admin.teams.userConfigurations.item.user.mailboxSettings.MailboxSettingsRequestBuilder.MailboxSettingsRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.admin.teams.userConfigurations.item.user.mailboxSettings.MailboxSettingsRequestBuilder.MailboxSettingsRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.admin.teams.userConfigurations.item.user.mailboxSettings.MailboxSettingsRequestBuilder.MailboxSettingsRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.admin.teams.userConfigurations.item.user.mailboxSettings.MailboxSettingsRequestBuilder.MailboxSettingsRequestBuilderGetRequestConfiguration-->RequestConfiguration[MailboxSettingsRequestBuilderGetQueryParameters] +msgraph_beta.generated.admin.teams.userConfigurations.item.user.mailboxSettings.MailboxSettingsRequestBuilder.MailboxSettingsRequestBuilderPatchRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.admin.teams.userConfigurations.item.user.mailboxSettings.MailboxSettingsRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.admin.teams.userConfigurations.item.user.mailboxSettings.MailboxSettingsRequestBuilder::|public|get(request_configuration?:RequestConfiguration[MailboxSettingsRequestBuilderGetQueryParameters]):MailboxSettings +msgraph_beta.generated.admin.teams.userConfigurations.item.user.mailboxSettings.MailboxSettingsRequestBuilder::|public|patch(body:MailboxSettings; request_configuration?:RequestConfiguration[QueryParameters]):MailboxSettings +msgraph_beta.generated.admin.teams.userConfigurations.item.user.mailboxSettings.MailboxSettingsRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.admin.teams.userConfigurations.item.user.mailboxSettings.MailboxSettingsRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.admin.teams.userConfigurations.item.user.mailboxSettings.MailboxSettingsRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[MailboxSettingsRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.admin.teams.userConfigurations.item.user.mailboxSettings.MailboxSettingsRequestBuilder::|public|to_patch_request_information(body:MailboxSettings; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.admin.teams.userConfigurations.item.user.mailboxSettings.MailboxSettingsRequestBuilder::|public|url_template:str +msgraph_beta.generated.admin.teams.userConfigurations.item.user.mailboxSettings.MailboxSettingsRequestBuilder::|public|with_url(raw_url:str):MailboxSettingsRequestBuilder +msgraph_beta.generated.admin.teams.userConfigurations.item.user.serviceProvisioningErrors.count.CountRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.admin.teams.userConfigurations.item.user.serviceProvisioningErrors.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.admin.teams.userConfigurations.item.user.serviceProvisioningErrors.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.admin.teams.userConfigurations.item.user.serviceProvisioningErrors.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.admin.teams.userConfigurations.item.user.serviceProvisioningErrors.count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration[CountRequestBuilderGetQueryParameters] +msgraph_beta.generated.admin.teams.userConfigurations.item.user.serviceProvisioningErrors.count.CountRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.admin.teams.userConfigurations.item.user.serviceProvisioningErrors.count.CountRequestBuilder::|public|get(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):int +msgraph_beta.generated.admin.teams.userConfigurations.item.user.serviceProvisioningErrors.count.CountRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.admin.teams.userConfigurations.item.user.serviceProvisioningErrors.count.CountRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.admin.teams.userConfigurations.item.user.serviceProvisioningErrors.count.CountRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.admin.teams.userConfigurations.item.user.serviceProvisioningErrors.count.CountRequestBuilder::|public|url_template:str +msgraph_beta.generated.admin.teams.userConfigurations.item.user.serviceProvisioningErrors.count.CountRequestBuilder::|public|with_url(raw_url:str):CountRequestBuilder +msgraph_beta.generated.admin.teams.userConfigurations.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.admin.teams.userConfigurations.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder.ServiceProvisioningErrorsRequestBuilderGetQueryParameters::|public|count:bool +msgraph_beta.generated.admin.teams.userConfigurations.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder.ServiceProvisioningErrorsRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.admin.teams.userConfigurations.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder.ServiceProvisioningErrorsRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.admin.teams.userConfigurations.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder.ServiceProvisioningErrorsRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.admin.teams.userConfigurations.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder.ServiceProvisioningErrorsRequestBuilderGetQueryParameters::|public|orderby:list[str] +msgraph_beta.generated.admin.teams.userConfigurations.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder.ServiceProvisioningErrorsRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.admin.teams.userConfigurations.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder.ServiceProvisioningErrorsRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.admin.teams.userConfigurations.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder.ServiceProvisioningErrorsRequestBuilderGetQueryParameters::|public|skip:int +msgraph_beta.generated.admin.teams.userConfigurations.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder.ServiceProvisioningErrorsRequestBuilderGetQueryParameters::|public|top:int +msgraph_beta.generated.admin.teams.userConfigurations.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder.ServiceProvisioningErrorsRequestBuilderGetRequestConfiguration-->RequestConfiguration[ServiceProvisioningErrorsRequestBuilderGetQueryParameters] +msgraph_beta.generated.admin.teams.userConfigurations.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.admin.teams.userConfigurations.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder::|public|count:CountRequestBuilder +msgraph_beta.generated.admin.teams.userConfigurations.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder::|public|get(request_configuration?:RequestConfiguration[ServiceProvisioningErrorsRequestBuilderGetQueryParameters]):ServiceProvisioningErrorCollectionResponse +msgraph_beta.generated.admin.teams.userConfigurations.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.admin.teams.userConfigurations.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.admin.teams.userConfigurations.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[ServiceProvisioningErrorsRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.admin.teams.userConfigurations.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder::|public|url_template:str +msgraph_beta.generated.admin.teams.userConfigurations.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder::|public|with_url(raw_url:str):ServiceProvisioningErrorsRequestBuilder +msgraph_beta.generated.admin.teams.userConfigurations.item.user.UserRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.admin.teams.userConfigurations.item.user.UserRequestBuilder.UserRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.admin.teams.userConfigurations.item.user.UserRequestBuilder.UserRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.admin.teams.userConfigurations.item.user.UserRequestBuilder.UserRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.admin.teams.userConfigurations.item.user.UserRequestBuilder.UserRequestBuilderGetRequestConfiguration-->RequestConfiguration[UserRequestBuilderGetQueryParameters] +msgraph_beta.generated.admin.teams.userConfigurations.item.user.UserRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.admin.teams.userConfigurations.item.user.UserRequestBuilder::|public|get(request_configuration?:RequestConfiguration[UserRequestBuilderGetQueryParameters]):User +msgraph_beta.generated.admin.teams.userConfigurations.item.user.UserRequestBuilder::|public|mailbox_settings:MailboxSettingsRequestBuilder +msgraph_beta.generated.admin.teams.userConfigurations.item.user.UserRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.admin.teams.userConfigurations.item.user.UserRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.admin.teams.userConfigurations.item.user.UserRequestBuilder::|public|service_provisioning_errors:ServiceProvisioningErrorsRequestBuilder +msgraph_beta.generated.admin.teams.userConfigurations.item.user.UserRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[UserRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.admin.teams.userConfigurations.item.user.UserRequestBuilder::|public|url_template:str +msgraph_beta.generated.admin.teams.userConfigurations.item.user.UserRequestBuilder::|public|with_url(raw_url:str):UserRequestBuilder +msgraph_beta.generated.admin.teams.userConfigurations.UserConfigurationsRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.admin.teams.userConfigurations.UserConfigurationsRequestBuilder.UserConfigurationsRequestBuilderGetQueryParameters::|public|count:bool +msgraph_beta.generated.admin.teams.userConfigurations.UserConfigurationsRequestBuilder.UserConfigurationsRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.admin.teams.userConfigurations.UserConfigurationsRequestBuilder.UserConfigurationsRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.admin.teams.userConfigurations.UserConfigurationsRequestBuilder.UserConfigurationsRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.admin.teams.userConfigurations.UserConfigurationsRequestBuilder.UserConfigurationsRequestBuilderGetQueryParameters::|public|orderby:list[str] +msgraph_beta.generated.admin.teams.userConfigurations.UserConfigurationsRequestBuilder.UserConfigurationsRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.admin.teams.userConfigurations.UserConfigurationsRequestBuilder.UserConfigurationsRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.admin.teams.userConfigurations.UserConfigurationsRequestBuilder.UserConfigurationsRequestBuilderGetQueryParameters::|public|skip:int +msgraph_beta.generated.admin.teams.userConfigurations.UserConfigurationsRequestBuilder.UserConfigurationsRequestBuilderGetQueryParameters::|public|top:int +msgraph_beta.generated.admin.teams.userConfigurations.UserConfigurationsRequestBuilder.UserConfigurationsRequestBuilderGetRequestConfiguration-->RequestConfiguration[UserConfigurationsRequestBuilderGetQueryParameters] +msgraph_beta.generated.admin.teams.userConfigurations.UserConfigurationsRequestBuilder.UserConfigurationsRequestBuilderPostRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.admin.teams.userConfigurations.UserConfigurationsRequestBuilder::|public|by_teams_user_configuration_id(teams_user_configuration_id:str):TeamsUserConfigurationItemRequestBuilder +msgraph_beta.generated.admin.teams.userConfigurations.UserConfigurationsRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.admin.teams.userConfigurations.UserConfigurationsRequestBuilder::|public|count:CountRequestBuilder +msgraph_beta.generated.admin.teams.userConfigurations.UserConfigurationsRequestBuilder::|public|get(request_configuration?:RequestConfiguration[UserConfigurationsRequestBuilderGetQueryParameters]):TeamsUserConfigurationCollectionResponse +msgraph_beta.generated.admin.teams.userConfigurations.UserConfigurationsRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.admin.teams.userConfigurations.UserConfigurationsRequestBuilder::|public|post(body:TeamsUserConfiguration; request_configuration?:RequestConfiguration[QueryParameters]):TeamsUserConfiguration +msgraph_beta.generated.admin.teams.userConfigurations.UserConfigurationsRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.admin.teams.userConfigurations.UserConfigurationsRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[UserConfigurationsRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.admin.teams.userConfigurations.UserConfigurationsRequestBuilder::|public|to_post_request_information(body:TeamsUserConfiguration; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.admin.teams.userConfigurations.UserConfigurationsRequestBuilder::|public|url_template:str +msgraph_beta.generated.admin.teams.userConfigurations.UserConfigurationsRequestBuilder::|public|with_url(raw_url:str):UserConfigurationsRequestBuilder msgraph_beta.generated.admin.todo.TodoRequestBuilder-->BaseRequestBuilder msgraph_beta.generated.admin.todo.TodoRequestBuilder.TodoRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] msgraph_beta.generated.admin.todo.TodoRequestBuilder.TodoRequestBuilderGetQueryParameters::|public|expand:list[str] @@ -13417,6 +13570,8 @@ msgraph_beta.generated.chats.item.sendActivityNotification.SendActivityNotificat msgraph_beta.generated.chats.item.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|chain_id(value:int):None msgraph_beta.generated.chats.item.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|constructor():None msgraph_beta.generated.chats.item.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.chats.item.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|icon_id():str +msgraph_beta.generated.chats.item.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|icon_id(value:str):None msgraph_beta.generated.chats.item.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|preview_text():ItemBody msgraph_beta.generated.chats.item.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|preview_text(value:ItemBody):None msgraph_beta.generated.chats.item.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|recipient():TeamworkNotificationRecipient @@ -131239,6 +131394,8 @@ msgraph_beta.generated.groups.item.team.sendActivityNotification.SendActivityNot msgraph_beta.generated.groups.item.team.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|chain_id(value:int):None msgraph_beta.generated.groups.item.team.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|constructor():None msgraph_beta.generated.groups.item.team.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.groups.item.team.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|icon_id():str +msgraph_beta.generated.groups.item.team.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|icon_id(value:str):None msgraph_beta.generated.groups.item.team.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|preview_text():ItemBody msgraph_beta.generated.groups.item.team.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|preview_text(value:ItemBody):None msgraph_beta.generated.groups.item.team.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|recipient():TeamworkNotificationRecipient @@ -134719,151 +134876,10 @@ msgraph_beta.generated.identity.conditionalAccess.ConditionalAccessRequestBuilde msgraph_beta.generated.identity.conditionalAccess.ConditionalAccessRequestBuilder::|public|authentication_strength:AuthenticationStrengthRequestBuilder msgraph_beta.generated.identity.conditionalAccess.ConditionalAccessRequestBuilder::|public|authentication_strengths:AuthenticationStrengthsRequestBuilder msgraph_beta.generated.identity.conditionalAccess.ConditionalAccessRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None -msgraph_beta.generated.identity.conditionalAccess.ConditionalAccessRequestBuilder::|public|evaluate:EvaluateRequestBuilder -msgraph_beta.generated.identity.conditionalAccess.ConditionalAccessRequestBuilder::|public|named_locations:NamedLocationsRequestBuilder msgraph_beta.generated.identity.conditionalAccess.ConditionalAccessRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] -msgraph_beta.generated.identity.conditionalAccess.ConditionalAccessRequestBuilder::|public|policies:PoliciesRequestBuilder msgraph_beta.generated.identity.conditionalAccess.ConditionalAccessRequestBuilder::|public|request_adapter:RequestAdapter msgraph_beta.generated.identity.conditionalAccess.ConditionalAccessRequestBuilder::|public|templates:TemplatesRequestBuilder msgraph_beta.generated.identity.conditionalAccess.ConditionalAccessRequestBuilder::|public|url_template:str -msgraph_beta.generated.identity.conditionalAccess.evaluate.EvaluatePostRequestBody::|public|additional_data():dict[str, Any] -msgraph_beta.generated.identity.conditionalAccess.evaluate.EvaluatePostRequestBody::|public|additional_data(value:dict[str, Any]):None -msgraph_beta.generated.identity.conditionalAccess.evaluate.EvaluatePostRequestBody::|public|applied_policies_only():bool -msgraph_beta.generated.identity.conditionalAccess.evaluate.EvaluatePostRequestBody::|public|applied_policies_only(value:bool):None -msgraph_beta.generated.identity.conditionalAccess.evaluate.EvaluatePostRequestBody::|public|backing_store:BackingStore -msgraph_beta.generated.identity.conditionalAccess.evaluate.EvaluatePostRequestBody::|public|constructor():None -msgraph_beta.generated.identity.conditionalAccess.evaluate.EvaluatePostRequestBody::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] -msgraph_beta.generated.identity.conditionalAccess.evaluate.EvaluatePostRequestBody::|public|serialize(writer:SerializationWriter):None -msgraph_beta.generated.identity.conditionalAccess.evaluate.EvaluatePostRequestBody::|public|sign_in_conditions():SignInConditions -msgraph_beta.generated.identity.conditionalAccess.evaluate.EvaluatePostRequestBody::|public|sign_in_conditions(value:SignInConditions):None -msgraph_beta.generated.identity.conditionalAccess.evaluate.EvaluatePostRequestBody::|public|sign_in_context():SignInContext -msgraph_beta.generated.identity.conditionalAccess.evaluate.EvaluatePostRequestBody::|public|sign_in_context(value:SignInContext):None -msgraph_beta.generated.identity.conditionalAccess.evaluate.EvaluatePostRequestBody::|public|sign_in_identity():SignInIdentity -msgraph_beta.generated.identity.conditionalAccess.evaluate.EvaluatePostRequestBody::|public|sign_in_identity(value:SignInIdentity):None -msgraph_beta.generated.identity.conditionalAccess.evaluate.EvaluatePostRequestBody::|static|public|create_from_discriminator_value(parse_node:ParseNode):EvaluatePostRequestBody -msgraph_beta.generated.identity.conditionalAccess.evaluate.EvaluatePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable -msgraph_beta.generated.identity.conditionalAccess.evaluate.EvaluatePostResponse-->BaseCollectionPaginationCountResponse -msgraph_beta.generated.identity.conditionalAccess.evaluate.EvaluatePostResponse::|public|constructor():None -msgraph_beta.generated.identity.conditionalAccess.evaluate.EvaluatePostResponse::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] -msgraph_beta.generated.identity.conditionalAccess.evaluate.EvaluatePostResponse::|public|serialize(writer:SerializationWriter):None -msgraph_beta.generated.identity.conditionalAccess.evaluate.EvaluatePostResponse::|public|value():list[WhatIfAnalysisResult] -msgraph_beta.generated.identity.conditionalAccess.evaluate.EvaluatePostResponse::|public|value(value:list[WhatIfAnalysisResult]):None -msgraph_beta.generated.identity.conditionalAccess.evaluate.EvaluatePostResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):EvaluatePostResponse -msgraph_beta.generated.identity.conditionalAccess.evaluate.EvaluateRequestBuilder-->BaseRequestBuilder -msgraph_beta.generated.identity.conditionalAccess.evaluate.EvaluateRequestBuilder.EvaluateRequestBuilderPostRequestConfiguration-->RequestConfiguration[QueryParameters] -msgraph_beta.generated.identity.conditionalAccess.evaluate.EvaluateRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None -msgraph_beta.generated.identity.conditionalAccess.evaluate.EvaluateRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] -msgraph_beta.generated.identity.conditionalAccess.evaluate.EvaluateRequestBuilder::|public|post(body:EvaluatePostRequestBody; request_configuration?:RequestConfiguration[QueryParameters]):EvaluatePostResponse -msgraph_beta.generated.identity.conditionalAccess.evaluate.EvaluateRequestBuilder::|public|request_adapter:RequestAdapter -msgraph_beta.generated.identity.conditionalAccess.evaluate.EvaluateRequestBuilder::|public|to_post_request_information(body:EvaluatePostRequestBody; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation -msgraph_beta.generated.identity.conditionalAccess.evaluate.EvaluateRequestBuilder::|public|url_template:str -msgraph_beta.generated.identity.conditionalAccess.evaluate.EvaluateRequestBuilder::|public|with_url(raw_url:str):EvaluateRequestBuilder -msgraph_beta.generated.identity.conditionalAccess.namedLocations.count.CountRequestBuilder-->BaseRequestBuilder -msgraph_beta.generated.identity.conditionalAccess.namedLocations.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|filter:str -msgraph_beta.generated.identity.conditionalAccess.namedLocations.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str -msgraph_beta.generated.identity.conditionalAccess.namedLocations.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|search:str -msgraph_beta.generated.identity.conditionalAccess.namedLocations.count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration[CountRequestBuilderGetQueryParameters] -msgraph_beta.generated.identity.conditionalAccess.namedLocations.count.CountRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None -msgraph_beta.generated.identity.conditionalAccess.namedLocations.count.CountRequestBuilder::|public|get(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):int -msgraph_beta.generated.identity.conditionalAccess.namedLocations.count.CountRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] -msgraph_beta.generated.identity.conditionalAccess.namedLocations.count.CountRequestBuilder::|public|request_adapter:RequestAdapter -msgraph_beta.generated.identity.conditionalAccess.namedLocations.count.CountRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):RequestInformation -msgraph_beta.generated.identity.conditionalAccess.namedLocations.count.CountRequestBuilder::|public|url_template:str -msgraph_beta.generated.identity.conditionalAccess.namedLocations.count.CountRequestBuilder::|public|with_url(raw_url:str):CountRequestBuilder -msgraph_beta.generated.identity.conditionalAccess.namedLocations.item.NamedLocationItemRequestBuilder-->BaseRequestBuilder -msgraph_beta.generated.identity.conditionalAccess.namedLocations.item.NamedLocationItemRequestBuilder.NamedLocationItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] -msgraph_beta.generated.identity.conditionalAccess.namedLocations.item.NamedLocationItemRequestBuilder.NamedLocationItemRequestBuilderGetQueryParameters::|public|expand:list[str] -msgraph_beta.generated.identity.conditionalAccess.namedLocations.item.NamedLocationItemRequestBuilder.NamedLocationItemRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str -msgraph_beta.generated.identity.conditionalAccess.namedLocations.item.NamedLocationItemRequestBuilder.NamedLocationItemRequestBuilderGetQueryParameters::|public|select:list[str] -msgraph_beta.generated.identity.conditionalAccess.namedLocations.item.NamedLocationItemRequestBuilder.NamedLocationItemRequestBuilderGetRequestConfiguration-->RequestConfiguration[NamedLocationItemRequestBuilderGetQueryParameters] -msgraph_beta.generated.identity.conditionalAccess.namedLocations.item.NamedLocationItemRequestBuilder.NamedLocationItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration[QueryParameters] -msgraph_beta.generated.identity.conditionalAccess.namedLocations.item.NamedLocationItemRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None -msgraph_beta.generated.identity.conditionalAccess.namedLocations.item.NamedLocationItemRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None -msgraph_beta.generated.identity.conditionalAccess.namedLocations.item.NamedLocationItemRequestBuilder::|public|get(request_configuration?:RequestConfiguration[NamedLocationItemRequestBuilderGetQueryParameters]):NamedLocation -msgraph_beta.generated.identity.conditionalAccess.namedLocations.item.NamedLocationItemRequestBuilder::|public|patch(body:NamedLocation; request_configuration?:RequestConfiguration[QueryParameters]):NamedLocation -msgraph_beta.generated.identity.conditionalAccess.namedLocations.item.NamedLocationItemRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] -msgraph_beta.generated.identity.conditionalAccess.namedLocations.item.NamedLocationItemRequestBuilder::|public|request_adapter:RequestAdapter -msgraph_beta.generated.identity.conditionalAccess.namedLocations.item.NamedLocationItemRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation -msgraph_beta.generated.identity.conditionalAccess.namedLocations.item.NamedLocationItemRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[NamedLocationItemRequestBuilderGetQueryParameters]):RequestInformation -msgraph_beta.generated.identity.conditionalAccess.namedLocations.item.NamedLocationItemRequestBuilder::|public|to_patch_request_information(body:NamedLocation; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation -msgraph_beta.generated.identity.conditionalAccess.namedLocations.item.NamedLocationItemRequestBuilder::|public|url_template:str -msgraph_beta.generated.identity.conditionalAccess.namedLocations.item.NamedLocationItemRequestBuilder::|public|with_url(raw_url:str):NamedLocationItemRequestBuilder -msgraph_beta.generated.identity.conditionalAccess.namedLocations.NamedLocationsRequestBuilder-->BaseRequestBuilder -msgraph_beta.generated.identity.conditionalAccess.namedLocations.NamedLocationsRequestBuilder.NamedLocationsRequestBuilderGetQueryParameters::|public|count:bool -msgraph_beta.generated.identity.conditionalAccess.namedLocations.NamedLocationsRequestBuilder.NamedLocationsRequestBuilderGetQueryParameters::|public|expand:list[str] -msgraph_beta.generated.identity.conditionalAccess.namedLocations.NamedLocationsRequestBuilder.NamedLocationsRequestBuilderGetQueryParameters::|public|filter:str -msgraph_beta.generated.identity.conditionalAccess.namedLocations.NamedLocationsRequestBuilder.NamedLocationsRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str -msgraph_beta.generated.identity.conditionalAccess.namedLocations.NamedLocationsRequestBuilder.NamedLocationsRequestBuilderGetQueryParameters::|public|orderby:list[str] -msgraph_beta.generated.identity.conditionalAccess.namedLocations.NamedLocationsRequestBuilder.NamedLocationsRequestBuilderGetQueryParameters::|public|search:str -msgraph_beta.generated.identity.conditionalAccess.namedLocations.NamedLocationsRequestBuilder.NamedLocationsRequestBuilderGetQueryParameters::|public|select:list[str] -msgraph_beta.generated.identity.conditionalAccess.namedLocations.NamedLocationsRequestBuilder.NamedLocationsRequestBuilderGetQueryParameters::|public|skip:int -msgraph_beta.generated.identity.conditionalAccess.namedLocations.NamedLocationsRequestBuilder.NamedLocationsRequestBuilderGetQueryParameters::|public|top:int -msgraph_beta.generated.identity.conditionalAccess.namedLocations.NamedLocationsRequestBuilder.NamedLocationsRequestBuilderGetRequestConfiguration-->RequestConfiguration[NamedLocationsRequestBuilderGetQueryParameters] -msgraph_beta.generated.identity.conditionalAccess.namedLocations.NamedLocationsRequestBuilder.NamedLocationsRequestBuilderPostRequestConfiguration-->RequestConfiguration[QueryParameters] -msgraph_beta.generated.identity.conditionalAccess.namedLocations.NamedLocationsRequestBuilder::|public|by_named_location_id(named_location_id:str):NamedLocationItemRequestBuilder -msgraph_beta.generated.identity.conditionalAccess.namedLocations.NamedLocationsRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None -msgraph_beta.generated.identity.conditionalAccess.namedLocations.NamedLocationsRequestBuilder::|public|count:CountRequestBuilder -msgraph_beta.generated.identity.conditionalAccess.namedLocations.NamedLocationsRequestBuilder::|public|get(request_configuration?:RequestConfiguration[NamedLocationsRequestBuilderGetQueryParameters]):NamedLocationCollectionResponse -msgraph_beta.generated.identity.conditionalAccess.namedLocations.NamedLocationsRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] -msgraph_beta.generated.identity.conditionalAccess.namedLocations.NamedLocationsRequestBuilder::|public|post(body:NamedLocation; request_configuration?:RequestConfiguration[QueryParameters]):NamedLocation -msgraph_beta.generated.identity.conditionalAccess.namedLocations.NamedLocationsRequestBuilder::|public|request_adapter:RequestAdapter -msgraph_beta.generated.identity.conditionalAccess.namedLocations.NamedLocationsRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[NamedLocationsRequestBuilderGetQueryParameters]):RequestInformation -msgraph_beta.generated.identity.conditionalAccess.namedLocations.NamedLocationsRequestBuilder::|public|to_post_request_information(body:NamedLocation; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation -msgraph_beta.generated.identity.conditionalAccess.namedLocations.NamedLocationsRequestBuilder::|public|url_template:str -msgraph_beta.generated.identity.conditionalAccess.namedLocations.NamedLocationsRequestBuilder::|public|with_url(raw_url:str):NamedLocationsRequestBuilder -msgraph_beta.generated.identity.conditionalAccess.policies.count.CountRequestBuilder-->BaseRequestBuilder -msgraph_beta.generated.identity.conditionalAccess.policies.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|filter:str -msgraph_beta.generated.identity.conditionalAccess.policies.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str -msgraph_beta.generated.identity.conditionalAccess.policies.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|search:str -msgraph_beta.generated.identity.conditionalAccess.policies.count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration[CountRequestBuilderGetQueryParameters] -msgraph_beta.generated.identity.conditionalAccess.policies.count.CountRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None -msgraph_beta.generated.identity.conditionalAccess.policies.count.CountRequestBuilder::|public|get(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):int -msgraph_beta.generated.identity.conditionalAccess.policies.count.CountRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] -msgraph_beta.generated.identity.conditionalAccess.policies.count.CountRequestBuilder::|public|request_adapter:RequestAdapter -msgraph_beta.generated.identity.conditionalAccess.policies.count.CountRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):RequestInformation -msgraph_beta.generated.identity.conditionalAccess.policies.count.CountRequestBuilder::|public|url_template:str -msgraph_beta.generated.identity.conditionalAccess.policies.count.CountRequestBuilder::|public|with_url(raw_url:str):CountRequestBuilder -msgraph_beta.generated.identity.conditionalAccess.policies.item.ConditionalAccessPolicyItemRequestBuilder-->BaseRequestBuilder -msgraph_beta.generated.identity.conditionalAccess.policies.item.ConditionalAccessPolicyItemRequestBuilder.ConditionalAccessPolicyItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] -msgraph_beta.generated.identity.conditionalAccess.policies.item.ConditionalAccessPolicyItemRequestBuilder.ConditionalAccessPolicyItemRequestBuilderGetQueryParameters::|public|expand:list[str] -msgraph_beta.generated.identity.conditionalAccess.policies.item.ConditionalAccessPolicyItemRequestBuilder.ConditionalAccessPolicyItemRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str -msgraph_beta.generated.identity.conditionalAccess.policies.item.ConditionalAccessPolicyItemRequestBuilder.ConditionalAccessPolicyItemRequestBuilderGetQueryParameters::|public|select:list[str] -msgraph_beta.generated.identity.conditionalAccess.policies.item.ConditionalAccessPolicyItemRequestBuilder.ConditionalAccessPolicyItemRequestBuilderGetRequestConfiguration-->RequestConfiguration[ConditionalAccessPolicyItemRequestBuilderGetQueryParameters] -msgraph_beta.generated.identity.conditionalAccess.policies.item.ConditionalAccessPolicyItemRequestBuilder.ConditionalAccessPolicyItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration[QueryParameters] -msgraph_beta.generated.identity.conditionalAccess.policies.item.ConditionalAccessPolicyItemRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None -msgraph_beta.generated.identity.conditionalAccess.policies.item.ConditionalAccessPolicyItemRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None -msgraph_beta.generated.identity.conditionalAccess.policies.item.ConditionalAccessPolicyItemRequestBuilder::|public|get(request_configuration?:RequestConfiguration[ConditionalAccessPolicyItemRequestBuilderGetQueryParameters]):ConditionalAccessPolicy -msgraph_beta.generated.identity.conditionalAccess.policies.item.ConditionalAccessPolicyItemRequestBuilder::|public|patch(body:ConditionalAccessPolicy; request_configuration?:RequestConfiguration[QueryParameters]):ConditionalAccessPolicy -msgraph_beta.generated.identity.conditionalAccess.policies.item.ConditionalAccessPolicyItemRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] -msgraph_beta.generated.identity.conditionalAccess.policies.item.ConditionalAccessPolicyItemRequestBuilder::|public|request_adapter:RequestAdapter -msgraph_beta.generated.identity.conditionalAccess.policies.item.ConditionalAccessPolicyItemRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation -msgraph_beta.generated.identity.conditionalAccess.policies.item.ConditionalAccessPolicyItemRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[ConditionalAccessPolicyItemRequestBuilderGetQueryParameters]):RequestInformation -msgraph_beta.generated.identity.conditionalAccess.policies.item.ConditionalAccessPolicyItemRequestBuilder::|public|to_patch_request_information(body:ConditionalAccessPolicy; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation -msgraph_beta.generated.identity.conditionalAccess.policies.item.ConditionalAccessPolicyItemRequestBuilder::|public|url_template:str -msgraph_beta.generated.identity.conditionalAccess.policies.item.ConditionalAccessPolicyItemRequestBuilder::|public|with_url(raw_url:str):ConditionalAccessPolicyItemRequestBuilder -msgraph_beta.generated.identity.conditionalAccess.policies.PoliciesRequestBuilder-->BaseRequestBuilder -msgraph_beta.generated.identity.conditionalAccess.policies.PoliciesRequestBuilder.PoliciesRequestBuilderGetQueryParameters::|public|count:bool -msgraph_beta.generated.identity.conditionalAccess.policies.PoliciesRequestBuilder.PoliciesRequestBuilderGetQueryParameters::|public|expand:list[str] -msgraph_beta.generated.identity.conditionalAccess.policies.PoliciesRequestBuilder.PoliciesRequestBuilderGetQueryParameters::|public|filter:str -msgraph_beta.generated.identity.conditionalAccess.policies.PoliciesRequestBuilder.PoliciesRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str -msgraph_beta.generated.identity.conditionalAccess.policies.PoliciesRequestBuilder.PoliciesRequestBuilderGetQueryParameters::|public|orderby:list[str] -msgraph_beta.generated.identity.conditionalAccess.policies.PoliciesRequestBuilder.PoliciesRequestBuilderGetQueryParameters::|public|search:str -msgraph_beta.generated.identity.conditionalAccess.policies.PoliciesRequestBuilder.PoliciesRequestBuilderGetQueryParameters::|public|select:list[str] -msgraph_beta.generated.identity.conditionalAccess.policies.PoliciesRequestBuilder.PoliciesRequestBuilderGetQueryParameters::|public|skip:int -msgraph_beta.generated.identity.conditionalAccess.policies.PoliciesRequestBuilder.PoliciesRequestBuilderGetQueryParameters::|public|top:int -msgraph_beta.generated.identity.conditionalAccess.policies.PoliciesRequestBuilder.PoliciesRequestBuilderGetRequestConfiguration-->RequestConfiguration[PoliciesRequestBuilderGetQueryParameters] -msgraph_beta.generated.identity.conditionalAccess.policies.PoliciesRequestBuilder.PoliciesRequestBuilderPostRequestConfiguration-->RequestConfiguration[QueryParameters] -msgraph_beta.generated.identity.conditionalAccess.policies.PoliciesRequestBuilder::|public|by_conditional_access_policy_id(conditional_access_policy_id:str):ConditionalAccessPolicyItemRequestBuilder -msgraph_beta.generated.identity.conditionalAccess.policies.PoliciesRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None -msgraph_beta.generated.identity.conditionalAccess.policies.PoliciesRequestBuilder::|public|count:CountRequestBuilder -msgraph_beta.generated.identity.conditionalAccess.policies.PoliciesRequestBuilder::|public|get(request_configuration?:RequestConfiguration[PoliciesRequestBuilderGetQueryParameters]):ConditionalAccessPolicyCollectionResponse -msgraph_beta.generated.identity.conditionalAccess.policies.PoliciesRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] -msgraph_beta.generated.identity.conditionalAccess.policies.PoliciesRequestBuilder::|public|post(body:ConditionalAccessPolicy; request_configuration?:RequestConfiguration[QueryParameters]):ConditionalAccessPolicy -msgraph_beta.generated.identity.conditionalAccess.policies.PoliciesRequestBuilder::|public|request_adapter:RequestAdapter -msgraph_beta.generated.identity.conditionalAccess.policies.PoliciesRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[PoliciesRequestBuilderGetQueryParameters]):RequestInformation -msgraph_beta.generated.identity.conditionalAccess.policies.PoliciesRequestBuilder::|public|to_post_request_information(body:ConditionalAccessPolicy; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation -msgraph_beta.generated.identity.conditionalAccess.policies.PoliciesRequestBuilder::|public|url_template:str -msgraph_beta.generated.identity.conditionalAccess.policies.PoliciesRequestBuilder::|public|with_url(raw_url:str):PoliciesRequestBuilder msgraph_beta.generated.identity.conditionalAccess.templates.count.CountRequestBuilder-->BaseRequestBuilder msgraph_beta.generated.identity.conditionalAccess.templates.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|filter:str msgraph_beta.generated.identity.conditionalAccess.templates.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str @@ -155958,6 +155974,14 @@ msgraph_beta.generated.models.ActiveUsersMetricCollectionResponse::|public|seria msgraph_beta.generated.models.ActiveUsersMetricCollectionResponse::|public|value():list[ActiveUsersMetric] msgraph_beta.generated.models.ActiveUsersMetricCollectionResponse::|public|value(value:list[ActiveUsersMetric]):None msgraph_beta.generated.models.ActiveUsersMetricCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):ActiveUsersMetricCollectionResponse +msgraph_beta.generated.models.ActivitiesContainer-->Entity +msgraph_beta.generated.models.ActivitiesContainer::|public|constructor():None +msgraph_beta.generated.models.ActivitiesContainer::|public|content_activities():list[ContentActivity] +msgraph_beta.generated.models.ActivitiesContainer::|public|content_activities(value:list[ContentActivity]):None +msgraph_beta.generated.models.ActivitiesContainer::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.ActivitiesContainer::|public|odata_type:str +msgraph_beta.generated.models.ActivitiesContainer::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.ActivitiesContainer::|static|public|create_from_discriminator_value(parse_node:ParseNode):ActivitiesContainer msgraph_beta.generated.models.ActivityBasedTimeoutPolicy-->StsPolicy msgraph_beta.generated.models.ActivityBasedTimeoutPolicy::|public|constructor():None msgraph_beta.generated.models.ActivityBasedTimeoutPolicy::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] @@ -156006,6 +156030,18 @@ msgraph_beta.generated.models.ActivityHistoryItemCollectionResponse::|public|ser msgraph_beta.generated.models.ActivityHistoryItemCollectionResponse::|public|value():list[ActivityHistoryItem] msgraph_beta.generated.models.ActivityHistoryItemCollectionResponse::|public|value(value:list[ActivityHistoryItem]):None msgraph_beta.generated.models.ActivityHistoryItemCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):ActivityHistoryItemCollectionResponse +msgraph_beta.generated.models.ActivityMetadata::|public|activity():UserActivityType +msgraph_beta.generated.models.ActivityMetadata::|public|activity(value:UserActivityType):None +msgraph_beta.generated.models.ActivityMetadata::|public|additional_data():dict[str, Any] +msgraph_beta.generated.models.ActivityMetadata::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.models.ActivityMetadata::|public|backing_store:BackingStore +msgraph_beta.generated.models.ActivityMetadata::|public|constructor():None +msgraph_beta.generated.models.ActivityMetadata::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.ActivityMetadata::|public|odata_type():str +msgraph_beta.generated.models.ActivityMetadata::|public|odata_type(value:str):None +msgraph_beta.generated.models.ActivityMetadata::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.ActivityMetadata::|static|public|create_from_discriminator_value(parse_node:ParseNode):ActivityMetadata +msgraph_beta.generated.models.ActivityMetadata~~>AdditionalDataHolder; BackedModel; Parsable msgraph_beta.generated.models.ActivityStatistics-->Entity msgraph_beta.generated.models.ActivityStatistics::|public|activity():AnalyticsActivityType msgraph_beta.generated.models.ActivityStatistics::|public|activity(value:AnalyticsActivityType):None @@ -156179,6 +156215,8 @@ msgraph_beta.generated.models.Admin::|public|service_announcement():ServiceAnnou msgraph_beta.generated.models.Admin::|public|service_announcement(value:ServiceAnnouncement):None msgraph_beta.generated.models.Admin::|public|sharepoint():Sharepoint msgraph_beta.generated.models.Admin::|public|sharepoint(value:Sharepoint):None +msgraph_beta.generated.models.Admin::|public|teams():TeamsAdminRoot +msgraph_beta.generated.models.Admin::|public|teams(value:TeamsAdminRoot):None msgraph_beta.generated.models.Admin::|public|todo():AdminTodo msgraph_beta.generated.models.Admin::|public|todo(value:AdminTodo):None msgraph_beta.generated.models.Admin::|public|windows():AdminWindows @@ -156756,9 +156794,33 @@ msgraph_beta.generated.models.AiInteractionMentionedIdentitySet::|public|seriali msgraph_beta.generated.models.AiInteractionMentionedIdentitySet::|public|tag():TeamworkTagIdentity msgraph_beta.generated.models.AiInteractionMentionedIdentitySet::|public|tag(value:TeamworkTagIdentity):None msgraph_beta.generated.models.AiInteractionMentionedIdentitySet::|static|public|create_from_discriminator_value(parse_node:ParseNode):AiInteractionMentionedIdentitySet +msgraph_beta.generated.models.AiInteractionPlugin::|public|additional_data():dict[str, Any] +msgraph_beta.generated.models.AiInteractionPlugin::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.models.AiInteractionPlugin::|public|backing_store:BackingStore +msgraph_beta.generated.models.AiInteractionPlugin::|public|constructor():None +msgraph_beta.generated.models.AiInteractionPlugin::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.AiInteractionPlugin::|public|identifier():str +msgraph_beta.generated.models.AiInteractionPlugin::|public|identifier(value:str):None +msgraph_beta.generated.models.AiInteractionPlugin::|public|name():str +msgraph_beta.generated.models.AiInteractionPlugin::|public|name(value:str):None +msgraph_beta.generated.models.AiInteractionPlugin::|public|odata_type():str +msgraph_beta.generated.models.AiInteractionPlugin::|public|odata_type(value:str):None +msgraph_beta.generated.models.AiInteractionPlugin::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.AiInteractionPlugin::|public|version():str +msgraph_beta.generated.models.AiInteractionPlugin::|public|version(value:str):None +msgraph_beta.generated.models.AiInteractionPlugin::|static|public|create_from_discriminator_value(parse_node:ParseNode):AiInteractionPlugin +msgraph_beta.generated.models.AiInteractionPlugin~~>AdditionalDataHolder; BackedModel; Parsable msgraph_beta.generated.models.AiInteractionType::0000-UserPrompt msgraph_beta.generated.models.AiInteractionType::0001-AiResponse msgraph_beta.generated.models.AiInteractionType::0002-UnknownFutureValue +msgraph_beta.generated.models.AiOnlineMeeting-->Entity +msgraph_beta.generated.models.AiOnlineMeeting::|public|ai_insights():list[CallAiInsight] +msgraph_beta.generated.models.AiOnlineMeeting::|public|ai_insights(value:list[CallAiInsight]):None +msgraph_beta.generated.models.AiOnlineMeeting::|public|constructor():None +msgraph_beta.generated.models.AiOnlineMeeting::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.AiOnlineMeeting::|public|odata_type:str +msgraph_beta.generated.models.AiOnlineMeeting::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.AiOnlineMeeting::|static|public|create_from_discriminator_value(parse_node:ParseNode):AiOnlineMeeting msgraph_beta.generated.models.AirPrintDestination::|public|additional_data():dict[str, Any] msgraph_beta.generated.models.AirPrintDestination::|public|additional_data(value:dict[str, Any]):None msgraph_beta.generated.models.AirPrintDestination::|public|backing_store:BackingStore @@ -156795,6 +156857,8 @@ msgraph_beta.generated.models.AiUser::|public|get_field_deserializers():dict[str msgraph_beta.generated.models.AiUser::|public|interaction_history():AiInteractionHistory msgraph_beta.generated.models.AiUser::|public|interaction_history(value:AiInteractionHistory):None msgraph_beta.generated.models.AiUser::|public|odata_type:str +msgraph_beta.generated.models.AiUser::|public|online_meetings():list[AiOnlineMeeting] +msgraph_beta.generated.models.AiUser::|public|online_meetings(value:list[AiOnlineMeeting]):None msgraph_beta.generated.models.AiUser::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.AiUser::|static|public|create_from_discriminator_value(parse_node:ParseNode):AiUser msgraph_beta.generated.models.Album::|public|additional_data():dict[str, Any] @@ -160597,14 +160661,6 @@ msgraph_beta.generated.models.ApplicationCollectionResponse::|public|serialize(w msgraph_beta.generated.models.ApplicationCollectionResponse::|public|value():list[Application] msgraph_beta.generated.models.ApplicationCollectionResponse::|public|value(value:list[Application]):None msgraph_beta.generated.models.ApplicationCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):ApplicationCollectionResponse -msgraph_beta.generated.models.ApplicationContext-->SignInContext -msgraph_beta.generated.models.ApplicationContext::|public|constructor():None -msgraph_beta.generated.models.ApplicationContext::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] -msgraph_beta.generated.models.ApplicationContext::|public|include_applications():list[str] -msgraph_beta.generated.models.ApplicationContext::|public|include_applications(value:list[str]):None -msgraph_beta.generated.models.ApplicationContext::|public|odata_type:str -msgraph_beta.generated.models.ApplicationContext::|public|serialize(writer:SerializationWriter):None -msgraph_beta.generated.models.ApplicationContext::|static|public|create_from_discriminator_value(parse_node:ParseNode):ApplicationContext msgraph_beta.generated.models.ApplicationEnforcedRestrictionsSessionControl-->ConditionalAccessSessionControl msgraph_beta.generated.models.ApplicationEnforcedRestrictionsSessionControl::|public|constructor():None msgraph_beta.generated.models.ApplicationEnforcedRestrictionsSessionControl::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] @@ -162523,14 +162579,6 @@ msgraph_beta.generated.models.AuditUserIdentity::|public|home_tenant_name(value: msgraph_beta.generated.models.AuditUserIdentity::|public|odata_type:str msgraph_beta.generated.models.AuditUserIdentity::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.AuditUserIdentity::|static|public|create_from_discriminator_value(parse_node:ParseNode):AuditUserIdentity -msgraph_beta.generated.models.AuthContext-->SignInContext -msgraph_beta.generated.models.AuthContext::|public|authentication_context_value():str -msgraph_beta.generated.models.AuthContext::|public|authentication_context_value(value:str):None -msgraph_beta.generated.models.AuthContext::|public|constructor():None -msgraph_beta.generated.models.AuthContext::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] -msgraph_beta.generated.models.AuthContext::|public|odata_type:str -msgraph_beta.generated.models.AuthContext::|public|serialize(writer:SerializationWriter):None -msgraph_beta.generated.models.AuthContext::|static|public|create_from_discriminator_value(parse_node:ParseNode):AuthContext msgraph_beta.generated.models.Authentication-->Entity msgraph_beta.generated.models.Authentication::|public|constructor():None msgraph_beta.generated.models.Authentication::|public|email_methods():list[EmailAuthenticationMethod] @@ -162942,17 +162990,6 @@ msgraph_beta.generated.models.AuthenticationFailureReasonCode::0004-Other msgraph_beta.generated.models.AuthenticationFailureReasonCode::0005-UnknownFutureValue msgraph_beta.generated.models.AuthenticationFailureReasonCode::0006-UserError msgraph_beta.generated.models.AuthenticationFailureReasonCode::0007-ConfigError -msgraph_beta.generated.models.AuthenticationFlow::|public|additional_data():dict[str, Any] -msgraph_beta.generated.models.AuthenticationFlow::|public|additional_data(value:dict[str, Any]):None -msgraph_beta.generated.models.AuthenticationFlow::|public|backing_store:BackingStore -msgraph_beta.generated.models.AuthenticationFlow::|public|constructor():None -msgraph_beta.generated.models.AuthenticationFlow::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] -msgraph_beta.generated.models.AuthenticationFlow::|public|odata_type():str -msgraph_beta.generated.models.AuthenticationFlow::|public|odata_type(value:str):None -msgraph_beta.generated.models.AuthenticationFlow::|public|serialize(writer:SerializationWriter):None -msgraph_beta.generated.models.AuthenticationFlow::|public|transfer_method():ConditionalAccessTransferMethods -msgraph_beta.generated.models.AuthenticationFlow::|public|transfer_method(value:ConditionalAccessTransferMethods):None -msgraph_beta.generated.models.AuthenticationFlow::|static|public|create_from_discriminator_value(parse_node:ParseNode):AuthenticationFlow msgraph_beta.generated.models.AuthenticationFlowsPolicy-->Entity msgraph_beta.generated.models.AuthenticationFlowsPolicy::|public|constructor():None msgraph_beta.generated.models.AuthenticationFlowsPolicy::|public|description():str @@ -162965,7 +163002,6 @@ msgraph_beta.generated.models.AuthenticationFlowsPolicy::|public|self_service_si msgraph_beta.generated.models.AuthenticationFlowsPolicy::|public|self_service_sign_up(value:SelfServiceSignUpAuthenticationFlowConfiguration):None msgraph_beta.generated.models.AuthenticationFlowsPolicy::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.AuthenticationFlowsPolicy::|static|public|create_from_discriminator_value(parse_node:ParseNode):AuthenticationFlowsPolicy -msgraph_beta.generated.models.AuthenticationFlow~~>AdditionalDataHolder; BackedModel; Parsable msgraph_beta.generated.models.AuthenticationListener-->Entity msgraph_beta.generated.models.AuthenticationListener::|public|constructor():None msgraph_beta.generated.models.AuthenticationListener::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] @@ -163337,10 +163373,6 @@ msgraph_beta.generated.models.AuthenticationStrengthUsage::|public|additional_da msgraph_beta.generated.models.AuthenticationStrengthUsage::|public|backing_store:BackingStore msgraph_beta.generated.models.AuthenticationStrengthUsage::|public|constructor():None msgraph_beta.generated.models.AuthenticationStrengthUsage::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] -msgraph_beta.generated.models.AuthenticationStrengthUsage::|public|mfa():list[ConditionalAccessPolicy] -msgraph_beta.generated.models.AuthenticationStrengthUsage::|public|mfa(value:list[ConditionalAccessPolicy]):None -msgraph_beta.generated.models.AuthenticationStrengthUsage::|public|none_():list[ConditionalAccessPolicy] -msgraph_beta.generated.models.AuthenticationStrengthUsage::|public|none_(value:list[ConditionalAccessPolicy]):None msgraph_beta.generated.models.AuthenticationStrengthUsage::|public|odata_type():str msgraph_beta.generated.models.AuthenticationStrengthUsage::|public|odata_type(value:str):None msgraph_beta.generated.models.AuthenticationStrengthUsage::|public|serialize(writer:SerializationWriter):None @@ -164459,6 +164491,14 @@ msgraph_beta.generated.models.BasicAuthentication::|public|serialize(writer:Seri msgraph_beta.generated.models.BasicAuthentication::|public|username():str msgraph_beta.generated.models.BasicAuthentication::|public|username(value:str):None msgraph_beta.generated.models.BasicAuthentication::|static|public|create_from_discriminator_value(parse_node:ParseNode):BasicAuthentication +msgraph_beta.generated.models.BinaryContent-->ContentBase +msgraph_beta.generated.models.BinaryContent::|public|constructor():None +msgraph_beta.generated.models.BinaryContent::|public|data():bytes +msgraph_beta.generated.models.BinaryContent::|public|data(value:bytes):None +msgraph_beta.generated.models.BinaryContent::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.BinaryContent::|public|odata_type:str +msgraph_beta.generated.models.BinaryContent::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.BinaryContent::|static|public|create_from_discriminator_value(parse_node:ParseNode):BinaryContent msgraph_beta.generated.models.BinaryOperator::0000-Or_ msgraph_beta.generated.models.BinaryOperator::0001-And_ msgraph_beta.generated.models.Bitlocker-->Entity @@ -166040,6 +166080,8 @@ msgraph_beta.generated.models.CallOptions::|public|is_content_sharing_notificati msgraph_beta.generated.models.CallOptions::|public|is_content_sharing_notification_enabled(value:bool):None msgraph_beta.generated.models.CallOptions::|public|is_delta_roster_enabled():bool msgraph_beta.generated.models.CallOptions::|public|is_delta_roster_enabled(value:bool):None +msgraph_beta.generated.models.CallOptions::|public|is_interactive_roster_enabled():bool +msgraph_beta.generated.models.CallOptions::|public|is_interactive_roster_enabled(value:bool):None msgraph_beta.generated.models.CallOptions::|public|odata_type():str msgraph_beta.generated.models.CallOptions::|public|odata_type(value:str):None msgraph_beta.generated.models.CallOptions::|public|serialize(writer:SerializationWriter):None @@ -171310,18 +171352,6 @@ msgraph_beta.generated.models.ComplianceStatus::0005-Error msgraph_beta.generated.models.ComplianceStatus::0006-Conflict msgraph_beta.generated.models.ComplianceStatus::0007-NotAssigned msgraph_beta.generated.models.Compliance~~>AdditionalDataHolder; BackedModel; Parsable -msgraph_beta.generated.models.CompliantNetworkNamedLocation-->NamedLocation -msgraph_beta.generated.models.CompliantNetworkNamedLocation::|public|compliant_network_type():CompliantNetworkType -msgraph_beta.generated.models.CompliantNetworkNamedLocation::|public|compliant_network_type(value:CompliantNetworkType):None -msgraph_beta.generated.models.CompliantNetworkNamedLocation::|public|constructor():None -msgraph_beta.generated.models.CompliantNetworkNamedLocation::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] -msgraph_beta.generated.models.CompliantNetworkNamedLocation::|public|is_trusted():bool -msgraph_beta.generated.models.CompliantNetworkNamedLocation::|public|is_trusted(value:bool):None -msgraph_beta.generated.models.CompliantNetworkNamedLocation::|public|odata_type:str -msgraph_beta.generated.models.CompliantNetworkNamedLocation::|public|serialize(writer:SerializationWriter):None -msgraph_beta.generated.models.CompliantNetworkNamedLocation::|static|public|create_from_discriminator_value(parse_node:ParseNode):CompliantNetworkNamedLocation -msgraph_beta.generated.models.CompliantNetworkType::0000-AllTenantCompliantNetworks -msgraph_beta.generated.models.CompliantNetworkType::0001-UnknownFutureValue msgraph_beta.generated.models.ConditionalAccessAllExternalTenants-->ConditionalAccessExternalTenants msgraph_beta.generated.models.ConditionalAccessAllExternalTenants::|public|constructor():None msgraph_beta.generated.models.ConditionalAccessAllExternalTenants::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] @@ -171337,12 +171367,16 @@ msgraph_beta.generated.models.ConditionalAccessApplications::|public|constructor msgraph_beta.generated.models.ConditionalAccessApplications::|public|exclude_applications():list[str] msgraph_beta.generated.models.ConditionalAccessApplications::|public|exclude_applications(value:list[str]):None msgraph_beta.generated.models.ConditionalAccessApplications::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.ConditionalAccessApplications::|public|global_secure_access():ConditionalAccessGlobalSecureAccess +msgraph_beta.generated.models.ConditionalAccessApplications::|public|global_secure_access(value:ConditionalAccessGlobalSecureAccess):None msgraph_beta.generated.models.ConditionalAccessApplications::|public|include_applications():list[str] msgraph_beta.generated.models.ConditionalAccessApplications::|public|include_applications(value:list[str]):None msgraph_beta.generated.models.ConditionalAccessApplications::|public|include_authentication_context_class_references():list[str] msgraph_beta.generated.models.ConditionalAccessApplications::|public|include_authentication_context_class_references(value:list[str]):None msgraph_beta.generated.models.ConditionalAccessApplications::|public|include_user_actions():list[str] msgraph_beta.generated.models.ConditionalAccessApplications::|public|include_user_actions(value:list[str]):None +msgraph_beta.generated.models.ConditionalAccessApplications::|public|network_access():ConditionalAccessNetworkAccess +msgraph_beta.generated.models.ConditionalAccessApplications::|public|network_access(value:ConditionalAccessNetworkAccess):None msgraph_beta.generated.models.ConditionalAccessApplications::|public|odata_type():str msgraph_beta.generated.models.ConditionalAccessApplications::|public|odata_type(value:str):None msgraph_beta.generated.models.ConditionalAccessApplications::|public|serialize(writer:SerializationWriter):None @@ -171516,6 +171550,16 @@ msgraph_beta.generated.models.ConditionalAccessFilter::|public|rule(value:str):N msgraph_beta.generated.models.ConditionalAccessFilter::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.ConditionalAccessFilter::|static|public|create_from_discriminator_value(parse_node:ParseNode):ConditionalAccessFilter msgraph_beta.generated.models.ConditionalAccessFilter~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.ConditionalAccessGlobalSecureAccess::|public|additional_data():dict[str, Any] +msgraph_beta.generated.models.ConditionalAccessGlobalSecureAccess::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.models.ConditionalAccessGlobalSecureAccess::|public|backing_store:BackingStore +msgraph_beta.generated.models.ConditionalAccessGlobalSecureAccess::|public|constructor():None +msgraph_beta.generated.models.ConditionalAccessGlobalSecureAccess::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.ConditionalAccessGlobalSecureAccess::|public|odata_type():str +msgraph_beta.generated.models.ConditionalAccessGlobalSecureAccess::|public|odata_type(value:str):None +msgraph_beta.generated.models.ConditionalAccessGlobalSecureAccess::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.ConditionalAccessGlobalSecureAccess::|static|public|create_from_discriminator_value(parse_node:ParseNode):ConditionalAccessGlobalSecureAccess +msgraph_beta.generated.models.ConditionalAccessGlobalSecureAccess~~>AdditionalDataHolder; BackedModel; Parsable msgraph_beta.generated.models.ConditionalAccessGrantControl::0000-Block msgraph_beta.generated.models.ConditionalAccessGrantControl::0001-Mfa msgraph_beta.generated.models.ConditionalAccessGrantControl::0002-CompliantDevice @@ -171584,6 +171628,16 @@ msgraph_beta.generated.models.ConditionalAccessLocations::|public|odata_type(val msgraph_beta.generated.models.ConditionalAccessLocations::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.ConditionalAccessLocations::|static|public|create_from_discriminator_value(parse_node:ParseNode):ConditionalAccessLocations msgraph_beta.generated.models.ConditionalAccessLocations~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.ConditionalAccessNetworkAccess::|public|additional_data():dict[str, Any] +msgraph_beta.generated.models.ConditionalAccessNetworkAccess::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.models.ConditionalAccessNetworkAccess::|public|backing_store:BackingStore +msgraph_beta.generated.models.ConditionalAccessNetworkAccess::|public|constructor():None +msgraph_beta.generated.models.ConditionalAccessNetworkAccess::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.ConditionalAccessNetworkAccess::|public|odata_type():str +msgraph_beta.generated.models.ConditionalAccessNetworkAccess::|public|odata_type(value:str):None +msgraph_beta.generated.models.ConditionalAccessNetworkAccess::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.ConditionalAccessNetworkAccess::|static|public|create_from_discriminator_value(parse_node:ParseNode):ConditionalAccessNetworkAccess +msgraph_beta.generated.models.ConditionalAccessNetworkAccess~~>AdditionalDataHolder; BackedModel; Parsable msgraph_beta.generated.models.ConditionalAccessPlatforms::|public|additional_data():dict[str, Any] msgraph_beta.generated.models.ConditionalAccessPlatforms::|public|additional_data(value:dict[str, Any]):None msgraph_beta.generated.models.ConditionalAccessPlatforms::|public|backing_store:BackingStore @@ -171598,35 +171652,6 @@ msgraph_beta.generated.models.ConditionalAccessPlatforms::|public|odata_type(val msgraph_beta.generated.models.ConditionalAccessPlatforms::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.ConditionalAccessPlatforms::|static|public|create_from_discriminator_value(parse_node:ParseNode):ConditionalAccessPlatforms msgraph_beta.generated.models.ConditionalAccessPlatforms~~>AdditionalDataHolder; BackedModel; Parsable -msgraph_beta.generated.models.ConditionalAccessPolicy-->Entity -msgraph_beta.generated.models.ConditionalAccessPolicy::|public|conditions():ConditionalAccessConditionSet -msgraph_beta.generated.models.ConditionalAccessPolicy::|public|conditions(value:ConditionalAccessConditionSet):None -msgraph_beta.generated.models.ConditionalAccessPolicy::|public|constructor():None -msgraph_beta.generated.models.ConditionalAccessPolicy::|public|created_date_time():datetime.datetime -msgraph_beta.generated.models.ConditionalAccessPolicy::|public|created_date_time(value:datetime.datetime):None -msgraph_beta.generated.models.ConditionalAccessPolicy::|public|description():str -msgraph_beta.generated.models.ConditionalAccessPolicy::|public|description(value:str):None -msgraph_beta.generated.models.ConditionalAccessPolicy::|public|display_name():str -msgraph_beta.generated.models.ConditionalAccessPolicy::|public|display_name(value:str):None -msgraph_beta.generated.models.ConditionalAccessPolicy::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] -msgraph_beta.generated.models.ConditionalAccessPolicy::|public|grant_controls():ConditionalAccessGrantControls -msgraph_beta.generated.models.ConditionalAccessPolicy::|public|grant_controls(value:ConditionalAccessGrantControls):None -msgraph_beta.generated.models.ConditionalAccessPolicy::|public|modified_date_time():datetime.datetime -msgraph_beta.generated.models.ConditionalAccessPolicy::|public|modified_date_time(value:datetime.datetime):None -msgraph_beta.generated.models.ConditionalAccessPolicy::|public|odata_type:str -msgraph_beta.generated.models.ConditionalAccessPolicy::|public|serialize(writer:SerializationWriter):None -msgraph_beta.generated.models.ConditionalAccessPolicy::|public|session_controls():ConditionalAccessSessionControls -msgraph_beta.generated.models.ConditionalAccessPolicy::|public|session_controls(value:ConditionalAccessSessionControls):None -msgraph_beta.generated.models.ConditionalAccessPolicy::|public|state():ConditionalAccessPolicyState -msgraph_beta.generated.models.ConditionalAccessPolicy::|public|state(value:ConditionalAccessPolicyState):None -msgraph_beta.generated.models.ConditionalAccessPolicy::|static|public|create_from_discriminator_value(parse_node:ParseNode):ConditionalAccessPolicy -msgraph_beta.generated.models.ConditionalAccessPolicyCollectionResponse-->BaseCollectionPaginationCountResponse -msgraph_beta.generated.models.ConditionalAccessPolicyCollectionResponse::|public|constructor():None -msgraph_beta.generated.models.ConditionalAccessPolicyCollectionResponse::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] -msgraph_beta.generated.models.ConditionalAccessPolicyCollectionResponse::|public|serialize(writer:SerializationWriter):None -msgraph_beta.generated.models.ConditionalAccessPolicyCollectionResponse::|public|value():list[ConditionalAccessPolicy] -msgraph_beta.generated.models.ConditionalAccessPolicyCollectionResponse::|public|value(value:list[ConditionalAccessPolicy]):None -msgraph_beta.generated.models.ConditionalAccessPolicyCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):ConditionalAccessPolicyCollectionResponse msgraph_beta.generated.models.ConditionalAccessPolicyDetail::|public|additional_data():dict[str, Any] msgraph_beta.generated.models.ConditionalAccessPolicyDetail::|public|additional_data(value:dict[str, Any]):None msgraph_beta.generated.models.ConditionalAccessPolicyDetail::|public|backing_store:BackingStore @@ -171643,9 +171668,6 @@ msgraph_beta.generated.models.ConditionalAccessPolicyDetail::|public|session_con msgraph_beta.generated.models.ConditionalAccessPolicyDetail::|public|session_controls(value:ConditionalAccessSessionControls):None msgraph_beta.generated.models.ConditionalAccessPolicyDetail::|static|public|create_from_discriminator_value(parse_node:ParseNode):ConditionalAccessPolicyDetail msgraph_beta.generated.models.ConditionalAccessPolicyDetail~~>AdditionalDataHolder; BackedModel; Parsable -msgraph_beta.generated.models.ConditionalAccessPolicyState::0000-Enabled -msgraph_beta.generated.models.ConditionalAccessPolicyState::0001-Disabled -msgraph_beta.generated.models.ConditionalAccessPolicyState::0002-EnabledForReportingButNotEnforced msgraph_beta.generated.models.ConditionalAccessRoot-->Entity msgraph_beta.generated.models.ConditionalAccessRoot::|public|authentication_context_class_references():list[AuthenticationContextClassReference] msgraph_beta.generated.models.ConditionalAccessRoot::|public|authentication_context_class_references(value:list[AuthenticationContextClassReference]):None @@ -171655,11 +171677,7 @@ msgraph_beta.generated.models.ConditionalAccessRoot::|public|authentication_stre msgraph_beta.generated.models.ConditionalAccessRoot::|public|authentication_strengths(value:AuthenticationStrengthRoot):None msgraph_beta.generated.models.ConditionalAccessRoot::|public|constructor():None msgraph_beta.generated.models.ConditionalAccessRoot::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] -msgraph_beta.generated.models.ConditionalAccessRoot::|public|named_locations():list[NamedLocation] -msgraph_beta.generated.models.ConditionalAccessRoot::|public|named_locations(value:list[NamedLocation]):None msgraph_beta.generated.models.ConditionalAccessRoot::|public|odata_type:str -msgraph_beta.generated.models.ConditionalAccessRoot::|public|policies():list[ConditionalAccessPolicy] -msgraph_beta.generated.models.ConditionalAccessRoot::|public|policies(value:list[ConditionalAccessPolicy]):None msgraph_beta.generated.models.ConditionalAccessRoot::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.ConditionalAccessRoot::|public|templates():list[ConditionalAccessTemplate] msgraph_beta.generated.models.ConditionalAccessRoot::|public|templates(value:list[ConditionalAccessTemplate]):None @@ -172337,6 +172355,25 @@ msgraph_beta.generated.models.ContainsTransformation::|public|serialize(writer:S msgraph_beta.generated.models.ContainsTransformation::|public|value():str msgraph_beta.generated.models.ContainsTransformation::|public|value(value:str):None msgraph_beta.generated.models.ContainsTransformation::|static|public|create_from_discriminator_value(parse_node:ParseNode):ContainsTransformation +msgraph_beta.generated.models.ContentActivity-->Entity +msgraph_beta.generated.models.ContentActivity::|public|constructor():None +msgraph_beta.generated.models.ContentActivity::|public|content_metadata():ProcessContentRequest +msgraph_beta.generated.models.ContentActivity::|public|content_metadata(value:ProcessContentRequest):None +msgraph_beta.generated.models.ContentActivity::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.ContentActivity::|public|odata_type:str +msgraph_beta.generated.models.ContentActivity::|public|scope_identifier():str +msgraph_beta.generated.models.ContentActivity::|public|scope_identifier(value:str):None +msgraph_beta.generated.models.ContentActivity::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.ContentActivity::|public|user_id():str +msgraph_beta.generated.models.ContentActivity::|public|user_id(value:str):None +msgraph_beta.generated.models.ContentActivity::|static|public|create_from_discriminator_value(parse_node:ParseNode):ContentActivity +msgraph_beta.generated.models.ContentActivityCollectionResponse-->BaseCollectionPaginationCountResponse +msgraph_beta.generated.models.ContentActivityCollectionResponse::|public|constructor():None +msgraph_beta.generated.models.ContentActivityCollectionResponse::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.ContentActivityCollectionResponse::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.ContentActivityCollectionResponse::|public|value():list[ContentActivity] +msgraph_beta.generated.models.ContentActivityCollectionResponse::|public|value(value:list[ContentActivity]):None +msgraph_beta.generated.models.ContentActivityCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):ContentActivityCollectionResponse msgraph_beta.generated.models.ContentAlignment::0000-Left msgraph_beta.generated.models.ContentAlignment::0001-Right msgraph_beta.generated.models.ContentAlignment::0002-Center @@ -172350,6 +172387,16 @@ msgraph_beta.generated.models.ContentApprovalStatusColumn::|public|odata_type(va msgraph_beta.generated.models.ContentApprovalStatusColumn::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.ContentApprovalStatusColumn::|static|public|create_from_discriminator_value(parse_node:ParseNode):ContentApprovalStatusColumn msgraph_beta.generated.models.ContentApprovalStatusColumn~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.ContentBase::|public|additional_data():dict[str, Any] +msgraph_beta.generated.models.ContentBase::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.models.ContentBase::|public|backing_store:BackingStore +msgraph_beta.generated.models.ContentBase::|public|constructor():None +msgraph_beta.generated.models.ContentBase::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.ContentBase::|public|odata_type():str +msgraph_beta.generated.models.ContentBase::|public|odata_type(value:str):None +msgraph_beta.generated.models.ContentBase::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.ContentBase::|static|public|create_from_discriminator_value(parse_node:ParseNode):ContentBase +msgraph_beta.generated.models.ContentBase~~>AdditionalDataHolder; BackedModel; Parsable msgraph_beta.generated.models.ContentClassification::|public|additional_data():dict[str, Any] msgraph_beta.generated.models.ContentClassification::|public|additional_data(value:dict[str, Any]):None msgraph_beta.generated.models.ContentClassification::|public|backing_store:BackingStore @@ -172472,6 +172519,9 @@ msgraph_beta.generated.models.ContentModelUsage::|public|odata_type(value:str):N msgraph_beta.generated.models.ContentModelUsage::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.ContentModelUsage::|static|public|create_from_discriminator_value(parse_node:ParseNode):ContentModelUsage msgraph_beta.generated.models.ContentModelUsage~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.ContentProcessingErrorType::0000-Transient +msgraph_beta.generated.models.ContentProcessingErrorType::0001-Permanent +msgraph_beta.generated.models.ContentProcessingErrorType::0002-UnknownFutureValue msgraph_beta.generated.models.ContentProperties::|public|additional_data():dict[str, Any] msgraph_beta.generated.models.ContentProperties::|public|additional_data(value:dict[str, Any]):None msgraph_beta.generated.models.ContentProperties::|public|backing_store:BackingStore @@ -172811,6 +172861,8 @@ msgraph_beta.generated.models.CopilotAdminSetting::|public|serialize(writer:Seri msgraph_beta.generated.models.CopilotAdminSetting::|static|public|create_from_discriminator_value(parse_node:ParseNode):CopilotAdminSetting msgraph_beta.generated.models.CopilotPeopleAdminSetting-->Entity msgraph_beta.generated.models.CopilotPeopleAdminSetting::|public|constructor():None +msgraph_beta.generated.models.CopilotPeopleAdminSetting::|public|enhanced_personalization():EnhancedPersonalizationSetting +msgraph_beta.generated.models.CopilotPeopleAdminSetting::|public|enhanced_personalization(value:EnhancedPersonalizationSetting):None msgraph_beta.generated.models.CopilotPeopleAdminSetting::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] msgraph_beta.generated.models.CopilotPeopleAdminSetting::|public|odata_type:str msgraph_beta.generated.models.CopilotPeopleAdminSetting::|public|serialize(writer:SerializationWriter):None @@ -172899,21 +172951,6 @@ msgraph_beta.generated.models.CorsConfiguration_v2::|public|resource(value:str): msgraph_beta.generated.models.CorsConfiguration_v2::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.CorsConfiguration_v2::|static|public|create_from_discriminator_value(parse_node:ParseNode):CorsConfiguration_v2 msgraph_beta.generated.models.CorsConfiguration~~>AdditionalDataHolder; BackedModel; Parsable -msgraph_beta.generated.models.CountryLookupMethodType::0000-ClientIpAddress -msgraph_beta.generated.models.CountryLookupMethodType::0001-AuthenticatorAppGps -msgraph_beta.generated.models.CountryLookupMethodType::0002-UnknownFutureValue -msgraph_beta.generated.models.CountryNamedLocation-->NamedLocation -msgraph_beta.generated.models.CountryNamedLocation::|public|constructor():None -msgraph_beta.generated.models.CountryNamedLocation::|public|countries_and_regions():list[str] -msgraph_beta.generated.models.CountryNamedLocation::|public|countries_and_regions(value:list[str]):None -msgraph_beta.generated.models.CountryNamedLocation::|public|country_lookup_method():CountryLookupMethodType -msgraph_beta.generated.models.CountryNamedLocation::|public|country_lookup_method(value:CountryLookupMethodType):None -msgraph_beta.generated.models.CountryNamedLocation::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] -msgraph_beta.generated.models.CountryNamedLocation::|public|include_unknown_countries_and_regions():bool -msgraph_beta.generated.models.CountryNamedLocation::|public|include_unknown_countries_and_regions(value:bool):None -msgraph_beta.generated.models.CountryNamedLocation::|public|odata_type:str -msgraph_beta.generated.models.CountryNamedLocation::|public|serialize(writer:SerializationWriter):None -msgraph_beta.generated.models.CountryNamedLocation::|static|public|create_from_discriminator_value(parse_node:ParseNode):CountryNamedLocation msgraph_beta.generated.models.CountryRegion::|public|additional_data():dict[str, Any] msgraph_beta.generated.models.CountryRegion::|public|additional_data(value:dict[str, Any]):None msgraph_beta.generated.models.CountryRegion::|public|address_format():str @@ -173862,6 +173899,12 @@ msgraph_beta.generated.models.CustomExtensionStageSettingCollectionResponse::|pu msgraph_beta.generated.models.CustomExtensionStageSettingCollectionResponse::|public|value():list[CustomExtensionStageSetting] msgraph_beta.generated.models.CustomExtensionStageSettingCollectionResponse::|public|value(value:list[CustomExtensionStageSetting]):None msgraph_beta.generated.models.CustomExtensionStageSettingCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):CustomExtensionStageSettingCollectionResponse +msgraph_beta.generated.models.CustomMetadataDictionary-->Dictionary +msgraph_beta.generated.models.CustomMetadataDictionary::|public|constructor():None +msgraph_beta.generated.models.CustomMetadataDictionary::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.CustomMetadataDictionary::|public|odata_type:str +msgraph_beta.generated.models.CustomMetadataDictionary::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.CustomMetadataDictionary::|static|public|create_from_discriminator_value(parse_node:ParseNode):CustomMetadataDictionary msgraph_beta.generated.models.CustomQuestionAnswer-->Entity msgraph_beta.generated.models.CustomQuestionAnswer::|public|constructor():None msgraph_beta.generated.models.CustomQuestionAnswer::|public|display_name():str @@ -174178,6 +174221,14 @@ msgraph_beta.generated.models.DataProcessorServiceForWindowsFeaturesOnboarding:: msgraph_beta.generated.models.DataProcessorServiceForWindowsFeaturesOnboarding::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.DataProcessorServiceForWindowsFeaturesOnboarding::|static|public|create_from_discriminator_value(parse_node:ParseNode):DataProcessorServiceForWindowsFeaturesOnboarding msgraph_beta.generated.models.DataProcessorServiceForWindowsFeaturesOnboarding~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.DataSecurityAndGovernance-->Entity +msgraph_beta.generated.models.DataSecurityAndGovernance::|public|constructor():None +msgraph_beta.generated.models.DataSecurityAndGovernance::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.DataSecurityAndGovernance::|public|odata_type:str +msgraph_beta.generated.models.DataSecurityAndGovernance::|public|sensitivity_labels():list[SensitivityLabel] +msgraph_beta.generated.models.DataSecurityAndGovernance::|public|sensitivity_labels(value:list[SensitivityLabel]):None +msgraph_beta.generated.models.DataSecurityAndGovernance::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.DataSecurityAndGovernance::|static|public|create_from_discriminator_value(parse_node:ParseNode):DataSecurityAndGovernance msgraph_beta.generated.models.DataSharingConsent-->Entity msgraph_beta.generated.models.DataSharingConsent::|public|constructor():None msgraph_beta.generated.models.DataSharingConsent::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] @@ -177630,74 +177681,6 @@ msgraph_beta.generated.models.DeviceHealthScriptTimeSchedule::|static|public|cre msgraph_beta.generated.models.DeviceHealthScriptType::0000-DeviceHealthScript msgraph_beta.generated.models.DeviceHealthScriptType::0001-ManagedInstallerScript msgraph_beta.generated.models.DeviceHealth~~>AdditionalDataHolder; BackedModel; Parsable -msgraph_beta.generated.models.DeviceInfo::|public|additional_data():dict[str, Any] -msgraph_beta.generated.models.DeviceInfo::|public|additional_data(value:dict[str, Any]):None -msgraph_beta.generated.models.DeviceInfo::|public|backing_store:BackingStore -msgraph_beta.generated.models.DeviceInfo::|public|constructor():None -msgraph_beta.generated.models.DeviceInfo::|public|device_id():str -msgraph_beta.generated.models.DeviceInfo::|public|device_id(value:str):None -msgraph_beta.generated.models.DeviceInfo::|public|display_name():str -msgraph_beta.generated.models.DeviceInfo::|public|display_name(value:str):None -msgraph_beta.generated.models.DeviceInfo::|public|enrollment_profile_name():str -msgraph_beta.generated.models.DeviceInfo::|public|enrollment_profile_name(value:str):None -msgraph_beta.generated.models.DeviceInfo::|public|extension_attribute1():str -msgraph_beta.generated.models.DeviceInfo::|public|extension_attribute1(value:str):None -msgraph_beta.generated.models.DeviceInfo::|public|extension_attribute10():str -msgraph_beta.generated.models.DeviceInfo::|public|extension_attribute10(value:str):None -msgraph_beta.generated.models.DeviceInfo::|public|extension_attribute11():str -msgraph_beta.generated.models.DeviceInfo::|public|extension_attribute11(value:str):None -msgraph_beta.generated.models.DeviceInfo::|public|extension_attribute12():str -msgraph_beta.generated.models.DeviceInfo::|public|extension_attribute12(value:str):None -msgraph_beta.generated.models.DeviceInfo::|public|extension_attribute13():str -msgraph_beta.generated.models.DeviceInfo::|public|extension_attribute13(value:str):None -msgraph_beta.generated.models.DeviceInfo::|public|extension_attribute14():str -msgraph_beta.generated.models.DeviceInfo::|public|extension_attribute14(value:str):None -msgraph_beta.generated.models.DeviceInfo::|public|extension_attribute15():str -msgraph_beta.generated.models.DeviceInfo::|public|extension_attribute15(value:str):None -msgraph_beta.generated.models.DeviceInfo::|public|extension_attribute2():str -msgraph_beta.generated.models.DeviceInfo::|public|extension_attribute2(value:str):None -msgraph_beta.generated.models.DeviceInfo::|public|extension_attribute3():str -msgraph_beta.generated.models.DeviceInfo::|public|extension_attribute3(value:str):None -msgraph_beta.generated.models.DeviceInfo::|public|extension_attribute4():str -msgraph_beta.generated.models.DeviceInfo::|public|extension_attribute4(value:str):None -msgraph_beta.generated.models.DeviceInfo::|public|extension_attribute5():str -msgraph_beta.generated.models.DeviceInfo::|public|extension_attribute5(value:str):None -msgraph_beta.generated.models.DeviceInfo::|public|extension_attribute6():str -msgraph_beta.generated.models.DeviceInfo::|public|extension_attribute6(value:str):None -msgraph_beta.generated.models.DeviceInfo::|public|extension_attribute7():str -msgraph_beta.generated.models.DeviceInfo::|public|extension_attribute7(value:str):None -msgraph_beta.generated.models.DeviceInfo::|public|extension_attribute8():str -msgraph_beta.generated.models.DeviceInfo::|public|extension_attribute8(value:str):None -msgraph_beta.generated.models.DeviceInfo::|public|extension_attribute9():str -msgraph_beta.generated.models.DeviceInfo::|public|extension_attribute9(value:str):None -msgraph_beta.generated.models.DeviceInfo::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] -msgraph_beta.generated.models.DeviceInfo::|public|is_compliant():bool -msgraph_beta.generated.models.DeviceInfo::|public|is_compliant(value:bool):None -msgraph_beta.generated.models.DeviceInfo::|public|manufacturer():str -msgraph_beta.generated.models.DeviceInfo::|public|manufacturer(value:str):None -msgraph_beta.generated.models.DeviceInfo::|public|mdm_app_id():str -msgraph_beta.generated.models.DeviceInfo::|public|mdm_app_id(value:str):None -msgraph_beta.generated.models.DeviceInfo::|public|model():str -msgraph_beta.generated.models.DeviceInfo::|public|model(value:str):None -msgraph_beta.generated.models.DeviceInfo::|public|odata_type():str -msgraph_beta.generated.models.DeviceInfo::|public|odata_type(value:str):None -msgraph_beta.generated.models.DeviceInfo::|public|operating_system():str -msgraph_beta.generated.models.DeviceInfo::|public|operating_system(value:str):None -msgraph_beta.generated.models.DeviceInfo::|public|operating_system_version():str -msgraph_beta.generated.models.DeviceInfo::|public|operating_system_version(value:str):None -msgraph_beta.generated.models.DeviceInfo::|public|ownership():str -msgraph_beta.generated.models.DeviceInfo::|public|ownership(value:str):None -msgraph_beta.generated.models.DeviceInfo::|public|physical_ids():list[str] -msgraph_beta.generated.models.DeviceInfo::|public|physical_ids(value:list[str]):None -msgraph_beta.generated.models.DeviceInfo::|public|profile_type():str -msgraph_beta.generated.models.DeviceInfo::|public|profile_type(value:str):None -msgraph_beta.generated.models.DeviceInfo::|public|serialize(writer:SerializationWriter):None -msgraph_beta.generated.models.DeviceInfo::|public|system_labels():list[str] -msgraph_beta.generated.models.DeviceInfo::|public|system_labels(value:list[str]):None -msgraph_beta.generated.models.DeviceInfo::|public|trust_type():str -msgraph_beta.generated.models.DeviceInfo::|public|trust_type(value:str):None -msgraph_beta.generated.models.DeviceInfo::|static|public|create_from_discriminator_value(parse_node:ParseNode):DeviceInfo -msgraph_beta.generated.models.DeviceInfo~~>AdditionalDataHolder; BackedModel; Parsable msgraph_beta.generated.models.DeviceInstallState-->Entity msgraph_beta.generated.models.DeviceInstallState::|public|constructor():None msgraph_beta.generated.models.DeviceInstallState::|public|device_id():str @@ -185122,6 +185105,16 @@ msgraph_beta.generated.models.EngagementUploadSession::|public|id(value:str):Non msgraph_beta.generated.models.EngagementUploadSession::|public|odata_type:str msgraph_beta.generated.models.EngagementUploadSession::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.EngagementUploadSession::|static|public|create_from_discriminator_value(parse_node:ParseNode):EngagementUploadSession +msgraph_beta.generated.models.EnhancedPersonalizationSetting-->Entity +msgraph_beta.generated.models.EnhancedPersonalizationSetting::|public|constructor():None +msgraph_beta.generated.models.EnhancedPersonalizationSetting::|public|disabled_for_group():str +msgraph_beta.generated.models.EnhancedPersonalizationSetting::|public|disabled_for_group(value:str):None +msgraph_beta.generated.models.EnhancedPersonalizationSetting::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.EnhancedPersonalizationSetting::|public|is_enabled_in_organization():bool +msgraph_beta.generated.models.EnhancedPersonalizationSetting::|public|is_enabled_in_organization(value:bool):None +msgraph_beta.generated.models.EnhancedPersonalizationSetting::|public|odata_type:str +msgraph_beta.generated.models.EnhancedPersonalizationSetting::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.EnhancedPersonalizationSetting::|static|public|create_from_discriminator_value(parse_node:ParseNode):EnhancedPersonalizationSetting msgraph_beta.generated.models.EnrollmentAvailabilityOptions::0000-AvailableWithPrompts msgraph_beta.generated.models.EnrollmentAvailabilityOptions::0001-AvailableWithoutPrompts msgraph_beta.generated.models.EnrollmentAvailabilityOptions::0002-Unavailable @@ -189583,6 +189576,7 @@ msgraph_beta.generated.models.healthMonitoring.AlertType::0001-MfaSignInFailure msgraph_beta.generated.models.healthMonitoring.AlertType::0002-ManagedDeviceSignInFailure msgraph_beta.generated.models.healthMonitoring.AlertType::0003-CompliantDeviceSignInFailure msgraph_beta.generated.models.healthMonitoring.AlertType::0004-UnknownFutureValue +msgraph_beta.generated.models.healthMonitoring.AlertType::0005-ConditionalAccessBlockedSignIn msgraph_beta.generated.models.healthMonitoring.ApplicationImpactSummary-->DirectoryObjectImpactSummary msgraph_beta.generated.models.healthMonitoring.ApplicationImpactSummary::|public|constructor():None msgraph_beta.generated.models.healthMonitoring.ApplicationImpactSummary::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] @@ -189698,6 +189692,7 @@ msgraph_beta.generated.models.healthMonitoring.Scenario::0000-Unknown msgraph_beta.generated.models.healthMonitoring.Scenario::0001-Mfa msgraph_beta.generated.models.healthMonitoring.Scenario::0002-Devices msgraph_beta.generated.models.healthMonitoring.Scenario::0003-UnknownFutureValue +msgraph_beta.generated.models.healthMonitoring.Scenario::0004-ConditionalAccess msgraph_beta.generated.models.healthMonitoring.ServicePrincipalImpactSummary-->DirectoryObjectImpactSummary msgraph_beta.generated.models.healthMonitoring.ServicePrincipalImpactSummary::|public|constructor():None msgraph_beta.generated.models.healthMonitoring.ServicePrincipalImpactSummary::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] @@ -192383,11 +192378,6 @@ msgraph_beta.generated.models.InitiatorType::0003-UnknownFutureValue msgraph_beta.generated.models.InkAccessSetting::0000-NotConfigured msgraph_beta.generated.models.InkAccessSetting::0001-Enabled msgraph_beta.generated.models.InkAccessSetting::0002-Disabled -msgraph_beta.generated.models.InsiderRiskLevel::0000-None_ -msgraph_beta.generated.models.InsiderRiskLevel::0001-Minor -msgraph_beta.generated.models.InsiderRiskLevel::0002-Moderate -msgraph_beta.generated.models.InsiderRiskLevel::0003-Elevated -msgraph_beta.generated.models.InsiderRiskLevel::0004-UnknownFutureValue msgraph_beta.generated.models.InsightIdentity::|public|additional_data():dict[str, Any] msgraph_beta.generated.models.InsightIdentity::|public|additional_data(value:dict[str, Any]):None msgraph_beta.generated.models.InsightIdentity::|public|address():str @@ -192509,6 +192499,20 @@ msgraph_beta.generated.models.IntegerRange::|public|start():int msgraph_beta.generated.models.IntegerRange::|public|start(value:int):None msgraph_beta.generated.models.IntegerRange::|static|public|create_from_discriminator_value(parse_node:ParseNode):IntegerRange msgraph_beta.generated.models.IntegerRange~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.IntegratedApplicationMetadata::|public|additional_data():dict[str, Any] +msgraph_beta.generated.models.IntegratedApplicationMetadata::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.models.IntegratedApplicationMetadata::|public|backing_store:BackingStore +msgraph_beta.generated.models.IntegratedApplicationMetadata::|public|constructor():None +msgraph_beta.generated.models.IntegratedApplicationMetadata::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.IntegratedApplicationMetadata::|public|name():str +msgraph_beta.generated.models.IntegratedApplicationMetadata::|public|name(value:str):None +msgraph_beta.generated.models.IntegratedApplicationMetadata::|public|odata_type():str +msgraph_beta.generated.models.IntegratedApplicationMetadata::|public|odata_type(value:str):None +msgraph_beta.generated.models.IntegratedApplicationMetadata::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.IntegratedApplicationMetadata::|public|version():str +msgraph_beta.generated.models.IntegratedApplicationMetadata::|public|version(value:str):None +msgraph_beta.generated.models.IntegratedApplicationMetadata::|static|public|create_from_discriminator_value(parse_node:ParseNode):IntegratedApplicationMetadata +msgraph_beta.generated.models.IntegratedApplicationMetadata~~>AdditionalDataHolder; BackedModel; Parsable msgraph_beta.generated.models.IntendedPurpose::0000-Unassigned msgraph_beta.generated.models.IntendedPurpose::0001-SmimeEncryption msgraph_beta.generated.models.IntendedPurpose::0002-SmimeSigning @@ -194571,16 +194575,6 @@ msgraph_beta.generated.models.IpCategory::|public|vendor():str msgraph_beta.generated.models.IpCategory::|public|vendor(value:str):None msgraph_beta.generated.models.IpCategory::|static|public|create_from_discriminator_value(parse_node:ParseNode):IpCategory msgraph_beta.generated.models.IpCategory~~>AdditionalDataHolder; BackedModel; Parsable -msgraph_beta.generated.models.IpNamedLocation-->NamedLocation -msgraph_beta.generated.models.IpNamedLocation::|public|constructor():None -msgraph_beta.generated.models.IpNamedLocation::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] -msgraph_beta.generated.models.IpNamedLocation::|public|ip_ranges():list[IpRange] -msgraph_beta.generated.models.IpNamedLocation::|public|ip_ranges(value:list[IpRange]):None -msgraph_beta.generated.models.IpNamedLocation::|public|is_trusted():bool -msgraph_beta.generated.models.IpNamedLocation::|public|is_trusted(value:bool):None -msgraph_beta.generated.models.IpNamedLocation::|public|odata_type:str -msgraph_beta.generated.models.IpNamedLocation::|public|serialize(writer:SerializationWriter):None -msgraph_beta.generated.models.IpNamedLocation::|static|public|create_from_discriminator_value(parse_node:ParseNode):IpNamedLocation msgraph_beta.generated.models.IpRange::|public|additional_data():dict[str, Any] msgraph_beta.generated.models.IpRange::|public|additional_data(value:dict[str, Any]):None msgraph_beta.generated.models.IpRange::|public|backing_store:BackingStore @@ -195402,6 +195396,8 @@ msgraph_beta.generated.models.KeyCredentialConfiguration::|public|backing_store: msgraph_beta.generated.models.KeyCredentialConfiguration::|public|certificate_based_application_configuration_ids():list[str] msgraph_beta.generated.models.KeyCredentialConfiguration::|public|certificate_based_application_configuration_ids(value:list[str]):None msgraph_beta.generated.models.KeyCredentialConfiguration::|public|constructor():None +msgraph_beta.generated.models.KeyCredentialConfiguration::|public|exclude_actors():AppManagementPolicyActorExemptions +msgraph_beta.generated.models.KeyCredentialConfiguration::|public|exclude_actors(value:AppManagementPolicyActorExemptions):None msgraph_beta.generated.models.KeyCredentialConfiguration::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] msgraph_beta.generated.models.KeyCredentialConfiguration::|public|max_lifetime():datetime.timedelta msgraph_beta.generated.models.KeyCredentialConfiguration::|public|max_lifetime(value:datetime.timedelta):None @@ -204177,25 +204173,6 @@ msgraph_beta.generated.models.MutualTlsOauthConfigurationCollectionResponse::|pu msgraph_beta.generated.models.MutualTlsOauthConfigurationCollectionResponse::|public|value():list[MutualTlsOauthConfiguration] msgraph_beta.generated.models.MutualTlsOauthConfigurationCollectionResponse::|public|value(value:list[MutualTlsOauthConfiguration]):None msgraph_beta.generated.models.MutualTlsOauthConfigurationCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):MutualTlsOauthConfigurationCollectionResponse -msgraph_beta.generated.models.NamedLocation-->Entity -msgraph_beta.generated.models.NamedLocation::|public|constructor():None -msgraph_beta.generated.models.NamedLocation::|public|created_date_time():datetime.datetime -msgraph_beta.generated.models.NamedLocation::|public|created_date_time(value:datetime.datetime):None -msgraph_beta.generated.models.NamedLocation::|public|display_name():str -msgraph_beta.generated.models.NamedLocation::|public|display_name(value:str):None -msgraph_beta.generated.models.NamedLocation::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] -msgraph_beta.generated.models.NamedLocation::|public|modified_date_time():datetime.datetime -msgraph_beta.generated.models.NamedLocation::|public|modified_date_time(value:datetime.datetime):None -msgraph_beta.generated.models.NamedLocation::|public|odata_type:str -msgraph_beta.generated.models.NamedLocation::|public|serialize(writer:SerializationWriter):None -msgraph_beta.generated.models.NamedLocation::|static|public|create_from_discriminator_value(parse_node:ParseNode):NamedLocation -msgraph_beta.generated.models.NamedLocationCollectionResponse-->BaseCollectionPaginationCountResponse -msgraph_beta.generated.models.NamedLocationCollectionResponse::|public|constructor():None -msgraph_beta.generated.models.NamedLocationCollectionResponse::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] -msgraph_beta.generated.models.NamedLocationCollectionResponse::|public|serialize(writer:SerializationWriter):None -msgraph_beta.generated.models.NamedLocationCollectionResponse::|public|value():list[NamedLocation] -msgraph_beta.generated.models.NamedLocationCollectionResponse::|public|value(value:list[NamedLocation]):None -msgraph_beta.generated.models.NamedLocationCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):NamedLocationCollectionResponse msgraph_beta.generated.models.NamePronunciationSettings-->Entity msgraph_beta.generated.models.NamePronunciationSettings::|public|constructor():None msgraph_beta.generated.models.NamePronunciationSettings::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] @@ -204499,10 +204476,93 @@ msgraph_beta.generated.models.networkaccess.ConditionalAccessSettings::|public|s msgraph_beta.generated.models.networkaccess.ConditionalAccessSettings::|public|signaling_status():Status msgraph_beta.generated.models.networkaccess.ConditionalAccessSettings::|public|signaling_status(value:Status):None msgraph_beta.generated.models.networkaccess.ConditionalAccessSettings::|static|public|create_from_discriminator_value(parse_node:ParseNode):ConditionalAccessSettings +msgraph_beta.generated.models.networkaccess.Connection-->Entity +msgraph_beta.generated.models.networkaccess.Connection::|public|agent_version():str +msgraph_beta.generated.models.networkaccess.Connection::|public|agent_version(value:str):None +msgraph_beta.generated.models.networkaccess.Connection::|public|application_snapshot():ApplicationSnapshot +msgraph_beta.generated.models.networkaccess.Connection::|public|application_snapshot(value:ApplicationSnapshot):None +msgraph_beta.generated.models.networkaccess.Connection::|public|constructor():None +msgraph_beta.generated.models.networkaccess.Connection::|public|created_date_time():datetime.datetime +msgraph_beta.generated.models.networkaccess.Connection::|public|created_date_time(value:datetime.datetime):None +msgraph_beta.generated.models.networkaccess.Connection::|public|destination_fqdn():str +msgraph_beta.generated.models.networkaccess.Connection::|public|destination_fqdn(value:str):None +msgraph_beta.generated.models.networkaccess.Connection::|public|destination_ip():str +msgraph_beta.generated.models.networkaccess.Connection::|public|destination_ip(value:str):None +msgraph_beta.generated.models.networkaccess.Connection::|public|destination_port():int +msgraph_beta.generated.models.networkaccess.Connection::|public|destination_port(value:int):None +msgraph_beta.generated.models.networkaccess.Connection::|public|device_category():DeviceCategory +msgraph_beta.generated.models.networkaccess.Connection::|public|device_category(value:DeviceCategory):None +msgraph_beta.generated.models.networkaccess.Connection::|public|device_id():str +msgraph_beta.generated.models.networkaccess.Connection::|public|device_id(value:str):None +msgraph_beta.generated.models.networkaccess.Connection::|public|device_operating_system():str +msgraph_beta.generated.models.networkaccess.Connection::|public|device_operating_system(value:str):None +msgraph_beta.generated.models.networkaccess.Connection::|public|device_operating_system_version():str +msgraph_beta.generated.models.networkaccess.Connection::|public|device_operating_system_version(value:str):None +msgraph_beta.generated.models.networkaccess.Connection::|public|end_date_time():datetime.datetime +msgraph_beta.generated.models.networkaccess.Connection::|public|end_date_time(value:datetime.datetime):None +msgraph_beta.generated.models.networkaccess.Connection::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.networkaccess.Connection::|public|initiating_process_name():str +msgraph_beta.generated.models.networkaccess.Connection::|public|initiating_process_name(value:str):None +msgraph_beta.generated.models.networkaccess.Connection::|public|last_update_date_time():datetime.datetime +msgraph_beta.generated.models.networkaccess.Connection::|public|last_update_date_time(value:datetime.datetime):None +msgraph_beta.generated.models.networkaccess.Connection::|public|network_protocol():NetworkingProtocol +msgraph_beta.generated.models.networkaccess.Connection::|public|network_protocol(value:NetworkingProtocol):None +msgraph_beta.generated.models.networkaccess.Connection::|public|odata_type:str +msgraph_beta.generated.models.networkaccess.Connection::|public|pop_processing_region():str +msgraph_beta.generated.models.networkaccess.Connection::|public|pop_processing_region(value:str):None +msgraph_beta.generated.models.networkaccess.Connection::|public|private_access_details():PrivateAccessDetails +msgraph_beta.generated.models.networkaccess.Connection::|public|private_access_details(value:PrivateAccessDetails):None +msgraph_beta.generated.models.networkaccess.Connection::|public|received_bytes():int +msgraph_beta.generated.models.networkaccess.Connection::|public|received_bytes(value:int):None +msgraph_beta.generated.models.networkaccess.Connection::|public|sent_bytes():int +msgraph_beta.generated.models.networkaccess.Connection::|public|sent_bytes(value:int):None +msgraph_beta.generated.models.networkaccess.Connection::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.networkaccess.Connection::|public|source_ip():str +msgraph_beta.generated.models.networkaccess.Connection::|public|source_ip(value:str):None +msgraph_beta.generated.models.networkaccess.Connection::|public|source_port():int +msgraph_beta.generated.models.networkaccess.Connection::|public|source_port(value:int):None +msgraph_beta.generated.models.networkaccess.Connection::|public|status():ConnectionStatus +msgraph_beta.generated.models.networkaccess.Connection::|public|status(value:ConnectionStatus):None +msgraph_beta.generated.models.networkaccess.Connection::|public|tenant_id():str +msgraph_beta.generated.models.networkaccess.Connection::|public|tenant_id(value:str):None +msgraph_beta.generated.models.networkaccess.Connection::|public|traffic_type():TrafficType +msgraph_beta.generated.models.networkaccess.Connection::|public|traffic_type(value:TrafficType):None +msgraph_beta.generated.models.networkaccess.Connection::|public|transaction_block_count():int +msgraph_beta.generated.models.networkaccess.Connection::|public|transaction_block_count(value:int):None +msgraph_beta.generated.models.networkaccess.Connection::|public|transaction_count():int +msgraph_beta.generated.models.networkaccess.Connection::|public|transaction_count(value:int):None +msgraph_beta.generated.models.networkaccess.Connection::|public|transport_protocol():NetworkingProtocol +msgraph_beta.generated.models.networkaccess.Connection::|public|transport_protocol(value:NetworkingProtocol):None +msgraph_beta.generated.models.networkaccess.Connection::|public|user_id():str +msgraph_beta.generated.models.networkaccess.Connection::|public|user_id(value:str):None +msgraph_beta.generated.models.networkaccess.Connection::|public|user_principal_name():str +msgraph_beta.generated.models.networkaccess.Connection::|public|user_principal_name(value:str):None +msgraph_beta.generated.models.networkaccess.Connection::|static|public|create_from_discriminator_value(parse_node:ParseNode):Connection +msgraph_beta.generated.models.networkaccess.ConnectionCollectionResponse-->BaseCollectionPaginationCountResponse +msgraph_beta.generated.models.networkaccess.ConnectionCollectionResponse::|public|constructor():None +msgraph_beta.generated.models.networkaccess.ConnectionCollectionResponse::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.networkaccess.ConnectionCollectionResponse::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.networkaccess.ConnectionCollectionResponse::|public|value():list[Connection] +msgraph_beta.generated.models.networkaccess.ConnectionCollectionResponse::|public|value(value:list[Connection]):None +msgraph_beta.generated.models.networkaccess.ConnectionCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):ConnectionCollectionResponse msgraph_beta.generated.models.networkaccess.ConnectionStatus::0000-Open msgraph_beta.generated.models.networkaccess.ConnectionStatus::0001-Active msgraph_beta.generated.models.networkaccess.ConnectionStatus::0002-Closed msgraph_beta.generated.models.networkaccess.ConnectionStatus::0003-UnknownFutureValue +msgraph_beta.generated.models.networkaccess.ConnectionSummary::|public|additional_data():dict[str, Any] +msgraph_beta.generated.models.networkaccess.ConnectionSummary::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.models.networkaccess.ConnectionSummary::|public|backing_store:BackingStore +msgraph_beta.generated.models.networkaccess.ConnectionSummary::|public|constructor():None +msgraph_beta.generated.models.networkaccess.ConnectionSummary::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.networkaccess.ConnectionSummary::|public|odata_type():str +msgraph_beta.generated.models.networkaccess.ConnectionSummary::|public|odata_type(value:str):None +msgraph_beta.generated.models.networkaccess.ConnectionSummary::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.networkaccess.ConnectionSummary::|public|total_count():int +msgraph_beta.generated.models.networkaccess.ConnectionSummary::|public|total_count(value:int):None +msgraph_beta.generated.models.networkaccess.ConnectionSummary::|public|traffic_type():TrafficType +msgraph_beta.generated.models.networkaccess.ConnectionSummary::|public|traffic_type(value:TrafficType):None +msgraph_beta.generated.models.networkaccess.ConnectionSummary::|static|public|create_from_discriminator_value(parse_node:ParseNode):ConnectionSummary +msgraph_beta.generated.models.networkaccess.ConnectionSummary~~>AdditionalDataHolder; BackedModel; Parsable msgraph_beta.generated.models.networkaccess.Connectivity-->Entity msgraph_beta.generated.models.networkaccess.Connectivity::|public|branches():list[BranchSite] msgraph_beta.generated.models.networkaccess.Connectivity::|public|branches(value:list[BranchSite]):None @@ -205069,6 +205129,8 @@ msgraph_beta.generated.models.networkaccess.LocalConnectivityConfiguration::|pub msgraph_beta.generated.models.networkaccess.LocalConnectivityConfiguration::|static|public|create_from_discriminator_value(parse_node:ParseNode):LocalConnectivityConfiguration msgraph_beta.generated.models.networkaccess.LocalConnectivityConfiguration~~>AdditionalDataHolder; BackedModel; Parsable msgraph_beta.generated.models.networkaccess.Logs-->Entity +msgraph_beta.generated.models.networkaccess.Logs::|public|connections():list[Connection] +msgraph_beta.generated.models.networkaccess.Logs::|public|connections(value:list[Connection]):None msgraph_beta.generated.models.networkaccess.Logs::|public|constructor():None msgraph_beta.generated.models.networkaccess.Logs::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] msgraph_beta.generated.models.networkaccess.Logs::|public|odata_type:str @@ -209667,6 +209729,8 @@ msgraph_beta.generated.models.partners.billing.BillingReconciliation::|public|co msgraph_beta.generated.models.partners.billing.BillingReconciliation::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] msgraph_beta.generated.models.partners.billing.BillingReconciliation::|public|odata_type:str msgraph_beta.generated.models.partners.billing.BillingReconciliation::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.partners.billing.BillingReconciliation::|public|unbilled():UnbilledReconciliation +msgraph_beta.generated.models.partners.billing.BillingReconciliation::|public|unbilled(value:UnbilledReconciliation):None msgraph_beta.generated.models.partners.billing.BillingReconciliation::|static|public|create_from_discriminator_value(parse_node:ParseNode):BillingReconciliation msgraph_beta.generated.models.partners.billing.Blob::|public|additional_data():dict[str, Any] msgraph_beta.generated.models.partners.billing.Blob::|public|additional_data(value:dict[str, Any]):None @@ -209756,6 +209820,12 @@ msgraph_beta.generated.models.partners.billing.RunningOperation::|public|get_fie msgraph_beta.generated.models.partners.billing.RunningOperation::|public|odata_type:str msgraph_beta.generated.models.partners.billing.RunningOperation::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.partners.billing.RunningOperation::|static|public|create_from_discriminator_value(parse_node:ParseNode):RunningOperation +msgraph_beta.generated.models.partners.billing.UnbilledReconciliation-->Entity +msgraph_beta.generated.models.partners.billing.UnbilledReconciliation::|public|constructor():None +msgraph_beta.generated.models.partners.billing.UnbilledReconciliation::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.partners.billing.UnbilledReconciliation::|public|odata_type:str +msgraph_beta.generated.models.partners.billing.UnbilledReconciliation::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.partners.billing.UnbilledReconciliation::|static|public|create_from_discriminator_value(parse_node:ParseNode):UnbilledReconciliation msgraph_beta.generated.models.partners.billing.UnbilledUsage-->Entity msgraph_beta.generated.models.partners.billing.UnbilledUsage::|public|constructor():None msgraph_beta.generated.models.partners.billing.UnbilledUsage::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] @@ -209825,6 +209895,8 @@ msgraph_beta.generated.models.PasswordCredentialConfiguration::|public|additiona msgraph_beta.generated.models.PasswordCredentialConfiguration::|public|additional_data(value:dict[str, Any]):None msgraph_beta.generated.models.PasswordCredentialConfiguration::|public|backing_store:BackingStore msgraph_beta.generated.models.PasswordCredentialConfiguration::|public|constructor():None +msgraph_beta.generated.models.PasswordCredentialConfiguration::|public|exclude_actors():AppManagementPolicyActorExemptions +msgraph_beta.generated.models.PasswordCredentialConfiguration::|public|exclude_actors(value:AppManagementPolicyActorExemptions):None msgraph_beta.generated.models.PasswordCredentialConfiguration::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] msgraph_beta.generated.models.PasswordCredentialConfiguration::|public|max_lifetime():datetime.timedelta msgraph_beta.generated.models.PasswordCredentialConfiguration::|public|max_lifetime(value:datetime.timedelta):None @@ -212258,6 +212330,36 @@ msgraph_beta.generated.models.PolicyBase::|public|get_field_deserializers():dict msgraph_beta.generated.models.PolicyBase::|public|odata_type:str msgraph_beta.generated.models.PolicyBase::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.PolicyBase::|static|public|create_from_discriminator_value(parse_node:ParseNode):PolicyBase +msgraph_beta.generated.models.PolicyLocation::|public|additional_data():dict[str, Any] +msgraph_beta.generated.models.PolicyLocation::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.models.PolicyLocation::|public|backing_store:BackingStore +msgraph_beta.generated.models.PolicyLocation::|public|constructor():None +msgraph_beta.generated.models.PolicyLocation::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.PolicyLocation::|public|odata_type():str +msgraph_beta.generated.models.PolicyLocation::|public|odata_type(value:str):None +msgraph_beta.generated.models.PolicyLocation::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.PolicyLocation::|public|value():str +msgraph_beta.generated.models.PolicyLocation::|public|value(value:str):None +msgraph_beta.generated.models.PolicyLocation::|static|public|create_from_discriminator_value(parse_node:ParseNode):PolicyLocation +msgraph_beta.generated.models.PolicyLocationApplication-->PolicyLocation +msgraph_beta.generated.models.PolicyLocationApplication::|public|constructor():None +msgraph_beta.generated.models.PolicyLocationApplication::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.PolicyLocationApplication::|public|odata_type:str +msgraph_beta.generated.models.PolicyLocationApplication::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.PolicyLocationApplication::|static|public|create_from_discriminator_value(parse_node:ParseNode):PolicyLocationApplication +msgraph_beta.generated.models.PolicyLocationDomain-->PolicyLocation +msgraph_beta.generated.models.PolicyLocationDomain::|public|constructor():None +msgraph_beta.generated.models.PolicyLocationDomain::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.PolicyLocationDomain::|public|odata_type:str +msgraph_beta.generated.models.PolicyLocationDomain::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.PolicyLocationDomain::|static|public|create_from_discriminator_value(parse_node:ParseNode):PolicyLocationDomain +msgraph_beta.generated.models.PolicyLocationUrl-->PolicyLocation +msgraph_beta.generated.models.PolicyLocationUrl::|public|constructor():None +msgraph_beta.generated.models.PolicyLocationUrl::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.PolicyLocationUrl::|public|odata_type:str +msgraph_beta.generated.models.PolicyLocationUrl::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.PolicyLocationUrl::|static|public|create_from_discriminator_value(parse_node:ParseNode):PolicyLocationUrl +msgraph_beta.generated.models.PolicyLocation~~>AdditionalDataHolder; BackedModel; Parsable msgraph_beta.generated.models.PolicyPlatformType::0000-Android msgraph_beta.generated.models.PolicyPlatformType::0001-AndroidForWork msgraph_beta.generated.models.PolicyPlatformType::0002-IOS @@ -212290,8 +212392,6 @@ msgraph_beta.generated.models.PolicyRoot::|public|b2c_authentication_methods_pol msgraph_beta.generated.models.PolicyRoot::|public|b2c_authentication_methods_policy(value:B2cAuthenticationMethodsPolicy):None msgraph_beta.generated.models.PolicyRoot::|public|claims_mapping_policies():list[ClaimsMappingPolicy] msgraph_beta.generated.models.PolicyRoot::|public|claims_mapping_policies(value:list[ClaimsMappingPolicy]):None -msgraph_beta.generated.models.PolicyRoot::|public|conditional_access_policies():list[ConditionalAccessPolicy] -msgraph_beta.generated.models.PolicyRoot::|public|conditional_access_policies(value:list[ConditionalAccessPolicy]):None msgraph_beta.generated.models.PolicyRoot::|public|constructor():None msgraph_beta.generated.models.PolicyRoot::|public|cross_tenant_access_policy():CrossTenantAccessPolicy msgraph_beta.generated.models.PolicyRoot::|public|cross_tenant_access_policy(value:CrossTenantAccessPolicy):None @@ -214638,16 +214738,6 @@ msgraph_beta.generated.models.PrivateLinkDetails::|public|resource_id(value:str) msgraph_beta.generated.models.PrivateLinkDetails::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.PrivateLinkDetails::|static|public|create_from_discriminator_value(parse_node:ParseNode):PrivateLinkDetails msgraph_beta.generated.models.PrivateLinkDetails~~>AdditionalDataHolder; BackedModel; Parsable -msgraph_beta.generated.models.PrivateLinkNamedLocation-->NamedLocation -msgraph_beta.generated.models.PrivateLinkNamedLocation::|public|constructor():None -msgraph_beta.generated.models.PrivateLinkNamedLocation::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] -msgraph_beta.generated.models.PrivateLinkNamedLocation::|public|is_trusted():bool -msgraph_beta.generated.models.PrivateLinkNamedLocation::|public|is_trusted(value:bool):None -msgraph_beta.generated.models.PrivateLinkNamedLocation::|public|odata_type:str -msgraph_beta.generated.models.PrivateLinkNamedLocation::|public|private_link_resource_policy_ids():list[str] -msgraph_beta.generated.models.PrivateLinkNamedLocation::|public|private_link_resource_policy_ids(value:list[str]):None -msgraph_beta.generated.models.PrivateLinkNamedLocation::|public|serialize(writer:SerializationWriter):None -msgraph_beta.generated.models.PrivateLinkNamedLocation::|static|public|create_from_discriminator_value(parse_node:ParseNode):PrivateLinkNamedLocation msgraph_beta.generated.models.PrivateNetworkDestinationType::0000-IpAddress msgraph_beta.generated.models.PrivateNetworkDestinationType::0001-IpRange msgraph_beta.generated.models.PrivateNetworkDestinationType::0002-IpRangeCidr @@ -215345,6 +215435,128 @@ msgraph_beta.generated.models.Process::|public|process_id():int msgraph_beta.generated.models.Process::|public|process_id(value:int):None msgraph_beta.generated.models.Process::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.Process::|static|public|create_from_discriminator_value(parse_node:ParseNode):Process +msgraph_beta.generated.models.ProcessContentBatchRequest::|public|additional_data():dict[str, Any] +msgraph_beta.generated.models.ProcessContentBatchRequest::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.models.ProcessContentBatchRequest::|public|backing_store:BackingStore +msgraph_beta.generated.models.ProcessContentBatchRequest::|public|constructor():None +msgraph_beta.generated.models.ProcessContentBatchRequest::|public|content_to_process():ProcessContentRequest +msgraph_beta.generated.models.ProcessContentBatchRequest::|public|content_to_process(value:ProcessContentRequest):None +msgraph_beta.generated.models.ProcessContentBatchRequest::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.ProcessContentBatchRequest::|public|odata_type():str +msgraph_beta.generated.models.ProcessContentBatchRequest::|public|odata_type(value:str):None +msgraph_beta.generated.models.ProcessContentBatchRequest::|public|request_id():str +msgraph_beta.generated.models.ProcessContentBatchRequest::|public|request_id(value:str):None +msgraph_beta.generated.models.ProcessContentBatchRequest::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.ProcessContentBatchRequest::|public|user_id():str +msgraph_beta.generated.models.ProcessContentBatchRequest::|public|user_id(value:str):None +msgraph_beta.generated.models.ProcessContentBatchRequest::|static|public|create_from_discriminator_value(parse_node:ParseNode):ProcessContentBatchRequest +msgraph_beta.generated.models.ProcessContentBatchRequest~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.ProcessContentMetadataBase::|public|additional_data():dict[str, Any] +msgraph_beta.generated.models.ProcessContentMetadataBase::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.models.ProcessContentMetadataBase::|public|backing_store:BackingStore +msgraph_beta.generated.models.ProcessContentMetadataBase::|public|constructor():None +msgraph_beta.generated.models.ProcessContentMetadataBase::|public|content():ContentBase +msgraph_beta.generated.models.ProcessContentMetadataBase::|public|content(value:ContentBase):None +msgraph_beta.generated.models.ProcessContentMetadataBase::|public|correlation_id():str +msgraph_beta.generated.models.ProcessContentMetadataBase::|public|correlation_id(value:str):None +msgraph_beta.generated.models.ProcessContentMetadataBase::|public|created_date_time():datetime.datetime +msgraph_beta.generated.models.ProcessContentMetadataBase::|public|created_date_time(value:datetime.datetime):None +msgraph_beta.generated.models.ProcessContentMetadataBase::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.ProcessContentMetadataBase::|public|identifier():str +msgraph_beta.generated.models.ProcessContentMetadataBase::|public|identifier(value:str):None +msgraph_beta.generated.models.ProcessContentMetadataBase::|public|is_truncated():bool +msgraph_beta.generated.models.ProcessContentMetadataBase::|public|is_truncated(value:bool):None +msgraph_beta.generated.models.ProcessContentMetadataBase::|public|length():int +msgraph_beta.generated.models.ProcessContentMetadataBase::|public|length(value:int):None +msgraph_beta.generated.models.ProcessContentMetadataBase::|public|modified_date_time():datetime.datetime +msgraph_beta.generated.models.ProcessContentMetadataBase::|public|modified_date_time(value:datetime.datetime):None +msgraph_beta.generated.models.ProcessContentMetadataBase::|public|name():str +msgraph_beta.generated.models.ProcessContentMetadataBase::|public|name(value:str):None +msgraph_beta.generated.models.ProcessContentMetadataBase::|public|odata_type():str +msgraph_beta.generated.models.ProcessContentMetadataBase::|public|odata_type(value:str):None +msgraph_beta.generated.models.ProcessContentMetadataBase::|public|sequence_number():int +msgraph_beta.generated.models.ProcessContentMetadataBase::|public|sequence_number(value:int):None +msgraph_beta.generated.models.ProcessContentMetadataBase::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.ProcessContentMetadataBase::|static|public|create_from_discriminator_value(parse_node:ParseNode):ProcessContentMetadataBase +msgraph_beta.generated.models.ProcessContentMetadataBase~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.ProcessContentRequest::|public|activity_metadata():ActivityMetadata +msgraph_beta.generated.models.ProcessContentRequest::|public|activity_metadata(value:ActivityMetadata):None +msgraph_beta.generated.models.ProcessContentRequest::|public|additional_data():dict[str, Any] +msgraph_beta.generated.models.ProcessContentRequest::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.models.ProcessContentRequest::|public|backing_store:BackingStore +msgraph_beta.generated.models.ProcessContentRequest::|public|constructor():None +msgraph_beta.generated.models.ProcessContentRequest::|public|content_entries():list[ProcessContentMetadataBase] +msgraph_beta.generated.models.ProcessContentRequest::|public|content_entries(value:list[ProcessContentMetadataBase]):None +msgraph_beta.generated.models.ProcessContentRequest::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.ProcessContentRequest::|public|integrated_app_metadata():IntegratedApplicationMetadata +msgraph_beta.generated.models.ProcessContentRequest::|public|integrated_app_metadata(value:IntegratedApplicationMetadata):None +msgraph_beta.generated.models.ProcessContentRequest::|public|odata_type():str +msgraph_beta.generated.models.ProcessContentRequest::|public|odata_type(value:str):None +msgraph_beta.generated.models.ProcessContentRequest::|public|protected_app_metadata():ProtectedApplicationMetadata +msgraph_beta.generated.models.ProcessContentRequest::|public|protected_app_metadata(value:ProtectedApplicationMetadata):None +msgraph_beta.generated.models.ProcessContentRequest::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.ProcessContentRequest::|static|public|create_from_discriminator_value(parse_node:ParseNode):ProcessContentRequest +msgraph_beta.generated.models.ProcessContentRequest~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.ProcessContentResponse::|public|additional_data():dict[str, Any] +msgraph_beta.generated.models.ProcessContentResponse::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.models.ProcessContentResponse::|public|backing_store:BackingStore +msgraph_beta.generated.models.ProcessContentResponse::|public|constructor():None +msgraph_beta.generated.models.ProcessContentResponse::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.ProcessContentResponse::|public|odata_type():str +msgraph_beta.generated.models.ProcessContentResponse::|public|odata_type(value:str):None +msgraph_beta.generated.models.ProcessContentResponse::|public|policy_actions():list[DlpActionInfo] +msgraph_beta.generated.models.ProcessContentResponse::|public|policy_actions(value:list[DlpActionInfo]):None +msgraph_beta.generated.models.ProcessContentResponse::|public|processing_errors():list[ProcessingError] +msgraph_beta.generated.models.ProcessContentResponse::|public|processing_errors(value:list[ProcessingError]):None +msgraph_beta.generated.models.ProcessContentResponse::|public|protection_scope_state():ProtectionScopeState +msgraph_beta.generated.models.ProcessContentResponse::|public|protection_scope_state(value:ProtectionScopeState):None +msgraph_beta.generated.models.ProcessContentResponse::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.ProcessContentResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):ProcessContentResponse +msgraph_beta.generated.models.ProcessContentResponses::|public|additional_data():dict[str, Any] +msgraph_beta.generated.models.ProcessContentResponses::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.models.ProcessContentResponses::|public|backing_store:BackingStore +msgraph_beta.generated.models.ProcessContentResponses::|public|constructor():None +msgraph_beta.generated.models.ProcessContentResponses::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.ProcessContentResponses::|public|odata_type():str +msgraph_beta.generated.models.ProcessContentResponses::|public|odata_type(value:str):None +msgraph_beta.generated.models.ProcessContentResponses::|public|request_id():str +msgraph_beta.generated.models.ProcessContentResponses::|public|request_id(value:str):None +msgraph_beta.generated.models.ProcessContentResponses::|public|results():ProcessContentResponse +msgraph_beta.generated.models.ProcessContentResponses::|public|results(value:ProcessContentResponse):None +msgraph_beta.generated.models.ProcessContentResponses::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.ProcessContentResponses::|static|public|create_from_discriminator_value(parse_node:ParseNode):ProcessContentResponses +msgraph_beta.generated.models.ProcessContentResponses~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.ProcessContentResponse~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.ProcessConversationMetadata-->ProcessContentMetadataBase +msgraph_beta.generated.models.ProcessConversationMetadata::|public|accessed_resources():list[str] +msgraph_beta.generated.models.ProcessConversationMetadata::|public|accessed_resources(value:list[str]):None +msgraph_beta.generated.models.ProcessConversationMetadata::|public|constructor():None +msgraph_beta.generated.models.ProcessConversationMetadata::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.ProcessConversationMetadata::|public|odata_type:str +msgraph_beta.generated.models.ProcessConversationMetadata::|public|parent_message_id():str +msgraph_beta.generated.models.ProcessConversationMetadata::|public|parent_message_id(value:str):None +msgraph_beta.generated.models.ProcessConversationMetadata::|public|plugins():list[AiInteractionPlugin] +msgraph_beta.generated.models.ProcessConversationMetadata::|public|plugins(value:list[AiInteractionPlugin]):None +msgraph_beta.generated.models.ProcessConversationMetadata::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.ProcessConversationMetadata::|static|public|create_from_discriminator_value(parse_node:ParseNode):ProcessConversationMetadata +msgraph_beta.generated.models.ProcessFileMetadata-->ProcessContentMetadataBase +msgraph_beta.generated.models.ProcessFileMetadata::|public|constructor():None +msgraph_beta.generated.models.ProcessFileMetadata::|public|custom_properties():CustomMetadataDictionary +msgraph_beta.generated.models.ProcessFileMetadata::|public|custom_properties(value:CustomMetadataDictionary):None +msgraph_beta.generated.models.ProcessFileMetadata::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.ProcessFileMetadata::|public|odata_type:str +msgraph_beta.generated.models.ProcessFileMetadata::|public|owner_id():str +msgraph_beta.generated.models.ProcessFileMetadata::|public|owner_id(value:str):None +msgraph_beta.generated.models.ProcessFileMetadata::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.ProcessFileMetadata::|static|public|create_from_discriminator_value(parse_node:ParseNode):ProcessFileMetadata +msgraph_beta.generated.models.ProcessingError-->ClassificationError +msgraph_beta.generated.models.ProcessingError::|public|constructor():None +msgraph_beta.generated.models.ProcessingError::|public|error_type():ContentProcessingErrorType +msgraph_beta.generated.models.ProcessingError::|public|error_type(value:ContentProcessingErrorType):None +msgraph_beta.generated.models.ProcessingError::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.ProcessingError::|public|odata_type:str +msgraph_beta.generated.models.ProcessingError::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.ProcessingError::|static|public|create_from_discriminator_value(parse_node:ParseNode):ProcessingError msgraph_beta.generated.models.ProcessIntegrityLevel::0000-Unknown msgraph_beta.generated.models.ProcessIntegrityLevel::0001-Untrusted msgraph_beta.generated.models.ProcessIntegrityLevel::0002-Low @@ -215450,8 +215662,12 @@ msgraph_beta.generated.models.ProfileSource::|public|constructor():None msgraph_beta.generated.models.ProfileSource::|public|display_name():str msgraph_beta.generated.models.ProfileSource::|public|display_name(value:str):None msgraph_beta.generated.models.ProfileSource::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.ProfileSource::|public|kind():str +msgraph_beta.generated.models.ProfileSource::|public|kind(value:str):None msgraph_beta.generated.models.ProfileSource::|public|odata_type:str msgraph_beta.generated.models.ProfileSource::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.ProfileSource::|public|source_id():str +msgraph_beta.generated.models.ProfileSource::|public|source_id(value:str):None msgraph_beta.generated.models.ProfileSource::|public|web_url():str msgraph_beta.generated.models.ProfileSource::|public|web_url(value:str):None msgraph_beta.generated.models.ProfileSource::|static|public|create_from_discriminator_value(parse_node:ParseNode):ProfileSource @@ -215676,6 +215892,14 @@ msgraph_beta.generated.models.ProtectDoNotForwardAction::|public|get_field_deser msgraph_beta.generated.models.ProtectDoNotForwardAction::|public|odata_type:str msgraph_beta.generated.models.ProtectDoNotForwardAction::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.ProtectDoNotForwardAction::|static|public|create_from_discriminator_value(parse_node:ParseNode):ProtectDoNotForwardAction +msgraph_beta.generated.models.ProtectedApplicationMetadata-->IntegratedApplicationMetadata +msgraph_beta.generated.models.ProtectedApplicationMetadata::|public|application_location():PolicyLocation +msgraph_beta.generated.models.ProtectedApplicationMetadata::|public|application_location(value:PolicyLocation):None +msgraph_beta.generated.models.ProtectedApplicationMetadata::|public|constructor():None +msgraph_beta.generated.models.ProtectedApplicationMetadata::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.ProtectedApplicationMetadata::|public|odata_type:str +msgraph_beta.generated.models.ProtectedApplicationMetadata::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.ProtectedApplicationMetadata::|static|public|create_from_discriminator_value(parse_node:ParseNode):ProtectedApplicationMetadata msgraph_beta.generated.models.ProtectGroup-->LabelActionBase msgraph_beta.generated.models.ProtectGroup::|public|allow_email_from_guest_users():bool msgraph_beta.generated.models.ProtectGroup::|public|allow_email_from_guest_users(value:bool):None @@ -215747,6 +215971,9 @@ msgraph_beta.generated.models.ProtectionRuleStatus::0003-CompletedWithErrors msgraph_beta.generated.models.ProtectionRuleStatus::0004-UnknownFutureValue msgraph_beta.generated.models.ProtectionRuleStatus::0005-UpdateRequested msgraph_beta.generated.models.ProtectionRuleStatus::0006-DeleteRequested +msgraph_beta.generated.models.ProtectionScopeState::0000-NotModified +msgraph_beta.generated.models.ProtectionScopeState::0001-Modified +msgraph_beta.generated.models.ProtectionScopeState::0002-UnknownFutureValue msgraph_beta.generated.models.ProtectionSource::0000-None_ msgraph_beta.generated.models.ProtectionSource::0001-Manual msgraph_beta.generated.models.ProtectionSource::0002-DynamicRule @@ -229205,6 +229432,8 @@ msgraph_beta.generated.models.SensitivityLabel::|public|assigned_policies():list msgraph_beta.generated.models.SensitivityLabel::|public|assigned_policies(value:list[LabelPolicy]):None msgraph_beta.generated.models.SensitivityLabel::|public|auto_labeling():AutoLabeling msgraph_beta.generated.models.SensitivityLabel::|public|auto_labeling(value:AutoLabeling):None +msgraph_beta.generated.models.SensitivityLabel::|public|color():str +msgraph_beta.generated.models.SensitivityLabel::|public|color(value:str):None msgraph_beta.generated.models.SensitivityLabel::|public|constructor():None msgraph_beta.generated.models.SensitivityLabel::|public|description():str msgraph_beta.generated.models.SensitivityLabel::|public|description(value:str):None @@ -229213,6 +229442,8 @@ msgraph_beta.generated.models.SensitivityLabel::|public|display_name(value:str): msgraph_beta.generated.models.SensitivityLabel::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] msgraph_beta.generated.models.SensitivityLabel::|public|is_default():bool msgraph_beta.generated.models.SensitivityLabel::|public|is_default(value:bool):None +msgraph_beta.generated.models.SensitivityLabel::|public|is_enabled():bool +msgraph_beta.generated.models.SensitivityLabel::|public|is_enabled(value:bool):None msgraph_beta.generated.models.SensitivityLabel::|public|is_endpoint_protection_enabled():bool msgraph_beta.generated.models.SensitivityLabel::|public|is_endpoint_protection_enabled(value:bool):None msgraph_beta.generated.models.SensitivityLabel::|public|label_actions():list[LabelActionBase] @@ -229906,14 +230137,6 @@ msgraph_beta.generated.models.ServicePrincipalRiskDetectionCollectionResponse::| msgraph_beta.generated.models.ServicePrincipalRiskDetectionCollectionResponse::|public|value():list[ServicePrincipalRiskDetection] msgraph_beta.generated.models.ServicePrincipalRiskDetectionCollectionResponse::|public|value(value:list[ServicePrincipalRiskDetection]):None msgraph_beta.generated.models.ServicePrincipalRiskDetectionCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):ServicePrincipalRiskDetectionCollectionResponse -msgraph_beta.generated.models.ServicePrincipalSignIn-->SignInIdentity -msgraph_beta.generated.models.ServicePrincipalSignIn::|public|constructor():None -msgraph_beta.generated.models.ServicePrincipalSignIn::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] -msgraph_beta.generated.models.ServicePrincipalSignIn::|public|odata_type:str -msgraph_beta.generated.models.ServicePrincipalSignIn::|public|serialize(writer:SerializationWriter):None -msgraph_beta.generated.models.ServicePrincipalSignIn::|public|service_principal_id():str -msgraph_beta.generated.models.ServicePrincipalSignIn::|public|service_principal_id(value:str):None -msgraph_beta.generated.models.ServicePrincipalSignIn::|static|public|create_from_discriminator_value(parse_node:ParseNode):ServicePrincipalSignIn msgraph_beta.generated.models.ServicePrincipalSignInActivity-->Entity msgraph_beta.generated.models.ServicePrincipalSignInActivity::|public|application_authentication_client_sign_in_activity():SignInActivity msgraph_beta.generated.models.ServicePrincipalSignInActivity::|public|application_authentication_client_sign_in_activity(value:SignInActivity):None @@ -230044,16 +230267,6 @@ msgraph_beta.generated.models.ServiceStorageQuotaBreakdownCollectionResponse::|p msgraph_beta.generated.models.ServiceStorageQuotaBreakdownCollectionResponse::|public|value():list[ServiceStorageQuotaBreakdown] msgraph_beta.generated.models.ServiceStorageQuotaBreakdownCollectionResponse::|public|value(value:list[ServiceStorageQuotaBreakdown]):None msgraph_beta.generated.models.ServiceStorageQuotaBreakdownCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):ServiceStorageQuotaBreakdownCollectionResponse -msgraph_beta.generated.models.ServiceTagNamedLocation-->NamedLocation -msgraph_beta.generated.models.ServiceTagNamedLocation::|public|constructor():None -msgraph_beta.generated.models.ServiceTagNamedLocation::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] -msgraph_beta.generated.models.ServiceTagNamedLocation::|public|is_trusted():bool -msgraph_beta.generated.models.ServiceTagNamedLocation::|public|is_trusted(value:bool):None -msgraph_beta.generated.models.ServiceTagNamedLocation::|public|odata_type:str -msgraph_beta.generated.models.ServiceTagNamedLocation::|public|serialize(writer:SerializationWriter):None -msgraph_beta.generated.models.ServiceTagNamedLocation::|public|service_tags():list[str] -msgraph_beta.generated.models.ServiceTagNamedLocation::|public|service_tags(value:list[str]):None -msgraph_beta.generated.models.ServiceTagNamedLocation::|static|public|create_from_discriminator_value(parse_node:ParseNode):ServiceTagNamedLocation msgraph_beta.generated.models.ServiceUpdateCategory::0000-PreventOrFixIssue msgraph_beta.generated.models.ServiceUpdateCategory::0001-PlanForChange msgraph_beta.generated.models.ServiceUpdateCategory::0002-StayInformed @@ -231177,46 +231390,6 @@ msgraph_beta.generated.models.SignInCollectionResponse::|public|serialize(writer msgraph_beta.generated.models.SignInCollectionResponse::|public|value():list[SignIn] msgraph_beta.generated.models.SignInCollectionResponse::|public|value(value:list[SignIn]):None msgraph_beta.generated.models.SignInCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):SignInCollectionResponse -msgraph_beta.generated.models.SignInConditions::|public|additional_data():dict[str, Any] -msgraph_beta.generated.models.SignInConditions::|public|additional_data(value:dict[str, Any]):None -msgraph_beta.generated.models.SignInConditions::|public|authentication_flow():AuthenticationFlow -msgraph_beta.generated.models.SignInConditions::|public|authentication_flow(value:AuthenticationFlow):None -msgraph_beta.generated.models.SignInConditions::|public|backing_store:BackingStore -msgraph_beta.generated.models.SignInConditions::|public|client_app_type():ConditionalAccessClientApp -msgraph_beta.generated.models.SignInConditions::|public|client_app_type(value:ConditionalAccessClientApp):None -msgraph_beta.generated.models.SignInConditions::|public|constructor():None -msgraph_beta.generated.models.SignInConditions::|public|country():str -msgraph_beta.generated.models.SignInConditions::|public|country(value:str):None -msgraph_beta.generated.models.SignInConditions::|public|device_info():DeviceInfo -msgraph_beta.generated.models.SignInConditions::|public|device_info(value:DeviceInfo):None -msgraph_beta.generated.models.SignInConditions::|public|device_platform():ConditionalAccessDevicePlatform -msgraph_beta.generated.models.SignInConditions::|public|device_platform(value:ConditionalAccessDevicePlatform):None -msgraph_beta.generated.models.SignInConditions::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] -msgraph_beta.generated.models.SignInConditions::|public|insider_risk_level():InsiderRiskLevel -msgraph_beta.generated.models.SignInConditions::|public|insider_risk_level(value:InsiderRiskLevel):None -msgraph_beta.generated.models.SignInConditions::|public|ip_address():str -msgraph_beta.generated.models.SignInConditions::|public|ip_address(value:str):None -msgraph_beta.generated.models.SignInConditions::|public|odata_type():str -msgraph_beta.generated.models.SignInConditions::|public|odata_type(value:str):None -msgraph_beta.generated.models.SignInConditions::|public|serialize(writer:SerializationWriter):None -msgraph_beta.generated.models.SignInConditions::|public|service_principal_risk_level():RiskLevel -msgraph_beta.generated.models.SignInConditions::|public|service_principal_risk_level(value:RiskLevel):None -msgraph_beta.generated.models.SignInConditions::|public|sign_in_risk_level():RiskLevel -msgraph_beta.generated.models.SignInConditions::|public|sign_in_risk_level(value:RiskLevel):None -msgraph_beta.generated.models.SignInConditions::|public|user_risk_level():RiskLevel -msgraph_beta.generated.models.SignInConditions::|public|user_risk_level(value:RiskLevel):None -msgraph_beta.generated.models.SignInConditions::|static|public|create_from_discriminator_value(parse_node:ParseNode):SignInConditions -msgraph_beta.generated.models.SignInConditions~~>AdditionalDataHolder; BackedModel; Parsable -msgraph_beta.generated.models.SignInContext::|public|additional_data():dict[str, Any] -msgraph_beta.generated.models.SignInContext::|public|additional_data(value:dict[str, Any]):None -msgraph_beta.generated.models.SignInContext::|public|backing_store:BackingStore -msgraph_beta.generated.models.SignInContext::|public|constructor():None -msgraph_beta.generated.models.SignInContext::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] -msgraph_beta.generated.models.SignInContext::|public|odata_type():str -msgraph_beta.generated.models.SignInContext::|public|odata_type(value:str):None -msgraph_beta.generated.models.SignInContext::|public|serialize(writer:SerializationWriter):None -msgraph_beta.generated.models.SignInContext::|static|public|create_from_discriminator_value(parse_node:ParseNode):SignInContext -msgraph_beta.generated.models.SignInContext~~>AdditionalDataHolder; BackedModel; Parsable msgraph_beta.generated.models.SignInFrequencyAuthenticationType::0000-PrimaryAndSecondaryAuthentication msgraph_beta.generated.models.SignInFrequencyAuthenticationType::0001-SecondaryAuthentication msgraph_beta.generated.models.SignInFrequencyAuthenticationType::0002-UnknownFutureValue @@ -231273,16 +231446,6 @@ msgraph_beta.generated.models.SignInIdentifierType::0002-ProxyAddress msgraph_beta.generated.models.SignInIdentifierType::0003-QrCode msgraph_beta.generated.models.SignInIdentifierType::0004-OnPremisesUserPrincipalName msgraph_beta.generated.models.SignInIdentifierType::0005-UnknownFutureValue -msgraph_beta.generated.models.SignInIdentity::|public|additional_data():dict[str, Any] -msgraph_beta.generated.models.SignInIdentity::|public|additional_data(value:dict[str, Any]):None -msgraph_beta.generated.models.SignInIdentity::|public|backing_store:BackingStore -msgraph_beta.generated.models.SignInIdentity::|public|constructor():None -msgraph_beta.generated.models.SignInIdentity::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] -msgraph_beta.generated.models.SignInIdentity::|public|odata_type():str -msgraph_beta.generated.models.SignInIdentity::|public|odata_type(value:str):None -msgraph_beta.generated.models.SignInIdentity::|public|serialize(writer:SerializationWriter):None -msgraph_beta.generated.models.SignInIdentity::|static|public|create_from_discriminator_value(parse_node:ParseNode):SignInIdentity -msgraph_beta.generated.models.SignInIdentity~~>AdditionalDataHolder; BackedModel; Parsable msgraph_beta.generated.models.SignInLocation::|public|additional_data():dict[str, Any] msgraph_beta.generated.models.SignInLocation::|public|additional_data(value:dict[str, Any]):None msgraph_beta.generated.models.SignInLocation::|public|backing_store:BackingStore @@ -233818,6 +233981,66 @@ msgraph_beta.generated.models.TeamRenamedEventMessageDetail::|public|team_displa msgraph_beta.generated.models.TeamRenamedEventMessageDetail::|public|team_id():str msgraph_beta.generated.models.TeamRenamedEventMessageDetail::|public|team_id(value:str):None msgraph_beta.generated.models.TeamRenamedEventMessageDetail::|static|public|create_from_discriminator_value(parse_node:ParseNode):TeamRenamedEventMessageDetail +msgraph_beta.generated.models.teamsAdministration.AccountType::0000-User +msgraph_beta.generated.models.teamsAdministration.AccountType::0001-ResourceAccount +msgraph_beta.generated.models.teamsAdministration.AccountType::0002-Guest +msgraph_beta.generated.models.teamsAdministration.AccountType::0003-SfbOnPremUser +msgraph_beta.generated.models.teamsAdministration.AccountType::0004-Unknown +msgraph_beta.generated.models.teamsAdministration.AccountType::0005-UnknownFutureValue +msgraph_beta.generated.models.teamsAdministration.AccountType::0006-IneligibleUser +msgraph_beta.generated.models.teamsAdministration.AssignedTelephoneNumber::|public|additional_data():dict[str, Any] +msgraph_beta.generated.models.teamsAdministration.AssignedTelephoneNumber::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.models.teamsAdministration.AssignedTelephoneNumber::|public|assignment_category():AssignmentCategory +msgraph_beta.generated.models.teamsAdministration.AssignedTelephoneNumber::|public|assignment_category(value:AssignmentCategory):None +msgraph_beta.generated.models.teamsAdministration.AssignedTelephoneNumber::|public|backing_store:BackingStore +msgraph_beta.generated.models.teamsAdministration.AssignedTelephoneNumber::|public|constructor():None +msgraph_beta.generated.models.teamsAdministration.AssignedTelephoneNumber::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.teamsAdministration.AssignedTelephoneNumber::|public|odata_type():str +msgraph_beta.generated.models.teamsAdministration.AssignedTelephoneNumber::|public|odata_type(value:str):None +msgraph_beta.generated.models.teamsAdministration.AssignedTelephoneNumber::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.teamsAdministration.AssignedTelephoneNumber::|public|telephone_number():str +msgraph_beta.generated.models.teamsAdministration.AssignedTelephoneNumber::|public|telephone_number(value:str):None +msgraph_beta.generated.models.teamsAdministration.AssignedTelephoneNumber::|static|public|create_from_discriminator_value(parse_node:ParseNode):AssignedTelephoneNumber +msgraph_beta.generated.models.teamsAdministration.AssignedTelephoneNumber~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.teamsAdministration.AssignmentCategory::0000-Primary +msgraph_beta.generated.models.teamsAdministration.AssignmentCategory::0001-Private +msgraph_beta.generated.models.teamsAdministration.AssignmentCategory::0002-Alternate +msgraph_beta.generated.models.teamsAdministration.AssignmentCategory::0003-UnknownFutureValue +msgraph_beta.generated.models.teamsAdministration.AssignmentType::0000-Direct +msgraph_beta.generated.models.teamsAdministration.AssignmentType::0001-Group +msgraph_beta.generated.models.teamsAdministration.AssignmentType::0002-UnknownFutureValue +msgraph_beta.generated.models.teamsAdministration.EffectivePolicyAssignment::|public|additional_data():dict[str, Any] +msgraph_beta.generated.models.teamsAdministration.EffectivePolicyAssignment::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.models.teamsAdministration.EffectivePolicyAssignment::|public|backing_store:BackingStore +msgraph_beta.generated.models.teamsAdministration.EffectivePolicyAssignment::|public|constructor():None +msgraph_beta.generated.models.teamsAdministration.EffectivePolicyAssignment::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.teamsAdministration.EffectivePolicyAssignment::|public|odata_type():str +msgraph_beta.generated.models.teamsAdministration.EffectivePolicyAssignment::|public|odata_type(value:str):None +msgraph_beta.generated.models.teamsAdministration.EffectivePolicyAssignment::|public|policy_assignment():PolicyAssignment +msgraph_beta.generated.models.teamsAdministration.EffectivePolicyAssignment::|public|policy_assignment(value:PolicyAssignment):None +msgraph_beta.generated.models.teamsAdministration.EffectivePolicyAssignment::|public|policy_type():str +msgraph_beta.generated.models.teamsAdministration.EffectivePolicyAssignment::|public|policy_type(value:str):None +msgraph_beta.generated.models.teamsAdministration.EffectivePolicyAssignment::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.teamsAdministration.EffectivePolicyAssignment::|static|public|create_from_discriminator_value(parse_node:ParseNode):EffectivePolicyAssignment +msgraph_beta.generated.models.teamsAdministration.EffectivePolicyAssignment~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.teamsAdministration.PolicyAssignment::|public|additional_data():dict[str, Any] +msgraph_beta.generated.models.teamsAdministration.PolicyAssignment::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.models.teamsAdministration.PolicyAssignment::|public|assignment_type():AssignmentType +msgraph_beta.generated.models.teamsAdministration.PolicyAssignment::|public|assignment_type(value:AssignmentType):None +msgraph_beta.generated.models.teamsAdministration.PolicyAssignment::|public|backing_store:BackingStore +msgraph_beta.generated.models.teamsAdministration.PolicyAssignment::|public|constructor():None +msgraph_beta.generated.models.teamsAdministration.PolicyAssignment::|public|display_name():str +msgraph_beta.generated.models.teamsAdministration.PolicyAssignment::|public|display_name(value:str):None +msgraph_beta.generated.models.teamsAdministration.PolicyAssignment::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.teamsAdministration.PolicyAssignment::|public|group_id():str +msgraph_beta.generated.models.teamsAdministration.PolicyAssignment::|public|group_id(value:str):None +msgraph_beta.generated.models.teamsAdministration.PolicyAssignment::|public|odata_type():str +msgraph_beta.generated.models.teamsAdministration.PolicyAssignment::|public|odata_type(value:str):None +msgraph_beta.generated.models.teamsAdministration.PolicyAssignment::|public|policy_id():str +msgraph_beta.generated.models.teamsAdministration.PolicyAssignment::|public|policy_id(value:str):None +msgraph_beta.generated.models.teamsAdministration.PolicyAssignment::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.teamsAdministration.PolicyAssignment::|static|public|create_from_discriminator_value(parse_node:ParseNode):PolicyAssignment +msgraph_beta.generated.models.teamsAdministration.PolicyAssignment~~>AdditionalDataHolder; BackedModel; Parsable msgraph_beta.generated.models.teamsAdministration.TeamsAdminRoot-->Entity msgraph_beta.generated.models.teamsAdministration.TeamsAdminRoot::|public|constructor():None msgraph_beta.generated.models.teamsAdministration.TeamsAdminRoot::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] @@ -233825,6 +234048,8 @@ msgraph_beta.generated.models.teamsAdministration.TeamsAdminRoot::|public|odata_ msgraph_beta.generated.models.teamsAdministration.TeamsAdminRoot::|public|policy():TeamsPolicyAssignment msgraph_beta.generated.models.teamsAdministration.TeamsAdminRoot::|public|policy(value:TeamsPolicyAssignment):None msgraph_beta.generated.models.teamsAdministration.TeamsAdminRoot::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.teamsAdministration.TeamsAdminRoot::|public|user_configurations():list[TeamsUserConfiguration] +msgraph_beta.generated.models.teamsAdministration.TeamsAdminRoot::|public|user_configurations(value:list[TeamsUserConfiguration]):None msgraph_beta.generated.models.teamsAdministration.TeamsAdminRoot::|static|public|create_from_discriminator_value(parse_node:ParseNode):TeamsAdminRoot msgraph_beta.generated.models.teamsAdministration.TeamsPolicyAssignment-->Entity msgraph_beta.generated.models.teamsAdministration.TeamsPolicyAssignment::|public|constructor():None @@ -233832,6 +234057,39 @@ msgraph_beta.generated.models.teamsAdministration.TeamsPolicyAssignment::|public msgraph_beta.generated.models.teamsAdministration.TeamsPolicyAssignment::|public|odata_type:str msgraph_beta.generated.models.teamsAdministration.TeamsPolicyAssignment::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.teamsAdministration.TeamsPolicyAssignment::|static|public|create_from_discriminator_value(parse_node:ParseNode):TeamsPolicyAssignment +msgraph_beta.generated.models.teamsAdministration.TeamsUserConfiguration-->Entity +msgraph_beta.generated.models.teamsAdministration.TeamsUserConfiguration::|public|account_type():AccountType +msgraph_beta.generated.models.teamsAdministration.TeamsUserConfiguration::|public|account_type(value:AccountType):None +msgraph_beta.generated.models.teamsAdministration.TeamsUserConfiguration::|public|constructor():None +msgraph_beta.generated.models.teamsAdministration.TeamsUserConfiguration::|public|created_date_time():datetime.datetime +msgraph_beta.generated.models.teamsAdministration.TeamsUserConfiguration::|public|created_date_time(value:datetime.datetime):None +msgraph_beta.generated.models.teamsAdministration.TeamsUserConfiguration::|public|effective_policy_assignments():list[EffectivePolicyAssignment] +msgraph_beta.generated.models.teamsAdministration.TeamsUserConfiguration::|public|effective_policy_assignments(value:list[EffectivePolicyAssignment]):None +msgraph_beta.generated.models.teamsAdministration.TeamsUserConfiguration::|public|feature_types():list[str] +msgraph_beta.generated.models.teamsAdministration.TeamsUserConfiguration::|public|feature_types(value:list[str]):None +msgraph_beta.generated.models.teamsAdministration.TeamsUserConfiguration::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.teamsAdministration.TeamsUserConfiguration::|public|is_enterprise_voice_enabled():bool +msgraph_beta.generated.models.teamsAdministration.TeamsUserConfiguration::|public|is_enterprise_voice_enabled(value:bool):None +msgraph_beta.generated.models.teamsAdministration.TeamsUserConfiguration::|public|modified_date_time():datetime.datetime +msgraph_beta.generated.models.teamsAdministration.TeamsUserConfiguration::|public|modified_date_time(value:datetime.datetime):None +msgraph_beta.generated.models.teamsAdministration.TeamsUserConfiguration::|public|odata_type:str +msgraph_beta.generated.models.teamsAdministration.TeamsUserConfiguration::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.teamsAdministration.TeamsUserConfiguration::|public|telephone_numbers():list[AssignedTelephoneNumber] +msgraph_beta.generated.models.teamsAdministration.TeamsUserConfiguration::|public|telephone_numbers(value:list[AssignedTelephoneNumber]):None +msgraph_beta.generated.models.teamsAdministration.TeamsUserConfiguration::|public|tenant_id():str +msgraph_beta.generated.models.teamsAdministration.TeamsUserConfiguration::|public|tenant_id(value:str):None +msgraph_beta.generated.models.teamsAdministration.TeamsUserConfiguration::|public|user():User +msgraph_beta.generated.models.teamsAdministration.TeamsUserConfiguration::|public|user(value:User):None +msgraph_beta.generated.models.teamsAdministration.TeamsUserConfiguration::|public|user_principal_name():str +msgraph_beta.generated.models.teamsAdministration.TeamsUserConfiguration::|public|user_principal_name(value:str):None +msgraph_beta.generated.models.teamsAdministration.TeamsUserConfiguration::|static|public|create_from_discriminator_value(parse_node:ParseNode):TeamsUserConfiguration +msgraph_beta.generated.models.teamsAdministration.TeamsUserConfigurationCollectionResponse-->BaseCollectionPaginationCountResponse +msgraph_beta.generated.models.teamsAdministration.TeamsUserConfigurationCollectionResponse::|public|constructor():None +msgraph_beta.generated.models.teamsAdministration.TeamsUserConfigurationCollectionResponse::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.teamsAdministration.TeamsUserConfigurationCollectionResponse::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.teamsAdministration.TeamsUserConfigurationCollectionResponse::|public|value():list[TeamsUserConfiguration] +msgraph_beta.generated.models.teamsAdministration.TeamsUserConfigurationCollectionResponse::|public|value(value:list[TeamsUserConfiguration]):None +msgraph_beta.generated.models.teamsAdministration.TeamsUserConfigurationCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):TeamsUserConfigurationCollectionResponse msgraph_beta.generated.models.TeamsApp-->Entity msgraph_beta.generated.models.TeamsApp::|public|app_definitions():list[TeamsAppDefinition] msgraph_beta.generated.models.TeamsApp::|public|app_definitions(value:list[TeamsAppDefinition]):None @@ -235408,6 +235666,14 @@ msgraph_beta.generated.models.TenantAttachRBACState::|public|odata_type(value:st msgraph_beta.generated.models.TenantAttachRBACState::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.TenantAttachRBACState::|static|public|create_from_discriminator_value(parse_node:ParseNode):TenantAttachRBACState msgraph_beta.generated.models.TenantAttachRBACState~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.TenantDataSecurityAndGovernance-->DataSecurityAndGovernance +msgraph_beta.generated.models.TenantDataSecurityAndGovernance::|public|constructor():None +msgraph_beta.generated.models.TenantDataSecurityAndGovernance::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.TenantDataSecurityAndGovernance::|public|odata_type:str +msgraph_beta.generated.models.TenantDataSecurityAndGovernance::|public|protection_scopes():TenantProtectionScopeContainer +msgraph_beta.generated.models.TenantDataSecurityAndGovernance::|public|protection_scopes(value:TenantProtectionScopeContainer):None +msgraph_beta.generated.models.TenantDataSecurityAndGovernance::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.TenantDataSecurityAndGovernance::|static|public|create_from_discriminator_value(parse_node:ParseNode):TenantDataSecurityAndGovernance msgraph_beta.generated.models.TenantInformation::|public|additional_data():dict[str, Any] msgraph_beta.generated.models.TenantInformation::|public|additional_data(value:dict[str, Any]):None msgraph_beta.generated.models.TenantInformation::|public|backing_store:BackingStore @@ -235426,6 +235692,12 @@ msgraph_beta.generated.models.TenantInformation::|public|tenant_id():str msgraph_beta.generated.models.TenantInformation::|public|tenant_id(value:str):None msgraph_beta.generated.models.TenantInformation::|static|public|create_from_discriminator_value(parse_node:ParseNode):TenantInformation msgraph_beta.generated.models.TenantInformation~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.TenantProtectionScopeContainer-->Entity +msgraph_beta.generated.models.TenantProtectionScopeContainer::|public|constructor():None +msgraph_beta.generated.models.TenantProtectionScopeContainer::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.TenantProtectionScopeContainer::|public|odata_type:str +msgraph_beta.generated.models.TenantProtectionScopeContainer::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.TenantProtectionScopeContainer::|static|public|create_from_discriminator_value(parse_node:ParseNode):TenantProtectionScopeContainer msgraph_beta.generated.models.TenantReference::|public|additional_data():dict[str, Any] msgraph_beta.generated.models.TenantReference::|public|additional_data(value:dict[str, Any]):None msgraph_beta.generated.models.TenantReference::|public|backing_store:BackingStore @@ -235830,6 +236102,14 @@ msgraph_beta.generated.models.TextColumn::|public|text_type():str msgraph_beta.generated.models.TextColumn::|public|text_type(value:str):None msgraph_beta.generated.models.TextColumn::|static|public|create_from_discriminator_value(parse_node:ParseNode):TextColumn msgraph_beta.generated.models.TextColumn~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.TextContent-->ContentBase +msgraph_beta.generated.models.TextContent::|public|constructor():None +msgraph_beta.generated.models.TextContent::|public|data():str +msgraph_beta.generated.models.TextContent::|public|data(value:str):None +msgraph_beta.generated.models.TextContent::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.TextContent::|public|odata_type:str +msgraph_beta.generated.models.TextContent::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.TextContent::|static|public|create_from_discriminator_value(parse_node:ParseNode):TextContent msgraph_beta.generated.models.TextWebPart-->WebPart msgraph_beta.generated.models.TextWebPart::|public|constructor():None msgraph_beta.generated.models.TextWebPart::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] @@ -238296,6 +238576,8 @@ msgraph_beta.generated.models.User::|public|creation_type():str msgraph_beta.generated.models.User::|public|creation_type(value:str):None msgraph_beta.generated.models.User::|public|custom_security_attributes():CustomSecurityAttributeValue msgraph_beta.generated.models.User::|public|custom_security_attributes(value:CustomSecurityAttributeValue):None +msgraph_beta.generated.models.User::|public|data_security_and_governance():UserDataSecurityAndGovernance +msgraph_beta.generated.models.User::|public|data_security_and_governance(value:UserDataSecurityAndGovernance):None msgraph_beta.generated.models.User::|public|department():str msgraph_beta.generated.models.User::|public|department(value:str):None msgraph_beta.generated.models.User::|public|devices():list[Device] @@ -238592,17 +238874,6 @@ msgraph_beta.generated.models.UserAccountSecurityType::0002-Power msgraph_beta.generated.models.UserAccountSecurityType::0003-Administrator msgraph_beta.generated.models.UserAccountSecurityType::0004-UnknownFutureValue msgraph_beta.generated.models.UserAccount~~>AdditionalDataHolder; BackedModel; Parsable -msgraph_beta.generated.models.UserAction::0000-RegisterSecurityInformation -msgraph_beta.generated.models.UserAction::0001-RegisterOrJoinDevices -msgraph_beta.generated.models.UserAction::0002-UnknownFutureValue -msgraph_beta.generated.models.UserActionContext-->SignInContext -msgraph_beta.generated.models.UserActionContext::|public|constructor():None -msgraph_beta.generated.models.UserActionContext::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] -msgraph_beta.generated.models.UserActionContext::|public|odata_type:str -msgraph_beta.generated.models.UserActionContext::|public|serialize(writer:SerializationWriter):None -msgraph_beta.generated.models.UserActionContext::|public|user_action():UserAction -msgraph_beta.generated.models.UserActionContext::|public|user_action(value:UserAction):None -msgraph_beta.generated.models.UserActionContext::|static|public|create_from_discriminator_value(parse_node:ParseNode):UserActionContext msgraph_beta.generated.models.UserActivity-->Entity msgraph_beta.generated.models.UserActivity::|public|activation_url():str msgraph_beta.generated.models.UserActivity::|public|activation_url(value:str):None @@ -238642,6 +238913,11 @@ msgraph_beta.generated.models.UserActivityCollectionResponse::|public|serialize( msgraph_beta.generated.models.UserActivityCollectionResponse::|public|value():list[UserActivity] msgraph_beta.generated.models.UserActivityCollectionResponse::|public|value(value:list[UserActivity]):None msgraph_beta.generated.models.UserActivityCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):UserActivityCollectionResponse +msgraph_beta.generated.models.UserActivityType::0000-UploadText +msgraph_beta.generated.models.UserActivityType::0001-UploadFile +msgraph_beta.generated.models.UserActivityType::0002-DownloadText +msgraph_beta.generated.models.UserActivityType::0003-DownloadFile +msgraph_beta.generated.models.UserActivityType::0004-UnknownFutureValue msgraph_beta.generated.models.UserAnalytics-->Entity msgraph_beta.generated.models.UserAnalytics::|public|activity_statistics():list[ActivityStatistics] msgraph_beta.generated.models.UserAnalytics::|public|activity_statistics(value:list[ActivityStatistics]):None @@ -238781,6 +239057,16 @@ msgraph_beta.generated.models.UserCredentialUsageDetailsCollectionResponse::|pub msgraph_beta.generated.models.UserCredentialUsageDetailsCollectionResponse::|public|value():list[UserCredentialUsageDetails] msgraph_beta.generated.models.UserCredentialUsageDetailsCollectionResponse::|public|value(value:list[UserCredentialUsageDetails]):None msgraph_beta.generated.models.UserCredentialUsageDetailsCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):UserCredentialUsageDetailsCollectionResponse +msgraph_beta.generated.models.UserDataSecurityAndGovernance-->DataSecurityAndGovernance +msgraph_beta.generated.models.UserDataSecurityAndGovernance::|public|activities():ActivitiesContainer +msgraph_beta.generated.models.UserDataSecurityAndGovernance::|public|activities(value:ActivitiesContainer):None +msgraph_beta.generated.models.UserDataSecurityAndGovernance::|public|constructor():None +msgraph_beta.generated.models.UserDataSecurityAndGovernance::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.UserDataSecurityAndGovernance::|public|odata_type:str +msgraph_beta.generated.models.UserDataSecurityAndGovernance::|public|protection_scopes():UserProtectionScopeContainer +msgraph_beta.generated.models.UserDataSecurityAndGovernance::|public|protection_scopes(value:UserProtectionScopeContainer):None +msgraph_beta.generated.models.UserDataSecurityAndGovernance::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.UserDataSecurityAndGovernance::|static|public|create_from_discriminator_value(parse_node:ParseNode):UserDataSecurityAndGovernance msgraph_beta.generated.models.UserDefaultAuthenticationMethod::0000-Push msgraph_beta.generated.models.UserDefaultAuthenticationMethod::0001-Oath msgraph_beta.generated.models.UserDefaultAuthenticationMethod::0002-VoiceMobile @@ -240534,6 +240820,12 @@ msgraph_beta.generated.models.UserPrint::|public|recent_printer_shares(value:lis msgraph_beta.generated.models.UserPrint::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.UserPrint::|static|public|create_from_discriminator_value(parse_node:ParseNode):UserPrint msgraph_beta.generated.models.UserPrint~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.UserProtectionScopeContainer-->Entity +msgraph_beta.generated.models.UserProtectionScopeContainer::|public|constructor():None +msgraph_beta.generated.models.UserProtectionScopeContainer::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.UserProtectionScopeContainer::|public|odata_type:str +msgraph_beta.generated.models.UserProtectionScopeContainer::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.UserProtectionScopeContainer::|static|public|create_from_discriminator_value(parse_node:ParseNode):UserProtectionScopeContainer msgraph_beta.generated.models.UserPurpose::0000-Unknown msgraph_beta.generated.models.UserPurpose::0001-User msgraph_beta.generated.models.UserPurpose::0002-Linked @@ -240814,18 +241106,6 @@ msgraph_beta.generated.models.UserSettings::|public|windows():list[WindowsSettin msgraph_beta.generated.models.UserSettings::|public|windows(value:list[WindowsSetting]):None msgraph_beta.generated.models.UserSettings::|static|public|create_from_discriminator_value(parse_node:ParseNode):UserSettings msgraph_beta.generated.models.UserSet~~>AdditionalDataHolder; BackedModel; Parsable -msgraph_beta.generated.models.UserSignIn-->SignInIdentity -msgraph_beta.generated.models.UserSignIn::|public|constructor():None -msgraph_beta.generated.models.UserSignIn::|public|external_tenant_id():str -msgraph_beta.generated.models.UserSignIn::|public|external_tenant_id(value:str):None -msgraph_beta.generated.models.UserSignIn::|public|external_user_type():ConditionalAccessGuestOrExternalUserTypes -msgraph_beta.generated.models.UserSignIn::|public|external_user_type(value:ConditionalAccessGuestOrExternalUserTypes):None -msgraph_beta.generated.models.UserSignIn::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] -msgraph_beta.generated.models.UserSignIn::|public|odata_type:str -msgraph_beta.generated.models.UserSignIn::|public|serialize(writer:SerializationWriter):None -msgraph_beta.generated.models.UserSignIn::|public|user_id():str -msgraph_beta.generated.models.UserSignIn::|public|user_id(value:str):None -msgraph_beta.generated.models.UserSignIn::|static|public|create_from_discriminator_value(parse_node:ParseNode):UserSignIn msgraph_beta.generated.models.UserSignInInsight-->GovernanceInsight msgraph_beta.generated.models.UserSignInInsight::|public|constructor():None msgraph_beta.generated.models.UserSignInInsight::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] @@ -242556,37 +242836,6 @@ msgraph_beta.generated.models.WellknownListName::0000-None_ msgraph_beta.generated.models.WellknownListName::0001-DefaultList msgraph_beta.generated.models.WellknownListName::0002-FlaggedEmails msgraph_beta.generated.models.WellknownListName::0003-UnknownFutureValue -msgraph_beta.generated.models.WhatIfAnalysisReasons::0000-NotSet -msgraph_beta.generated.models.WhatIfAnalysisReasons::0001-NotEnoughInformation -msgraph_beta.generated.models.WhatIfAnalysisReasons::0002-InvalidCondition -msgraph_beta.generated.models.WhatIfAnalysisReasons::0003-Users -msgraph_beta.generated.models.WhatIfAnalysisReasons::0004-WorkloadIdentities -msgraph_beta.generated.models.WhatIfAnalysisReasons::0005-Application -msgraph_beta.generated.models.WhatIfAnalysisReasons::0006-UserActions -msgraph_beta.generated.models.WhatIfAnalysisReasons::0007-AuthenticationContext -msgraph_beta.generated.models.WhatIfAnalysisReasons::0008-DevicePlatform -msgraph_beta.generated.models.WhatIfAnalysisReasons::0009-Devices -msgraph_beta.generated.models.WhatIfAnalysisReasons::0010-ClientApps -msgraph_beta.generated.models.WhatIfAnalysisReasons::0011-Location -msgraph_beta.generated.models.WhatIfAnalysisReasons::0012-SignInRisk -msgraph_beta.generated.models.WhatIfAnalysisReasons::0013-EmptyPolicy -msgraph_beta.generated.models.WhatIfAnalysisReasons::0014-InvalidPolicy -msgraph_beta.generated.models.WhatIfAnalysisReasons::0015-PolicyNotEnabled -msgraph_beta.generated.models.WhatIfAnalysisReasons::0016-UserRisk -msgraph_beta.generated.models.WhatIfAnalysisReasons::0017-Time -msgraph_beta.generated.models.WhatIfAnalysisReasons::0018-InsiderRisk -msgraph_beta.generated.models.WhatIfAnalysisReasons::0019-AuthenticationFlow -msgraph_beta.generated.models.WhatIfAnalysisReasons::0020-UnknownFutureValue -msgraph_beta.generated.models.WhatIfAnalysisResult-->ConditionalAccessPolicy -msgraph_beta.generated.models.WhatIfAnalysisResult::|public|analysis_reasons():WhatIfAnalysisReasons -msgraph_beta.generated.models.WhatIfAnalysisResult::|public|analysis_reasons(value:WhatIfAnalysisReasons):None -msgraph_beta.generated.models.WhatIfAnalysisResult::|public|constructor():None -msgraph_beta.generated.models.WhatIfAnalysisResult::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] -msgraph_beta.generated.models.WhatIfAnalysisResult::|public|odata_type:str -msgraph_beta.generated.models.WhatIfAnalysisResult::|public|policy_applies():bool -msgraph_beta.generated.models.WhatIfAnalysisResult::|public|policy_applies(value:bool):None -msgraph_beta.generated.models.WhatIfAnalysisResult::|public|serialize(writer:SerializationWriter):None -msgraph_beta.generated.models.WhatIfAnalysisResult::|static|public|create_from_discriminator_value(parse_node:ParseNode):WhatIfAnalysisResult msgraph_beta.generated.models.WiFiAuthenticationMethod::0000-Certificate msgraph_beta.generated.models.WiFiAuthenticationMethod::0001-UsernameAndPassword msgraph_beta.generated.models.WiFiAuthenticationMethod::0002-DerivedCredential @@ -251876,6 +252125,59 @@ msgraph_beta.generated.networkAccess.forwardingProfiles.item.servicePrincipal.Se msgraph_beta.generated.networkAccess.forwardingProfiles.item.servicePrincipal.ServicePrincipalRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[ServicePrincipalRequestBuilderGetQueryParameters]):RequestInformation msgraph_beta.generated.networkAccess.forwardingProfiles.item.servicePrincipal.ServicePrincipalRequestBuilder::|public|url_template:str msgraph_beta.generated.networkAccess.forwardingProfiles.item.servicePrincipal.ServicePrincipalRequestBuilder::|public|with_url(raw_url:str):ServicePrincipalRequestBuilder +msgraph_beta.generated.networkAccess.logs.connections.ConnectionsRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.networkAccess.logs.connections.ConnectionsRequestBuilder.ConnectionsRequestBuilderGetQueryParameters::|public|count:bool +msgraph_beta.generated.networkAccess.logs.connections.ConnectionsRequestBuilder.ConnectionsRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.networkAccess.logs.connections.ConnectionsRequestBuilder.ConnectionsRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.networkAccess.logs.connections.ConnectionsRequestBuilder.ConnectionsRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.networkAccess.logs.connections.ConnectionsRequestBuilder.ConnectionsRequestBuilderGetQueryParameters::|public|orderby:list[str] +msgraph_beta.generated.networkAccess.logs.connections.ConnectionsRequestBuilder.ConnectionsRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.networkAccess.logs.connections.ConnectionsRequestBuilder.ConnectionsRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.networkAccess.logs.connections.ConnectionsRequestBuilder.ConnectionsRequestBuilderGetQueryParameters::|public|skip:int +msgraph_beta.generated.networkAccess.logs.connections.ConnectionsRequestBuilder.ConnectionsRequestBuilderGetQueryParameters::|public|top:int +msgraph_beta.generated.networkAccess.logs.connections.ConnectionsRequestBuilder.ConnectionsRequestBuilderGetRequestConfiguration-->RequestConfiguration[ConnectionsRequestBuilderGetQueryParameters] +msgraph_beta.generated.networkAccess.logs.connections.ConnectionsRequestBuilder.ConnectionsRequestBuilderPostRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.networkAccess.logs.connections.ConnectionsRequestBuilder::|public|by_connection_id(connection_id:str):ConnectionItemRequestBuilder +msgraph_beta.generated.networkAccess.logs.connections.ConnectionsRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.networkAccess.logs.connections.ConnectionsRequestBuilder::|public|count:CountRequestBuilder +msgraph_beta.generated.networkAccess.logs.connections.ConnectionsRequestBuilder::|public|get(request_configuration?:RequestConfiguration[ConnectionsRequestBuilderGetQueryParameters]):ConnectionCollectionResponse +msgraph_beta.generated.networkAccess.logs.connections.ConnectionsRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.networkAccess.logs.connections.ConnectionsRequestBuilder::|public|post(body:Connection; request_configuration?:RequestConfiguration[QueryParameters]):Connection +msgraph_beta.generated.networkAccess.logs.connections.ConnectionsRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.networkAccess.logs.connections.ConnectionsRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[ConnectionsRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.networkAccess.logs.connections.ConnectionsRequestBuilder::|public|to_post_request_information(body:Connection; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.networkAccess.logs.connections.ConnectionsRequestBuilder::|public|url_template:str +msgraph_beta.generated.networkAccess.logs.connections.ConnectionsRequestBuilder::|public|with_url(raw_url:str):ConnectionsRequestBuilder +msgraph_beta.generated.networkAccess.logs.connections.count.CountRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.networkAccess.logs.connections.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.networkAccess.logs.connections.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.networkAccess.logs.connections.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.networkAccess.logs.connections.count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration[CountRequestBuilderGetQueryParameters] +msgraph_beta.generated.networkAccess.logs.connections.count.CountRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.networkAccess.logs.connections.count.CountRequestBuilder::|public|get(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):int +msgraph_beta.generated.networkAccess.logs.connections.count.CountRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.networkAccess.logs.connections.count.CountRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.networkAccess.logs.connections.count.CountRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.networkAccess.logs.connections.count.CountRequestBuilder::|public|url_template:str +msgraph_beta.generated.networkAccess.logs.connections.count.CountRequestBuilder::|public|with_url(raw_url:str):CountRequestBuilder +msgraph_beta.generated.networkAccess.logs.connections.item.ConnectionItemRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.networkAccess.logs.connections.item.ConnectionItemRequestBuilder.ConnectionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.networkAccess.logs.connections.item.ConnectionItemRequestBuilder.ConnectionItemRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.networkAccess.logs.connections.item.ConnectionItemRequestBuilder.ConnectionItemRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.networkAccess.logs.connections.item.ConnectionItemRequestBuilder.ConnectionItemRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.networkAccess.logs.connections.item.ConnectionItemRequestBuilder.ConnectionItemRequestBuilderGetRequestConfiguration-->RequestConfiguration[ConnectionItemRequestBuilderGetQueryParameters] +msgraph_beta.generated.networkAccess.logs.connections.item.ConnectionItemRequestBuilder.ConnectionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.networkAccess.logs.connections.item.ConnectionItemRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.networkAccess.logs.connections.item.ConnectionItemRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None +msgraph_beta.generated.networkAccess.logs.connections.item.ConnectionItemRequestBuilder::|public|get(request_configuration?:RequestConfiguration[ConnectionItemRequestBuilderGetQueryParameters]):Connection +msgraph_beta.generated.networkAccess.logs.connections.item.ConnectionItemRequestBuilder::|public|patch(body:Connection; request_configuration?:RequestConfiguration[QueryParameters]):Connection +msgraph_beta.generated.networkAccess.logs.connections.item.ConnectionItemRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.networkAccess.logs.connections.item.ConnectionItemRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.networkAccess.logs.connections.item.ConnectionItemRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.networkAccess.logs.connections.item.ConnectionItemRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[ConnectionItemRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.networkAccess.logs.connections.item.ConnectionItemRequestBuilder::|public|to_patch_request_information(body:Connection; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.networkAccess.logs.connections.item.ConnectionItemRequestBuilder::|public|url_template:str +msgraph_beta.generated.networkAccess.logs.connections.item.ConnectionItemRequestBuilder::|public|with_url(raw_url:str):ConnectionItemRequestBuilder msgraph_beta.generated.networkAccess.logs.LogsRequestBuilder-->BaseRequestBuilder msgraph_beta.generated.networkAccess.logs.LogsRequestBuilder.LogsRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] msgraph_beta.generated.networkAccess.logs.LogsRequestBuilder.LogsRequestBuilderGetQueryParameters::|public|expand:list[str] @@ -251883,6 +252185,7 @@ msgraph_beta.generated.networkAccess.logs.LogsRequestBuilder.LogsRequestBuilderG msgraph_beta.generated.networkAccess.logs.LogsRequestBuilder.LogsRequestBuilderGetQueryParameters::|public|select:list[str] msgraph_beta.generated.networkAccess.logs.LogsRequestBuilder.LogsRequestBuilderGetRequestConfiguration-->RequestConfiguration[LogsRequestBuilderGetQueryParameters] msgraph_beta.generated.networkAccess.logs.LogsRequestBuilder.LogsRequestBuilderPatchRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.networkAccess.logs.LogsRequestBuilder::|public|connections:ConnectionsRequestBuilder msgraph_beta.generated.networkAccess.logs.LogsRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None msgraph_beta.generated.networkAccess.logs.LogsRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None msgraph_beta.generated.networkAccess.logs.LogsRequestBuilder::|public|get(request_configuration?:RequestConfiguration[LogsRequestBuilderGetQueryParameters]):Logs @@ -252199,6 +252502,28 @@ msgraph_beta.generated.networkAccess.reports.microsoftGraphNetworkaccessEntities msgraph_beta.generated.networkAccess.reports.microsoftGraphNetworkaccessEntitiesSummariesWithStartDateTimeWithEndDateTime.MicrosoftGraphNetworkaccessEntitiesSummariesWithStartDateTimeWithEndDateTimeRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[MicrosoftGraphNetworkaccessEntitiesSummariesWithStartDateTimeWithEndDateTimeRequestBuilderGetQueryParameters]):RequestInformation msgraph_beta.generated.networkAccess.reports.microsoftGraphNetworkaccessEntitiesSummariesWithStartDateTimeWithEndDateTime.MicrosoftGraphNetworkaccessEntitiesSummariesWithStartDateTimeWithEndDateTimeRequestBuilder::|public|url_template:str msgraph_beta.generated.networkAccess.reports.microsoftGraphNetworkaccessEntitiesSummariesWithStartDateTimeWithEndDateTime.MicrosoftGraphNetworkaccessEntitiesSummariesWithStartDateTimeWithEndDateTimeRequestBuilder::|public|with_url(raw_url:str):MicrosoftGraphNetworkaccessEntitiesSummariesWithStartDateTimeWithEndDateTimeRequestBuilder +msgraph_beta.generated.networkAccess.reports.microsoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTime.GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse-->BaseCollectionPaginationCountResponse +msgraph_beta.generated.networkAccess.reports.microsoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTime.GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse::|public|constructor():None +msgraph_beta.generated.networkAccess.reports.microsoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTime.GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.networkAccess.reports.microsoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTime.GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.networkAccess.reports.microsoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTime.GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse::|public|value():list[ConnectionSummary] +msgraph_beta.generated.networkAccess.reports.microsoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTime.GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse::|public|value(value:list[ConnectionSummary]):None +msgraph_beta.generated.networkAccess.reports.microsoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTime.GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse +msgraph_beta.generated.networkAccess.reports.microsoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTime.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.networkAccess.reports.microsoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTime.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilderGetQueryParameters::|public|count:bool +msgraph_beta.generated.networkAccess.reports.microsoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTime.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.networkAccess.reports.microsoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTime.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.networkAccess.reports.microsoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTime.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.networkAccess.reports.microsoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTime.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilderGetQueryParameters::|public|skip:int +msgraph_beta.generated.networkAccess.reports.microsoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTime.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilderGetQueryParameters::|public|top:int +msgraph_beta.generated.networkAccess.reports.microsoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTime.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilderGetRequestConfiguration-->RequestConfiguration[MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilderGetQueryParameters] +msgraph_beta.generated.networkAccess.reports.microsoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTime.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter; end_date_time?:datetime.datetime; start_date_time?:datetime.datetime):None +msgraph_beta.generated.networkAccess.reports.microsoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTime.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder::|public|get(request_configuration?:RequestConfiguration[MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilderGetQueryParameters]):GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse +msgraph_beta.generated.networkAccess.reports.microsoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTime.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.networkAccess.reports.microsoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTime.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.networkAccess.reports.microsoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTime.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.networkAccess.reports.microsoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTime.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder::|public|url_template:str +msgraph_beta.generated.networkAccess.reports.microsoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTime.MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder::|public|with_url(raw_url:str):MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder msgraph_beta.generated.networkAccess.reports.microsoftGraphNetworkaccessGetCrossTenantSummaryWithStartDateTimeWithEndDateTimeWithDiscoveryPivotDateTime.MicrosoftGraphNetworkaccessGetCrossTenantSummaryWithStartDateTimeWithEndDateTimeWithDiscoveryPivotDateTimeRequestBuilder-->BaseRequestBuilder msgraph_beta.generated.networkAccess.reports.microsoftGraphNetworkaccessGetCrossTenantSummaryWithStartDateTimeWithEndDateTimeWithDiscoveryPivotDateTime.MicrosoftGraphNetworkaccessGetCrossTenantSummaryWithStartDateTimeWithEndDateTimeWithDiscoveryPivotDateTimeRequestBuilder.MicrosoftGraphNetworkaccessGetCrossTenantSummaryWithStartDateTimeWithEndDateTimeWithDiscoveryPivotDateTimeRequestBuilderGetRequestConfiguration-->RequestConfiguration[QueryParameters] msgraph_beta.generated.networkAccess.reports.microsoftGraphNetworkaccessGetCrossTenantSummaryWithStartDateTimeWithEndDateTimeWithDiscoveryPivotDateTime.MicrosoftGraphNetworkaccessGetCrossTenantSummaryWithStartDateTimeWithEndDateTimeWithDiscoveryPivotDateTimeRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter; discovery_pivot_date_time?:datetime.datetime; end_date_time?:datetime.datetime; start_date_time?:datetime.datetime):None @@ -252368,6 +252693,7 @@ msgraph_beta.generated.networkAccess.reports.ReportsRequestBuilder::|public|micr msgraph_beta.generated.networkAccess.reports.ReportsRequestBuilder::|public|microsoft_graph_networkaccess_destination_report_with_start_date_time_with_end_date_time(end_date_time:datetime.datetime; start_date_time:datetime.datetime):MicrosoftGraphNetworkaccessDestinationReportWithStartDateTimeWithEndDateTimeRequestBuilder msgraph_beta.generated.networkAccess.reports.ReportsRequestBuilder::|public|microsoft_graph_networkaccess_device_report_with_start_date_time_with_end_date_time(end_date_time:datetime.datetime; start_date_time:datetime.datetime):MicrosoftGraphNetworkaccessDeviceReportWithStartDateTimeWithEndDateTimeRequestBuilder msgraph_beta.generated.networkAccess.reports.ReportsRequestBuilder::|public|microsoft_graph_networkaccess_entities_summaries_with_start_date_time_with_end_date_time(end_date_time:datetime.datetime; start_date_time:datetime.datetime):MicrosoftGraphNetworkaccessEntitiesSummariesWithStartDateTimeWithEndDateTimeRequestBuilder +msgraph_beta.generated.networkAccess.reports.ReportsRequestBuilder::|public|microsoft_graph_networkaccess_get_connection_summaries_with_start_date_time_with_end_date_time(end_date_time:datetime.datetime; start_date_time:datetime.datetime):MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder msgraph_beta.generated.networkAccess.reports.ReportsRequestBuilder::|public|microsoft_graph_networkaccess_get_cross_tenant_summary_with_start_date_time_with_end_date_time_with_discovery_pivot_date_time(discovery_pivot_date_time:datetime.datetime; end_date_time:datetime.datetime; start_date_time:datetime.datetime):MicrosoftGraphNetworkaccessGetCrossTenantSummaryWithStartDateTimeWithEndDateTimeWithDiscoveryPivotDateTimeRequestBuilder msgraph_beta.generated.networkAccess.reports.ReportsRequestBuilder::|public|microsoft_graph_networkaccess_get_destination_summaries_with_start_date_time_with_end_date_time_with_aggregated_by(aggregated_by:str; end_date_time:datetime.datetime; start_date_time:datetime.datetime):MicrosoftGraphNetworkaccessGetDestinationSummariesWithStartDateTimeWithEndDateTimeWithAggregatedByRequestBuilder msgraph_beta.generated.networkAccess.reports.ReportsRequestBuilder::|public|microsoft_graph_networkaccess_get_device_usage_summary_with_start_date_time_with_end_date_time_with_activity_pivot_date_time(activity_pivot_date_time:datetime.datetime; end_date_time:datetime.datetime; start_date_time:datetime.datetime):MicrosoftGraphNetworkaccessGetDeviceUsageSummaryWithStartDateTimeWithEndDateTimeWithActivityPivotDateTimeRequestBuilder @@ -256826,59 +257152,6 @@ msgraph_beta.generated.policies.claimsMappingPolicies.item.ClaimsMappingPolicyIt msgraph_beta.generated.policies.claimsMappingPolicies.item.ClaimsMappingPolicyItemRequestBuilder::|public|to_patch_request_information(body:ClaimsMappingPolicy; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation msgraph_beta.generated.policies.claimsMappingPolicies.item.ClaimsMappingPolicyItemRequestBuilder::|public|url_template:str msgraph_beta.generated.policies.claimsMappingPolicies.item.ClaimsMappingPolicyItemRequestBuilder::|public|with_url(raw_url:str):ClaimsMappingPolicyItemRequestBuilder -msgraph_beta.generated.policies.conditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder-->BaseRequestBuilder -msgraph_beta.generated.policies.conditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder.ConditionalAccessPoliciesRequestBuilderGetQueryParameters::|public|count:bool -msgraph_beta.generated.policies.conditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder.ConditionalAccessPoliciesRequestBuilderGetQueryParameters::|public|expand:list[str] -msgraph_beta.generated.policies.conditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder.ConditionalAccessPoliciesRequestBuilderGetQueryParameters::|public|filter:str -msgraph_beta.generated.policies.conditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder.ConditionalAccessPoliciesRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str -msgraph_beta.generated.policies.conditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder.ConditionalAccessPoliciesRequestBuilderGetQueryParameters::|public|orderby:list[str] -msgraph_beta.generated.policies.conditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder.ConditionalAccessPoliciesRequestBuilderGetQueryParameters::|public|search:str -msgraph_beta.generated.policies.conditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder.ConditionalAccessPoliciesRequestBuilderGetQueryParameters::|public|select:list[str] -msgraph_beta.generated.policies.conditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder.ConditionalAccessPoliciesRequestBuilderGetQueryParameters::|public|skip:int -msgraph_beta.generated.policies.conditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder.ConditionalAccessPoliciesRequestBuilderGetQueryParameters::|public|top:int -msgraph_beta.generated.policies.conditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder.ConditionalAccessPoliciesRequestBuilderGetRequestConfiguration-->RequestConfiguration[ConditionalAccessPoliciesRequestBuilderGetQueryParameters] -msgraph_beta.generated.policies.conditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder.ConditionalAccessPoliciesRequestBuilderPostRequestConfiguration-->RequestConfiguration[QueryParameters] -msgraph_beta.generated.policies.conditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder::|public|by_conditional_access_policy_id(conditional_access_policy_id:str):ConditionalAccessPolicyItemRequestBuilder -msgraph_beta.generated.policies.conditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None -msgraph_beta.generated.policies.conditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder::|public|count:CountRequestBuilder -msgraph_beta.generated.policies.conditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder::|public|get(request_configuration?:RequestConfiguration[ConditionalAccessPoliciesRequestBuilderGetQueryParameters]):ConditionalAccessPolicyCollectionResponse -msgraph_beta.generated.policies.conditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] -msgraph_beta.generated.policies.conditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder::|public|post(body:ConditionalAccessPolicy; request_configuration?:RequestConfiguration[QueryParameters]):ConditionalAccessPolicy -msgraph_beta.generated.policies.conditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder::|public|request_adapter:RequestAdapter -msgraph_beta.generated.policies.conditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[ConditionalAccessPoliciesRequestBuilderGetQueryParameters]):RequestInformation -msgraph_beta.generated.policies.conditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder::|public|to_post_request_information(body:ConditionalAccessPolicy; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation -msgraph_beta.generated.policies.conditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder::|public|url_template:str -msgraph_beta.generated.policies.conditionalAccessPolicies.ConditionalAccessPoliciesRequestBuilder::|public|with_url(raw_url:str):ConditionalAccessPoliciesRequestBuilder -msgraph_beta.generated.policies.conditionalAccessPolicies.count.CountRequestBuilder-->BaseRequestBuilder -msgraph_beta.generated.policies.conditionalAccessPolicies.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|filter:str -msgraph_beta.generated.policies.conditionalAccessPolicies.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str -msgraph_beta.generated.policies.conditionalAccessPolicies.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|search:str -msgraph_beta.generated.policies.conditionalAccessPolicies.count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration[CountRequestBuilderGetQueryParameters] -msgraph_beta.generated.policies.conditionalAccessPolicies.count.CountRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None -msgraph_beta.generated.policies.conditionalAccessPolicies.count.CountRequestBuilder::|public|get(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):int -msgraph_beta.generated.policies.conditionalAccessPolicies.count.CountRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] -msgraph_beta.generated.policies.conditionalAccessPolicies.count.CountRequestBuilder::|public|request_adapter:RequestAdapter -msgraph_beta.generated.policies.conditionalAccessPolicies.count.CountRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):RequestInformation -msgraph_beta.generated.policies.conditionalAccessPolicies.count.CountRequestBuilder::|public|url_template:str -msgraph_beta.generated.policies.conditionalAccessPolicies.count.CountRequestBuilder::|public|with_url(raw_url:str):CountRequestBuilder -msgraph_beta.generated.policies.conditionalAccessPolicies.item.ConditionalAccessPolicyItemRequestBuilder-->BaseRequestBuilder -msgraph_beta.generated.policies.conditionalAccessPolicies.item.ConditionalAccessPolicyItemRequestBuilder.ConditionalAccessPolicyItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] -msgraph_beta.generated.policies.conditionalAccessPolicies.item.ConditionalAccessPolicyItemRequestBuilder.ConditionalAccessPolicyItemRequestBuilderGetQueryParameters::|public|expand:list[str] -msgraph_beta.generated.policies.conditionalAccessPolicies.item.ConditionalAccessPolicyItemRequestBuilder.ConditionalAccessPolicyItemRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str -msgraph_beta.generated.policies.conditionalAccessPolicies.item.ConditionalAccessPolicyItemRequestBuilder.ConditionalAccessPolicyItemRequestBuilderGetQueryParameters::|public|select:list[str] -msgraph_beta.generated.policies.conditionalAccessPolicies.item.ConditionalAccessPolicyItemRequestBuilder.ConditionalAccessPolicyItemRequestBuilderGetRequestConfiguration-->RequestConfiguration[ConditionalAccessPolicyItemRequestBuilderGetQueryParameters] -msgraph_beta.generated.policies.conditionalAccessPolicies.item.ConditionalAccessPolicyItemRequestBuilder.ConditionalAccessPolicyItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration[QueryParameters] -msgraph_beta.generated.policies.conditionalAccessPolicies.item.ConditionalAccessPolicyItemRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None -msgraph_beta.generated.policies.conditionalAccessPolicies.item.ConditionalAccessPolicyItemRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None -msgraph_beta.generated.policies.conditionalAccessPolicies.item.ConditionalAccessPolicyItemRequestBuilder::|public|get(request_configuration?:RequestConfiguration[ConditionalAccessPolicyItemRequestBuilderGetQueryParameters]):ConditionalAccessPolicy -msgraph_beta.generated.policies.conditionalAccessPolicies.item.ConditionalAccessPolicyItemRequestBuilder::|public|patch(body:ConditionalAccessPolicy; request_configuration?:RequestConfiguration[QueryParameters]):ConditionalAccessPolicy -msgraph_beta.generated.policies.conditionalAccessPolicies.item.ConditionalAccessPolicyItemRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] -msgraph_beta.generated.policies.conditionalAccessPolicies.item.ConditionalAccessPolicyItemRequestBuilder::|public|request_adapter:RequestAdapter -msgraph_beta.generated.policies.conditionalAccessPolicies.item.ConditionalAccessPolicyItemRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation -msgraph_beta.generated.policies.conditionalAccessPolicies.item.ConditionalAccessPolicyItemRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[ConditionalAccessPolicyItemRequestBuilderGetQueryParameters]):RequestInformation -msgraph_beta.generated.policies.conditionalAccessPolicies.item.ConditionalAccessPolicyItemRequestBuilder::|public|to_patch_request_information(body:ConditionalAccessPolicy; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation -msgraph_beta.generated.policies.conditionalAccessPolicies.item.ConditionalAccessPolicyItemRequestBuilder::|public|url_template:str -msgraph_beta.generated.policies.conditionalAccessPolicies.item.ConditionalAccessPolicyItemRequestBuilder::|public|with_url(raw_url:str):ConditionalAccessPolicyItemRequestBuilder msgraph_beta.generated.policies.crossTenantAccessPolicy.CrossTenantAccessPolicyRequestBuilder-->BaseRequestBuilder msgraph_beta.generated.policies.crossTenantAccessPolicy.CrossTenantAccessPolicyRequestBuilder.CrossTenantAccessPolicyRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] msgraph_beta.generated.policies.crossTenantAccessPolicy.CrossTenantAccessPolicyRequestBuilder.CrossTenantAccessPolicyRequestBuilderGetQueryParameters::|public|expand:list[str] @@ -257951,7 +258224,6 @@ msgraph_beta.generated.policies.PoliciesRequestBuilder::|public|authentication_s msgraph_beta.generated.policies.PoliciesRequestBuilder::|public|authorization_policy:AuthorizationPolicyRequestBuilder msgraph_beta.generated.policies.PoliciesRequestBuilder::|public|b2c_authentication_methods_policy:B2cAuthenticationMethodsPolicyRequestBuilder msgraph_beta.generated.policies.PoliciesRequestBuilder::|public|claims_mapping_policies:ClaimsMappingPoliciesRequestBuilder -msgraph_beta.generated.policies.PoliciesRequestBuilder::|public|conditional_access_policies:ConditionalAccessPoliciesRequestBuilder msgraph_beta.generated.policies.PoliciesRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None msgraph_beta.generated.policies.PoliciesRequestBuilder::|public|cross_tenant_access_policy:CrossTenantAccessPolicyRequestBuilder msgraph_beta.generated.policies.PoliciesRequestBuilder::|public|default_app_management_policy:DefaultAppManagementPolicyRequestBuilder @@ -266172,8 +266444,51 @@ msgraph_beta.generated.reports.partners.billing.reconciliation.ReconciliationReq msgraph_beta.generated.reports.partners.billing.reconciliation.ReconciliationRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation msgraph_beta.generated.reports.partners.billing.reconciliation.ReconciliationRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[ReconciliationRequestBuilderGetQueryParameters]):RequestInformation msgraph_beta.generated.reports.partners.billing.reconciliation.ReconciliationRequestBuilder::|public|to_patch_request_information(body:BillingReconciliation; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.reports.partners.billing.reconciliation.ReconciliationRequestBuilder::|public|unbilled:UnbilledRequestBuilder msgraph_beta.generated.reports.partners.billing.reconciliation.ReconciliationRequestBuilder::|public|url_template:str msgraph_beta.generated.reports.partners.billing.reconciliation.ReconciliationRequestBuilder::|public|with_url(raw_url:str):ReconciliationRequestBuilder +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.microsoftGraphPartnersBillingExport.ExportPostRequestBody::|public|additional_data():dict[str, Any] +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.microsoftGraphPartnersBillingExport.ExportPostRequestBody::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.microsoftGraphPartnersBillingExport.ExportPostRequestBody::|public|attribute_set():AttributeSet +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.microsoftGraphPartnersBillingExport.ExportPostRequestBody::|public|attribute_set(value:AttributeSet):None +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.microsoftGraphPartnersBillingExport.ExportPostRequestBody::|public|backing_store:BackingStore +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.microsoftGraphPartnersBillingExport.ExportPostRequestBody::|public|billing_period():BillingPeriod +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.microsoftGraphPartnersBillingExport.ExportPostRequestBody::|public|billing_period(value:BillingPeriod):None +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.microsoftGraphPartnersBillingExport.ExportPostRequestBody::|public|constructor():None +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.microsoftGraphPartnersBillingExport.ExportPostRequestBody::|public|currency_code():str +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.microsoftGraphPartnersBillingExport.ExportPostRequestBody::|public|currency_code(value:str):None +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.microsoftGraphPartnersBillingExport.ExportPostRequestBody::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.microsoftGraphPartnersBillingExport.ExportPostRequestBody::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.microsoftGraphPartnersBillingExport.ExportPostRequestBody::|static|public|create_from_discriminator_value(parse_node:ParseNode):ExportPostRequestBody +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.microsoftGraphPartnersBillingExport.ExportPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.microsoftGraphPartnersBillingExport.MicrosoftGraphPartnersBillingExportRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.microsoftGraphPartnersBillingExport.MicrosoftGraphPartnersBillingExportRequestBuilder.MicrosoftGraphPartnersBillingExportRequestBuilderPostRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.microsoftGraphPartnersBillingExport.MicrosoftGraphPartnersBillingExportRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.microsoftGraphPartnersBillingExport.MicrosoftGraphPartnersBillingExportRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.microsoftGraphPartnersBillingExport.MicrosoftGraphPartnersBillingExportRequestBuilder::|public|post(body:ExportPostRequestBody; request_configuration?:RequestConfiguration[QueryParameters]):Operation +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.microsoftGraphPartnersBillingExport.MicrosoftGraphPartnersBillingExportRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.microsoftGraphPartnersBillingExport.MicrosoftGraphPartnersBillingExportRequestBuilder::|public|to_post_request_information(body:ExportPostRequestBody; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.microsoftGraphPartnersBillingExport.MicrosoftGraphPartnersBillingExportRequestBuilder::|public|url_template:str +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.microsoftGraphPartnersBillingExport.MicrosoftGraphPartnersBillingExportRequestBuilder::|public|with_url(raw_url:str):MicrosoftGraphPartnersBillingExportRequestBuilder +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder.UnbilledRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder.UnbilledRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder.UnbilledRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder.UnbilledRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder.UnbilledRequestBuilderGetRequestConfiguration-->RequestConfiguration[UnbilledRequestBuilderGetQueryParameters] +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder.UnbilledRequestBuilderPatchRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|get(request_configuration?:RequestConfiguration[UnbilledRequestBuilderGetQueryParameters]):UnbilledReconciliation +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|microsoft_graph_partners_billing_export:MicrosoftGraphPartnersBillingExportRequestBuilder +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|patch(body:UnbilledReconciliation; request_configuration?:RequestConfiguration[QueryParameters]):UnbilledReconciliation +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[UnbilledRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|to_patch_request_information(body:UnbilledReconciliation; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|url_template:str +msgraph_beta.generated.reports.partners.billing.reconciliation.unbilled.UnbilledRequestBuilder::|public|with_url(raw_url:str):UnbilledRequestBuilder msgraph_beta.generated.reports.partners.billing.usage.billed.BilledRequestBuilder-->BaseRequestBuilder msgraph_beta.generated.reports.partners.billing.usage.billed.BilledRequestBuilder.BilledRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] msgraph_beta.generated.reports.partners.billing.usage.billed.BilledRequestBuilder.BilledRequestBuilderGetQueryParameters::|public|expand:list[str] @@ -279125,6 +279440,222 @@ msgraph_beta.generated.security.dataDiscovery.DataDiscoveryRequestBuilder::|publ msgraph_beta.generated.security.dataDiscovery.DataDiscoveryRequestBuilder::|public|to_patch_request_information(body:DataDiscoveryRoot; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation msgraph_beta.generated.security.dataDiscovery.DataDiscoveryRequestBuilder::|public|url_template:str msgraph_beta.generated.security.dataDiscovery.DataDiscoveryRequestBuilder::|public|with_url(raw_url:str):DataDiscoveryRequestBuilder +msgraph_beta.generated.security.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.security.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder.DataSecurityAndGovernanceRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.security.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder.DataSecurityAndGovernanceRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.security.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder.DataSecurityAndGovernanceRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.security.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder.DataSecurityAndGovernanceRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.security.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder.DataSecurityAndGovernanceRequestBuilderGetRequestConfiguration-->RequestConfiguration[DataSecurityAndGovernanceRequestBuilderGetQueryParameters] +msgraph_beta.generated.security.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder.DataSecurityAndGovernanceRequestBuilderPatchRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.security.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.security.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None +msgraph_beta.generated.security.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder::|public|get(request_configuration?:RequestConfiguration[DataSecurityAndGovernanceRequestBuilderGetQueryParameters]):TenantDataSecurityAndGovernance +msgraph_beta.generated.security.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder::|public|patch(body:TenantDataSecurityAndGovernance; request_configuration?:RequestConfiguration[QueryParameters]):TenantDataSecurityAndGovernance +msgraph_beta.generated.security.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.security.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder::|public|process_content_async:ProcessContentAsyncRequestBuilder +msgraph_beta.generated.security.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder::|public|protection_scopes:ProtectionScopesRequestBuilder +msgraph_beta.generated.security.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.security.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder::|public|sensitivity_labels:SensitivityLabelsRequestBuilder +msgraph_beta.generated.security.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.security.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[DataSecurityAndGovernanceRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.security.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder::|public|to_patch_request_information(body:TenantDataSecurityAndGovernance; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.security.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder::|public|url_template:str +msgraph_beta.generated.security.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder::|public|with_url(raw_url:str):DataSecurityAndGovernanceRequestBuilder +msgraph_beta.generated.security.dataSecurityAndGovernance.processContentAsync.ProcessContentAsyncPostRequestBody::|public|additional_data():dict[str, Any] +msgraph_beta.generated.security.dataSecurityAndGovernance.processContentAsync.ProcessContentAsyncPostRequestBody::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.security.dataSecurityAndGovernance.processContentAsync.ProcessContentAsyncPostRequestBody::|public|backing_store:BackingStore +msgraph_beta.generated.security.dataSecurityAndGovernance.processContentAsync.ProcessContentAsyncPostRequestBody::|public|constructor():None +msgraph_beta.generated.security.dataSecurityAndGovernance.processContentAsync.ProcessContentAsyncPostRequestBody::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.security.dataSecurityAndGovernance.processContentAsync.ProcessContentAsyncPostRequestBody::|public|process_content_requests():list[ProcessContentBatchRequest] +msgraph_beta.generated.security.dataSecurityAndGovernance.processContentAsync.ProcessContentAsyncPostRequestBody::|public|process_content_requests(value:list[ProcessContentBatchRequest]):None +msgraph_beta.generated.security.dataSecurityAndGovernance.processContentAsync.ProcessContentAsyncPostRequestBody::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.security.dataSecurityAndGovernance.processContentAsync.ProcessContentAsyncPostRequestBody::|static|public|create_from_discriminator_value(parse_node:ParseNode):ProcessContentAsyncPostRequestBody +msgraph_beta.generated.security.dataSecurityAndGovernance.processContentAsync.ProcessContentAsyncPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.security.dataSecurityAndGovernance.processContentAsync.ProcessContentAsyncPostResponse-->BaseCollectionPaginationCountResponse +msgraph_beta.generated.security.dataSecurityAndGovernance.processContentAsync.ProcessContentAsyncPostResponse::|public|constructor():None +msgraph_beta.generated.security.dataSecurityAndGovernance.processContentAsync.ProcessContentAsyncPostResponse::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.security.dataSecurityAndGovernance.processContentAsync.ProcessContentAsyncPostResponse::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.security.dataSecurityAndGovernance.processContentAsync.ProcessContentAsyncPostResponse::|public|value():list[ProcessContentResponses] +msgraph_beta.generated.security.dataSecurityAndGovernance.processContentAsync.ProcessContentAsyncPostResponse::|public|value(value:list[ProcessContentResponses]):None +msgraph_beta.generated.security.dataSecurityAndGovernance.processContentAsync.ProcessContentAsyncPostResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):ProcessContentAsyncPostResponse +msgraph_beta.generated.security.dataSecurityAndGovernance.processContentAsync.ProcessContentAsyncRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.security.dataSecurityAndGovernance.processContentAsync.ProcessContentAsyncRequestBuilder.ProcessContentAsyncRequestBuilderPostRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.security.dataSecurityAndGovernance.processContentAsync.ProcessContentAsyncRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.security.dataSecurityAndGovernance.processContentAsync.ProcessContentAsyncRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.security.dataSecurityAndGovernance.processContentAsync.ProcessContentAsyncRequestBuilder::|public|post(body:ProcessContentAsyncPostRequestBody; request_configuration?:RequestConfiguration[QueryParameters]):ProcessContentAsyncPostResponse +msgraph_beta.generated.security.dataSecurityAndGovernance.processContentAsync.ProcessContentAsyncRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.security.dataSecurityAndGovernance.processContentAsync.ProcessContentAsyncRequestBuilder::|public|to_post_request_information(body:ProcessContentAsyncPostRequestBody; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.security.dataSecurityAndGovernance.processContentAsync.ProcessContentAsyncRequestBuilder::|public|url_template:str +msgraph_beta.generated.security.dataSecurityAndGovernance.processContentAsync.ProcessContentAsyncRequestBuilder::|public|with_url(raw_url:str):ProcessContentAsyncRequestBuilder +msgraph_beta.generated.security.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.security.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder.ProtectionScopesRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.security.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder.ProtectionScopesRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.security.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder.ProtectionScopesRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.security.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder.ProtectionScopesRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.security.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder.ProtectionScopesRequestBuilderGetRequestConfiguration-->RequestConfiguration[ProtectionScopesRequestBuilderGetQueryParameters] +msgraph_beta.generated.security.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder.ProtectionScopesRequestBuilderPatchRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.security.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.security.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None +msgraph_beta.generated.security.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder::|public|get(request_configuration?:RequestConfiguration[ProtectionScopesRequestBuilderGetQueryParameters]):TenantProtectionScopeContainer +msgraph_beta.generated.security.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder::|public|patch(body:TenantProtectionScopeContainer; request_configuration?:RequestConfiguration[QueryParameters]):TenantProtectionScopeContainer +msgraph_beta.generated.security.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.security.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.security.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.security.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[ProtectionScopesRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.security.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder::|public|to_patch_request_information(body:TenantProtectionScopeContainer; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.security.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder::|public|url_template:str +msgraph_beta.generated.security.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder::|public|with_url(raw_url:str):ProtectionScopesRequestBuilder +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.count.CountRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration[CountRequestBuilderGetQueryParameters] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.count.CountRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.count.CountRequestBuilder::|public|get(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):int +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.count.CountRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.count.CountRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.count.CountRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.count.CountRequestBuilder::|public|url_template:str +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.count.CountRequestBuilder::|public|with_url(raw_url:str):CountRequestBuilder +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluatePostRequestBody::|public|additional_data():dict[str, Any] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluatePostRequestBody::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluatePostRequestBody::|public|backing_store:BackingStore +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluatePostRequestBody::|public|constructor():None +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluatePostRequestBody::|public|current_label():CurrentLabel +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluatePostRequestBody::|public|current_label(value:CurrentLabel):None +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluatePostRequestBody::|public|discovered_sensitive_types():list[DiscoveredSensitiveType] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluatePostRequestBody::|public|discovered_sensitive_types(value:list[DiscoveredSensitiveType]):None +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluatePostRequestBody::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluatePostRequestBody::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluatePostRequestBody::|static|public|create_from_discriminator_value(parse_node:ParseNode):EvaluatePostRequestBody +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluatePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluateRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluateRequestBuilder.EvaluateRequestBuilderPostRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluateRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluateRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluateRequestBuilder::|public|post(body:EvaluatePostRequestBody; request_configuration?:RequestConfiguration[QueryParameters]):EvaluateLabelJobResponse +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluateRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluateRequestBuilder::|public|to_post_request_information(body:EvaluatePostRequestBody; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluateRequestBuilder::|public|url_template:str +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluateRequestBuilder::|public|with_url(raw_url:str):EvaluateRequestBuilder +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder.SensitivityLabelItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder.SensitivityLabelItemRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder.SensitivityLabelItemRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder.SensitivityLabelItemRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder.SensitivityLabelItemRequestBuilderGetRequestConfiguration-->RequestConfiguration[SensitivityLabelItemRequestBuilderGetQueryParameters] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder.SensitivityLabelItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder::|public|get(request_configuration?:RequestConfiguration[SensitivityLabelItemRequestBuilderGetQueryParameters]):SensitivityLabel +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder::|public|patch(body:SensitivityLabel; request_configuration?:RequestConfiguration[QueryParameters]):SensitivityLabel +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder::|public|sublabels:SublabelsRequestBuilder +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[SensitivityLabelItemRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder::|public|to_patch_request_information(body:SensitivityLabel; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder::|public|url_template:str +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder::|public|with_url(raw_url:str):SensitivityLabelItemRequestBuilder +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.count.CountRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration[CountRequestBuilderGetQueryParameters] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.count.CountRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.count.CountRequestBuilder::|public|get(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):int +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.count.CountRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.count.CountRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.count.CountRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.count.CountRequestBuilder::|public|url_template:str +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.count.CountRequestBuilder::|public|with_url(raw_url:str):CountRequestBuilder +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|additional_data():dict[str, Any] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|backing_store:BackingStore +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|constructor():None +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|current_label():CurrentLabel +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|current_label(value:CurrentLabel):None +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|discovered_sensitive_types():list[DiscoveredSensitiveType] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|discovered_sensitive_types(value:list[DiscoveredSensitiveType]):None +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluatePostRequestBody::|static|public|create_from_discriminator_value(parse_node:ParseNode):EvaluatePostRequestBody +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluatePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluateRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluateRequestBuilder.EvaluateRequestBuilderPostRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluateRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluateRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluateRequestBuilder::|public|post(body:EvaluatePostRequestBody; request_configuration?:RequestConfiguration[QueryParameters]):EvaluateLabelJobResponse +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluateRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluateRequestBuilder::|public|to_post_request_information(body:EvaluatePostRequestBody; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluateRequestBuilder::|public|url_template:str +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluateRequestBuilder::|public|with_url(raw_url:str):EvaluateRequestBuilder +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder.SensitivityLabelItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder.SensitivityLabelItemRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder.SensitivityLabelItemRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder.SensitivityLabelItemRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder.SensitivityLabelItemRequestBuilderGetRequestConfiguration-->RequestConfiguration[SensitivityLabelItemRequestBuilderGetQueryParameters] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder.SensitivityLabelItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|get(request_configuration?:RequestConfiguration[SensitivityLabelItemRequestBuilderGetQueryParameters]):SensitivityLabel +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|patch(body:SensitivityLabel; request_configuration?:RequestConfiguration[QueryParameters]):SensitivityLabel +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[SensitivityLabelItemRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|to_patch_request_information(body:SensitivityLabel; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|url_template:str +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|with_url(raw_url:str):SensitivityLabelItemRequestBuilder +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder.SublabelsRequestBuilderGetQueryParameters::|public|count:bool +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder.SublabelsRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder.SublabelsRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder.SublabelsRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder.SublabelsRequestBuilderGetQueryParameters::|public|orderby:list[str] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder.SublabelsRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder.SublabelsRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder.SublabelsRequestBuilderGetQueryParameters::|public|skip:int +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder.SublabelsRequestBuilderGetQueryParameters::|public|top:int +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder.SublabelsRequestBuilderGetRequestConfiguration-->RequestConfiguration[SublabelsRequestBuilderGetQueryParameters] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder.SublabelsRequestBuilderPostRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder::|public|by_sensitivity_label_id1(sensitivity_label_id1:str):SensitivityLabelItemRequestBuilder +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder::|public|count:CountRequestBuilder +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder::|public|evaluate:EvaluateRequestBuilder +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder::|public|get(request_configuration?:RequestConfiguration[SublabelsRequestBuilderGetQueryParameters]):SensitivityLabelCollectionResponse +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder::|public|post(body:SensitivityLabel; request_configuration?:RequestConfiguration[QueryParameters]):SensitivityLabel +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[SublabelsRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder::|public|to_post_request_information(body:SensitivityLabel; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder::|public|url_template:str +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder::|public|with_url(raw_url:str):SublabelsRequestBuilder +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder.SensitivityLabelsRequestBuilderGetQueryParameters::|public|count:bool +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder.SensitivityLabelsRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder.SensitivityLabelsRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder.SensitivityLabelsRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder.SensitivityLabelsRequestBuilderGetQueryParameters::|public|orderby:list[str] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder.SensitivityLabelsRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder.SensitivityLabelsRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder.SensitivityLabelsRequestBuilderGetQueryParameters::|public|skip:int +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder.SensitivityLabelsRequestBuilderGetQueryParameters::|public|top:int +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder.SensitivityLabelsRequestBuilderGetRequestConfiguration-->RequestConfiguration[SensitivityLabelsRequestBuilderGetQueryParameters] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder.SensitivityLabelsRequestBuilderPostRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder::|public|by_sensitivity_label_id(sensitivity_label_id:str):SensitivityLabelItemRequestBuilder +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder::|public|count:CountRequestBuilder +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder::|public|evaluate:EvaluateRequestBuilder +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder::|public|get(request_configuration?:RequestConfiguration[SensitivityLabelsRequestBuilderGetQueryParameters]):SensitivityLabelCollectionResponse +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder::|public|post(body:SensitivityLabel; request_configuration?:RequestConfiguration[QueryParameters]):SensitivityLabel +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[SensitivityLabelsRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder::|public|to_post_request_information(body:SensitivityLabel; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder::|public|url_template:str +msgraph_beta.generated.security.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder::|public|with_url(raw_url:str):SensitivityLabelsRequestBuilder msgraph_beta.generated.security.domainSecurityProfiles.count.CountRequestBuilder-->BaseRequestBuilder msgraph_beta.generated.security.domainSecurityProfiles.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|filter:str msgraph_beta.generated.security.domainSecurityProfiles.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str @@ -281006,6 +281537,7 @@ msgraph_beta.generated.security.SecurityRequestBuilder::|public|cloud_app_securi msgraph_beta.generated.security.SecurityRequestBuilder::|public|collaboration:CollaborationRequestBuilder msgraph_beta.generated.security.SecurityRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None msgraph_beta.generated.security.SecurityRequestBuilder::|public|data_discovery:DataDiscoveryRequestBuilder +msgraph_beta.generated.security.SecurityRequestBuilder::|public|data_security_and_governance:DataSecurityAndGovernanceRequestBuilder msgraph_beta.generated.security.SecurityRequestBuilder::|public|domain_security_profiles:DomainSecurityProfilesRequestBuilder msgraph_beta.generated.security.SecurityRequestBuilder::|public|file_security_profiles:FileSecurityProfilesRequestBuilder msgraph_beta.generated.security.SecurityRequestBuilder::|public|get(request_configuration?:RequestConfiguration[SecurityRequestBuilderGetQueryParameters]):Security @@ -310941,6 +311473,8 @@ msgraph_beta.generated.teams.item.sendActivityNotification.SendActivityNotificat msgraph_beta.generated.teams.item.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|chain_id(value:int):None msgraph_beta.generated.teams.item.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|constructor():None msgraph_beta.generated.teams.item.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.teams.item.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|icon_id():str +msgraph_beta.generated.teams.item.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|icon_id(value:str):None msgraph_beta.generated.teams.item.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|preview_text():ItemBody msgraph_beta.generated.teams.item.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|preview_text(value:ItemBody):None msgraph_beta.generated.teams.item.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|recipient():TeamworkNotificationRecipient @@ -316072,6 +316606,8 @@ msgraph_beta.generated.teamTemplateDefinition.item.teamDefinition.sendActivityNo msgraph_beta.generated.teamTemplateDefinition.item.teamDefinition.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|chain_id(value:int):None msgraph_beta.generated.teamTemplateDefinition.item.teamDefinition.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|constructor():None msgraph_beta.generated.teamTemplateDefinition.item.teamDefinition.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.teamTemplateDefinition.item.teamDefinition.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|icon_id():str +msgraph_beta.generated.teamTemplateDefinition.item.teamDefinition.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|icon_id(value:str):None msgraph_beta.generated.teamTemplateDefinition.item.teamDefinition.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|preview_text():ItemBody msgraph_beta.generated.teamTemplateDefinition.item.teamDefinition.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|preview_text(value:ItemBody):None msgraph_beta.generated.teamTemplateDefinition.item.teamDefinition.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|recipient():TeamworkNotificationRecipient @@ -318428,6 +318964,8 @@ msgraph_beta.generated.teamwork.sendActivityNotificationToRecipients.SendActivit msgraph_beta.generated.teamwork.sendActivityNotificationToRecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|chain_id(value:int):None msgraph_beta.generated.teamwork.sendActivityNotificationToRecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|constructor():None msgraph_beta.generated.teamwork.sendActivityNotificationToRecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.teamwork.sendActivityNotificationToRecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|icon_id():str +msgraph_beta.generated.teamwork.sendActivityNotificationToRecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|icon_id(value:str):None msgraph_beta.generated.teamwork.sendActivityNotificationToRecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|preview_text():ItemBody msgraph_beta.generated.teamwork.sendActivityNotificationToRecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|preview_text(value:ItemBody):None msgraph_beta.generated.teamwork.sendActivityNotificationToRecipients.SendActivityNotificationToRecipientsPostRequestBody::|public|recipients():list[TeamworkNotificationRecipient] @@ -323352,6 +323890,8 @@ msgraph_beta.generated.teamwork.teamTemplates.item.definitions.item.teamDefiniti msgraph_beta.generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|chain_id(value:int):None msgraph_beta.generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|constructor():None msgraph_beta.generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|icon_id():str +msgraph_beta.generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|icon_id(value:str):None msgraph_beta.generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|preview_text():ItemBody msgraph_beta.generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|preview_text(value:ItemBody):None msgraph_beta.generated.teamwork.teamTemplates.item.definitions.item.teamDefinition.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|recipient():TeamworkNotificationRecipient @@ -346689,6 +347229,8 @@ msgraph_beta.generated.users.item.chats.item.sendActivityNotification.SendActivi msgraph_beta.generated.users.item.chats.item.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|chain_id(value:int):None msgraph_beta.generated.users.item.chats.item.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|constructor():None msgraph_beta.generated.users.item.chats.item.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.users.item.chats.item.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|icon_id():str +msgraph_beta.generated.users.item.chats.item.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|icon_id(value:str):None msgraph_beta.generated.users.item.chats.item.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|preview_text():ItemBody msgraph_beta.generated.users.item.chats.item.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|preview_text(value:ItemBody):None msgraph_beta.generated.users.item.chats.item.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|recipient():TeamworkNotificationRecipient @@ -348371,6 +348913,288 @@ msgraph_beta.generated.users.item.createdObjects.item.graphServicePrincipal.Grap msgraph_beta.generated.users.item.createdObjects.item.graphServicePrincipal.GraphServicePrincipalRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[GraphServicePrincipalRequestBuilderGetQueryParameters]):RequestInformation msgraph_beta.generated.users.item.createdObjects.item.graphServicePrincipal.GraphServicePrincipalRequestBuilder::|public|url_template:str msgraph_beta.generated.users.item.createdObjects.item.graphServicePrincipal.GraphServicePrincipalRequestBuilder::|public|with_url(raw_url:str):GraphServicePrincipalRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.ActivitiesRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.ActivitiesRequestBuilder.ActivitiesRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.ActivitiesRequestBuilder.ActivitiesRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.ActivitiesRequestBuilder.ActivitiesRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.ActivitiesRequestBuilder.ActivitiesRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.ActivitiesRequestBuilder.ActivitiesRequestBuilderGetRequestConfiguration-->RequestConfiguration[ActivitiesRequestBuilderGetQueryParameters] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.ActivitiesRequestBuilder.ActivitiesRequestBuilderPatchRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.ActivitiesRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.ActivitiesRequestBuilder::|public|content_activities:ContentActivitiesRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.ActivitiesRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.ActivitiesRequestBuilder::|public|get(request_configuration?:RequestConfiguration[ActivitiesRequestBuilderGetQueryParameters]):ActivitiesContainer +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.ActivitiesRequestBuilder::|public|patch(body:ActivitiesContainer; request_configuration?:RequestConfiguration[QueryParameters]):ActivitiesContainer +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.ActivitiesRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.ActivitiesRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.ActivitiesRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.ActivitiesRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[ActivitiesRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.ActivitiesRequestBuilder::|public|to_patch_request_information(body:ActivitiesContainer; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.ActivitiesRequestBuilder::|public|url_template:str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.ActivitiesRequestBuilder::|public|with_url(raw_url:str):ActivitiesRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.ContentActivitiesRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.ContentActivitiesRequestBuilder.ContentActivitiesRequestBuilderGetQueryParameters::|public|count:bool +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.ContentActivitiesRequestBuilder.ContentActivitiesRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.ContentActivitiesRequestBuilder.ContentActivitiesRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.ContentActivitiesRequestBuilder.ContentActivitiesRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.ContentActivitiesRequestBuilder.ContentActivitiesRequestBuilderGetQueryParameters::|public|orderby:list[str] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.ContentActivitiesRequestBuilder.ContentActivitiesRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.ContentActivitiesRequestBuilder.ContentActivitiesRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.ContentActivitiesRequestBuilder.ContentActivitiesRequestBuilderGetQueryParameters::|public|skip:int +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.ContentActivitiesRequestBuilder.ContentActivitiesRequestBuilderGetQueryParameters::|public|top:int +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.ContentActivitiesRequestBuilder.ContentActivitiesRequestBuilderGetRequestConfiguration-->RequestConfiguration[ContentActivitiesRequestBuilderGetQueryParameters] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.ContentActivitiesRequestBuilder.ContentActivitiesRequestBuilderPostRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.ContentActivitiesRequestBuilder::|public|by_content_activity_id(content_activity_id:str):ContentActivityItemRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.ContentActivitiesRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.ContentActivitiesRequestBuilder::|public|count:CountRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.ContentActivitiesRequestBuilder::|public|get(request_configuration?:RequestConfiguration[ContentActivitiesRequestBuilderGetQueryParameters]):ContentActivityCollectionResponse +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.ContentActivitiesRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.ContentActivitiesRequestBuilder::|public|post(body:ContentActivity; request_configuration?:RequestConfiguration[QueryParameters]):ContentActivity +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.ContentActivitiesRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.ContentActivitiesRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[ContentActivitiesRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.ContentActivitiesRequestBuilder::|public|to_post_request_information(body:ContentActivity; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.ContentActivitiesRequestBuilder::|public|url_template:str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.ContentActivitiesRequestBuilder::|public|with_url(raw_url:str):ContentActivitiesRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.count.CountRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration[CountRequestBuilderGetQueryParameters] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.count.CountRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.count.CountRequestBuilder::|public|get(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):int +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.count.CountRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.count.CountRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.count.CountRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.count.CountRequestBuilder::|public|url_template:str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.count.CountRequestBuilder::|public|with_url(raw_url:str):CountRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.item.ContentActivityItemRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.item.ContentActivityItemRequestBuilder.ContentActivityItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.item.ContentActivityItemRequestBuilder.ContentActivityItemRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.item.ContentActivityItemRequestBuilder.ContentActivityItemRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.item.ContentActivityItemRequestBuilder.ContentActivityItemRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.item.ContentActivityItemRequestBuilder.ContentActivityItemRequestBuilderGetRequestConfiguration-->RequestConfiguration[ContentActivityItemRequestBuilderGetQueryParameters] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.item.ContentActivityItemRequestBuilder.ContentActivityItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.item.ContentActivityItemRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.item.ContentActivityItemRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.item.ContentActivityItemRequestBuilder::|public|get(request_configuration?:RequestConfiguration[ContentActivityItemRequestBuilderGetQueryParameters]):ContentActivity +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.item.ContentActivityItemRequestBuilder::|public|patch(body:ContentActivity; request_configuration?:RequestConfiguration[QueryParameters]):ContentActivity +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.item.ContentActivityItemRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.item.ContentActivityItemRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.item.ContentActivityItemRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.item.ContentActivityItemRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[ContentActivityItemRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.item.ContentActivityItemRequestBuilder::|public|to_patch_request_information(body:ContentActivity; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.item.ContentActivityItemRequestBuilder::|public|url_template:str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.activities.contentActivities.item.ContentActivityItemRequestBuilder::|public|with_url(raw_url:str):ContentActivityItemRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder.DataSecurityAndGovernanceRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder.DataSecurityAndGovernanceRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder.DataSecurityAndGovernanceRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder.DataSecurityAndGovernanceRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder.DataSecurityAndGovernanceRequestBuilderGetRequestConfiguration-->RequestConfiguration[DataSecurityAndGovernanceRequestBuilderGetQueryParameters] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder.DataSecurityAndGovernanceRequestBuilderPatchRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder::|public|activities:ActivitiesRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.users.item.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None +msgraph_beta.generated.users.item.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder::|public|get(request_configuration?:RequestConfiguration[DataSecurityAndGovernanceRequestBuilderGetQueryParameters]):UserDataSecurityAndGovernance +msgraph_beta.generated.users.item.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder::|public|patch(body:UserDataSecurityAndGovernance; request_configuration?:RequestConfiguration[QueryParameters]):UserDataSecurityAndGovernance +msgraph_beta.generated.users.item.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder::|public|process_content:ProcessContentRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder::|public|protection_scopes:ProtectionScopesRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.users.item.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder::|public|sensitivity_labels:SensitivityLabelsRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.users.item.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[DataSecurityAndGovernanceRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.users.item.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder::|public|to_patch_request_information(body:UserDataSecurityAndGovernance; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.users.item.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder::|public|url_template:str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.DataSecurityAndGovernanceRequestBuilder::|public|with_url(raw_url:str):DataSecurityAndGovernanceRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.processContent.ProcessContentPostRequestBody::|public|additional_data():dict[str, Any] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.processContent.ProcessContentPostRequestBody::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.users.item.dataSecurityAndGovernance.processContent.ProcessContentPostRequestBody::|public|backing_store:BackingStore +msgraph_beta.generated.users.item.dataSecurityAndGovernance.processContent.ProcessContentPostRequestBody::|public|constructor():None +msgraph_beta.generated.users.item.dataSecurityAndGovernance.processContent.ProcessContentPostRequestBody::|public|content_to_process():ProcessContentRequest +msgraph_beta.generated.users.item.dataSecurityAndGovernance.processContent.ProcessContentPostRequestBody::|public|content_to_process(value:ProcessContentRequest):None +msgraph_beta.generated.users.item.dataSecurityAndGovernance.processContent.ProcessContentPostRequestBody::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.processContent.ProcessContentPostRequestBody::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.users.item.dataSecurityAndGovernance.processContent.ProcessContentPostRequestBody::|static|public|create_from_discriminator_value(parse_node:ParseNode):ProcessContentPostRequestBody +msgraph_beta.generated.users.item.dataSecurityAndGovernance.processContent.ProcessContentPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.users.item.dataSecurityAndGovernance.processContent.ProcessContentRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.processContent.ProcessContentRequestBuilder.ProcessContentRequestBuilderPostRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.processContent.ProcessContentRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.users.item.dataSecurityAndGovernance.processContent.ProcessContentRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.processContent.ProcessContentRequestBuilder::|public|post(body:ProcessContentPostRequestBody; request_configuration?:RequestConfiguration[QueryParameters]):ProcessContentResponse +msgraph_beta.generated.users.item.dataSecurityAndGovernance.processContent.ProcessContentRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.users.item.dataSecurityAndGovernance.processContent.ProcessContentRequestBuilder::|public|to_post_request_information(body:ProcessContentPostRequestBody; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.users.item.dataSecurityAndGovernance.processContent.ProcessContentRequestBuilder::|public|url_template:str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.processContent.ProcessContentRequestBuilder::|public|with_url(raw_url:str):ProcessContentRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder.ProtectionScopesRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder.ProtectionScopesRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder.ProtectionScopesRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder.ProtectionScopesRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder.ProtectionScopesRequestBuilderGetRequestConfiguration-->RequestConfiguration[ProtectionScopesRequestBuilderGetQueryParameters] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder.ProtectionScopesRequestBuilderPatchRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.users.item.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None +msgraph_beta.generated.users.item.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder::|public|get(request_configuration?:RequestConfiguration[ProtectionScopesRequestBuilderGetQueryParameters]):UserProtectionScopeContainer +msgraph_beta.generated.users.item.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder::|public|patch(body:UserProtectionScopeContainer; request_configuration?:RequestConfiguration[QueryParameters]):UserProtectionScopeContainer +msgraph_beta.generated.users.item.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.users.item.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.users.item.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[ProtectionScopesRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.users.item.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder::|public|to_patch_request_information(body:UserProtectionScopeContainer; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.users.item.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder::|public|url_template:str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.protectionScopes.ProtectionScopesRequestBuilder::|public|with_url(raw_url:str):ProtectionScopesRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.count.CountRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration[CountRequestBuilderGetQueryParameters] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.count.CountRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.count.CountRequestBuilder::|public|get(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):int +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.count.CountRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.count.CountRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.count.CountRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.count.CountRequestBuilder::|public|url_template:str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.count.CountRequestBuilder::|public|with_url(raw_url:str):CountRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluatePostRequestBody::|public|additional_data():dict[str, Any] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluatePostRequestBody::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluatePostRequestBody::|public|backing_store:BackingStore +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluatePostRequestBody::|public|constructor():None +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluatePostRequestBody::|public|current_label():CurrentLabel +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluatePostRequestBody::|public|current_label(value:CurrentLabel):None +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluatePostRequestBody::|public|discovered_sensitive_types():list[DiscoveredSensitiveType] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluatePostRequestBody::|public|discovered_sensitive_types(value:list[DiscoveredSensitiveType]):None +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluatePostRequestBody::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluatePostRequestBody::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluatePostRequestBody::|static|public|create_from_discriminator_value(parse_node:ParseNode):EvaluatePostRequestBody +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluatePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluateRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluateRequestBuilder.EvaluateRequestBuilderPostRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluateRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluateRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluateRequestBuilder::|public|post(body:EvaluatePostRequestBody; request_configuration?:RequestConfiguration[QueryParameters]):EvaluateLabelJobResponse +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluateRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluateRequestBuilder::|public|to_post_request_information(body:EvaluatePostRequestBody; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluateRequestBuilder::|public|url_template:str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.evaluate.EvaluateRequestBuilder::|public|with_url(raw_url:str):EvaluateRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder.SensitivityLabelItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder.SensitivityLabelItemRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder.SensitivityLabelItemRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder.SensitivityLabelItemRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder.SensitivityLabelItemRequestBuilderGetRequestConfiguration-->RequestConfiguration[SensitivityLabelItemRequestBuilderGetQueryParameters] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder.SensitivityLabelItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder::|public|get(request_configuration?:RequestConfiguration[SensitivityLabelItemRequestBuilderGetQueryParameters]):SensitivityLabel +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder::|public|patch(body:SensitivityLabel; request_configuration?:RequestConfiguration[QueryParameters]):SensitivityLabel +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder::|public|sublabels:SublabelsRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[SensitivityLabelItemRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder::|public|to_patch_request_information(body:SensitivityLabel; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder::|public|url_template:str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.SensitivityLabelItemRequestBuilder::|public|with_url(raw_url:str):SensitivityLabelItemRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.count.CountRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration[CountRequestBuilderGetQueryParameters] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.count.CountRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.count.CountRequestBuilder::|public|get(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):int +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.count.CountRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.count.CountRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.count.CountRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.count.CountRequestBuilder::|public|url_template:str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.count.CountRequestBuilder::|public|with_url(raw_url:str):CountRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|additional_data():dict[str, Any] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|backing_store:BackingStore +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|constructor():None +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|current_label():CurrentLabel +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|current_label(value:CurrentLabel):None +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|discovered_sensitive_types():list[DiscoveredSensitiveType] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|discovered_sensitive_types(value:list[DiscoveredSensitiveType]):None +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluatePostRequestBody::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluatePostRequestBody::|static|public|create_from_discriminator_value(parse_node:ParseNode):EvaluatePostRequestBody +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluatePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluateRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluateRequestBuilder.EvaluateRequestBuilderPostRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluateRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluateRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluateRequestBuilder::|public|post(body:EvaluatePostRequestBody; request_configuration?:RequestConfiguration[QueryParameters]):EvaluateLabelJobResponse +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluateRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluateRequestBuilder::|public|to_post_request_information(body:EvaluatePostRequestBody; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluateRequestBuilder::|public|url_template:str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.evaluate.EvaluateRequestBuilder::|public|with_url(raw_url:str):EvaluateRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder.SensitivityLabelItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder.SensitivityLabelItemRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder.SensitivityLabelItemRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder.SensitivityLabelItemRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder.SensitivityLabelItemRequestBuilderGetRequestConfiguration-->RequestConfiguration[SensitivityLabelItemRequestBuilderGetQueryParameters] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder.SensitivityLabelItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|get(request_configuration?:RequestConfiguration[SensitivityLabelItemRequestBuilderGetQueryParameters]):SensitivityLabel +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|patch(body:SensitivityLabel; request_configuration?:RequestConfiguration[QueryParameters]):SensitivityLabel +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[SensitivityLabelItemRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|to_patch_request_information(body:SensitivityLabel; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|url_template:str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.item.SensitivityLabelItemRequestBuilder::|public|with_url(raw_url:str):SensitivityLabelItemRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder.SublabelsRequestBuilderGetQueryParameters::|public|count:bool +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder.SublabelsRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder.SublabelsRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder.SublabelsRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder.SublabelsRequestBuilderGetQueryParameters::|public|orderby:list[str] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder.SublabelsRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder.SublabelsRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder.SublabelsRequestBuilderGetQueryParameters::|public|skip:int +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder.SublabelsRequestBuilderGetQueryParameters::|public|top:int +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder.SublabelsRequestBuilderGetRequestConfiguration-->RequestConfiguration[SublabelsRequestBuilderGetQueryParameters] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder.SublabelsRequestBuilderPostRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder::|public|by_sensitivity_label_id1(sensitivity_label_id1:str):SensitivityLabelItemRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder::|public|count:CountRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder::|public|evaluate:EvaluateRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder::|public|get(request_configuration?:RequestConfiguration[SublabelsRequestBuilderGetQueryParameters]):SensitivityLabelCollectionResponse +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder::|public|post(body:SensitivityLabel; request_configuration?:RequestConfiguration[QueryParameters]):SensitivityLabel +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[SublabelsRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder::|public|to_post_request_information(body:SensitivityLabel; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder::|public|url_template:str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.item.sublabels.SublabelsRequestBuilder::|public|with_url(raw_url:str):SublabelsRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder.SensitivityLabelsRequestBuilderGetQueryParameters::|public|count:bool +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder.SensitivityLabelsRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder.SensitivityLabelsRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder.SensitivityLabelsRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder.SensitivityLabelsRequestBuilderGetQueryParameters::|public|orderby:list[str] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder.SensitivityLabelsRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder.SensitivityLabelsRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder.SensitivityLabelsRequestBuilderGetQueryParameters::|public|skip:int +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder.SensitivityLabelsRequestBuilderGetQueryParameters::|public|top:int +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder.SensitivityLabelsRequestBuilderGetRequestConfiguration-->RequestConfiguration[SensitivityLabelsRequestBuilderGetQueryParameters] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder.SensitivityLabelsRequestBuilderPostRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder::|public|by_sensitivity_label_id(sensitivity_label_id:str):SensitivityLabelItemRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder::|public|count:CountRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder::|public|evaluate:EvaluateRequestBuilder +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder::|public|get(request_configuration?:RequestConfiguration[SensitivityLabelsRequestBuilderGetQueryParameters]):SensitivityLabelCollectionResponse +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder::|public|post(body:SensitivityLabel; request_configuration?:RequestConfiguration[QueryParameters]):SensitivityLabel +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[SensitivityLabelsRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder::|public|to_post_request_information(body:SensitivityLabel; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder::|public|url_template:str +msgraph_beta.generated.users.item.dataSecurityAndGovernance.sensitivityLabels.SensitivityLabelsRequestBuilder::|public|with_url(raw_url:str):SensitivityLabelsRequestBuilder msgraph_beta.generated.users.item.deletePasswordSingleSignOnCredentials.DeletePasswordSingleSignOnCredentialsPostRequestBody::|public|additional_data():dict[str, Any] msgraph_beta.generated.users.item.deletePasswordSingleSignOnCredentials.DeletePasswordSingleSignOnCredentialsPostRequestBody::|public|additional_data(value:dict[str, Any]):None msgraph_beta.generated.users.item.deletePasswordSingleSignOnCredentials.DeletePasswordSingleSignOnCredentialsPostRequestBody::|public|backing_store:BackingStore @@ -366678,6 +367502,8 @@ msgraph_beta.generated.users.item.teamwork.sendActivityNotification.SendActivity msgraph_beta.generated.users.item.teamwork.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|chain_id(value:int):None msgraph_beta.generated.users.item.teamwork.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|constructor():None msgraph_beta.generated.users.item.teamwork.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.users.item.teamwork.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|icon_id():str +msgraph_beta.generated.users.item.teamwork.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|icon_id(value:str):None msgraph_beta.generated.users.item.teamwork.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|preview_text():ItemBody msgraph_beta.generated.users.item.teamwork.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|preview_text(value:ItemBody):None msgraph_beta.generated.users.item.teamwork.sendActivityNotification.SendActivityNotificationPostRequestBody::|public|serialize(writer:SerializationWriter):None @@ -367615,6 +368441,7 @@ msgraph_beta.generated.users.item.UserItemRequestBuilder::|public|contacts:Conta msgraph_beta.generated.users.item.UserItemRequestBuilder::|public|contact_folders:ContactFoldersRequestBuilder msgraph_beta.generated.users.item.UserItemRequestBuilder::|public|convert_external_to_internal_member_user:ConvertExternalToInternalMemberUserRequestBuilder msgraph_beta.generated.users.item.UserItemRequestBuilder::|public|created_objects:CreatedObjectsRequestBuilder +msgraph_beta.generated.users.item.UserItemRequestBuilder::|public|data_security_and_governance:DataSecurityAndGovernanceRequestBuilder msgraph_beta.generated.users.item.UserItemRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None msgraph_beta.generated.users.item.UserItemRequestBuilder::|public|delete_password_single_sign_on_credentials:DeletePasswordSingleSignOnCredentialsRequestBuilder msgraph_beta.generated.users.item.UserItemRequestBuilder::|public|devices:DevicesRequestBuilder diff --git a/msgraph_beta/generated/kiota-lock.json b/msgraph_beta/generated/kiota-lock.json index 32273d44296..b7c5e9f03d8 100644 --- a/msgraph_beta/generated/kiota-lock.json +++ b/msgraph_beta/generated/kiota-lock.json @@ -1,5 +1,5 @@ { - "descriptionHash": "09D645F5F24017B880CF2C17F68443385D6BFBF17763B302C4D14D8A760E40F914947916C6F85048EC3D2F5AACB4E97FDC7DCA0A2C078AA81F2D0D57FE8FDE23", + "descriptionHash": "5CE7921A01946C1E1792D0719BDEA42D3C6A63D790C632FBB39CDE5BE9A939666A862ED398175F4E6278FC3652868D478E55020702254F00DEF34AB60891C89F", "descriptionLocation": "../../msgraph-metadata/clean_beta_openapi/openapi.yaml", "lockFileVersion": "1.0.0", "kiotaVersion": "1.25.1", diff --git a/msgraph_beta/generated/models/service_tag_named_location.py b/msgraph_beta/generated/models/activities_container.py similarity index 64% rename from msgraph_beta/generated/models/service_tag_named_location.py rename to msgraph_beta/generated/models/activities_container.py index 289093e9c9a..06607adf1ce 100644 --- a/msgraph_beta/generated/models/service_tag_named_location.py +++ b/msgraph_beta/generated/models/activities_container.py @@ -5,42 +5,42 @@ from typing import Any, Optional, TYPE_CHECKING, Union if TYPE_CHECKING: - from .named_location import NamedLocation + from .content_activity import ContentActivity + from .entity import Entity -from .named_location import NamedLocation +from .entity import Entity @dataclass -class ServiceTagNamedLocation(NamedLocation, Parsable): - # The isTrusted property - is_trusted: Optional[bool] = None +class ActivitiesContainer(Entity, Parsable): + # The contentActivities property + content_activities: Optional[list[ContentActivity]] = None # The OdataType property odata_type: Optional[str] = None - # The serviceTags property - service_tags: Optional[list[str]] = None @staticmethod - def create_from_discriminator_value(parse_node: ParseNode) -> ServiceTagNamedLocation: + def create_from_discriminator_value(parse_node: ParseNode) -> ActivitiesContainer: """ Creates a new instance of the appropriate class based on discriminator value param parse_node: The parse node to use to read the discriminator value and create the object - Returns: ServiceTagNamedLocation + Returns: ActivitiesContainer """ if parse_node is None: raise TypeError("parse_node cannot be null.") - return ServiceTagNamedLocation() + return ActivitiesContainer() def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: """ The deserialization information for the current model Returns: dict[str, Callable[[ParseNode], None]] """ - from .named_location import NamedLocation + from .content_activity import ContentActivity + from .entity import Entity - from .named_location import NamedLocation + from .content_activity import ContentActivity + from .entity import Entity fields: dict[str, Callable[[Any], None]] = { - "isTrusted": lambda n : setattr(self, 'is_trusted', n.get_bool_value()), - "serviceTags": lambda n : setattr(self, 'service_tags', n.get_collection_of_primitive_values(str)), + "contentActivities": lambda n : setattr(self, 'content_activities', n.get_collection_of_object_values(ContentActivity)), } super_fields = super().get_field_deserializers() fields.update(super_fields) @@ -55,7 +55,6 @@ def serialize(self,writer: SerializationWriter) -> None: if writer is None: raise TypeError("writer cannot be null.") super().serialize(writer) - writer.write_bool_value("isTrusted", self.is_trusted) - writer.write_collection_of_primitive_values("serviceTags", self.service_tags) + writer.write_collection_of_object_values("contentActivities", self.content_activities) diff --git a/msgraph_beta/generated/models/authentication_flow.py b/msgraph_beta/generated/models/activity_metadata.py similarity index 70% rename from msgraph_beta/generated/models/authentication_flow.py rename to msgraph_beta/generated/models/activity_metadata.py index f8fec4974c3..d7ccc61c7b4 100644 --- a/msgraph_beta/generated/models/authentication_flow.py +++ b/msgraph_beta/generated/models/activity_metadata.py @@ -6,43 +6,43 @@ from typing import Any, Optional, TYPE_CHECKING, Union if TYPE_CHECKING: - from .conditional_access_transfer_methods import ConditionalAccessTransferMethods + from .user_activity_type import UserActivityType @dataclass -class AuthenticationFlow(AdditionalDataHolder, BackedModel, Parsable): +class ActivityMetadata(AdditionalDataHolder, BackedModel, Parsable): # Stores model information. backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. additional_data: dict[str, Any] = field(default_factory=dict) + # The activity property + activity: Optional[UserActivityType] = None # The OdataType property odata_type: Optional[str] = None - # Represents the transfer methods in scope for the policy. The possible values are: none, deviceCodeFlow, authenticationTransfer, unknownFutureValue. Default value is none. - transfer_method: Optional[ConditionalAccessTransferMethods] = None @staticmethod - def create_from_discriminator_value(parse_node: ParseNode) -> AuthenticationFlow: + def create_from_discriminator_value(parse_node: ParseNode) -> ActivityMetadata: """ Creates a new instance of the appropriate class based on discriminator value param parse_node: The parse node to use to read the discriminator value and create the object - Returns: AuthenticationFlow + Returns: ActivityMetadata """ if parse_node is None: raise TypeError("parse_node cannot be null.") - return AuthenticationFlow() + return ActivityMetadata() def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: """ The deserialization information for the current model Returns: dict[str, Callable[[ParseNode], None]] """ - from .conditional_access_transfer_methods import ConditionalAccessTransferMethods + from .user_activity_type import UserActivityType - from .conditional_access_transfer_methods import ConditionalAccessTransferMethods + from .user_activity_type import UserActivityType fields: dict[str, Callable[[Any], None]] = { + "activity": lambda n : setattr(self, 'activity', n.get_enum_value(UserActivityType)), "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), - "transferMethod": lambda n : setattr(self, 'transfer_method', n.get_collection_of_enum_values(ConditionalAccessTransferMethods)), } return fields @@ -54,8 +54,8 @@ def serialize(self,writer: SerializationWriter) -> None: """ if writer is None: raise TypeError("writer cannot be null.") + writer.write_enum_value("activity", self.activity) writer.write_str_value("@odata.type", self.odata_type) - writer.write_enum_value("transferMethod", self.transfer_method) writer.write_additional_data_value(self.additional_data) diff --git a/msgraph_beta/generated/models/admin.py b/msgraph_beta/generated/models/admin.py index aa5210ce5a4..939eb6900a4 100644 --- a/msgraph_beta/generated/models/admin.py +++ b/msgraph_beta/generated/models/admin.py @@ -19,6 +19,7 @@ from .people_admin_settings import PeopleAdminSettings from .service_announcement import ServiceAnnouncement from .sharepoint import Sharepoint + from .teams_administration.teams_admin_root import TeamsAdminRoot @dataclass class Admin(AdditionalDataHolder, BackedModel, Parsable): @@ -51,6 +52,8 @@ class Admin(AdditionalDataHolder, BackedModel, Parsable): service_announcement: Optional[ServiceAnnouncement] = None # The sharepoint property sharepoint: Optional[Sharepoint] = None + # Represents a collection of user configurations. + teams: Optional[TeamsAdminRoot] = None # The todo property todo: Optional[AdminTodo] = None # A container for all Windows administrator functionalities. Read-only. @@ -85,6 +88,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .people_admin_settings import PeopleAdminSettings from .service_announcement import ServiceAnnouncement from .sharepoint import Sharepoint + from .teams_administration.teams_admin_root import TeamsAdminRoot from .admin_apps_and_services import AdminAppsAndServices from .admin_dynamics import AdminDynamics @@ -99,6 +103,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .people_admin_settings import PeopleAdminSettings from .service_announcement import ServiceAnnouncement from .sharepoint import Sharepoint + from .teams_administration.teams_admin_root import TeamsAdminRoot fields: dict[str, Callable[[Any], None]] = { "appsAndServices": lambda n : setattr(self, 'apps_and_services', n.get_object_value(AdminAppsAndServices)), @@ -113,6 +118,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: "reportSettings": lambda n : setattr(self, 'report_settings', n.get_object_value(AdminReportSettings)), "serviceAnnouncement": lambda n : setattr(self, 'service_announcement', n.get_object_value(ServiceAnnouncement)), "sharepoint": lambda n : setattr(self, 'sharepoint', n.get_object_value(Sharepoint)), + "teams": lambda n : setattr(self, 'teams', n.get_object_value(TeamsAdminRoot)), "todo": lambda n : setattr(self, 'todo', n.get_object_value(AdminTodo)), "windows": lambda n : setattr(self, 'windows', n.get_object_value(AdminWindows)), } @@ -138,6 +144,7 @@ def serialize(self,writer: SerializationWriter) -> None: writer.write_object_value("reportSettings", self.report_settings) writer.write_object_value("serviceAnnouncement", self.service_announcement) writer.write_object_value("sharepoint", self.sharepoint) + writer.write_object_value("teams", self.teams) writer.write_object_value("todo", self.todo) writer.write_object_value("windows", self.windows) writer.write_additional_data_value(self.additional_data) diff --git a/msgraph_beta/generated/models/ai_interaction_plugin.py b/msgraph_beta/generated/models/ai_interaction_plugin.py new file mode 100644 index 00000000000..bdc586d8524 --- /dev/null +++ b/msgraph_beta/generated/models/ai_interaction_plugin.py @@ -0,0 +1,62 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Optional, TYPE_CHECKING, Union + +@dataclass +class AiInteractionPlugin(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: dict[str, Any] = field(default_factory=dict) + # The identifier property + identifier: Optional[str] = None + # The name property + name: Optional[str] = None + # The OdataType property + odata_type: Optional[str] = None + # The version property + version: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> AiInteractionPlugin: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: AiInteractionPlugin + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return AiInteractionPlugin() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + fields: dict[str, Callable[[Any], None]] = { + "identifier": lambda n : setattr(self, 'identifier', n.get_str_value()), + "name": lambda n : setattr(self, 'name', n.get_str_value()), + "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), + "version": lambda n : setattr(self, 'version', n.get_str_value()), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_str_value("identifier", self.identifier) + writer.write_str_value("name", self.name) + writer.write_str_value("@odata.type", self.odata_type) + writer.write_str_value("version", self.version) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/models/service_principal_sign_in.py b/msgraph_beta/generated/models/ai_online_meeting.py similarity index 67% rename from msgraph_beta/generated/models/service_principal_sign_in.py rename to msgraph_beta/generated/models/ai_online_meeting.py index de8eb4210f5..151386f658e 100644 --- a/msgraph_beta/generated/models/service_principal_sign_in.py +++ b/msgraph_beta/generated/models/ai_online_meeting.py @@ -5,39 +5,42 @@ from typing import Any, Optional, TYPE_CHECKING, Union if TYPE_CHECKING: - from .sign_in_identity import SignInIdentity + from .call_ai_insight import CallAiInsight + from .entity import Entity -from .sign_in_identity import SignInIdentity +from .entity import Entity @dataclass -class ServicePrincipalSignIn(SignInIdentity, Parsable): +class AiOnlineMeeting(Entity, Parsable): + # The aiInsights property + ai_insights: Optional[list[CallAiInsight]] = None # The OdataType property - odata_type: Optional[str] = "#microsoft.graph.servicePrincipalSignIn" - # appId of the service principal that is signing in. - service_principal_id: Optional[str] = None + odata_type: Optional[str] = None @staticmethod - def create_from_discriminator_value(parse_node: ParseNode) -> ServicePrincipalSignIn: + def create_from_discriminator_value(parse_node: ParseNode) -> AiOnlineMeeting: """ Creates a new instance of the appropriate class based on discriminator value param parse_node: The parse node to use to read the discriminator value and create the object - Returns: ServicePrincipalSignIn + Returns: AiOnlineMeeting """ if parse_node is None: raise TypeError("parse_node cannot be null.") - return ServicePrincipalSignIn() + return AiOnlineMeeting() def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: """ The deserialization information for the current model Returns: dict[str, Callable[[ParseNode], None]] """ - from .sign_in_identity import SignInIdentity + from .call_ai_insight import CallAiInsight + from .entity import Entity - from .sign_in_identity import SignInIdentity + from .call_ai_insight import CallAiInsight + from .entity import Entity fields: dict[str, Callable[[Any], None]] = { - "servicePrincipalId": lambda n : setattr(self, 'service_principal_id', n.get_str_value()), + "aiInsights": lambda n : setattr(self, 'ai_insights', n.get_collection_of_object_values(CallAiInsight)), } super_fields = super().get_field_deserializers() fields.update(super_fields) @@ -52,6 +55,6 @@ def serialize(self,writer: SerializationWriter) -> None: if writer is None: raise TypeError("writer cannot be null.") super().serialize(writer) - writer.write_str_value("servicePrincipalId", self.service_principal_id) + writer.write_collection_of_object_values("aiInsights", self.ai_insights) diff --git a/msgraph_beta/generated/models/ai_user.py b/msgraph_beta/generated/models/ai_user.py index 869c20d5efc..743d56a03f2 100644 --- a/msgraph_beta/generated/models/ai_user.py +++ b/msgraph_beta/generated/models/ai_user.py @@ -6,6 +6,7 @@ if TYPE_CHECKING: from .ai_interaction_history import AiInteractionHistory + from .ai_online_meeting import AiOnlineMeeting from .entity import Entity from .entity import Entity @@ -16,6 +17,8 @@ class AiUser(Entity, Parsable): interaction_history: Optional[AiInteractionHistory] = None # The OdataType property odata_type: Optional[str] = None + # The onlineMeetings property + online_meetings: Optional[list[AiOnlineMeeting]] = None @staticmethod def create_from_discriminator_value(parse_node: ParseNode) -> AiUser: @@ -34,13 +37,16 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: Returns: dict[str, Callable[[ParseNode], None]] """ from .ai_interaction_history import AiInteractionHistory + from .ai_online_meeting import AiOnlineMeeting from .entity import Entity from .ai_interaction_history import AiInteractionHistory + from .ai_online_meeting import AiOnlineMeeting from .entity import Entity fields: dict[str, Callable[[Any], None]] = { "interactionHistory": lambda n : setattr(self, 'interaction_history', n.get_object_value(AiInteractionHistory)), + "onlineMeetings": lambda n : setattr(self, 'online_meetings', n.get_collection_of_object_values(AiOnlineMeeting)), } super_fields = super().get_field_deserializers() fields.update(super_fields) @@ -56,5 +62,6 @@ def serialize(self,writer: SerializationWriter) -> None: raise TypeError("writer cannot be null.") super().serialize(writer) writer.write_object_value("interactionHistory", self.interaction_history) + writer.write_collection_of_object_values("onlineMeetings", self.online_meetings) diff --git a/msgraph_beta/generated/models/authentication_strength_usage.py b/msgraph_beta/generated/models/authentication_strength_usage.py index 62aa3743504..0be2aadf878 100644 --- a/msgraph_beta/generated/models/authentication_strength_usage.py +++ b/msgraph_beta/generated/models/authentication_strength_usage.py @@ -5,9 +5,6 @@ from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton from typing import Any, Optional, TYPE_CHECKING, Union -if TYPE_CHECKING: - from .conditional_access_policy import ConditionalAccessPolicy - @dataclass class AuthenticationStrengthUsage(AdditionalDataHolder, BackedModel, Parsable): # Stores model information. @@ -15,10 +12,6 @@ class AuthenticationStrengthUsage(AdditionalDataHolder, BackedModel, Parsable): # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. additional_data: dict[str, Any] = field(default_factory=dict) - # The mfa property - mfa: Optional[list[ConditionalAccessPolicy]] = None - # The none property - none_: Optional[list[ConditionalAccessPolicy]] = None # The OdataType property odata_type: Optional[str] = None @@ -38,13 +31,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: The deserialization information for the current model Returns: dict[str, Callable[[ParseNode], None]] """ - from .conditional_access_policy import ConditionalAccessPolicy - - from .conditional_access_policy import ConditionalAccessPolicy - fields: dict[str, Callable[[Any], None]] = { - "mfa": lambda n : setattr(self, 'mfa', n.get_collection_of_object_values(ConditionalAccessPolicy)), - "none": lambda n : setattr(self, 'none_', n.get_collection_of_object_values(ConditionalAccessPolicy)), "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), } return fields @@ -57,8 +44,6 @@ def serialize(self,writer: SerializationWriter) -> None: """ if writer is None: raise TypeError("writer cannot be null.") - writer.write_collection_of_object_values("mfa", self.mfa) - writer.write_collection_of_object_values("none", self.none_) writer.write_str_value("@odata.type", self.odata_type) writer.write_additional_data_value(self.additional_data) diff --git a/msgraph_beta/generated/models/auth_context.py b/msgraph_beta/generated/models/binary_content.py similarity index 68% rename from msgraph_beta/generated/models/auth_context.py rename to msgraph_beta/generated/models/binary_content.py index a000218b536..c895efc53bf 100644 --- a/msgraph_beta/generated/models/auth_context.py +++ b/msgraph_beta/generated/models/binary_content.py @@ -5,39 +5,39 @@ from typing import Any, Optional, TYPE_CHECKING, Union if TYPE_CHECKING: - from .sign_in_context import SignInContext + from .content_base import ContentBase -from .sign_in_context import SignInContext +from .content_base import ContentBase @dataclass -class AuthContext(SignInContext, Parsable): +class BinaryContent(ContentBase, Parsable): # The OdataType property - odata_type: Optional[str] = "#microsoft.graph.authContext" - # Supported values are c1 through c99. - authentication_context_value: Optional[str] = None + odata_type: Optional[str] = "#microsoft.graph.binaryContent" + # The data property + data: Optional[bytes] = None @staticmethod - def create_from_discriminator_value(parse_node: ParseNode) -> AuthContext: + def create_from_discriminator_value(parse_node: ParseNode) -> BinaryContent: """ Creates a new instance of the appropriate class based on discriminator value param parse_node: The parse node to use to read the discriminator value and create the object - Returns: AuthContext + Returns: BinaryContent """ if parse_node is None: raise TypeError("parse_node cannot be null.") - return AuthContext() + return BinaryContent() def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: """ The deserialization information for the current model Returns: dict[str, Callable[[ParseNode], None]] """ - from .sign_in_context import SignInContext + from .content_base import ContentBase - from .sign_in_context import SignInContext + from .content_base import ContentBase fields: dict[str, Callable[[Any], None]] = { - "authenticationContextValue": lambda n : setattr(self, 'authentication_context_value', n.get_str_value()), + "data": lambda n : setattr(self, 'data', n.get_bytes_value()), } super_fields = super().get_field_deserializers() fields.update(super_fields) @@ -52,6 +52,6 @@ def serialize(self,writer: SerializationWriter) -> None: if writer is None: raise TypeError("writer cannot be null.") super().serialize(writer) - writer.write_str_value("authenticationContextValue", self.authentication_context_value) + writer.write_bytes_value("data", self.data) diff --git a/msgraph_beta/generated/models/call_options.py b/msgraph_beta/generated/models/call_options.py index d9f9a5a3265..a17f8be8ad6 100644 --- a/msgraph_beta/generated/models/call_options.py +++ b/msgraph_beta/generated/models/call_options.py @@ -22,6 +22,8 @@ class CallOptions(AdditionalDataHolder, BackedModel, Parsable): is_content_sharing_notification_enabled: Optional[bool] = None # Indicates whether delta roster is enabled for the call. is_delta_roster_enabled: Optional[bool] = None + # Indicates whether delta roster filtering by participant interactivity is enabled. + is_interactive_roster_enabled: Optional[bool] = None # The OdataType property odata_type: Optional[str] = None @@ -64,6 +66,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: "hideBotAfterEscalation": lambda n : setattr(self, 'hide_bot_after_escalation', n.get_bool_value()), "isContentSharingNotificationEnabled": lambda n : setattr(self, 'is_content_sharing_notification_enabled', n.get_bool_value()), "isDeltaRosterEnabled": lambda n : setattr(self, 'is_delta_roster_enabled', n.get_bool_value()), + "isInteractiveRosterEnabled": lambda n : setattr(self, 'is_interactive_roster_enabled', n.get_bool_value()), "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), } return fields @@ -79,6 +82,7 @@ def serialize(self,writer: SerializationWriter) -> None: writer.write_bool_value("hideBotAfterEscalation", self.hide_bot_after_escalation) writer.write_bool_value("isContentSharingNotificationEnabled", self.is_content_sharing_notification_enabled) writer.write_bool_value("isDeltaRosterEnabled", self.is_delta_roster_enabled) + writer.write_bool_value("isInteractiveRosterEnabled", self.is_interactive_roster_enabled) writer.write_str_value("@odata.type", self.odata_type) writer.write_additional_data_value(self.additional_data) diff --git a/msgraph_beta/generated/models/classifcation_error_base.py b/msgraph_beta/generated/models/classifcation_error_base.py index 89b502f952a..9be729af06c 100644 --- a/msgraph_beta/generated/models/classifcation_error_base.py +++ b/msgraph_beta/generated/models/classifcation_error_base.py @@ -8,6 +8,7 @@ if TYPE_CHECKING: from .classification_error import ClassificationError from .classification_inner_error import ClassificationInnerError + from .processing_error import ProcessingError @dataclass class ClassifcationErrorBase(AdditionalDataHolder, BackedModel, Parsable): @@ -45,6 +46,10 @@ def create_from_discriminator_value(parse_node: ParseNode) -> ClassifcationError from .classification_error import ClassificationError return ClassificationError() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.processingError".casefold(): + from .processing_error import ProcessingError + + return ProcessingError() return ClassifcationErrorBase() def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: @@ -54,9 +59,11 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: """ from .classification_error import ClassificationError from .classification_inner_error import ClassificationInnerError + from .processing_error import ProcessingError from .classification_error import ClassificationError from .classification_inner_error import ClassificationInnerError + from .processing_error import ProcessingError fields: dict[str, Callable[[Any], None]] = { "code": lambda n : setattr(self, 'code', n.get_str_value()), diff --git a/msgraph_beta/generated/models/classification_error.py b/msgraph_beta/generated/models/classification_error.py index b9627cc4654..fcc4b33b8d6 100644 --- a/msgraph_beta/generated/models/classification_error.py +++ b/msgraph_beta/generated/models/classification_error.py @@ -6,6 +6,7 @@ if TYPE_CHECKING: from .classifcation_error_base import ClassifcationErrorBase + from .processing_error import ProcessingError from .classifcation_error_base import ClassifcationErrorBase @@ -25,6 +26,15 @@ def create_from_discriminator_value(parse_node: ParseNode) -> ClassificationErro """ if parse_node is None: raise TypeError("parse_node cannot be null.") + try: + child_node = parse_node.get_child_node("@odata.type") + mapping_value = child_node.get_str_value() if child_node else None + except AttributeError: + mapping_value = None + if mapping_value and mapping_value.casefold() == "#microsoft.graph.processingError".casefold(): + from .processing_error import ProcessingError + + return ProcessingError() return ClassificationError() def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: @@ -33,8 +43,10 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: Returns: dict[str, Callable[[ParseNode], None]] """ from .classifcation_error_base import ClassifcationErrorBase + from .processing_error import ProcessingError from .classifcation_error_base import ClassifcationErrorBase + from .processing_error import ProcessingError fields: dict[str, Callable[[Any], None]] = { "details": lambda n : setattr(self, 'details', n.get_collection_of_object_values(ClassifcationErrorBase)), diff --git a/msgraph_beta/generated/models/compliant_network_type.py b/msgraph_beta/generated/models/compliant_network_type.py deleted file mode 100644 index 35c52aefaf7..00000000000 --- a/msgraph_beta/generated/models/compliant_network_type.py +++ /dev/null @@ -1,6 +0,0 @@ -from enum import Enum - -class CompliantNetworkType(str, Enum): - AllTenantCompliantNetworks = "allTenantCompliantNetworks", - UnknownFutureValue = "unknownFutureValue", - diff --git a/msgraph_beta/generated/models/conditional_access_applications.py b/msgraph_beta/generated/models/conditional_access_applications.py index 2d71d595fc6..f57e4da01dc 100644 --- a/msgraph_beta/generated/models/conditional_access_applications.py +++ b/msgraph_beta/generated/models/conditional_access_applications.py @@ -7,6 +7,8 @@ if TYPE_CHECKING: from .conditional_access_filter import ConditionalAccessFilter + from .conditional_access_global_secure_access import ConditionalAccessGlobalSecureAccess + from .conditional_access_network_access import ConditionalAccessNetworkAccess @dataclass class ConditionalAccessApplications(AdditionalDataHolder, BackedModel, Parsable): @@ -19,12 +21,16 @@ class ConditionalAccessApplications(AdditionalDataHolder, BackedModel, Parsable) application_filter: Optional[ConditionalAccessFilter] = None # Can be one of the following: The list of client IDs (appId) explicitly excluded from the policy. Office365 - For the list of apps included in Office365, see Apps included in Conditional Access Office 365 app suite MicrosoftAdminPortals - For more information, see Conditional Access Target resources: Microsoft Admin Portals exclude_applications: Optional[list[str]] = None + # Represents traffic profile for Global Secure Access. This property is deprecated and will stop returning data on June 1, 2025. Use new Global Secure Access applications instead. + global_secure_access: Optional[ConditionalAccessGlobalSecureAccess] = None # Can be one of the following: The list of client IDs (appId) the policy applies to, unless explicitly excluded (in excludeApplications) All Office365 - For the list of apps included in Office365, see Apps included in Conditional Access Office 365 app suite MicrosoftAdminPortals - For more information, see Conditional Access Target resources: Microsoft Admin Portals include_applications: Optional[list[str]] = None # Authentication context class references include. Supported values are c1 through c25. include_authentication_context_class_references: Optional[list[str]] = None # User actions to include. Supported values are urn:user:registersecurityinfo and urn:user:registerdevice include_user_actions: Optional[list[str]] = None + # Represents traffic profile for Global Secure Access. This property is deprecated and will stop returning data on June 1, 2025. Use new Global Secure Access applications instead. + network_access: Optional[ConditionalAccessNetworkAccess] = None # The OdataType property odata_type: Optional[str] = None @@ -45,15 +51,21 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: Returns: dict[str, Callable[[ParseNode], None]] """ from .conditional_access_filter import ConditionalAccessFilter + from .conditional_access_global_secure_access import ConditionalAccessGlobalSecureAccess + from .conditional_access_network_access import ConditionalAccessNetworkAccess from .conditional_access_filter import ConditionalAccessFilter + from .conditional_access_global_secure_access import ConditionalAccessGlobalSecureAccess + from .conditional_access_network_access import ConditionalAccessNetworkAccess fields: dict[str, Callable[[Any], None]] = { "applicationFilter": lambda n : setattr(self, 'application_filter', n.get_object_value(ConditionalAccessFilter)), "excludeApplications": lambda n : setattr(self, 'exclude_applications', n.get_collection_of_primitive_values(str)), + "globalSecureAccess": lambda n : setattr(self, 'global_secure_access', n.get_object_value(ConditionalAccessGlobalSecureAccess)), "includeApplications": lambda n : setattr(self, 'include_applications', n.get_collection_of_primitive_values(str)), "includeAuthenticationContextClassReferences": lambda n : setattr(self, 'include_authentication_context_class_references', n.get_collection_of_primitive_values(str)), "includeUserActions": lambda n : setattr(self, 'include_user_actions', n.get_collection_of_primitive_values(str)), + "networkAccess": lambda n : setattr(self, 'network_access', n.get_object_value(ConditionalAccessNetworkAccess)), "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), } return fields @@ -68,9 +80,11 @@ def serialize(self,writer: SerializationWriter) -> None: raise TypeError("writer cannot be null.") writer.write_object_value("applicationFilter", self.application_filter) writer.write_collection_of_primitive_values("excludeApplications", self.exclude_applications) + writer.write_object_value("globalSecureAccess", self.global_secure_access) writer.write_collection_of_primitive_values("includeApplications", self.include_applications) writer.write_collection_of_primitive_values("includeAuthenticationContextClassReferences", self.include_authentication_context_class_references) writer.write_collection_of_primitive_values("includeUserActions", self.include_user_actions) + writer.write_object_value("networkAccess", self.network_access) writer.write_str_value("@odata.type", self.odata_type) writer.write_additional_data_value(self.additional_data) diff --git a/msgraph_beta/generated/models/conditional_access_global_secure_access.py b/msgraph_beta/generated/models/conditional_access_global_secure_access.py new file mode 100644 index 00000000000..1aab02b5666 --- /dev/null +++ b/msgraph_beta/generated/models/conditional_access_global_secure_access.py @@ -0,0 +1,50 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Optional, TYPE_CHECKING, Union + +@dataclass +class ConditionalAccessGlobalSecureAccess(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: dict[str, Any] = field(default_factory=dict) + # The OdataType property + odata_type: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ConditionalAccessGlobalSecureAccess: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ConditionalAccessGlobalSecureAccess + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ConditionalAccessGlobalSecureAccess() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + fields: dict[str, Callable[[Any], None]] = { + "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_str_value("@odata.type", self.odata_type) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/models/conditional_access_network_access.py b/msgraph_beta/generated/models/conditional_access_network_access.py new file mode 100644 index 00000000000..940133c83c8 --- /dev/null +++ b/msgraph_beta/generated/models/conditional_access_network_access.py @@ -0,0 +1,50 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Optional, TYPE_CHECKING, Union + +@dataclass +class ConditionalAccessNetworkAccess(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: dict[str, Any] = field(default_factory=dict) + # The OdataType property + odata_type: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ConditionalAccessNetworkAccess: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ConditionalAccessNetworkAccess + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ConditionalAccessNetworkAccess() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + fields: dict[str, Callable[[Any], None]] = { + "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_str_value("@odata.type", self.odata_type) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/models/conditional_access_policy.py b/msgraph_beta/generated/models/conditional_access_policy.py deleted file mode 100644 index 56aad32b18f..00000000000 --- a/msgraph_beta/generated/models/conditional_access_policy.py +++ /dev/null @@ -1,110 +0,0 @@ -from __future__ import annotations -import datetime -from collections.abc import Callable -from dataclasses import dataclass, field -from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter -from typing import Any, Optional, TYPE_CHECKING, Union - -if TYPE_CHECKING: - from .conditional_access_condition_set import ConditionalAccessConditionSet - from .conditional_access_grant_controls import ConditionalAccessGrantControls - from .conditional_access_policy_state import ConditionalAccessPolicyState - from .conditional_access_session_controls import ConditionalAccessSessionControls - from .entity import Entity - from .what_if_analysis_result import WhatIfAnalysisResult - -from .entity import Entity - -@dataclass -class ConditionalAccessPolicy(Entity, Parsable): - # The conditions property - conditions: Optional[ConditionalAccessConditionSet] = None - # The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Readonly. - created_date_time: Optional[datetime.datetime] = None - # Not used. - description: Optional[str] = None - # Specifies a display name for the conditionalAccessPolicy object. - display_name: Optional[str] = None - # Specifies the grant controls that must be fulfilled to pass the policy. - grant_controls: Optional[ConditionalAccessGrantControls] = None - # The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Readonly. - modified_date_time: Optional[datetime.datetime] = None - # The OdataType property - odata_type: Optional[str] = None - # Specifies the session controls that are enforced after sign-in. - session_controls: Optional[ConditionalAccessSessionControls] = None - # The state property - state: Optional[ConditionalAccessPolicyState] = None - - @staticmethod - def create_from_discriminator_value(parse_node: ParseNode) -> ConditionalAccessPolicy: - """ - Creates a new instance of the appropriate class based on discriminator value - param parse_node: The parse node to use to read the discriminator value and create the object - Returns: ConditionalAccessPolicy - """ - if parse_node is None: - raise TypeError("parse_node cannot be null.") - try: - child_node = parse_node.get_child_node("@odata.type") - mapping_value = child_node.get_str_value() if child_node else None - except AttributeError: - mapping_value = None - if mapping_value and mapping_value.casefold() == "#microsoft.graph.whatIfAnalysisResult".casefold(): - from .what_if_analysis_result import WhatIfAnalysisResult - - return WhatIfAnalysisResult() - return ConditionalAccessPolicy() - - def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: - """ - The deserialization information for the current model - Returns: dict[str, Callable[[ParseNode], None]] - """ - from .conditional_access_condition_set import ConditionalAccessConditionSet - from .conditional_access_grant_controls import ConditionalAccessGrantControls - from .conditional_access_policy_state import ConditionalAccessPolicyState - from .conditional_access_session_controls import ConditionalAccessSessionControls - from .entity import Entity - from .what_if_analysis_result import WhatIfAnalysisResult - - from .conditional_access_condition_set import ConditionalAccessConditionSet - from .conditional_access_grant_controls import ConditionalAccessGrantControls - from .conditional_access_policy_state import ConditionalAccessPolicyState - from .conditional_access_session_controls import ConditionalAccessSessionControls - from .entity import Entity - from .what_if_analysis_result import WhatIfAnalysisResult - - fields: dict[str, Callable[[Any], None]] = { - "conditions": lambda n : setattr(self, 'conditions', n.get_object_value(ConditionalAccessConditionSet)), - "createdDateTime": lambda n : setattr(self, 'created_date_time', n.get_datetime_value()), - "description": lambda n : setattr(self, 'description', n.get_str_value()), - "displayName": lambda n : setattr(self, 'display_name', n.get_str_value()), - "grantControls": lambda n : setattr(self, 'grant_controls', n.get_object_value(ConditionalAccessGrantControls)), - "modifiedDateTime": lambda n : setattr(self, 'modified_date_time', n.get_datetime_value()), - "sessionControls": lambda n : setattr(self, 'session_controls', n.get_object_value(ConditionalAccessSessionControls)), - "state": lambda n : setattr(self, 'state', n.get_enum_value(ConditionalAccessPolicyState)), - } - super_fields = super().get_field_deserializers() - fields.update(super_fields) - return fields - - def serialize(self,writer: SerializationWriter) -> None: - """ - Serializes information the current object - param writer: Serialization writer to use to serialize this model - Returns: None - """ - if writer is None: - raise TypeError("writer cannot be null.") - super().serialize(writer) - writer.write_object_value("conditions", self.conditions) - writer.write_datetime_value("createdDateTime", self.created_date_time) - writer.write_str_value("description", self.description) - writer.write_str_value("displayName", self.display_name) - writer.write_object_value("grantControls", self.grant_controls) - writer.write_datetime_value("modifiedDateTime", self.modified_date_time) - writer.write_object_value("sessionControls", self.session_controls) - writer.write_enum_value("state", self.state) - - diff --git a/msgraph_beta/generated/models/conditional_access_policy_state.py b/msgraph_beta/generated/models/conditional_access_policy_state.py deleted file mode 100644 index e00c925fdb9..00000000000 --- a/msgraph_beta/generated/models/conditional_access_policy_state.py +++ /dev/null @@ -1,7 +0,0 @@ -from enum import Enum - -class ConditionalAccessPolicyState(str, Enum): - Enabled = "enabled", - Disabled = "disabled", - EnabledForReportingButNotEnforced = "enabledForReportingButNotEnforced", - diff --git a/msgraph_beta/generated/models/conditional_access_root.py b/msgraph_beta/generated/models/conditional_access_root.py index 6c8e6a78b7b..2989f7c9b35 100644 --- a/msgraph_beta/generated/models/conditional_access_root.py +++ b/msgraph_beta/generated/models/conditional_access_root.py @@ -7,10 +7,8 @@ if TYPE_CHECKING: from .authentication_context_class_reference import AuthenticationContextClassReference from .authentication_strength_root import AuthenticationStrengthRoot - from .conditional_access_policy import ConditionalAccessPolicy from .conditional_access_template import ConditionalAccessTemplate from .entity import Entity - from .named_location import NamedLocation from .entity import Entity @@ -22,12 +20,8 @@ class ConditionalAccessRoot(Entity, Parsable): authentication_strength: Optional[AuthenticationStrengthRoot] = None # DEPRECATED. See the authenticationStrength relationship instead. authentication_strengths: Optional[AuthenticationStrengthRoot] = None - # Read-only. Nullable. Returns a collection of the specified named locations. - named_locations: Optional[list[NamedLocation]] = None # The OdataType property odata_type: Optional[str] = None - # Read-only. Nullable. Returns a collection of the specified Conditional Access policies. - policies: Optional[list[ConditionalAccessPolicy]] = None # Read-only. Nullable. Returns a collection of the specified Conditional Access templates. templates: Optional[list[ConditionalAccessTemplate]] = None @@ -49,24 +43,18 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: """ from .authentication_context_class_reference import AuthenticationContextClassReference from .authentication_strength_root import AuthenticationStrengthRoot - from .conditional_access_policy import ConditionalAccessPolicy from .conditional_access_template import ConditionalAccessTemplate from .entity import Entity - from .named_location import NamedLocation from .authentication_context_class_reference import AuthenticationContextClassReference from .authentication_strength_root import AuthenticationStrengthRoot - from .conditional_access_policy import ConditionalAccessPolicy from .conditional_access_template import ConditionalAccessTemplate from .entity import Entity - from .named_location import NamedLocation fields: dict[str, Callable[[Any], None]] = { "authenticationContextClassReferences": lambda n : setattr(self, 'authentication_context_class_references', n.get_collection_of_object_values(AuthenticationContextClassReference)), "authenticationStrength": lambda n : setattr(self, 'authentication_strength', n.get_object_value(AuthenticationStrengthRoot)), "authenticationStrengths": lambda n : setattr(self, 'authentication_strengths', n.get_object_value(AuthenticationStrengthRoot)), - "namedLocations": lambda n : setattr(self, 'named_locations', n.get_collection_of_object_values(NamedLocation)), - "policies": lambda n : setattr(self, 'policies', n.get_collection_of_object_values(ConditionalAccessPolicy)), "templates": lambda n : setattr(self, 'templates', n.get_collection_of_object_values(ConditionalAccessTemplate)), } super_fields = super().get_field_deserializers() @@ -85,8 +73,6 @@ def serialize(self,writer: SerializationWriter) -> None: writer.write_collection_of_object_values("authenticationContextClassReferences", self.authentication_context_class_references) writer.write_object_value("authenticationStrength", self.authentication_strength) writer.write_object_value("authenticationStrengths", self.authentication_strengths) - writer.write_collection_of_object_values("namedLocations", self.named_locations) - writer.write_collection_of_object_values("policies", self.policies) writer.write_collection_of_object_values("templates", self.templates) diff --git a/msgraph_beta/generated/models/compliant_network_named_location.py b/msgraph_beta/generated/models/content_activity.py similarity index 55% rename from msgraph_beta/generated/models/compliant_network_named_location.py rename to msgraph_beta/generated/models/content_activity.py index b2a55238948..1af4f784d64 100644 --- a/msgraph_beta/generated/models/compliant_network_named_location.py +++ b/msgraph_beta/generated/models/content_activity.py @@ -5,45 +5,48 @@ from typing import Any, Optional, TYPE_CHECKING, Union if TYPE_CHECKING: - from .compliant_network_type import CompliantNetworkType - from .named_location import NamedLocation + from .entity import Entity + from .process_content_request import ProcessContentRequest -from .named_location import NamedLocation +from .entity import Entity @dataclass -class CompliantNetworkNamedLocation(NamedLocation, Parsable): - # The compliantNetworkType property - compliant_network_type: Optional[CompliantNetworkType] = None - # true if this location is explicitly trusted. Optional. Default value is false. - is_trusted: Optional[bool] = None +class ContentActivity(Entity, Parsable): + # The contentMetadata property + content_metadata: Optional[ProcessContentRequest] = None # The OdataType property odata_type: Optional[str] = None + # The scopeIdentifier property + scope_identifier: Optional[str] = None + # The userId property + user_id: Optional[str] = None @staticmethod - def create_from_discriminator_value(parse_node: ParseNode) -> CompliantNetworkNamedLocation: + def create_from_discriminator_value(parse_node: ParseNode) -> ContentActivity: """ Creates a new instance of the appropriate class based on discriminator value param parse_node: The parse node to use to read the discriminator value and create the object - Returns: CompliantNetworkNamedLocation + Returns: ContentActivity """ if parse_node is None: raise TypeError("parse_node cannot be null.") - return CompliantNetworkNamedLocation() + return ContentActivity() def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: """ The deserialization information for the current model Returns: dict[str, Callable[[ParseNode], None]] """ - from .compliant_network_type import CompliantNetworkType - from .named_location import NamedLocation + from .entity import Entity + from .process_content_request import ProcessContentRequest - from .compliant_network_type import CompliantNetworkType - from .named_location import NamedLocation + from .entity import Entity + from .process_content_request import ProcessContentRequest fields: dict[str, Callable[[Any], None]] = { - "compliantNetworkType": lambda n : setattr(self, 'compliant_network_type', n.get_enum_value(CompliantNetworkType)), - "isTrusted": lambda n : setattr(self, 'is_trusted', n.get_bool_value()), + "contentMetadata": lambda n : setattr(self, 'content_metadata', n.get_object_value(ProcessContentRequest)), + "scopeIdentifier": lambda n : setattr(self, 'scope_identifier', n.get_str_value()), + "userId": lambda n : setattr(self, 'user_id', n.get_str_value()), } super_fields = super().get_field_deserializers() fields.update(super_fields) @@ -58,7 +61,8 @@ def serialize(self,writer: SerializationWriter) -> None: if writer is None: raise TypeError("writer cannot be null.") super().serialize(writer) - writer.write_enum_value("compliantNetworkType", self.compliant_network_type) - writer.write_bool_value("isTrusted", self.is_trusted) + writer.write_object_value("contentMetadata", self.content_metadata) + writer.write_str_value("scopeIdentifier", self.scope_identifier) + writer.write_str_value("userId", self.user_id) diff --git a/msgraph_beta/generated/models/named_location_collection_response.py b/msgraph_beta/generated/models/content_activity_collection_response.py similarity index 80% rename from msgraph_beta/generated/models/named_location_collection_response.py rename to msgraph_beta/generated/models/content_activity_collection_response.py index 6fca7192f40..a45eee1f4e7 100644 --- a/msgraph_beta/generated/models/named_location_collection_response.py +++ b/msgraph_beta/generated/models/content_activity_collection_response.py @@ -6,25 +6,25 @@ if TYPE_CHECKING: from .base_collection_pagination_count_response import BaseCollectionPaginationCountResponse - from .named_location import NamedLocation + from .content_activity import ContentActivity from .base_collection_pagination_count_response import BaseCollectionPaginationCountResponse @dataclass -class NamedLocationCollectionResponse(BaseCollectionPaginationCountResponse, Parsable): +class ContentActivityCollectionResponse(BaseCollectionPaginationCountResponse, Parsable): # The value property - value: Optional[list[NamedLocation]] = None + value: Optional[list[ContentActivity]] = None @staticmethod - def create_from_discriminator_value(parse_node: ParseNode) -> NamedLocationCollectionResponse: + def create_from_discriminator_value(parse_node: ParseNode) -> ContentActivityCollectionResponse: """ Creates a new instance of the appropriate class based on discriminator value param parse_node: The parse node to use to read the discriminator value and create the object - Returns: NamedLocationCollectionResponse + Returns: ContentActivityCollectionResponse """ if parse_node is None: raise TypeError("parse_node cannot be null.") - return NamedLocationCollectionResponse() + return ContentActivityCollectionResponse() def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: """ @@ -32,13 +32,13 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: Returns: dict[str, Callable[[ParseNode], None]] """ from .base_collection_pagination_count_response import BaseCollectionPaginationCountResponse - from .named_location import NamedLocation + from .content_activity import ContentActivity from .base_collection_pagination_count_response import BaseCollectionPaginationCountResponse - from .named_location import NamedLocation + from .content_activity import ContentActivity fields: dict[str, Callable[[Any], None]] = { - "value": lambda n : setattr(self, 'value', n.get_collection_of_object_values(NamedLocation)), + "value": lambda n : setattr(self, 'value', n.get_collection_of_object_values(ContentActivity)), } super_fields = super().get_field_deserializers() fields.update(super_fields) diff --git a/msgraph_beta/generated/models/sign_in_identity.py b/msgraph_beta/generated/models/content_base.py similarity index 76% rename from msgraph_beta/generated/models/sign_in_identity.py rename to msgraph_beta/generated/models/content_base.py index 10ec3b54741..5cdf09b52c7 100644 --- a/msgraph_beta/generated/models/sign_in_identity.py +++ b/msgraph_beta/generated/models/content_base.py @@ -6,11 +6,11 @@ from typing import Any, Optional, TYPE_CHECKING, Union if TYPE_CHECKING: - from .service_principal_sign_in import ServicePrincipalSignIn - from .user_sign_in import UserSignIn + from .binary_content import BinaryContent + from .text_content import TextContent @dataclass -class SignInIdentity(AdditionalDataHolder, BackedModel, Parsable): +class ContentBase(AdditionalDataHolder, BackedModel, Parsable): # Stores model information. backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) @@ -20,11 +20,11 @@ class SignInIdentity(AdditionalDataHolder, BackedModel, Parsable): odata_type: Optional[str] = None @staticmethod - def create_from_discriminator_value(parse_node: ParseNode) -> SignInIdentity: + def create_from_discriminator_value(parse_node: ParseNode) -> ContentBase: """ Creates a new instance of the appropriate class based on discriminator value param parse_node: The parse node to use to read the discriminator value and create the object - Returns: SignInIdentity + Returns: ContentBase """ if parse_node is None: raise TypeError("parse_node cannot be null.") @@ -33,26 +33,26 @@ def create_from_discriminator_value(parse_node: ParseNode) -> SignInIdentity: mapping_value = child_node.get_str_value() if child_node else None except AttributeError: mapping_value = None - if mapping_value and mapping_value.casefold() == "#microsoft.graph.servicePrincipalSignIn".casefold(): - from .service_principal_sign_in import ServicePrincipalSignIn + if mapping_value and mapping_value.casefold() == "#microsoft.graph.binaryContent".casefold(): + from .binary_content import BinaryContent - return ServicePrincipalSignIn() - if mapping_value and mapping_value.casefold() == "#microsoft.graph.userSignIn".casefold(): - from .user_sign_in import UserSignIn + return BinaryContent() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.textContent".casefold(): + from .text_content import TextContent - return UserSignIn() - return SignInIdentity() + return TextContent() + return ContentBase() def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: """ The deserialization information for the current model Returns: dict[str, Callable[[ParseNode], None]] """ - from .service_principal_sign_in import ServicePrincipalSignIn - from .user_sign_in import UserSignIn + from .binary_content import BinaryContent + from .text_content import TextContent - from .service_principal_sign_in import ServicePrincipalSignIn - from .user_sign_in import UserSignIn + from .binary_content import BinaryContent + from .text_content import TextContent fields: dict[str, Callable[[Any], None]] = { "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), diff --git a/msgraph_beta/generated/models/content_processing_error_type.py b/msgraph_beta/generated/models/content_processing_error_type.py new file mode 100644 index 00000000000..af719f87c13 --- /dev/null +++ b/msgraph_beta/generated/models/content_processing_error_type.py @@ -0,0 +1,7 @@ +from enum import Enum + +class ContentProcessingErrorType(str, Enum): + Transient = "transient", + Permanent = "permanent", + UnknownFutureValue = "unknownFutureValue", + diff --git a/msgraph_beta/generated/models/copilot_people_admin_setting.py b/msgraph_beta/generated/models/copilot_people_admin_setting.py index 8157ea0b19c..394669cb5c9 100644 --- a/msgraph_beta/generated/models/copilot_people_admin_setting.py +++ b/msgraph_beta/generated/models/copilot_people_admin_setting.py @@ -5,12 +5,15 @@ from typing import Any, Optional, TYPE_CHECKING, Union if TYPE_CHECKING: + from .enhanced_personalization_setting import EnhancedPersonalizationSetting from .entity import Entity from .entity import Entity @dataclass class CopilotPeopleAdminSetting(Entity, Parsable): + # The enhancedPersonalization property + enhanced_personalization: Optional[EnhancedPersonalizationSetting] = None # The OdataType property odata_type: Optional[str] = None @@ -30,11 +33,14 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: The deserialization information for the current model Returns: dict[str, Callable[[ParseNode], None]] """ + from .enhanced_personalization_setting import EnhancedPersonalizationSetting from .entity import Entity + from .enhanced_personalization_setting import EnhancedPersonalizationSetting from .entity import Entity fields: dict[str, Callable[[Any], None]] = { + "enhancedPersonalization": lambda n : setattr(self, 'enhanced_personalization', n.get_object_value(EnhancedPersonalizationSetting)), } super_fields = super().get_field_deserializers() fields.update(super_fields) @@ -49,5 +55,6 @@ def serialize(self,writer: SerializationWriter) -> None: if writer is None: raise TypeError("writer cannot be null.") super().serialize(writer) + writer.write_object_value("enhancedPersonalization", self.enhanced_personalization) diff --git a/msgraph_beta/generated/models/country_lookup_method_type.py b/msgraph_beta/generated/models/country_lookup_method_type.py deleted file mode 100644 index 57ad62a8a38..00000000000 --- a/msgraph_beta/generated/models/country_lookup_method_type.py +++ /dev/null @@ -1,7 +0,0 @@ -from enum import Enum - -class CountryLookupMethodType(str, Enum): - ClientIpAddress = "clientIpAddress", - AuthenticatorAppGps = "authenticatorAppGps", - UnknownFutureValue = "unknownFutureValue", - diff --git a/msgraph_beta/generated/models/country_named_location.py b/msgraph_beta/generated/models/country_named_location.py deleted file mode 100644 index 610817412c3..00000000000 --- a/msgraph_beta/generated/models/country_named_location.py +++ /dev/null @@ -1,68 +0,0 @@ -from __future__ import annotations -from collections.abc import Callable -from dataclasses import dataclass, field -from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter -from typing import Any, Optional, TYPE_CHECKING, Union - -if TYPE_CHECKING: - from .country_lookup_method_type import CountryLookupMethodType - from .named_location import NamedLocation - -from .named_location import NamedLocation - -@dataclass -class CountryNamedLocation(NamedLocation, Parsable): - # List of countries and/or regions in two-letter format specified by ISO 3166-2. - countries_and_regions: Optional[list[str]] = None - # Determines what method is used to decide which country the user is located in. Possible values are clientIpAddress (default) and authenticatorAppGps. - country_lookup_method: Optional[CountryLookupMethodType] = None - # true if IP addresses that don't map to a country or region should be included in the named location. Optional. Default value is false. - include_unknown_countries_and_regions: Optional[bool] = None - # The OdataType property - odata_type: Optional[str] = None - - @staticmethod - def create_from_discriminator_value(parse_node: ParseNode) -> CountryNamedLocation: - """ - Creates a new instance of the appropriate class based on discriminator value - param parse_node: The parse node to use to read the discriminator value and create the object - Returns: CountryNamedLocation - """ - if parse_node is None: - raise TypeError("parse_node cannot be null.") - return CountryNamedLocation() - - def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: - """ - The deserialization information for the current model - Returns: dict[str, Callable[[ParseNode], None]] - """ - from .country_lookup_method_type import CountryLookupMethodType - from .named_location import NamedLocation - - from .country_lookup_method_type import CountryLookupMethodType - from .named_location import NamedLocation - - fields: dict[str, Callable[[Any], None]] = { - "countriesAndRegions": lambda n : setattr(self, 'countries_and_regions', n.get_collection_of_primitive_values(str)), - "countryLookupMethod": lambda n : setattr(self, 'country_lookup_method', n.get_enum_value(CountryLookupMethodType)), - "includeUnknownCountriesAndRegions": lambda n : setattr(self, 'include_unknown_countries_and_regions', n.get_bool_value()), - } - super_fields = super().get_field_deserializers() - fields.update(super_fields) - return fields - - def serialize(self,writer: SerializationWriter) -> None: - """ - Serializes information the current object - param writer: Serialization writer to use to serialize this model - Returns: None - """ - if writer is None: - raise TypeError("writer cannot be null.") - super().serialize(writer) - writer.write_collection_of_primitive_values("countriesAndRegions", self.countries_and_regions) - writer.write_enum_value("countryLookupMethod", self.country_lookup_method) - writer.write_bool_value("includeUnknownCountriesAndRegions", self.include_unknown_countries_and_regions) - - diff --git a/msgraph_beta/generated/models/application_context.py b/msgraph_beta/generated/models/custom_metadata_dictionary.py similarity index 66% rename from msgraph_beta/generated/models/application_context.py rename to msgraph_beta/generated/models/custom_metadata_dictionary.py index 1a8a5005ce4..c31951a91cd 100644 --- a/msgraph_beta/generated/models/application_context.py +++ b/msgraph_beta/generated/models/custom_metadata_dictionary.py @@ -5,39 +5,36 @@ from typing import Any, Optional, TYPE_CHECKING, Union if TYPE_CHECKING: - from .sign_in_context import SignInContext + from .dictionary import Dictionary -from .sign_in_context import SignInContext +from .dictionary import Dictionary @dataclass -class ApplicationContext(SignInContext, Parsable): +class CustomMetadataDictionary(Dictionary, Parsable): # The OdataType property - odata_type: Optional[str] = "#microsoft.graph.applicationContext" - # Collection of appId values for the applications. - include_applications: Optional[list[str]] = None + odata_type: Optional[str] = None @staticmethod - def create_from_discriminator_value(parse_node: ParseNode) -> ApplicationContext: + def create_from_discriminator_value(parse_node: ParseNode) -> CustomMetadataDictionary: """ Creates a new instance of the appropriate class based on discriminator value param parse_node: The parse node to use to read the discriminator value and create the object - Returns: ApplicationContext + Returns: CustomMetadataDictionary """ if parse_node is None: raise TypeError("parse_node cannot be null.") - return ApplicationContext() + return CustomMetadataDictionary() def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: """ The deserialization information for the current model Returns: dict[str, Callable[[ParseNode], None]] """ - from .sign_in_context import SignInContext + from .dictionary import Dictionary - from .sign_in_context import SignInContext + from .dictionary import Dictionary fields: dict[str, Callable[[Any], None]] = { - "includeApplications": lambda n : setattr(self, 'include_applications', n.get_collection_of_primitive_values(str)), } super_fields = super().get_field_deserializers() fields.update(super_fields) @@ -52,6 +49,5 @@ def serialize(self,writer: SerializationWriter) -> None: if writer is None: raise TypeError("writer cannot be null.") super().serialize(writer) - writer.write_collection_of_primitive_values("includeApplications", self.include_applications) diff --git a/msgraph_beta/generated/models/data_security_and_governance.py b/msgraph_beta/generated/models/data_security_and_governance.py new file mode 100644 index 00000000000..e5dbd1718b1 --- /dev/null +++ b/msgraph_beta/generated/models/data_security_and_governance.py @@ -0,0 +1,79 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .entity import Entity + from .sensitivity_label import SensitivityLabel + from .tenant_data_security_and_governance import TenantDataSecurityAndGovernance + from .user_data_security_and_governance import UserDataSecurityAndGovernance + +from .entity import Entity + +@dataclass +class DataSecurityAndGovernance(Entity, Parsable): + # The OdataType property + odata_type: Optional[str] = None + # The sensitivityLabels property + sensitivity_labels: Optional[list[SensitivityLabel]] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> DataSecurityAndGovernance: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: DataSecurityAndGovernance + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + try: + child_node = parse_node.get_child_node("@odata.type") + mapping_value = child_node.get_str_value() if child_node else None + except AttributeError: + mapping_value = None + if mapping_value and mapping_value.casefold() == "#microsoft.graph.tenantDataSecurityAndGovernance".casefold(): + from .tenant_data_security_and_governance import TenantDataSecurityAndGovernance + + return TenantDataSecurityAndGovernance() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.userDataSecurityAndGovernance".casefold(): + from .user_data_security_and_governance import UserDataSecurityAndGovernance + + return UserDataSecurityAndGovernance() + return DataSecurityAndGovernance() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .entity import Entity + from .sensitivity_label import SensitivityLabel + from .tenant_data_security_and_governance import TenantDataSecurityAndGovernance + from .user_data_security_and_governance import UserDataSecurityAndGovernance + + from .entity import Entity + from .sensitivity_label import SensitivityLabel + from .tenant_data_security_and_governance import TenantDataSecurityAndGovernance + from .user_data_security_and_governance import UserDataSecurityAndGovernance + + fields: dict[str, Callable[[Any], None]] = { + "sensitivityLabels": lambda n : setattr(self, 'sensitivity_labels', n.get_collection_of_object_values(SensitivityLabel)), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_collection_of_object_values("sensitivityLabels", self.sensitivity_labels) + + diff --git a/msgraph_beta/generated/models/device_info.py b/msgraph_beta/generated/models/device_info.py deleted file mode 100644 index d4744b27313..00000000000 --- a/msgraph_beta/generated/models/device_info.py +++ /dev/null @@ -1,166 +0,0 @@ -from __future__ import annotations -from collections.abc import Callable -from dataclasses import dataclass, field -from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter -from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton -from typing import Any, Optional, TYPE_CHECKING, Union - -@dataclass -class DeviceInfo(AdditionalDataHolder, BackedModel, Parsable): - # Stores model information. - backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) - - # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. - additional_data: dict[str, Any] = field(default_factory=dict) - # Unique identifier set by Azure Device Registration Service at the time of registration. - device_id: Optional[str] = None - # The display name for the device. - display_name: Optional[str] = None - # Enrollment profile applied to the device. - enrollment_profile_name: Optional[str] = None - # Extension attribute. - extension_attribute1: Optional[str] = None - # Extension attribute. - extension_attribute10: Optional[str] = None - # Extension attribute. - extension_attribute11: Optional[str] = None - # Extension attribute. - extension_attribute12: Optional[str] = None - # Extension attribute. - extension_attribute13: Optional[str] = None - # Extension attribute. - extension_attribute14: Optional[str] = None - # Extension attribute. - extension_attribute15: Optional[str] = None - # Extension attribute. - extension_attribute2: Optional[str] = None - # Extension attribute. - extension_attribute3: Optional[str] = None - # Extension attribute. - extension_attribute4: Optional[str] = None - # Extension attribute. - extension_attribute5: Optional[str] = None - # Extension attribute. - extension_attribute6: Optional[str] = None - # Extension attribute. - extension_attribute7: Optional[str] = None - # Extension attribute. - extension_attribute8: Optional[str] = None - # Extension attribute. - extension_attribute9: Optional[str] = None - # Indicates the device compliance status with Mobile Management Device (MDM) policies. Default is false. - is_compliant: Optional[bool] = None - # Manufacturer of the device. - manufacturer: Optional[str] = None - # Application identifier used to register device into MDM. - mdm_app_id: Optional[str] = None - # Model of the device. - model: Optional[str] = None - # The OdataType property - odata_type: Optional[str] = None - # The type of operating system on the device. - operating_system: Optional[str] = None - # The version of the operating system on the device. - operating_system_version: Optional[str] = None - # Ownership of the device. This property is set by Intune. - ownership: Optional[str] = None - # A collection of physical identifiers for the device. - physical_ids: Optional[list[str]] = None - # The profile type of the device. - profile_type: Optional[str] = None - # List of labels applied to the device by the system. - system_labels: Optional[list[str]] = None - # Type of trust for the joined device. - trust_type: Optional[str] = None - - @staticmethod - def create_from_discriminator_value(parse_node: ParseNode) -> DeviceInfo: - """ - Creates a new instance of the appropriate class based on discriminator value - param parse_node: The parse node to use to read the discriminator value and create the object - Returns: DeviceInfo - """ - if parse_node is None: - raise TypeError("parse_node cannot be null.") - return DeviceInfo() - - def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: - """ - The deserialization information for the current model - Returns: dict[str, Callable[[ParseNode], None]] - """ - fields: dict[str, Callable[[Any], None]] = { - "deviceId": lambda n : setattr(self, 'device_id', n.get_str_value()), - "displayName": lambda n : setattr(self, 'display_name', n.get_str_value()), - "enrollmentProfileName": lambda n : setattr(self, 'enrollment_profile_name', n.get_str_value()), - "extensionAttribute1": lambda n : setattr(self, 'extension_attribute1', n.get_str_value()), - "extensionAttribute10": lambda n : setattr(self, 'extension_attribute10', n.get_str_value()), - "extensionAttribute11": lambda n : setattr(self, 'extension_attribute11', n.get_str_value()), - "extensionAttribute12": lambda n : setattr(self, 'extension_attribute12', n.get_str_value()), - "extensionAttribute13": lambda n : setattr(self, 'extension_attribute13', n.get_str_value()), - "extensionAttribute14": lambda n : setattr(self, 'extension_attribute14', n.get_str_value()), - "extensionAttribute15": lambda n : setattr(self, 'extension_attribute15', n.get_str_value()), - "extensionAttribute2": lambda n : setattr(self, 'extension_attribute2', n.get_str_value()), - "extensionAttribute3": lambda n : setattr(self, 'extension_attribute3', n.get_str_value()), - "extensionAttribute4": lambda n : setattr(self, 'extension_attribute4', n.get_str_value()), - "extensionAttribute5": lambda n : setattr(self, 'extension_attribute5', n.get_str_value()), - "extensionAttribute6": lambda n : setattr(self, 'extension_attribute6', n.get_str_value()), - "extensionAttribute7": lambda n : setattr(self, 'extension_attribute7', n.get_str_value()), - "extensionAttribute8": lambda n : setattr(self, 'extension_attribute8', n.get_str_value()), - "extensionAttribute9": lambda n : setattr(self, 'extension_attribute9', n.get_str_value()), - "isCompliant": lambda n : setattr(self, 'is_compliant', n.get_bool_value()), - "manufacturer": lambda n : setattr(self, 'manufacturer', n.get_str_value()), - "mdmAppId": lambda n : setattr(self, 'mdm_app_id', n.get_str_value()), - "model": lambda n : setattr(self, 'model', n.get_str_value()), - "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), - "operatingSystem": lambda n : setattr(self, 'operating_system', n.get_str_value()), - "operatingSystemVersion": lambda n : setattr(self, 'operating_system_version', n.get_str_value()), - "ownership": lambda n : setattr(self, 'ownership', n.get_str_value()), - "physicalIds": lambda n : setattr(self, 'physical_ids', n.get_collection_of_primitive_values(str)), - "profileType": lambda n : setattr(self, 'profile_type', n.get_str_value()), - "systemLabels": lambda n : setattr(self, 'system_labels', n.get_collection_of_primitive_values(str)), - "trustType": lambda n : setattr(self, 'trust_type', n.get_str_value()), - } - return fields - - def serialize(self,writer: SerializationWriter) -> None: - """ - Serializes information the current object - param writer: Serialization writer to use to serialize this model - Returns: None - """ - if writer is None: - raise TypeError("writer cannot be null.") - writer.write_str_value("deviceId", self.device_id) - writer.write_str_value("displayName", self.display_name) - writer.write_str_value("enrollmentProfileName", self.enrollment_profile_name) - writer.write_str_value("extensionAttribute1", self.extension_attribute1) - writer.write_str_value("extensionAttribute10", self.extension_attribute10) - writer.write_str_value("extensionAttribute11", self.extension_attribute11) - writer.write_str_value("extensionAttribute12", self.extension_attribute12) - writer.write_str_value("extensionAttribute13", self.extension_attribute13) - writer.write_str_value("extensionAttribute14", self.extension_attribute14) - writer.write_str_value("extensionAttribute15", self.extension_attribute15) - writer.write_str_value("extensionAttribute2", self.extension_attribute2) - writer.write_str_value("extensionAttribute3", self.extension_attribute3) - writer.write_str_value("extensionAttribute4", self.extension_attribute4) - writer.write_str_value("extensionAttribute5", self.extension_attribute5) - writer.write_str_value("extensionAttribute6", self.extension_attribute6) - writer.write_str_value("extensionAttribute7", self.extension_attribute7) - writer.write_str_value("extensionAttribute8", self.extension_attribute8) - writer.write_str_value("extensionAttribute9", self.extension_attribute9) - writer.write_bool_value("isCompliant", self.is_compliant) - writer.write_str_value("manufacturer", self.manufacturer) - writer.write_str_value("mdmAppId", self.mdm_app_id) - writer.write_str_value("model", self.model) - writer.write_str_value("@odata.type", self.odata_type) - writer.write_str_value("operatingSystem", self.operating_system) - writer.write_str_value("operatingSystemVersion", self.operating_system_version) - writer.write_str_value("ownership", self.ownership) - writer.write_collection_of_primitive_values("physicalIds", self.physical_ids) - writer.write_str_value("profileType", self.profile_type) - writer.write_collection_of_primitive_values("systemLabels", self.system_labels) - writer.write_str_value("trustType", self.trust_type) - writer.write_additional_data_value(self.additional_data) - - diff --git a/msgraph_beta/generated/models/device_management_configuration_setting_definition.py b/msgraph_beta/generated/models/device_management_configuration_setting_definition.py index 4de4354b540..f6ed83c37f3 100644 --- a/msgraph_beta/generated/models/device_management_configuration_setting_definition.py +++ b/msgraph_beta/generated/models/device_management_configuration_setting_definition.py @@ -28,19 +28,19 @@ class DeviceManagementConfigurationSettingDefinition(Entity, Parsable): # The accessTypes property access_types: Optional[DeviceManagementConfigurationSettingAccessTypes] = None - # Details which device setting is applicable on + # Details which device setting is applicable on. Supports: $filters. applicability: Optional[DeviceManagementConfigurationSettingApplicability] = None # Base CSP Path base_uri: Optional[str] = None - # Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) + # Specify category in which the setting is under. Support $filters. category_id: Optional[str] = None - # Description of the item + # Description of the setting. description: Optional[str] = None - # Display name of the item + # Name of the setting. For example: Allow Toast. display_name: Optional[str] = None - # Help text of the item + # Help text of the setting. Give more details of the setting. help_text: Optional[str] = None - # List of links more info for the setting can be found at + # List of links more info for the setting can be found at. info_urls: Optional[list[str]] = None # Tokens which to search settings on keywords: Optional[list[str]] = None @@ -56,7 +56,7 @@ class DeviceManagementConfigurationSettingDefinition(Entity, Parsable): referred_setting_information_list: Optional[list[DeviceManagementConfigurationReferredSettingInformation]] = None # Setting RiskLevel risk_level: Optional[DeviceManagementConfigurationSettingRiskLevel] = None - # Root setting definition if the setting is a child setting. + # Root setting definition id if the setting is a child setting. root_definition_id: Optional[str] = None # Supported setting types setting_usage: Optional[DeviceManagementConfigurationSettingUsage] = None diff --git a/msgraph_beta/generated/models/device_management_configuration_setting_group_definition.py b/msgraph_beta/generated/models/device_management_configuration_setting_group_definition.py index 94b27c67cd3..3a4b2212735 100644 --- a/msgraph_beta/generated/models/device_management_configuration_setting_group_definition.py +++ b/msgraph_beta/generated/models/device_management_configuration_setting_group_definition.py @@ -14,7 +14,7 @@ @dataclass class DeviceManagementConfigurationSettingGroupDefinition(DeviceManagementConfigurationSettingDefinition, Parsable): - # Dependent child settings to this group of settings. + # Dependent child settings to this group of settings child_ids: Optional[list[str]] = None # List of child settings that depend on this setting depended_on_by: Optional[list[DeviceManagementConfigurationSettingDependedOnBy]] = None diff --git a/msgraph_beta/generated/models/device_management_configuration_simple_setting_collection_definition.py b/msgraph_beta/generated/models/device_management_configuration_simple_setting_collection_definition.py index 770adb10406..1d50b3b2cf9 100644 --- a/msgraph_beta/generated/models/device_management_configuration_simple_setting_collection_definition.py +++ b/msgraph_beta/generated/models/device_management_configuration_simple_setting_collection_definition.py @@ -11,9 +11,9 @@ @dataclass class DeviceManagementConfigurationSimpleSettingCollectionDefinition(DeviceManagementConfigurationSimpleSettingDefinition, Parsable): - # Maximum number of simple settings in the collection. Valid values 1 to 100 + # Maximum number of simple settings in the collection maximum_count: Optional[int] = None - # Minimum number of simple settings in the collection. Valid values 1 to 100 + # Minimum number of simple settings in the collection minimum_count: Optional[int] = None # The OdataType property odata_type: Optional[str] = None diff --git a/msgraph_beta/generated/models/device_management_configuration_simple_setting_definition.py b/msgraph_beta/generated/models/device_management_configuration_simple_setting_definition.py index c5ea07f9878..2edd1402d50 100644 --- a/msgraph_beta/generated/models/device_management_configuration_simple_setting_definition.py +++ b/msgraph_beta/generated/models/device_management_configuration_simple_setting_definition.py @@ -16,15 +16,15 @@ @dataclass class DeviceManagementConfigurationSimpleSettingDefinition(DeviceManagementConfigurationSettingDefinition, Parsable): - # Default setting value for this setting + # Default setting value for this setting. default_value: Optional[DeviceManagementConfigurationSettingValue] = None - # list of child settings that depend on this setting + # list of child settings that depend on this setting. depended_on_by: Optional[list[DeviceManagementConfigurationSettingDependedOnBy]] = None - # list of parent settings this setting is dependent on + # list of parent settings this setting is dependent on. dependent_on: Optional[list[DeviceManagementConfigurationDependentOn]] = None # The OdataType property odata_type: Optional[str] = None - # Definition of the value for this setting + # Definition of the value for this setting. value_definition: Optional[DeviceManagementConfigurationSettingValueDefinition] = None @staticmethod diff --git a/msgraph_beta/generated/models/dictionary.py b/msgraph_beta/generated/models/dictionary.py index 83b840b7449..1003fc31f5e 100644 --- a/msgraph_beta/generated/models/dictionary.py +++ b/msgraph_beta/generated/models/dictionary.py @@ -7,6 +7,7 @@ if TYPE_CHECKING: from .custom_app_scope_attributes_dictionary import CustomAppScopeAttributesDictionary + from .custom_metadata_dictionary import CustomMetadataDictionary from .file_storage_container_custom_property_dictionary import FileStorageContainerCustomPropertyDictionary from .partner.security.additional_data_dictionary import AdditionalDataDictionary from .planner_forms_dictionary import PlannerFormsDictionary @@ -41,6 +42,10 @@ def create_from_discriminator_value(parse_node: ParseNode) -> Dictionary: from .custom_app_scope_attributes_dictionary import CustomAppScopeAttributesDictionary return CustomAppScopeAttributesDictionary() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.customMetadataDictionary".casefold(): + from .custom_metadata_dictionary import CustomMetadataDictionary + + return CustomMetadataDictionary() if mapping_value and mapping_value.casefold() == "#microsoft.graph.fileStorageContainerCustomPropertyDictionary".casefold(): from .file_storage_container_custom_property_dictionary import FileStorageContainerCustomPropertyDictionary @@ -69,6 +74,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: Returns: dict[str, Callable[[ParseNode], None]] """ from .custom_app_scope_attributes_dictionary import CustomAppScopeAttributesDictionary + from .custom_metadata_dictionary import CustomMetadataDictionary from .file_storage_container_custom_property_dictionary import FileStorageContainerCustomPropertyDictionary from .partner.security.additional_data_dictionary import AdditionalDataDictionary from .planner_forms_dictionary import PlannerFormsDictionary @@ -76,6 +82,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .waf_allowed_headers_dictionary import WafAllowedHeadersDictionary from .custom_app_scope_attributes_dictionary import CustomAppScopeAttributesDictionary + from .custom_metadata_dictionary import CustomMetadataDictionary from .file_storage_container_custom_property_dictionary import FileStorageContainerCustomPropertyDictionary from .partner.security.additional_data_dictionary import AdditionalDataDictionary from .planner_forms_dictionary import PlannerFormsDictionary diff --git a/msgraph_beta/generated/models/ip_named_location.py b/msgraph_beta/generated/models/enhanced_personalization_setting.py similarity index 57% rename from msgraph_beta/generated/models/ip_named_location.py rename to msgraph_beta/generated/models/enhanced_personalization_setting.py index 852afe88af7..15cb937673e 100644 --- a/msgraph_beta/generated/models/ip_named_location.py +++ b/msgraph_beta/generated/models/enhanced_personalization_setting.py @@ -5,45 +5,42 @@ from typing import Any, Optional, TYPE_CHECKING, Union if TYPE_CHECKING: - from .ip_range import IpRange - from .named_location import NamedLocation + from .entity import Entity -from .named_location import NamedLocation +from .entity import Entity @dataclass -class IpNamedLocation(NamedLocation, Parsable): - # List of IP address ranges in IPv4 CIDR format (for example, 1.2.3.4/32) or any allowable IPv6 format from IETF RFC5969. Required. - ip_ranges: Optional[list[IpRange]] = None - # true if this location is explicitly trusted. Optional. Default value is false. - is_trusted: Optional[bool] = None +class EnhancedPersonalizationSetting(Entity, Parsable): + # The ID of a Microsoft Entra group to which the value is used to disable the control for populated users. The default value is null. This parameter is optional. + disabled_for_group: Optional[str] = None + # If true, enables the enhanced personalization control and therefore related features as defined in control enhanced personalization privacy + is_enabled_in_organization: Optional[bool] = None # The OdataType property odata_type: Optional[str] = None @staticmethod - def create_from_discriminator_value(parse_node: ParseNode) -> IpNamedLocation: + def create_from_discriminator_value(parse_node: ParseNode) -> EnhancedPersonalizationSetting: """ Creates a new instance of the appropriate class based on discriminator value param parse_node: The parse node to use to read the discriminator value and create the object - Returns: IpNamedLocation + Returns: EnhancedPersonalizationSetting """ if parse_node is None: raise TypeError("parse_node cannot be null.") - return IpNamedLocation() + return EnhancedPersonalizationSetting() def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: """ The deserialization information for the current model Returns: dict[str, Callable[[ParseNode], None]] """ - from .ip_range import IpRange - from .named_location import NamedLocation + from .entity import Entity - from .ip_range import IpRange - from .named_location import NamedLocation + from .entity import Entity fields: dict[str, Callable[[Any], None]] = { - "ipRanges": lambda n : setattr(self, 'ip_ranges', n.get_collection_of_object_values(IpRange)), - "isTrusted": lambda n : setattr(self, 'is_trusted', n.get_bool_value()), + "disabledForGroup": lambda n : setattr(self, 'disabled_for_group', n.get_str_value()), + "isEnabledInOrganization": lambda n : setattr(self, 'is_enabled_in_organization', n.get_bool_value()), } super_fields = super().get_field_deserializers() fields.update(super_fields) @@ -58,7 +55,7 @@ def serialize(self,writer: SerializationWriter) -> None: if writer is None: raise TypeError("writer cannot be null.") super().serialize(writer) - writer.write_collection_of_object_values("ipRanges", self.ip_ranges) - writer.write_bool_value("isTrusted", self.is_trusted) + writer.write_str_value("disabledForGroup", self.disabled_for_group) + writer.write_bool_value("isEnabledInOrganization", self.is_enabled_in_organization) diff --git a/msgraph_beta/generated/models/entity.py b/msgraph_beta/generated/models/entity.py index 72a3cb64ece..7bcc4577dd3 100644 --- a/msgraph_beta/generated/models/entity.py +++ b/msgraph_beta/generated/models/entity.py @@ -35,6 +35,7 @@ from .access_review_stage import AccessReviewStage from .active_directory_windows_autopilot_deployment_profile import ActiveDirectoryWindowsAutopilotDeploymentProfile from .active_users_metric import ActiveUsersMetric + from .activities_container import ActivitiesContainer from .activity_based_timeout_policy import ActivityBasedTimeoutPolicy from .activity_history_item import ActivityHistoryItem from .activity_statistics import ActivityStatistics @@ -59,6 +60,7 @@ from .agreement_file_version import AgreementFileVersion from .ai_interaction import AiInteraction from .ai_interaction_history import AiInteractionHistory + from .ai_online_meeting import AiOnlineMeeting from .ai_user import AiUser from .alert import Alert from .allowed_data_location import AllowedDataLocation @@ -359,8 +361,6 @@ from .community import Community from .company_subscription import CompanySubscription from .compliance_management_partner import ComplianceManagementPartner - from .compliant_network_named_location import CompliantNetworkNamedLocation - from .conditional_access_policy import ConditionalAccessPolicy from .conditional_access_root import ConditionalAccessRoot from .conditional_access_template import ConditionalAccessTemplate from .config_manager_collection import ConfigManagerCollection @@ -371,6 +371,7 @@ from .contact import Contact from .contact_folder import ContactFolder from .contact_merge_suggestions import ContactMergeSuggestions + from .content_activity import ContentActivity from .content_model import ContentModel from .content_sharing_session import ContentSharingSession from .content_type import ContentType @@ -385,7 +386,6 @@ from .copilot_people_admin_setting import CopilotPeopleAdminSetting from .copilot_setting import CopilotSetting from .cors_configuration_v2 import CorsConfiguration_v2 - from .country_named_location import CountryNamedLocation from .credential_usage_summary import CredentialUsageSummary from .credential_user_registration_count import CredentialUserRegistrationCount from .credential_user_registration_details import CredentialUserRegistrationDetails @@ -409,6 +409,7 @@ from .data_collection_info import DataCollectionInfo from .data_loss_prevention_policy import DataLossPreventionPolicy from .data_policy_operation import DataPolicyOperation + from .data_security_and_governance import DataSecurityAndGovernance from .data_sharing_consent import DataSharingConsent from .day_note import DayNote from .default_device_compliance_policy import DefaultDeviceCompliancePolicy @@ -652,6 +653,7 @@ from .end_user_notification import EndUserNotification from .end_user_notification_detail import EndUserNotificationDetail from .engagement_async_operation import EngagementAsyncOperation + from .enhanced_personalization_setting import EnhancedPersonalizationSetting from .enrollment_configuration_assignment import EnrollmentConfigurationAssignment from .enrollment_profile import EnrollmentProfile from .enrollment_restrictions_configuration_policy_set_item import EnrollmentRestrictionsConfigurationPolicySetItem @@ -903,7 +905,6 @@ from .ios_vpp_e_book_assignment import IosVppEBookAssignment from .ios_wi_fi_configuration import IosWiFiConfiguration from .ip_application_segment import IpApplicationSegment - from .ip_named_location import IpNamedLocation from .ip_security_profile import IpSecurityProfile from .item_activity import ItemActivity from .item_activity_o_l_d import ItemActivityOLD @@ -1115,13 +1116,13 @@ from .mute_participants_operation import MuteParticipantsOperation from .mute_participant_operation import MuteParticipantOperation from .mutual_tls_oauth_configuration import MutualTlsOauthConfiguration - from .named_location import NamedLocation from .name_pronunciation_settings import NamePronunciationSettings from .ndes_connector import NdesConnector from .networkaccess.alert import Alert from .networkaccess.branch_site import BranchSite from .networkaccess.conditional_access_policy import ConditionalAccessPolicy from .networkaccess.conditional_access_settings import ConditionalAccessSettings + from .networkaccess.connection import Connection from .networkaccess.connectivity import Connectivity from .networkaccess.connectivity_configuration_link import ConnectivityConfigurationLink from .networkaccess.cross_tenant_access_settings import CrossTenantAccessSettings @@ -1254,6 +1255,7 @@ from .partners.billing.manifest import Manifest from .partners.billing.operation import Operation from .partners.billing.running_operation import RunningOperation + from .partners.billing.unbilled_reconciliation import UnbilledReconciliation from .partners.billing.unbilled_usage import UnbilledUsage from .partners.partners import Partners from .passkey_authentication_method_target import PasskeyAuthenticationMethodTarget @@ -1333,7 +1335,6 @@ from .print_usage import PrintUsage from .print_usage_by_printer import PrintUsageByPrinter from .print_usage_by_user import PrintUsageByUser - from .private_link_named_location import PrivateLinkNamedLocation from .privileged_access import PrivilegedAccess from .privileged_access_group import PrivilegedAccessGroup from .privileged_access_group_assignment_schedule import PrivilegedAccessGroupAssignmentSchedule @@ -1596,7 +1597,6 @@ from .service_principal_risk_detection import ServicePrincipalRiskDetection from .service_principal_sign_in_activity import ServicePrincipalSignInActivity from .service_storage_quota_breakdown import ServiceStorageQuotaBreakdown - from .service_tag_named_location import ServiceTagNamedLocation from .service_update_message import ServiceUpdateMessage from .setting_state_device_summary import SettingStateDeviceSummary from .shared_drive_item import SharedDriveItem @@ -1675,6 +1675,7 @@ from .team import Team from .teams_administration.teams_admin_root import TeamsAdminRoot from .teams_administration.teams_policy_assignment import TeamsPolicyAssignment + from .teams_administration.teams_user_configuration import TeamsUserConfiguration from .teams_app import TeamsApp from .teams_app_dashboard_card_definition import TeamsAppDashboardCardDefinition from .teams_app_definition import TeamsAppDefinition @@ -1705,6 +1706,8 @@ from .temporary_access_pass_authentication_method_configuration import TemporaryAccessPassAuthenticationMethodConfiguration from .tenant_app_management_policy import TenantAppManagementPolicy from .tenant_attach_r_b_a_c import TenantAttachRBAC + from .tenant_data_security_and_governance import TenantDataSecurityAndGovernance + from .tenant_protection_scope_container import TenantProtectionScopeContainer from .tenant_relationship_access_policy_base import TenantRelationshipAccessPolicyBase from .tenant_setup_info import TenantSetupInfo from .terms_and_conditions import TermsAndConditions @@ -1790,6 +1793,7 @@ from .user_consent_request import UserConsentRequest from .user_count_metric import UserCountMetric from .user_credential_usage_details import UserCredentialUsageDetails + from .user_data_security_and_governance import UserDataSecurityAndGovernance from .user_experience_analytics_anomaly import UserExperienceAnalyticsAnomaly from .user_experience_analytics_anomaly_correlation_group_overview import UserExperienceAnalyticsAnomalyCorrelationGroupOverview from .user_experience_analytics_anomaly_device import UserExperienceAnalyticsAnomalyDevice @@ -1838,6 +1842,7 @@ from .user_insights_root import UserInsightsRoot from .user_insights_settings import UserInsightsSettings from .user_install_state_summary import UserInstallStateSummary + from .user_protection_scope_container import UserProtectionScopeContainer from .user_p_f_x_certificate import UserPFXCertificate from .user_registration_details import UserRegistrationDetails from .user_requests_metric import UserRequestsMetric @@ -1877,7 +1882,6 @@ from .web_app import WebApp from .web_application_segment import WebApplicationSegment from .web_part import WebPart - from .what_if_analysis_result import WhatIfAnalysisResult from .win32_catalog_app import Win32CatalogApp from .win32_lob_app import Win32LobApp from .win32_mobile_app_catalog_package import Win32MobileAppCatalogPackage @@ -2209,6 +2213,10 @@ def create_from_discriminator_value(parse_node: ParseNode) -> Entity: from .active_users_metric import ActiveUsersMetric return ActiveUsersMetric() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.activitiesContainer".casefold(): + from .activities_container import ActivitiesContainer + + return ActivitiesContainer() if mapping_value and mapping_value.casefold() == "#microsoft.graph.activityBasedTimeoutPolicy".casefold(): from .activity_based_timeout_policy import ActivityBasedTimeoutPolicy @@ -2305,6 +2313,10 @@ def create_from_discriminator_value(parse_node: ParseNode) -> Entity: from .ai_interaction_history import AiInteractionHistory return AiInteractionHistory() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.aiOnlineMeeting".casefold(): + from .ai_online_meeting import AiOnlineMeeting + + return AiOnlineMeeting() if mapping_value and mapping_value.casefold() == "#microsoft.graph.aiUser".casefold(): from .ai_user import AiUser @@ -3511,15 +3523,6 @@ def create_from_discriminator_value(parse_node: ParseNode) -> Entity: from .compliance_management_partner import ComplianceManagementPartner return ComplianceManagementPartner() - if mapping_value and mapping_value.casefold() == "#microsoft.graph.compliantNetworkNamedLocation".casefold(): - from .compliant_network_named_location import CompliantNetworkNamedLocation - - return CompliantNetworkNamedLocation() - if mapping_value and mapping_value.casefold() == "#microsoft.graph.conditionalAccessPolicy".casefold(): - from .conditional_access_policy import ConditionalAccessPolicy - from .networkaccess.conditional_access_policy import ConditionalAccessPolicy - - return ConditionalAccessPolicy() if mapping_value and mapping_value.casefold() == "#microsoft.graph.conditionalAccessRoot".casefold(): from .conditional_access_root import ConditionalAccessRoot @@ -3561,6 +3564,10 @@ def create_from_discriminator_value(parse_node: ParseNode) -> Entity: from .contact_merge_suggestions import ContactMergeSuggestions return ContactMergeSuggestions() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.contentActivity".casefold(): + from .content_activity import ContentActivity + + return ContentActivity() if mapping_value and mapping_value.casefold() == "#microsoft.graph.contentModel".casefold(): from .content_model import ContentModel @@ -3617,10 +3624,6 @@ def create_from_discriminator_value(parse_node: ParseNode) -> Entity: from .cors_configuration_v2 import CorsConfiguration_v2 return CorsConfiguration_v2() - if mapping_value and mapping_value.casefold() == "#microsoft.graph.countryNamedLocation".casefold(): - from .country_named_location import CountryNamedLocation - - return CountryNamedLocation() if mapping_value and mapping_value.casefold() == "#microsoft.graph.credentialUsageSummary".casefold(): from .credential_usage_summary import CredentialUsageSummary @@ -3713,6 +3716,10 @@ def create_from_discriminator_value(parse_node: ParseNode) -> Entity: from .data_policy_operation import DataPolicyOperation return DataPolicyOperation() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.dataSecurityAndGovernance".casefold(): + from .data_security_and_governance import DataSecurityAndGovernance + + return DataSecurityAndGovernance() if mapping_value and mapping_value.casefold() == "#microsoft.graph.dataSharingConsent".casefold(): from .data_sharing_consent import DataSharingConsent @@ -4698,6 +4705,10 @@ def create_from_discriminator_value(parse_node: ParseNode) -> Entity: from .engagement_async_operation import EngagementAsyncOperation return EngagementAsyncOperation() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.enhancedPersonalizationSetting".casefold(): + from .enhanced_personalization_setting import EnhancedPersonalizationSetting + + return EnhancedPersonalizationSetting() if mapping_value and mapping_value.casefold() == "#microsoft.graph.enrollmentConfigurationAssignment".casefold(): from .enrollment_configuration_assignment import EnrollmentConfigurationAssignment @@ -5711,10 +5722,6 @@ def create_from_discriminator_value(parse_node: ParseNode) -> Entity: from .ip_application_segment import IpApplicationSegment return IpApplicationSegment() - if mapping_value and mapping_value.casefold() == "#microsoft.graph.ipNamedLocation".casefold(): - from .ip_named_location import IpNamedLocation - - return IpNamedLocation() if mapping_value and mapping_value.casefold() == "#microsoft.graph.ipSecurityProfile".casefold(): from .ip_security_profile import IpSecurityProfile @@ -6563,10 +6570,6 @@ def create_from_discriminator_value(parse_node: ParseNode) -> Entity: from .mutual_tls_oauth_configuration import MutualTlsOauthConfiguration return MutualTlsOauthConfiguration() - if mapping_value and mapping_value.casefold() == "#microsoft.graph.namedLocation".casefold(): - from .named_location import NamedLocation - - return NamedLocation() if mapping_value and mapping_value.casefold() == "#microsoft.graph.namePronunciationSettings".casefold(): from .name_pronunciation_settings import NamePronunciationSettings @@ -6587,7 +6590,6 @@ def create_from_discriminator_value(parse_node: ParseNode) -> Entity: return BranchSite() if mapping_value and mapping_value.casefold() == "#microsoft.graph.networkaccess.conditionalAccessPolicy".casefold(): - from .conditional_access_policy import ConditionalAccessPolicy from .networkaccess.conditional_access_policy import ConditionalAccessPolicy return ConditionalAccessPolicy() @@ -6595,6 +6597,10 @@ def create_from_discriminator_value(parse_node: ParseNode) -> Entity: from .networkaccess.conditional_access_settings import ConditionalAccessSettings return ConditionalAccessSettings() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.networkaccess.connection".casefold(): + from .networkaccess.connection import Connection + + return Connection() if mapping_value and mapping_value.casefold() == "#microsoft.graph.networkaccess.connectivity".casefold(): from .networkaccess.connectivity import Connectivity @@ -7131,6 +7137,10 @@ def create_from_discriminator_value(parse_node: ParseNode) -> Entity: from .partners.billing.running_operation import RunningOperation return RunningOperation() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.partners.billing.unbilledReconciliation".casefold(): + from .partners.billing.unbilled_reconciliation import UnbilledReconciliation + + return UnbilledReconciliation() if mapping_value and mapping_value.casefold() == "#microsoft.graph.partners.billing.unbilledUsage".casefold(): from .partners.billing.unbilled_usage import UnbilledUsage @@ -7444,10 +7454,6 @@ def create_from_discriminator_value(parse_node: ParseNode) -> Entity: from .print_usage_by_user import PrintUsageByUser return PrintUsageByUser() - if mapping_value and mapping_value.casefold() == "#microsoft.graph.privateLinkNamedLocation".casefold(): - from .private_link_named_location import PrivateLinkNamedLocation - - return PrivateLinkNamedLocation() if mapping_value and mapping_value.casefold() == "#microsoft.graph.privilegedAccess".casefold(): from .privileged_access import PrivilegedAccess @@ -8513,10 +8519,6 @@ def create_from_discriminator_value(parse_node: ParseNode) -> Entity: from .service_storage_quota_breakdown import ServiceStorageQuotaBreakdown return ServiceStorageQuotaBreakdown() - if mapping_value and mapping_value.casefold() == "#microsoft.graph.serviceTagNamedLocation".casefold(): - from .service_tag_named_location import ServiceTagNamedLocation - - return ServiceTagNamedLocation() if mapping_value and mapping_value.casefold() == "#microsoft.graph.serviceUpdateMessage".casefold(): from .service_update_message import ServiceUpdateMessage @@ -8833,6 +8835,10 @@ def create_from_discriminator_value(parse_node: ParseNode) -> Entity: from .teams_administration.teams_policy_assignment import TeamsPolicyAssignment return TeamsPolicyAssignment() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.teamsAdministration.teamsUserConfiguration".casefold(): + from .teams_administration.teams_user_configuration import TeamsUserConfiguration + + return TeamsUserConfiguration() if mapping_value and mapping_value.casefold() == "#microsoft.graph.teamsApp".casefold(): from .teams_app import TeamsApp @@ -8949,6 +8955,14 @@ def create_from_discriminator_value(parse_node: ParseNode) -> Entity: from .tenant_attach_r_b_a_c import TenantAttachRBAC return TenantAttachRBAC() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.tenantDataSecurityAndGovernance".casefold(): + from .tenant_data_security_and_governance import TenantDataSecurityAndGovernance + + return TenantDataSecurityAndGovernance() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.tenantProtectionScopeContainer".casefold(): + from .tenant_protection_scope_container import TenantProtectionScopeContainer + + return TenantProtectionScopeContainer() if mapping_value and mapping_value.casefold() == "#microsoft.graph.tenantRelationshipAccessPolicyBase".casefold(): from .tenant_relationship_access_policy_base import TenantRelationshipAccessPolicyBase @@ -9291,6 +9305,10 @@ def create_from_discriminator_value(parse_node: ParseNode) -> Entity: from .user_credential_usage_details import UserCredentialUsageDetails return UserCredentialUsageDetails() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.userDataSecurityAndGovernance".casefold(): + from .user_data_security_and_governance import UserDataSecurityAndGovernance + + return UserDataSecurityAndGovernance() if mapping_value and mapping_value.casefold() == "#microsoft.graph.userExperienceAnalyticsAnomaly".casefold(): from .user_experience_analytics_anomaly import UserExperienceAnalyticsAnomaly @@ -9487,6 +9505,10 @@ def create_from_discriminator_value(parse_node: ParseNode) -> Entity: from .user_p_f_x_certificate import UserPFXCertificate return UserPFXCertificate() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.userProtectionScopeContainer".casefold(): + from .user_protection_scope_container import UserProtectionScopeContainer + + return UserProtectionScopeContainer() if mapping_value and mapping_value.casefold() == "#microsoft.graph.userRegistrationDetails".casefold(): from .user_registration_details import UserRegistrationDetails @@ -9639,10 +9661,6 @@ def create_from_discriminator_value(parse_node: ParseNode) -> Entity: from .web_part import WebPart return WebPart() - if mapping_value and mapping_value.casefold() == "#microsoft.graph.whatIfAnalysisResult".casefold(): - from .what_if_analysis_result import WhatIfAnalysisResult - - return WhatIfAnalysisResult() if mapping_value and mapping_value.casefold() == "#microsoft.graph.win32CatalogApp".casefold(): from .win32_catalog_app import Win32CatalogApp @@ -10433,6 +10451,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .access_review_stage import AccessReviewStage from .active_directory_windows_autopilot_deployment_profile import ActiveDirectoryWindowsAutopilotDeploymentProfile from .active_users_metric import ActiveUsersMetric + from .activities_container import ActivitiesContainer from .activity_based_timeout_policy import ActivityBasedTimeoutPolicy from .activity_history_item import ActivityHistoryItem from .activity_statistics import ActivityStatistics @@ -10457,6 +10476,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .agreement_file_version import AgreementFileVersion from .ai_interaction import AiInteraction from .ai_interaction_history import AiInteractionHistory + from .ai_online_meeting import AiOnlineMeeting from .ai_user import AiUser from .alert import Alert from .allowed_data_location import AllowedDataLocation @@ -10757,8 +10777,6 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .community import Community from .company_subscription import CompanySubscription from .compliance_management_partner import ComplianceManagementPartner - from .compliant_network_named_location import CompliantNetworkNamedLocation - from .conditional_access_policy import ConditionalAccessPolicy from .conditional_access_root import ConditionalAccessRoot from .conditional_access_template import ConditionalAccessTemplate from .config_manager_collection import ConfigManagerCollection @@ -10769,6 +10787,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .contact import Contact from .contact_folder import ContactFolder from .contact_merge_suggestions import ContactMergeSuggestions + from .content_activity import ContentActivity from .content_model import ContentModel from .content_sharing_session import ContentSharingSession from .content_type import ContentType @@ -10783,7 +10802,6 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .copilot_people_admin_setting import CopilotPeopleAdminSetting from .copilot_setting import CopilotSetting from .cors_configuration_v2 import CorsConfiguration_v2 - from .country_named_location import CountryNamedLocation from .credential_usage_summary import CredentialUsageSummary from .credential_user_registration_count import CredentialUserRegistrationCount from .credential_user_registration_details import CredentialUserRegistrationDetails @@ -10807,6 +10825,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .data_collection_info import DataCollectionInfo from .data_loss_prevention_policy import DataLossPreventionPolicy from .data_policy_operation import DataPolicyOperation + from .data_security_and_governance import DataSecurityAndGovernance from .data_sharing_consent import DataSharingConsent from .day_note import DayNote from .default_device_compliance_policy import DefaultDeviceCompliancePolicy @@ -11050,6 +11069,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .end_user_notification import EndUserNotification from .end_user_notification_detail import EndUserNotificationDetail from .engagement_async_operation import EngagementAsyncOperation + from .enhanced_personalization_setting import EnhancedPersonalizationSetting from .enrollment_configuration_assignment import EnrollmentConfigurationAssignment from .enrollment_profile import EnrollmentProfile from .enrollment_restrictions_configuration_policy_set_item import EnrollmentRestrictionsConfigurationPolicySetItem @@ -11301,7 +11321,6 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .ios_vpp_e_book_assignment import IosVppEBookAssignment from .ios_wi_fi_configuration import IosWiFiConfiguration from .ip_application_segment import IpApplicationSegment - from .ip_named_location import IpNamedLocation from .ip_security_profile import IpSecurityProfile from .item_activity import ItemActivity from .item_activity_o_l_d import ItemActivityOLD @@ -11513,13 +11532,13 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .mute_participants_operation import MuteParticipantsOperation from .mute_participant_operation import MuteParticipantOperation from .mutual_tls_oauth_configuration import MutualTlsOauthConfiguration - from .named_location import NamedLocation from .name_pronunciation_settings import NamePronunciationSettings from .ndes_connector import NdesConnector from .networkaccess.alert import Alert from .networkaccess.branch_site import BranchSite from .networkaccess.conditional_access_policy import ConditionalAccessPolicy from .networkaccess.conditional_access_settings import ConditionalAccessSettings + from .networkaccess.connection import Connection from .networkaccess.connectivity import Connectivity from .networkaccess.connectivity_configuration_link import ConnectivityConfigurationLink from .networkaccess.cross_tenant_access_settings import CrossTenantAccessSettings @@ -11652,6 +11671,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .partners.billing.manifest import Manifest from .partners.billing.operation import Operation from .partners.billing.running_operation import RunningOperation + from .partners.billing.unbilled_reconciliation import UnbilledReconciliation from .partners.billing.unbilled_usage import UnbilledUsage from .partners.partners import Partners from .passkey_authentication_method_target import PasskeyAuthenticationMethodTarget @@ -11731,7 +11751,6 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .print_usage import PrintUsage from .print_usage_by_printer import PrintUsageByPrinter from .print_usage_by_user import PrintUsageByUser - from .private_link_named_location import PrivateLinkNamedLocation from .privileged_access import PrivilegedAccess from .privileged_access_group import PrivilegedAccessGroup from .privileged_access_group_assignment_schedule import PrivilegedAccessGroupAssignmentSchedule @@ -11994,7 +12013,6 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .service_principal_risk_detection import ServicePrincipalRiskDetection from .service_principal_sign_in_activity import ServicePrincipalSignInActivity from .service_storage_quota_breakdown import ServiceStorageQuotaBreakdown - from .service_tag_named_location import ServiceTagNamedLocation from .service_update_message import ServiceUpdateMessage from .setting_state_device_summary import SettingStateDeviceSummary from .shared_drive_item import SharedDriveItem @@ -12073,6 +12091,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .team import Team from .teams_administration.teams_admin_root import TeamsAdminRoot from .teams_administration.teams_policy_assignment import TeamsPolicyAssignment + from .teams_administration.teams_user_configuration import TeamsUserConfiguration from .teams_app import TeamsApp from .teams_app_dashboard_card_definition import TeamsAppDashboardCardDefinition from .teams_app_definition import TeamsAppDefinition @@ -12103,6 +12122,8 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .temporary_access_pass_authentication_method_configuration import TemporaryAccessPassAuthenticationMethodConfiguration from .tenant_app_management_policy import TenantAppManagementPolicy from .tenant_attach_r_b_a_c import TenantAttachRBAC + from .tenant_data_security_and_governance import TenantDataSecurityAndGovernance + from .tenant_protection_scope_container import TenantProtectionScopeContainer from .tenant_relationship_access_policy_base import TenantRelationshipAccessPolicyBase from .tenant_setup_info import TenantSetupInfo from .terms_and_conditions import TermsAndConditions @@ -12188,6 +12209,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .user_consent_request import UserConsentRequest from .user_count_metric import UserCountMetric from .user_credential_usage_details import UserCredentialUsageDetails + from .user_data_security_and_governance import UserDataSecurityAndGovernance from .user_experience_analytics_anomaly import UserExperienceAnalyticsAnomaly from .user_experience_analytics_anomaly_correlation_group_overview import UserExperienceAnalyticsAnomalyCorrelationGroupOverview from .user_experience_analytics_anomaly_device import UserExperienceAnalyticsAnomalyDevice @@ -12236,6 +12258,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .user_insights_root import UserInsightsRoot from .user_insights_settings import UserInsightsSettings from .user_install_state_summary import UserInstallStateSummary + from .user_protection_scope_container import UserProtectionScopeContainer from .user_p_f_x_certificate import UserPFXCertificate from .user_registration_details import UserRegistrationDetails from .user_requests_metric import UserRequestsMetric @@ -12275,7 +12298,6 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .web_app import WebApp from .web_application_segment import WebApplicationSegment from .web_part import WebPart - from .what_if_analysis_result import WhatIfAnalysisResult from .win32_catalog_app import Win32CatalogApp from .win32_lob_app import Win32LobApp from .win32_mobile_app_catalog_package import Win32MobileAppCatalogPackage @@ -12494,6 +12516,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .access_review_stage import AccessReviewStage from .active_directory_windows_autopilot_deployment_profile import ActiveDirectoryWindowsAutopilotDeploymentProfile from .active_users_metric import ActiveUsersMetric + from .activities_container import ActivitiesContainer from .activity_based_timeout_policy import ActivityBasedTimeoutPolicy from .activity_history_item import ActivityHistoryItem from .activity_statistics import ActivityStatistics @@ -12518,6 +12541,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .agreement_file_version import AgreementFileVersion from .ai_interaction import AiInteraction from .ai_interaction_history import AiInteractionHistory + from .ai_online_meeting import AiOnlineMeeting from .ai_user import AiUser from .alert import Alert from .allowed_data_location import AllowedDataLocation @@ -12818,8 +12842,6 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .community import Community from .company_subscription import CompanySubscription from .compliance_management_partner import ComplianceManagementPartner - from .compliant_network_named_location import CompliantNetworkNamedLocation - from .conditional_access_policy import ConditionalAccessPolicy from .conditional_access_root import ConditionalAccessRoot from .conditional_access_template import ConditionalAccessTemplate from .config_manager_collection import ConfigManagerCollection @@ -12830,6 +12852,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .contact import Contact from .contact_folder import ContactFolder from .contact_merge_suggestions import ContactMergeSuggestions + from .content_activity import ContentActivity from .content_model import ContentModel from .content_sharing_session import ContentSharingSession from .content_type import ContentType @@ -12844,7 +12867,6 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .copilot_people_admin_setting import CopilotPeopleAdminSetting from .copilot_setting import CopilotSetting from .cors_configuration_v2 import CorsConfiguration_v2 - from .country_named_location import CountryNamedLocation from .credential_usage_summary import CredentialUsageSummary from .credential_user_registration_count import CredentialUserRegistrationCount from .credential_user_registration_details import CredentialUserRegistrationDetails @@ -12868,6 +12890,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .data_collection_info import DataCollectionInfo from .data_loss_prevention_policy import DataLossPreventionPolicy from .data_policy_operation import DataPolicyOperation + from .data_security_and_governance import DataSecurityAndGovernance from .data_sharing_consent import DataSharingConsent from .day_note import DayNote from .default_device_compliance_policy import DefaultDeviceCompliancePolicy @@ -13111,6 +13134,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .end_user_notification import EndUserNotification from .end_user_notification_detail import EndUserNotificationDetail from .engagement_async_operation import EngagementAsyncOperation + from .enhanced_personalization_setting import EnhancedPersonalizationSetting from .enrollment_configuration_assignment import EnrollmentConfigurationAssignment from .enrollment_profile import EnrollmentProfile from .enrollment_restrictions_configuration_policy_set_item import EnrollmentRestrictionsConfigurationPolicySetItem @@ -13362,7 +13386,6 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .ios_vpp_e_book_assignment import IosVppEBookAssignment from .ios_wi_fi_configuration import IosWiFiConfiguration from .ip_application_segment import IpApplicationSegment - from .ip_named_location import IpNamedLocation from .ip_security_profile import IpSecurityProfile from .item_activity import ItemActivity from .item_activity_o_l_d import ItemActivityOLD @@ -13574,13 +13597,13 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .mute_participants_operation import MuteParticipantsOperation from .mute_participant_operation import MuteParticipantOperation from .mutual_tls_oauth_configuration import MutualTlsOauthConfiguration - from .named_location import NamedLocation from .name_pronunciation_settings import NamePronunciationSettings from .ndes_connector import NdesConnector from .networkaccess.alert import Alert from .networkaccess.branch_site import BranchSite from .networkaccess.conditional_access_policy import ConditionalAccessPolicy from .networkaccess.conditional_access_settings import ConditionalAccessSettings + from .networkaccess.connection import Connection from .networkaccess.connectivity import Connectivity from .networkaccess.connectivity_configuration_link import ConnectivityConfigurationLink from .networkaccess.cross_tenant_access_settings import CrossTenantAccessSettings @@ -13713,6 +13736,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .partners.billing.manifest import Manifest from .partners.billing.operation import Operation from .partners.billing.running_operation import RunningOperation + from .partners.billing.unbilled_reconciliation import UnbilledReconciliation from .partners.billing.unbilled_usage import UnbilledUsage from .partners.partners import Partners from .passkey_authentication_method_target import PasskeyAuthenticationMethodTarget @@ -13792,7 +13816,6 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .print_usage import PrintUsage from .print_usage_by_printer import PrintUsageByPrinter from .print_usage_by_user import PrintUsageByUser - from .private_link_named_location import PrivateLinkNamedLocation from .privileged_access import PrivilegedAccess from .privileged_access_group import PrivilegedAccessGroup from .privileged_access_group_assignment_schedule import PrivilegedAccessGroupAssignmentSchedule @@ -14055,7 +14078,6 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .service_principal_risk_detection import ServicePrincipalRiskDetection from .service_principal_sign_in_activity import ServicePrincipalSignInActivity from .service_storage_quota_breakdown import ServiceStorageQuotaBreakdown - from .service_tag_named_location import ServiceTagNamedLocation from .service_update_message import ServiceUpdateMessage from .setting_state_device_summary import SettingStateDeviceSummary from .shared_drive_item import SharedDriveItem @@ -14134,6 +14156,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .team import Team from .teams_administration.teams_admin_root import TeamsAdminRoot from .teams_administration.teams_policy_assignment import TeamsPolicyAssignment + from .teams_administration.teams_user_configuration import TeamsUserConfiguration from .teams_app import TeamsApp from .teams_app_dashboard_card_definition import TeamsAppDashboardCardDefinition from .teams_app_definition import TeamsAppDefinition @@ -14164,6 +14187,8 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .temporary_access_pass_authentication_method_configuration import TemporaryAccessPassAuthenticationMethodConfiguration from .tenant_app_management_policy import TenantAppManagementPolicy from .tenant_attach_r_b_a_c import TenantAttachRBAC + from .tenant_data_security_and_governance import TenantDataSecurityAndGovernance + from .tenant_protection_scope_container import TenantProtectionScopeContainer from .tenant_relationship_access_policy_base import TenantRelationshipAccessPolicyBase from .tenant_setup_info import TenantSetupInfo from .terms_and_conditions import TermsAndConditions @@ -14249,6 +14274,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .user_consent_request import UserConsentRequest from .user_count_metric import UserCountMetric from .user_credential_usage_details import UserCredentialUsageDetails + from .user_data_security_and_governance import UserDataSecurityAndGovernance from .user_experience_analytics_anomaly import UserExperienceAnalyticsAnomaly from .user_experience_analytics_anomaly_correlation_group_overview import UserExperienceAnalyticsAnomalyCorrelationGroupOverview from .user_experience_analytics_anomaly_device import UserExperienceAnalyticsAnomalyDevice @@ -14297,6 +14323,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .user_insights_root import UserInsightsRoot from .user_insights_settings import UserInsightsSettings from .user_install_state_summary import UserInstallStateSummary + from .user_protection_scope_container import UserProtectionScopeContainer from .user_p_f_x_certificate import UserPFXCertificate from .user_registration_details import UserRegistrationDetails from .user_requests_metric import UserRequestsMetric @@ -14336,7 +14363,6 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .web_app import WebApp from .web_application_segment import WebApplicationSegment from .web_part import WebPart - from .what_if_analysis_result import WhatIfAnalysisResult from .win32_catalog_app import Win32CatalogApp from .win32_lob_app import Win32LobApp from .win32_mobile_app_catalog_package import Win32MobileAppCatalogPackage diff --git a/msgraph_beta/generated/models/health_monitoring/alert_type.py b/msgraph_beta/generated/models/health_monitoring/alert_type.py index c12bfb01385..e81d55df500 100644 --- a/msgraph_beta/generated/models/health_monitoring/alert_type.py +++ b/msgraph_beta/generated/models/health_monitoring/alert_type.py @@ -6,4 +6,5 @@ class AlertType(str, Enum): ManagedDeviceSignInFailure = "managedDeviceSignInFailure", CompliantDeviceSignInFailure = "compliantDeviceSignInFailure", UnknownFutureValue = "unknownFutureValue", + ConditionalAccessBlockedSignIn = "conditionalAccessBlockedSignIn", diff --git a/msgraph_beta/generated/models/health_monitoring/scenario.py b/msgraph_beta/generated/models/health_monitoring/scenario.py index c5a670efd97..52f8afe9f82 100644 --- a/msgraph_beta/generated/models/health_monitoring/scenario.py +++ b/msgraph_beta/generated/models/health_monitoring/scenario.py @@ -5,4 +5,5 @@ class Scenario(str, Enum): Mfa = "mfa", Devices = "devices", UnknownFutureValue = "unknownFutureValue", + ConditionalAccess = "conditionalAccess", diff --git a/msgraph_beta/generated/models/identity.py b/msgraph_beta/generated/models/identity.py index 3c725d47997..4d35aa8cef1 100644 --- a/msgraph_beta/generated/models/identity.py +++ b/msgraph_beta/generated/models/identity.py @@ -39,9 +39,9 @@ class Identity(AdditionalDataHolder, BackedModel, Parsable): # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. additional_data: dict[str, Any] = field(default_factory=dict) - # The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don't show up as changed when using delta. + # The display name of the identity. This property is read-only. display_name: Optional[str] = None - # Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that's subject to review. + # The identifier of the identity. This property is read-only. id: Optional[str] = None # The OdataType property odata_type: Optional[str] = None diff --git a/msgraph_beta/generated/models/insider_risk_level.py b/msgraph_beta/generated/models/insider_risk_level.py deleted file mode 100644 index 46af60135a2..00000000000 --- a/msgraph_beta/generated/models/insider_risk_level.py +++ /dev/null @@ -1,9 +0,0 @@ -from enum import Enum - -class InsiderRiskLevel(str, Enum): - None_ = "none", - Minor = "minor", - Moderate = "moderate", - Elevated = "elevated", - UnknownFutureValue = "unknownFutureValue", - diff --git a/msgraph_beta/generated/models/sign_in_context.py b/msgraph_beta/generated/models/integrated_application_metadata.py similarity index 67% rename from msgraph_beta/generated/models/sign_in_context.py rename to msgraph_beta/generated/models/integrated_application_metadata.py index 629729b5ff7..3d10578ca3a 100644 --- a/msgraph_beta/generated/models/sign_in_context.py +++ b/msgraph_beta/generated/models/integrated_application_metadata.py @@ -6,26 +6,28 @@ from typing import Any, Optional, TYPE_CHECKING, Union if TYPE_CHECKING: - from .application_context import ApplicationContext - from .auth_context import AuthContext - from .user_action_context import UserActionContext + from .protected_application_metadata import ProtectedApplicationMetadata @dataclass -class SignInContext(AdditionalDataHolder, BackedModel, Parsable): +class IntegratedApplicationMetadata(AdditionalDataHolder, BackedModel, Parsable): # Stores model information. backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. additional_data: dict[str, Any] = field(default_factory=dict) + # The name property + name: Optional[str] = None # The OdataType property odata_type: Optional[str] = None + # The version property + version: Optional[str] = None @staticmethod - def create_from_discriminator_value(parse_node: ParseNode) -> SignInContext: + def create_from_discriminator_value(parse_node: ParseNode) -> IntegratedApplicationMetadata: """ Creates a new instance of the appropriate class based on discriminator value param parse_node: The parse node to use to read the discriminator value and create the object - Returns: SignInContext + Returns: IntegratedApplicationMetadata """ if parse_node is None: raise TypeError("parse_node cannot be null.") @@ -34,35 +36,25 @@ def create_from_discriminator_value(parse_node: ParseNode) -> SignInContext: mapping_value = child_node.get_str_value() if child_node else None except AttributeError: mapping_value = None - if mapping_value and mapping_value.casefold() == "#microsoft.graph.applicationContext".casefold(): - from .application_context import ApplicationContext + if mapping_value and mapping_value.casefold() == "#microsoft.graph.protectedApplicationMetadata".casefold(): + from .protected_application_metadata import ProtectedApplicationMetadata - return ApplicationContext() - if mapping_value and mapping_value.casefold() == "#microsoft.graph.authContext".casefold(): - from .auth_context import AuthContext - - return AuthContext() - if mapping_value and mapping_value.casefold() == "#microsoft.graph.userActionContext".casefold(): - from .user_action_context import UserActionContext - - return UserActionContext() - return SignInContext() + return ProtectedApplicationMetadata() + return IntegratedApplicationMetadata() def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: """ The deserialization information for the current model Returns: dict[str, Callable[[ParseNode], None]] """ - from .application_context import ApplicationContext - from .auth_context import AuthContext - from .user_action_context import UserActionContext + from .protected_application_metadata import ProtectedApplicationMetadata - from .application_context import ApplicationContext - from .auth_context import AuthContext - from .user_action_context import UserActionContext + from .protected_application_metadata import ProtectedApplicationMetadata fields: dict[str, Callable[[Any], None]] = { + "name": lambda n : setattr(self, 'name', n.get_str_value()), "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), + "version": lambda n : setattr(self, 'version', n.get_str_value()), } return fields @@ -74,7 +66,9 @@ def serialize(self,writer: SerializationWriter) -> None: """ if writer is None: raise TypeError("writer cannot be null.") + writer.write_str_value("name", self.name) writer.write_str_value("@odata.type", self.odata_type) + writer.write_str_value("version", self.version) writer.write_additional_data_value(self.additional_data) diff --git a/msgraph_beta/generated/models/key_credential_configuration.py b/msgraph_beta/generated/models/key_credential_configuration.py index 017e335d3c3..e94fe5acdf1 100644 --- a/msgraph_beta/generated/models/key_credential_configuration.py +++ b/msgraph_beta/generated/models/key_credential_configuration.py @@ -8,6 +8,7 @@ if TYPE_CHECKING: from .app_key_credential_restriction_type import AppKeyCredentialRestrictionType + from .app_management_policy_actor_exemptions import AppManagementPolicyActorExemptions from .app_management_restriction_state import AppManagementRestrictionState @dataclass @@ -19,6 +20,8 @@ class KeyCredentialConfiguration(AdditionalDataHolder, BackedModel, Parsable): additional_data: dict[str, Any] = field(default_factory=dict) # Collection of GUIDs that represent certificateBasedApplicationConfiguration that is allowed as root and intermediate certificate authorities. certificate_based_application_configuration_ids: Optional[list[str]] = None + # The excludeActors property + exclude_actors: Optional[AppManagementPolicyActorExemptions] = None # String value that indicates the maximum lifetime for key expiration, defined as an ISO 8601 duration. For example, P4DT12H30M5S represents four days, 12 hours, 30 minutes, and five seconds. This property is required when restrictionType is set to keyLifetime. max_lifetime: Optional[datetime.timedelta] = None # The OdataType property @@ -47,13 +50,16 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: Returns: dict[str, Callable[[ParseNode], None]] """ from .app_key_credential_restriction_type import AppKeyCredentialRestrictionType + from .app_management_policy_actor_exemptions import AppManagementPolicyActorExemptions from .app_management_restriction_state import AppManagementRestrictionState from .app_key_credential_restriction_type import AppKeyCredentialRestrictionType + from .app_management_policy_actor_exemptions import AppManagementPolicyActorExemptions from .app_management_restriction_state import AppManagementRestrictionState fields: dict[str, Callable[[Any], None]] = { "certificateBasedApplicationConfigurationIds": lambda n : setattr(self, 'certificate_based_application_configuration_ids', n.get_collection_of_primitive_values(str)), + "excludeActors": lambda n : setattr(self, 'exclude_actors', n.get_object_value(AppManagementPolicyActorExemptions)), "maxLifetime": lambda n : setattr(self, 'max_lifetime', n.get_timedelta_value()), "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), "restrictForAppsCreatedAfterDateTime": lambda n : setattr(self, 'restrict_for_apps_created_after_date_time', n.get_datetime_value()), @@ -71,6 +77,7 @@ def serialize(self,writer: SerializationWriter) -> None: if writer is None: raise TypeError("writer cannot be null.") writer.write_collection_of_primitive_values("certificateBasedApplicationConfigurationIds", self.certificate_based_application_configuration_ids) + writer.write_object_value("excludeActors", self.exclude_actors) writer.write_timedelta_value("maxLifetime", self.max_lifetime) writer.write_str_value("@odata.type", self.odata_type) writer.write_datetime_value("restrictForAppsCreatedAfterDateTime", self.restrict_for_apps_created_after_date_time) diff --git a/msgraph_beta/generated/models/key_value.py b/msgraph_beta/generated/models/key_value.py index 3317bba6f74..740202b69b1 100644 --- a/msgraph_beta/generated/models/key_value.py +++ b/msgraph_beta/generated/models/key_value.py @@ -12,11 +12,11 @@ class KeyValue(AdditionalDataHolder, BackedModel, Parsable): # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. additional_data: dict[str, Any] = field(default_factory=dict) - # Key. + # Contains the name of the field that a value is associated with. key: Optional[str] = None # The OdataType property odata_type: Optional[str] = None - # Value. + # Contains the corresponding value for the specified key. value: Optional[str] = None @staticmethod diff --git a/msgraph_beta/generated/models/named_location.py b/msgraph_beta/generated/models/named_location.py deleted file mode 100644 index 4812224fba2..00000000000 --- a/msgraph_beta/generated/models/named_location.py +++ /dev/null @@ -1,106 +0,0 @@ -from __future__ import annotations -import datetime -from collections.abc import Callable -from dataclasses import dataclass, field -from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter -from typing import Any, Optional, TYPE_CHECKING, Union - -if TYPE_CHECKING: - from .compliant_network_named_location import CompliantNetworkNamedLocation - from .country_named_location import CountryNamedLocation - from .entity import Entity - from .ip_named_location import IpNamedLocation - from .private_link_named_location import PrivateLinkNamedLocation - from .service_tag_named_location import ServiceTagNamedLocation - -from .entity import Entity - -@dataclass -class NamedLocation(Entity, Parsable): - # The Timestamp type represents creation date and time of the location using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. - created_date_time: Optional[datetime.datetime] = None - # Human-readable name of the location. - display_name: Optional[str] = None - # The Timestamp type represents last modified date and time of the location using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Read-only. - modified_date_time: Optional[datetime.datetime] = None - # The OdataType property - odata_type: Optional[str] = None - - @staticmethod - def create_from_discriminator_value(parse_node: ParseNode) -> NamedLocation: - """ - Creates a new instance of the appropriate class based on discriminator value - param parse_node: The parse node to use to read the discriminator value and create the object - Returns: NamedLocation - """ - if parse_node is None: - raise TypeError("parse_node cannot be null.") - try: - child_node = parse_node.get_child_node("@odata.type") - mapping_value = child_node.get_str_value() if child_node else None - except AttributeError: - mapping_value = None - if mapping_value and mapping_value.casefold() == "#microsoft.graph.compliantNetworkNamedLocation".casefold(): - from .compliant_network_named_location import CompliantNetworkNamedLocation - - return CompliantNetworkNamedLocation() - if mapping_value and mapping_value.casefold() == "#microsoft.graph.countryNamedLocation".casefold(): - from .country_named_location import CountryNamedLocation - - return CountryNamedLocation() - if mapping_value and mapping_value.casefold() == "#microsoft.graph.ipNamedLocation".casefold(): - from .ip_named_location import IpNamedLocation - - return IpNamedLocation() - if mapping_value and mapping_value.casefold() == "#microsoft.graph.privateLinkNamedLocation".casefold(): - from .private_link_named_location import PrivateLinkNamedLocation - - return PrivateLinkNamedLocation() - if mapping_value and mapping_value.casefold() == "#microsoft.graph.serviceTagNamedLocation".casefold(): - from .service_tag_named_location import ServiceTagNamedLocation - - return ServiceTagNamedLocation() - return NamedLocation() - - def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: - """ - The deserialization information for the current model - Returns: dict[str, Callable[[ParseNode], None]] - """ - from .compliant_network_named_location import CompliantNetworkNamedLocation - from .country_named_location import CountryNamedLocation - from .entity import Entity - from .ip_named_location import IpNamedLocation - from .private_link_named_location import PrivateLinkNamedLocation - from .service_tag_named_location import ServiceTagNamedLocation - - from .compliant_network_named_location import CompliantNetworkNamedLocation - from .country_named_location import CountryNamedLocation - from .entity import Entity - from .ip_named_location import IpNamedLocation - from .private_link_named_location import PrivateLinkNamedLocation - from .service_tag_named_location import ServiceTagNamedLocation - - fields: dict[str, Callable[[Any], None]] = { - "createdDateTime": lambda n : setattr(self, 'created_date_time', n.get_datetime_value()), - "displayName": lambda n : setattr(self, 'display_name', n.get_str_value()), - "modifiedDateTime": lambda n : setattr(self, 'modified_date_time', n.get_datetime_value()), - } - super_fields = super().get_field_deserializers() - fields.update(super_fields) - return fields - - def serialize(self,writer: SerializationWriter) -> None: - """ - Serializes information the current object - param writer: Serialization writer to use to serialize this model - Returns: None - """ - if writer is None: - raise TypeError("writer cannot be null.") - super().serialize(writer) - writer.write_datetime_value("createdDateTime", self.created_date_time) - writer.write_str_value("displayName", self.display_name) - writer.write_datetime_value("modifiedDateTime", self.modified_date_time) - - diff --git a/msgraph_beta/generated/models/networkaccess/connection.py b/msgraph_beta/generated/models/networkaccess/connection.py new file mode 100644 index 00000000000..a480a0ed07f --- /dev/null +++ b/msgraph_beta/generated/models/networkaccess/connection.py @@ -0,0 +1,184 @@ +from __future__ import annotations +import datetime +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from ..entity import Entity + from .application_snapshot import ApplicationSnapshot + from .connection_status import ConnectionStatus + from .device_category import DeviceCategory + from .networking_protocol import NetworkingProtocol + from .private_access_details import PrivateAccessDetails + from .traffic_type import TrafficType + +from ..entity import Entity + +@dataclass +class Connection(Entity, Parsable): + # The agentVersion property + agent_version: Optional[str] = None + # The applicationSnapshot property + application_snapshot: Optional[ApplicationSnapshot] = None + # The createdDateTime property + created_date_time: Optional[datetime.datetime] = None + # The destinationFqdn property + destination_fqdn: Optional[str] = None + # The destinationIp property + destination_ip: Optional[str] = None + # The destinationPort property + destination_port: Optional[int] = None + # The deviceCategory property + device_category: Optional[DeviceCategory] = None + # The deviceId property + device_id: Optional[str] = None + # The deviceOperatingSystem property + device_operating_system: Optional[str] = None + # The deviceOperatingSystemVersion property + device_operating_system_version: Optional[str] = None + # The endDateTime property + end_date_time: Optional[datetime.datetime] = None + # The initiatingProcessName property + initiating_process_name: Optional[str] = None + # The lastUpdateDateTime property + last_update_date_time: Optional[datetime.datetime] = None + # The networkProtocol property + network_protocol: Optional[NetworkingProtocol] = None + # The OdataType property + odata_type: Optional[str] = None + # The popProcessingRegion property + pop_processing_region: Optional[str] = None + # The privateAccessDetails property + private_access_details: Optional[PrivateAccessDetails] = None + # The receivedBytes property + received_bytes: Optional[int] = None + # The sentBytes property + sent_bytes: Optional[int] = None + # The sourceIp property + source_ip: Optional[str] = None + # The sourcePort property + source_port: Optional[int] = None + # The status property + status: Optional[ConnectionStatus] = None + # The tenantId property + tenant_id: Optional[str] = None + # The trafficType property + traffic_type: Optional[TrafficType] = None + # The transactionBlockCount property + transaction_block_count: Optional[int] = None + # The transactionCount property + transaction_count: Optional[int] = None + # The transportProtocol property + transport_protocol: Optional[NetworkingProtocol] = None + # The userId property + user_id: Optional[str] = None + # The userPrincipalName property + user_principal_name: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> Connection: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: Connection + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return Connection() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from ..entity import Entity + from .application_snapshot import ApplicationSnapshot + from .connection_status import ConnectionStatus + from .device_category import DeviceCategory + from .networking_protocol import NetworkingProtocol + from .private_access_details import PrivateAccessDetails + from .traffic_type import TrafficType + + from ..entity import Entity + from .application_snapshot import ApplicationSnapshot + from .connection_status import ConnectionStatus + from .device_category import DeviceCategory + from .networking_protocol import NetworkingProtocol + from .private_access_details import PrivateAccessDetails + from .traffic_type import TrafficType + + fields: dict[str, Callable[[Any], None]] = { + "agentVersion": lambda n : setattr(self, 'agent_version', n.get_str_value()), + "applicationSnapshot": lambda n : setattr(self, 'application_snapshot', n.get_object_value(ApplicationSnapshot)), + "createdDateTime": lambda n : setattr(self, 'created_date_time', n.get_datetime_value()), + "destinationFqdn": lambda n : setattr(self, 'destination_fqdn', n.get_str_value()), + "destinationIp": lambda n : setattr(self, 'destination_ip', n.get_str_value()), + "destinationPort": lambda n : setattr(self, 'destination_port', n.get_int_value()), + "deviceCategory": lambda n : setattr(self, 'device_category', n.get_enum_value(DeviceCategory)), + "deviceId": lambda n : setattr(self, 'device_id', n.get_str_value()), + "deviceOperatingSystem": lambda n : setattr(self, 'device_operating_system', n.get_str_value()), + "deviceOperatingSystemVersion": lambda n : setattr(self, 'device_operating_system_version', n.get_str_value()), + "endDateTime": lambda n : setattr(self, 'end_date_time', n.get_datetime_value()), + "initiatingProcessName": lambda n : setattr(self, 'initiating_process_name', n.get_str_value()), + "lastUpdateDateTime": lambda n : setattr(self, 'last_update_date_time', n.get_datetime_value()), + "networkProtocol": lambda n : setattr(self, 'network_protocol', n.get_enum_value(NetworkingProtocol)), + "popProcessingRegion": lambda n : setattr(self, 'pop_processing_region', n.get_str_value()), + "privateAccessDetails": lambda n : setattr(self, 'private_access_details', n.get_object_value(PrivateAccessDetails)), + "receivedBytes": lambda n : setattr(self, 'received_bytes', n.get_int_value()), + "sentBytes": lambda n : setattr(self, 'sent_bytes', n.get_int_value()), + "sourceIp": lambda n : setattr(self, 'source_ip', n.get_str_value()), + "sourcePort": lambda n : setattr(self, 'source_port', n.get_int_value()), + "status": lambda n : setattr(self, 'status', n.get_enum_value(ConnectionStatus)), + "tenantId": lambda n : setattr(self, 'tenant_id', n.get_str_value()), + "trafficType": lambda n : setattr(self, 'traffic_type', n.get_enum_value(TrafficType)), + "transactionBlockCount": lambda n : setattr(self, 'transaction_block_count', n.get_int_value()), + "transactionCount": lambda n : setattr(self, 'transaction_count', n.get_int_value()), + "transportProtocol": lambda n : setattr(self, 'transport_protocol', n.get_enum_value(NetworkingProtocol)), + "userId": lambda n : setattr(self, 'user_id', n.get_str_value()), + "userPrincipalName": lambda n : setattr(self, 'user_principal_name', n.get_str_value()), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_str_value("agentVersion", self.agent_version) + writer.write_object_value("applicationSnapshot", self.application_snapshot) + writer.write_datetime_value("createdDateTime", self.created_date_time) + writer.write_str_value("destinationFqdn", self.destination_fqdn) + writer.write_str_value("destinationIp", self.destination_ip) + writer.write_int_value("destinationPort", self.destination_port) + writer.write_enum_value("deviceCategory", self.device_category) + writer.write_str_value("deviceId", self.device_id) + writer.write_str_value("deviceOperatingSystem", self.device_operating_system) + writer.write_str_value("deviceOperatingSystemVersion", self.device_operating_system_version) + writer.write_datetime_value("endDateTime", self.end_date_time) + writer.write_str_value("initiatingProcessName", self.initiating_process_name) + writer.write_datetime_value("lastUpdateDateTime", self.last_update_date_time) + writer.write_enum_value("networkProtocol", self.network_protocol) + writer.write_str_value("popProcessingRegion", self.pop_processing_region) + writer.write_object_value("privateAccessDetails", self.private_access_details) + writer.write_int_value("receivedBytes", self.received_bytes) + writer.write_int_value("sentBytes", self.sent_bytes) + writer.write_str_value("sourceIp", self.source_ip) + writer.write_int_value("sourcePort", self.source_port) + writer.write_enum_value("status", self.status) + writer.write_str_value("tenantId", self.tenant_id) + writer.write_enum_value("trafficType", self.traffic_type) + writer.write_int_value("transactionBlockCount", self.transaction_block_count) + writer.write_int_value("transactionCount", self.transaction_count) + writer.write_enum_value("transportProtocol", self.transport_protocol) + writer.write_str_value("userId", self.user_id) + writer.write_str_value("userPrincipalName", self.user_principal_name) + + diff --git a/msgraph_beta/generated/models/conditional_access_policy_collection_response.py b/msgraph_beta/generated/models/networkaccess/connection_collection_response.py similarity index 62% rename from msgraph_beta/generated/models/conditional_access_policy_collection_response.py rename to msgraph_beta/generated/models/networkaccess/connection_collection_response.py index 63e0ff52dec..0a71d0cafc4 100644 --- a/msgraph_beta/generated/models/conditional_access_policy_collection_response.py +++ b/msgraph_beta/generated/models/networkaccess/connection_collection_response.py @@ -5,40 +5,40 @@ from typing import Any, Optional, TYPE_CHECKING, Union if TYPE_CHECKING: - from .base_collection_pagination_count_response import BaseCollectionPaginationCountResponse - from .conditional_access_policy import ConditionalAccessPolicy + from ..base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + from .connection import Connection -from .base_collection_pagination_count_response import BaseCollectionPaginationCountResponse +from ..base_collection_pagination_count_response import BaseCollectionPaginationCountResponse @dataclass -class ConditionalAccessPolicyCollectionResponse(BaseCollectionPaginationCountResponse, Parsable): +class ConnectionCollectionResponse(BaseCollectionPaginationCountResponse, Parsable): # The value property - value: Optional[list[ConditionalAccessPolicy]] = None + value: Optional[list[Connection]] = None @staticmethod - def create_from_discriminator_value(parse_node: ParseNode) -> ConditionalAccessPolicyCollectionResponse: + def create_from_discriminator_value(parse_node: ParseNode) -> ConnectionCollectionResponse: """ Creates a new instance of the appropriate class based on discriminator value param parse_node: The parse node to use to read the discriminator value and create the object - Returns: ConditionalAccessPolicyCollectionResponse + Returns: ConnectionCollectionResponse """ if parse_node is None: raise TypeError("parse_node cannot be null.") - return ConditionalAccessPolicyCollectionResponse() + return ConnectionCollectionResponse() def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: """ The deserialization information for the current model Returns: dict[str, Callable[[ParseNode], None]] """ - from .base_collection_pagination_count_response import BaseCollectionPaginationCountResponse - from .conditional_access_policy import ConditionalAccessPolicy + from ..base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + from .connection import Connection - from .base_collection_pagination_count_response import BaseCollectionPaginationCountResponse - from .conditional_access_policy import ConditionalAccessPolicy + from ..base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + from .connection import Connection fields: dict[str, Callable[[Any], None]] = { - "value": lambda n : setattr(self, 'value', n.get_collection_of_object_values(ConditionalAccessPolicy)), + "value": lambda n : setattr(self, 'value', n.get_collection_of_object_values(Connection)), } super_fields = super().get_field_deserializers() fields.update(super_fields) diff --git a/msgraph_beta/generated/models/networkaccess/connection_summary.py b/msgraph_beta/generated/models/networkaccess/connection_summary.py new file mode 100644 index 00000000000..699939f5c61 --- /dev/null +++ b/msgraph_beta/generated/models/networkaccess/connection_summary.py @@ -0,0 +1,65 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .traffic_type import TrafficType + +@dataclass +class ConnectionSummary(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: dict[str, Any] = field(default_factory=dict) + # The OdataType property + odata_type: Optional[str] = None + # The totalCount property + total_count: Optional[int] = None + # The trafficType property + traffic_type: Optional[TrafficType] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ConnectionSummary: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ConnectionSummary + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ConnectionSummary() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .traffic_type import TrafficType + + from .traffic_type import TrafficType + + fields: dict[str, Callable[[Any], None]] = { + "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), + "totalCount": lambda n : setattr(self, 'total_count', n.get_int_value()), + "trafficType": lambda n : setattr(self, 'traffic_type', n.get_enum_value(TrafficType)), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_str_value("@odata.type", self.odata_type) + writer.write_int_value("totalCount", self.total_count) + writer.write_enum_value("trafficType", self.traffic_type) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/models/networkaccess/logs.py b/msgraph_beta/generated/models/networkaccess/logs.py index 19b0424c174..5682f3c4fda 100644 --- a/msgraph_beta/generated/models/networkaccess/logs.py +++ b/msgraph_beta/generated/models/networkaccess/logs.py @@ -6,6 +6,7 @@ if TYPE_CHECKING: from ..entity import Entity + from .connection import Connection from .network_access_traffic import NetworkAccessTraffic from .remote_network_health_event import RemoteNetworkHealthEvent @@ -13,6 +14,8 @@ @dataclass class Logs(Entity, Parsable): + # The connections property + connections: Optional[list[Connection]] = None # The OdataType property odata_type: Optional[str] = None # A collection of remote network health events. @@ -37,14 +40,17 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: Returns: dict[str, Callable[[ParseNode], None]] """ from ..entity import Entity + from .connection import Connection from .network_access_traffic import NetworkAccessTraffic from .remote_network_health_event import RemoteNetworkHealthEvent from ..entity import Entity + from .connection import Connection from .network_access_traffic import NetworkAccessTraffic from .remote_network_health_event import RemoteNetworkHealthEvent fields: dict[str, Callable[[Any], None]] = { + "connections": lambda n : setattr(self, 'connections', n.get_collection_of_object_values(Connection)), "remoteNetworks": lambda n : setattr(self, 'remote_networks', n.get_collection_of_object_values(RemoteNetworkHealthEvent)), "traffic": lambda n : setattr(self, 'traffic', n.get_collection_of_object_values(NetworkAccessTraffic)), } @@ -61,6 +67,7 @@ def serialize(self,writer: SerializationWriter) -> None: if writer is None: raise TypeError("writer cannot be null.") super().serialize(writer) + writer.write_collection_of_object_values("connections", self.connections) writer.write_collection_of_object_values("remoteNetworks", self.remote_networks) writer.write_collection_of_object_values("traffic", self.traffic) diff --git a/msgraph_beta/generated/models/partners/billing/billing_reconciliation.py b/msgraph_beta/generated/models/partners/billing/billing_reconciliation.py index 4867cb54a1d..c9ed2aa6416 100644 --- a/msgraph_beta/generated/models/partners/billing/billing_reconciliation.py +++ b/msgraph_beta/generated/models/partners/billing/billing_reconciliation.py @@ -7,6 +7,7 @@ if TYPE_CHECKING: from ...entity import Entity from .billed_reconciliation import BilledReconciliation + from .unbilled_reconciliation import UnbilledReconciliation from ...entity import Entity @@ -16,6 +17,8 @@ class BillingReconciliation(Entity, Parsable): billed: Optional[BilledReconciliation] = None # The OdataType property odata_type: Optional[str] = None + # The unbilled property + unbilled: Optional[UnbilledReconciliation] = None @staticmethod def create_from_discriminator_value(parse_node: ParseNode) -> BillingReconciliation: @@ -35,12 +38,15 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: """ from ...entity import Entity from .billed_reconciliation import BilledReconciliation + from .unbilled_reconciliation import UnbilledReconciliation from ...entity import Entity from .billed_reconciliation import BilledReconciliation + from .unbilled_reconciliation import UnbilledReconciliation fields: dict[str, Callable[[Any], None]] = { "billed": lambda n : setattr(self, 'billed', n.get_object_value(BilledReconciliation)), + "unbilled": lambda n : setattr(self, 'unbilled', n.get_object_value(UnbilledReconciliation)), } super_fields = super().get_field_deserializers() fields.update(super_fields) @@ -56,5 +62,6 @@ def serialize(self,writer: SerializationWriter) -> None: raise TypeError("writer cannot be null.") super().serialize(writer) writer.write_object_value("billed", self.billed) + writer.write_object_value("unbilled", self.unbilled) diff --git a/msgraph_beta/generated/models/partners/billing/unbilled_reconciliation.py b/msgraph_beta/generated/models/partners/billing/unbilled_reconciliation.py new file mode 100644 index 00000000000..03391d49fb6 --- /dev/null +++ b/msgraph_beta/generated/models/partners/billing/unbilled_reconciliation.py @@ -0,0 +1,53 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from ...entity import Entity + +from ...entity import Entity + +@dataclass +class UnbilledReconciliation(Entity, Parsable): + # The OdataType property + odata_type: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> UnbilledReconciliation: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: UnbilledReconciliation + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return UnbilledReconciliation() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from ...entity import Entity + + from ...entity import Entity + + fields: dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/password_credential_configuration.py b/msgraph_beta/generated/models/password_credential_configuration.py index 655b71ceeca..ffbe6b6619c 100644 --- a/msgraph_beta/generated/models/password_credential_configuration.py +++ b/msgraph_beta/generated/models/password_credential_configuration.py @@ -8,6 +8,7 @@ if TYPE_CHECKING: from .app_credential_restriction_type import AppCredentialRestrictionType + from .app_management_policy_actor_exemptions import AppManagementPolicyActorExemptions from .app_management_restriction_state import AppManagementRestrictionState @dataclass @@ -17,6 +18,8 @@ class PasswordCredentialConfiguration(AdditionalDataHolder, BackedModel, Parsabl # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. additional_data: dict[str, Any] = field(default_factory=dict) + # The excludeActors property + exclude_actors: Optional[AppManagementPolicyActorExemptions] = None # String value that indicates the maximum lifetime for password expiration, defined as an ISO 8601 duration. For example, P4DT12H30M5S represents four days, 12 hours, 30 minutes, and five seconds. This property is required when restrictionType is set to passwordLifetime. max_lifetime: Optional[datetime.timedelta] = None # The OdataType property @@ -45,12 +48,15 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: Returns: dict[str, Callable[[ParseNode], None]] """ from .app_credential_restriction_type import AppCredentialRestrictionType + from .app_management_policy_actor_exemptions import AppManagementPolicyActorExemptions from .app_management_restriction_state import AppManagementRestrictionState from .app_credential_restriction_type import AppCredentialRestrictionType + from .app_management_policy_actor_exemptions import AppManagementPolicyActorExemptions from .app_management_restriction_state import AppManagementRestrictionState fields: dict[str, Callable[[Any], None]] = { + "excludeActors": lambda n : setattr(self, 'exclude_actors', n.get_object_value(AppManagementPolicyActorExemptions)), "maxLifetime": lambda n : setattr(self, 'max_lifetime', n.get_timedelta_value()), "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), "restrictForAppsCreatedAfterDateTime": lambda n : setattr(self, 'restrict_for_apps_created_after_date_time', n.get_datetime_value()), @@ -67,6 +73,7 @@ def serialize(self,writer: SerializationWriter) -> None: """ if writer is None: raise TypeError("writer cannot be null.") + writer.write_object_value("excludeActors", self.exclude_actors) writer.write_timedelta_value("maxLifetime", self.max_lifetime) writer.write_str_value("@odata.type", self.odata_type) writer.write_datetime_value("restrictForAppsCreatedAfterDateTime", self.restrict_for_apps_created_after_date_time) diff --git a/msgraph_beta/generated/models/policy_location.py b/msgraph_beta/generated/models/policy_location.py new file mode 100644 index 00000000000..bff2ed75195 --- /dev/null +++ b/msgraph_beta/generated/models/policy_location.py @@ -0,0 +1,84 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .policy_location_application import PolicyLocationApplication + from .policy_location_domain import PolicyLocationDomain + from .policy_location_url import PolicyLocationUrl + +@dataclass +class PolicyLocation(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: dict[str, Any] = field(default_factory=dict) + # The OdataType property + odata_type: Optional[str] = None + # The value property + value: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PolicyLocation: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PolicyLocation + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + try: + child_node = parse_node.get_child_node("@odata.type") + mapping_value = child_node.get_str_value() if child_node else None + except AttributeError: + mapping_value = None + if mapping_value and mapping_value.casefold() == "#microsoft.graph.policyLocationApplication".casefold(): + from .policy_location_application import PolicyLocationApplication + + return PolicyLocationApplication() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.policyLocationDomain".casefold(): + from .policy_location_domain import PolicyLocationDomain + + return PolicyLocationDomain() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.policyLocationUrl".casefold(): + from .policy_location_url import PolicyLocationUrl + + return PolicyLocationUrl() + return PolicyLocation() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .policy_location_application import PolicyLocationApplication + from .policy_location_domain import PolicyLocationDomain + from .policy_location_url import PolicyLocationUrl + + from .policy_location_application import PolicyLocationApplication + from .policy_location_domain import PolicyLocationDomain + from .policy_location_url import PolicyLocationUrl + + fields: dict[str, Callable[[Any], None]] = { + "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), + "value": lambda n : setattr(self, 'value', n.get_str_value()), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_str_value("@odata.type", self.odata_type) + writer.write_str_value("value", self.value) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/models/policy_location_application.py b/msgraph_beta/generated/models/policy_location_application.py new file mode 100644 index 00000000000..0e1be5e9160 --- /dev/null +++ b/msgraph_beta/generated/models/policy_location_application.py @@ -0,0 +1,53 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .policy_location import PolicyLocation + +from .policy_location import PolicyLocation + +@dataclass +class PolicyLocationApplication(PolicyLocation, Parsable): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.policyLocationApplication" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PolicyLocationApplication: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PolicyLocationApplication + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PolicyLocationApplication() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .policy_location import PolicyLocation + + from .policy_location import PolicyLocation + + fields: dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/policy_location_domain.py b/msgraph_beta/generated/models/policy_location_domain.py new file mode 100644 index 00000000000..765c7fe1bd0 --- /dev/null +++ b/msgraph_beta/generated/models/policy_location_domain.py @@ -0,0 +1,53 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .policy_location import PolicyLocation + +from .policy_location import PolicyLocation + +@dataclass +class PolicyLocationDomain(PolicyLocation, Parsable): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.policyLocationDomain" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PolicyLocationDomain: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PolicyLocationDomain + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PolicyLocationDomain() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .policy_location import PolicyLocation + + from .policy_location import PolicyLocation + + fields: dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/policy_location_url.py b/msgraph_beta/generated/models/policy_location_url.py new file mode 100644 index 00000000000..2dbe3520f54 --- /dev/null +++ b/msgraph_beta/generated/models/policy_location_url.py @@ -0,0 +1,53 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .policy_location import PolicyLocation + +from .policy_location import PolicyLocation + +@dataclass +class PolicyLocationUrl(PolicyLocation, Parsable): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.policyLocationUrl" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PolicyLocationUrl: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PolicyLocationUrl + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PolicyLocationUrl() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .policy_location import PolicyLocation + + from .policy_location import PolicyLocation + + fields: dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/policy_root.py b/msgraph_beta/generated/models/policy_root.py index b3905c5659b..084b4db967d 100644 --- a/msgraph_beta/generated/models/policy_root.py +++ b/msgraph_beta/generated/models/policy_root.py @@ -15,7 +15,6 @@ from .authorization_policy import AuthorizationPolicy from .b2c_authentication_methods_policy import B2cAuthenticationMethodsPolicy from .claims_mapping_policy import ClaimsMappingPolicy - from .conditional_access_policy import ConditionalAccessPolicy from .cross_tenant_access_policy import CrossTenantAccessPolicy from .device_registration_policy import DeviceRegistrationPolicy from .directory_role_access_review_policy import DirectoryRoleAccessReviewPolicy @@ -59,8 +58,6 @@ class PolicyRoot(Entity, Parsable): b2c_authentication_methods_policy: Optional[B2cAuthenticationMethodsPolicy] = None # The claim-mapping policies for WS-Fed, SAML, OAuth 2.0, and OpenID Connect protocols, for tokens issued to a specific application. claims_mapping_policies: Optional[list[ClaimsMappingPolicy]] = None - # The custom rules that define an access scenario. - conditional_access_policies: Optional[list[ConditionalAccessPolicy]] = None # The custom rules that define an access scenario when interacting with external Microsoft Entra tenants. cross_tenant_access_policy: Optional[CrossTenantAccessPolicy] = None # The tenant-wide policy that enforces app management restrictions for all applications and service principals. @@ -126,7 +123,6 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .authorization_policy import AuthorizationPolicy from .b2c_authentication_methods_policy import B2cAuthenticationMethodsPolicy from .claims_mapping_policy import ClaimsMappingPolicy - from .conditional_access_policy import ConditionalAccessPolicy from .cross_tenant_access_policy import CrossTenantAccessPolicy from .device_registration_policy import DeviceRegistrationPolicy from .directory_role_access_review_policy import DirectoryRoleAccessReviewPolicy @@ -156,7 +152,6 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .authorization_policy import AuthorizationPolicy from .b2c_authentication_methods_policy import B2cAuthenticationMethodsPolicy from .claims_mapping_policy import ClaimsMappingPolicy - from .conditional_access_policy import ConditionalAccessPolicy from .cross_tenant_access_policy import CrossTenantAccessPolicy from .device_registration_policy import DeviceRegistrationPolicy from .directory_role_access_review_policy import DirectoryRoleAccessReviewPolicy @@ -187,7 +182,6 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: "authorizationPolicy": lambda n : setattr(self, 'authorization_policy', n.get_collection_of_object_values(AuthorizationPolicy)), "b2cAuthenticationMethodsPolicy": lambda n : setattr(self, 'b2c_authentication_methods_policy', n.get_object_value(B2cAuthenticationMethodsPolicy)), "claimsMappingPolicies": lambda n : setattr(self, 'claims_mapping_policies', n.get_collection_of_object_values(ClaimsMappingPolicy)), - "conditionalAccessPolicies": lambda n : setattr(self, 'conditional_access_policies', n.get_collection_of_object_values(ConditionalAccessPolicy)), "crossTenantAccessPolicy": lambda n : setattr(self, 'cross_tenant_access_policy', n.get_object_value(CrossTenantAccessPolicy)), "defaultAppManagementPolicy": lambda n : setattr(self, 'default_app_management_policy', n.get_object_value(TenantAppManagementPolicy)), "deviceRegistrationPolicy": lambda n : setattr(self, 'device_registration_policy', n.get_object_value(DeviceRegistrationPolicy)), @@ -230,7 +224,6 @@ def serialize(self,writer: SerializationWriter) -> None: writer.write_collection_of_object_values("authorizationPolicy", self.authorization_policy) writer.write_object_value("b2cAuthenticationMethodsPolicy", self.b2c_authentication_methods_policy) writer.write_collection_of_object_values("claimsMappingPolicies", self.claims_mapping_policies) - writer.write_collection_of_object_values("conditionalAccessPolicies", self.conditional_access_policies) writer.write_object_value("crossTenantAccessPolicy", self.cross_tenant_access_policy) writer.write_object_value("defaultAppManagementPolicy", self.default_app_management_policy) writer.write_object_value("deviceRegistrationPolicy", self.device_registration_policy) diff --git a/msgraph_beta/generated/models/process_content_batch_request.py b/msgraph_beta/generated/models/process_content_batch_request.py new file mode 100644 index 00000000000..10eabde69b2 --- /dev/null +++ b/msgraph_beta/generated/models/process_content_batch_request.py @@ -0,0 +1,69 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .process_content_request import ProcessContentRequest + +@dataclass +class ProcessContentBatchRequest(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: dict[str, Any] = field(default_factory=dict) + # The contentToProcess property + content_to_process: Optional[ProcessContentRequest] = None + # The OdataType property + odata_type: Optional[str] = None + # The requestId property + request_id: Optional[str] = None + # The userId property + user_id: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ProcessContentBatchRequest: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ProcessContentBatchRequest + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ProcessContentBatchRequest() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .process_content_request import ProcessContentRequest + + from .process_content_request import ProcessContentRequest + + fields: dict[str, Callable[[Any], None]] = { + "contentToProcess": lambda n : setattr(self, 'content_to_process', n.get_object_value(ProcessContentRequest)), + "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), + "requestId": lambda n : setattr(self, 'request_id', n.get_str_value()), + "userId": lambda n : setattr(self, 'user_id', n.get_str_value()), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_object_value("contentToProcess", self.content_to_process) + writer.write_str_value("@odata.type", self.odata_type) + writer.write_str_value("requestId", self.request_id) + writer.write_str_value("userId", self.user_id) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/models/process_content_metadata_base.py b/msgraph_beta/generated/models/process_content_metadata_base.py new file mode 100644 index 00000000000..9aa10dc6667 --- /dev/null +++ b/msgraph_beta/generated/models/process_content_metadata_base.py @@ -0,0 +1,113 @@ +from __future__ import annotations +import datetime +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .content_base import ContentBase + from .process_conversation_metadata import ProcessConversationMetadata + from .process_file_metadata import ProcessFileMetadata + +@dataclass +class ProcessContentMetadataBase(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: dict[str, Any] = field(default_factory=dict) + # The content property + content: Optional[ContentBase] = None + # The correlationId property + correlation_id: Optional[str] = None + # The createdDateTime property + created_date_time: Optional[datetime.datetime] = None + # The identifier property + identifier: Optional[str] = None + # The isTruncated property + is_truncated: Optional[bool] = None + # The length property + length: Optional[int] = None + # The modifiedDateTime property + modified_date_time: Optional[datetime.datetime] = None + # The name property + name: Optional[str] = None + # The OdataType property + odata_type: Optional[str] = None + # The sequenceNumber property + sequence_number: Optional[int] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ProcessContentMetadataBase: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ProcessContentMetadataBase + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + try: + child_node = parse_node.get_child_node("@odata.type") + mapping_value = child_node.get_str_value() if child_node else None + except AttributeError: + mapping_value = None + if mapping_value and mapping_value.casefold() == "#microsoft.graph.processConversationMetadata".casefold(): + from .process_conversation_metadata import ProcessConversationMetadata + + return ProcessConversationMetadata() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.processFileMetadata".casefold(): + from .process_file_metadata import ProcessFileMetadata + + return ProcessFileMetadata() + return ProcessContentMetadataBase() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .content_base import ContentBase + from .process_conversation_metadata import ProcessConversationMetadata + from .process_file_metadata import ProcessFileMetadata + + from .content_base import ContentBase + from .process_conversation_metadata import ProcessConversationMetadata + from .process_file_metadata import ProcessFileMetadata + + fields: dict[str, Callable[[Any], None]] = { + "content": lambda n : setattr(self, 'content', n.get_object_value(ContentBase)), + "correlationId": lambda n : setattr(self, 'correlation_id', n.get_str_value()), + "createdDateTime": lambda n : setattr(self, 'created_date_time', n.get_datetime_value()), + "identifier": lambda n : setattr(self, 'identifier', n.get_str_value()), + "isTruncated": lambda n : setattr(self, 'is_truncated', n.get_bool_value()), + "length": lambda n : setattr(self, 'length', n.get_int_value()), + "modifiedDateTime": lambda n : setattr(self, 'modified_date_time', n.get_datetime_value()), + "name": lambda n : setattr(self, 'name', n.get_str_value()), + "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), + "sequenceNumber": lambda n : setattr(self, 'sequence_number', n.get_int_value()), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_object_value("content", self.content) + writer.write_str_value("correlationId", self.correlation_id) + writer.write_datetime_value("createdDateTime", self.created_date_time) + writer.write_str_value("identifier", self.identifier) + writer.write_bool_value("isTruncated", self.is_truncated) + writer.write_int_value("length", self.length) + writer.write_datetime_value("modifiedDateTime", self.modified_date_time) + writer.write_str_value("name", self.name) + writer.write_str_value("@odata.type", self.odata_type) + writer.write_int_value("sequenceNumber", self.sequence_number) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/models/process_content_request.py b/msgraph_beta/generated/models/process_content_request.py new file mode 100644 index 00000000000..9f3620b4952 --- /dev/null +++ b/msgraph_beta/generated/models/process_content_request.py @@ -0,0 +1,82 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .activity_metadata import ActivityMetadata + from .integrated_application_metadata import IntegratedApplicationMetadata + from .process_content_metadata_base import ProcessContentMetadataBase + from .protected_application_metadata import ProtectedApplicationMetadata + +@dataclass +class ProcessContentRequest(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: dict[str, Any] = field(default_factory=dict) + # The activityMetadata property + activity_metadata: Optional[ActivityMetadata] = None + # The contentEntries property + content_entries: Optional[list[ProcessContentMetadataBase]] = None + # The integratedAppMetadata property + integrated_app_metadata: Optional[IntegratedApplicationMetadata] = None + # The OdataType property + odata_type: Optional[str] = None + # The protectedAppMetadata property + protected_app_metadata: Optional[ProtectedApplicationMetadata] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ProcessContentRequest: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ProcessContentRequest + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ProcessContentRequest() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .activity_metadata import ActivityMetadata + from .integrated_application_metadata import IntegratedApplicationMetadata + from .process_content_metadata_base import ProcessContentMetadataBase + from .protected_application_metadata import ProtectedApplicationMetadata + + from .activity_metadata import ActivityMetadata + from .integrated_application_metadata import IntegratedApplicationMetadata + from .process_content_metadata_base import ProcessContentMetadataBase + from .protected_application_metadata import ProtectedApplicationMetadata + + fields: dict[str, Callable[[Any], None]] = { + "activityMetadata": lambda n : setattr(self, 'activity_metadata', n.get_object_value(ActivityMetadata)), + "contentEntries": lambda n : setattr(self, 'content_entries', n.get_collection_of_object_values(ProcessContentMetadataBase)), + "integratedAppMetadata": lambda n : setattr(self, 'integrated_app_metadata', n.get_object_value(IntegratedApplicationMetadata)), + "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), + "protectedAppMetadata": lambda n : setattr(self, 'protected_app_metadata', n.get_object_value(ProtectedApplicationMetadata)), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_object_value("activityMetadata", self.activity_metadata) + writer.write_collection_of_object_values("contentEntries", self.content_entries) + writer.write_object_value("integratedAppMetadata", self.integrated_app_metadata) + writer.write_str_value("@odata.type", self.odata_type) + writer.write_object_value("protectedAppMetadata", self.protected_app_metadata) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/models/process_content_response.py b/msgraph_beta/generated/models/process_content_response.py new file mode 100644 index 00000000000..61e1f1672be --- /dev/null +++ b/msgraph_beta/generated/models/process_content_response.py @@ -0,0 +1,75 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .dlp_action_info import DlpActionInfo + from .processing_error import ProcessingError + from .protection_scope_state import ProtectionScopeState + +@dataclass +class ProcessContentResponse(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: dict[str, Any] = field(default_factory=dict) + # The OdataType property + odata_type: Optional[str] = None + # The policyActions property + policy_actions: Optional[list[DlpActionInfo]] = None + # The processingErrors property + processing_errors: Optional[list[ProcessingError]] = None + # The protectionScopeState property + protection_scope_state: Optional[ProtectionScopeState] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ProcessContentResponse: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ProcessContentResponse + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ProcessContentResponse() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .dlp_action_info import DlpActionInfo + from .processing_error import ProcessingError + from .protection_scope_state import ProtectionScopeState + + from .dlp_action_info import DlpActionInfo + from .processing_error import ProcessingError + from .protection_scope_state import ProtectionScopeState + + fields: dict[str, Callable[[Any], None]] = { + "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), + "policyActions": lambda n : setattr(self, 'policy_actions', n.get_collection_of_object_values(DlpActionInfo)), + "processingErrors": lambda n : setattr(self, 'processing_errors', n.get_collection_of_object_values(ProcessingError)), + "protectionScopeState": lambda n : setattr(self, 'protection_scope_state', n.get_enum_value(ProtectionScopeState)), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_str_value("@odata.type", self.odata_type) + writer.write_collection_of_object_values("policyActions", self.policy_actions) + writer.write_collection_of_object_values("processingErrors", self.processing_errors) + writer.write_enum_value("protectionScopeState", self.protection_scope_state) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/models/process_content_responses.py b/msgraph_beta/generated/models/process_content_responses.py new file mode 100644 index 00000000000..f15e043b8c2 --- /dev/null +++ b/msgraph_beta/generated/models/process_content_responses.py @@ -0,0 +1,65 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .process_content_response import ProcessContentResponse + +@dataclass +class ProcessContentResponses(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: dict[str, Any] = field(default_factory=dict) + # The OdataType property + odata_type: Optional[str] = None + # The requestId property + request_id: Optional[str] = None + # The results property + results: Optional[ProcessContentResponse] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ProcessContentResponses: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ProcessContentResponses + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ProcessContentResponses() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .process_content_response import ProcessContentResponse + + from .process_content_response import ProcessContentResponse + + fields: dict[str, Callable[[Any], None]] = { + "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), + "requestId": lambda n : setattr(self, 'request_id', n.get_str_value()), + "results": lambda n : setattr(self, 'results', n.get_object_value(ProcessContentResponse)), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_str_value("@odata.type", self.odata_type) + writer.write_str_value("requestId", self.request_id) + writer.write_object_value("results", self.results) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/models/process_conversation_metadata.py b/msgraph_beta/generated/models/process_conversation_metadata.py new file mode 100644 index 00000000000..5766a59bc0a --- /dev/null +++ b/msgraph_beta/generated/models/process_conversation_metadata.py @@ -0,0 +1,68 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .ai_interaction_plugin import AiInteractionPlugin + from .process_content_metadata_base import ProcessContentMetadataBase + +from .process_content_metadata_base import ProcessContentMetadataBase + +@dataclass +class ProcessConversationMetadata(ProcessContentMetadataBase, Parsable): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.processConversationMetadata" + # The accessedResources property + accessed_resources: Optional[list[str]] = None + # The parentMessageId property + parent_message_id: Optional[str] = None + # The plugins property + plugins: Optional[list[AiInteractionPlugin]] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ProcessConversationMetadata: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ProcessConversationMetadata + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ProcessConversationMetadata() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .ai_interaction_plugin import AiInteractionPlugin + from .process_content_metadata_base import ProcessContentMetadataBase + + from .ai_interaction_plugin import AiInteractionPlugin + from .process_content_metadata_base import ProcessContentMetadataBase + + fields: dict[str, Callable[[Any], None]] = { + "accessedResources": lambda n : setattr(self, 'accessed_resources', n.get_collection_of_primitive_values(str)), + "parentMessageId": lambda n : setattr(self, 'parent_message_id', n.get_str_value()), + "plugins": lambda n : setattr(self, 'plugins', n.get_collection_of_object_values(AiInteractionPlugin)), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_collection_of_primitive_values("accessedResources", self.accessed_resources) + writer.write_str_value("parentMessageId", self.parent_message_id) + writer.write_collection_of_object_values("plugins", self.plugins) + + diff --git a/msgraph_beta/generated/models/process_file_metadata.py b/msgraph_beta/generated/models/process_file_metadata.py new file mode 100644 index 00000000000..13691c1cb60 --- /dev/null +++ b/msgraph_beta/generated/models/process_file_metadata.py @@ -0,0 +1,64 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .custom_metadata_dictionary import CustomMetadataDictionary + from .process_content_metadata_base import ProcessContentMetadataBase + +from .process_content_metadata_base import ProcessContentMetadataBase + +@dataclass +class ProcessFileMetadata(ProcessContentMetadataBase, Parsable): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.processFileMetadata" + # The customProperties property + custom_properties: Optional[CustomMetadataDictionary] = None + # The ownerId property + owner_id: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ProcessFileMetadata: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ProcessFileMetadata + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ProcessFileMetadata() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .custom_metadata_dictionary import CustomMetadataDictionary + from .process_content_metadata_base import ProcessContentMetadataBase + + from .custom_metadata_dictionary import CustomMetadataDictionary + from .process_content_metadata_base import ProcessContentMetadataBase + + fields: dict[str, Callable[[Any], None]] = { + "customProperties": lambda n : setattr(self, 'custom_properties', n.get_object_value(CustomMetadataDictionary)), + "ownerId": lambda n : setattr(self, 'owner_id', n.get_str_value()), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_object_value("customProperties", self.custom_properties) + writer.write_str_value("ownerId", self.owner_id) + + diff --git a/msgraph_beta/generated/models/processing_error.py b/msgraph_beta/generated/models/processing_error.py new file mode 100644 index 00000000000..ed65b4399de --- /dev/null +++ b/msgraph_beta/generated/models/processing_error.py @@ -0,0 +1,60 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .classification_error import ClassificationError + from .content_processing_error_type import ContentProcessingErrorType + +from .classification_error import ClassificationError + +@dataclass +class ProcessingError(ClassificationError, Parsable): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.processingError" + # The errorType property + error_type: Optional[ContentProcessingErrorType] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ProcessingError: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ProcessingError + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ProcessingError() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .classification_error import ClassificationError + from .content_processing_error_type import ContentProcessingErrorType + + from .classification_error import ClassificationError + from .content_processing_error_type import ContentProcessingErrorType + + fields: dict[str, Callable[[Any], None]] = { + "errorType": lambda n : setattr(self, 'error_type', n.get_enum_value(ContentProcessingErrorType)), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_enum_value("errorType", self.error_type) + + diff --git a/msgraph_beta/generated/models/profile_source.py b/msgraph_beta/generated/models/profile_source.py index a0c6907c3de..32980c34015 100644 --- a/msgraph_beta/generated/models/profile_source.py +++ b/msgraph_beta/generated/models/profile_source.py @@ -13,8 +13,12 @@ class ProfileSource(Entity, Parsable): # The displayName property display_name: Optional[str] = None + # The kind property + kind: Optional[str] = None # The OdataType property odata_type: Optional[str] = None + # The sourceId property + source_id: Optional[str] = None # The webUrl property web_url: Optional[str] = None @@ -40,6 +44,8 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: fields: dict[str, Callable[[Any], None]] = { "displayName": lambda n : setattr(self, 'display_name', n.get_str_value()), + "kind": lambda n : setattr(self, 'kind', n.get_str_value()), + "sourceId": lambda n : setattr(self, 'source_id', n.get_str_value()), "webUrl": lambda n : setattr(self, 'web_url', n.get_str_value()), } super_fields = super().get_field_deserializers() @@ -56,6 +62,8 @@ def serialize(self,writer: SerializationWriter) -> None: raise TypeError("writer cannot be null.") super().serialize(writer) writer.write_str_value("displayName", self.display_name) + writer.write_str_value("kind", self.kind) + writer.write_str_value("sourceId", self.source_id) writer.write_str_value("webUrl", self.web_url) diff --git a/msgraph_beta/generated/models/private_link_named_location.py b/msgraph_beta/generated/models/protected_application_metadata.py similarity index 58% rename from msgraph_beta/generated/models/private_link_named_location.py rename to msgraph_beta/generated/models/protected_application_metadata.py index 7ef3a6d4fc8..2fcc77f670f 100644 --- a/msgraph_beta/generated/models/private_link_named_location.py +++ b/msgraph_beta/generated/models/protected_application_metadata.py @@ -5,42 +5,42 @@ from typing import Any, Optional, TYPE_CHECKING, Union if TYPE_CHECKING: - from .named_location import NamedLocation + from .integrated_application_metadata import IntegratedApplicationMetadata + from .policy_location import PolicyLocation -from .named_location import NamedLocation +from .integrated_application_metadata import IntegratedApplicationMetadata @dataclass -class PrivateLinkNamedLocation(NamedLocation, Parsable): - # The isTrusted property - is_trusted: Optional[bool] = None +class ProtectedApplicationMetadata(IntegratedApplicationMetadata, Parsable): # The OdataType property - odata_type: Optional[str] = None - # The privateLinkResourcePolicyIds property - private_link_resource_policy_ids: Optional[list[str]] = None + odata_type: Optional[str] = "#microsoft.graph.protectedApplicationMetadata" + # The applicationLocation property + application_location: Optional[PolicyLocation] = None @staticmethod - def create_from_discriminator_value(parse_node: ParseNode) -> PrivateLinkNamedLocation: + def create_from_discriminator_value(parse_node: ParseNode) -> ProtectedApplicationMetadata: """ Creates a new instance of the appropriate class based on discriminator value param parse_node: The parse node to use to read the discriminator value and create the object - Returns: PrivateLinkNamedLocation + Returns: ProtectedApplicationMetadata """ if parse_node is None: raise TypeError("parse_node cannot be null.") - return PrivateLinkNamedLocation() + return ProtectedApplicationMetadata() def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: """ The deserialization information for the current model Returns: dict[str, Callable[[ParseNode], None]] """ - from .named_location import NamedLocation + from .integrated_application_metadata import IntegratedApplicationMetadata + from .policy_location import PolicyLocation - from .named_location import NamedLocation + from .integrated_application_metadata import IntegratedApplicationMetadata + from .policy_location import PolicyLocation fields: dict[str, Callable[[Any], None]] = { - "isTrusted": lambda n : setattr(self, 'is_trusted', n.get_bool_value()), - "privateLinkResourcePolicyIds": lambda n : setattr(self, 'private_link_resource_policy_ids', n.get_collection_of_primitive_values(str)), + "applicationLocation": lambda n : setattr(self, 'application_location', n.get_object_value(PolicyLocation)), } super_fields = super().get_field_deserializers() fields.update(super_fields) @@ -55,7 +55,6 @@ def serialize(self,writer: SerializationWriter) -> None: if writer is None: raise TypeError("writer cannot be null.") super().serialize(writer) - writer.write_bool_value("isTrusted", self.is_trusted) - writer.write_collection_of_primitive_values("privateLinkResourcePolicyIds", self.private_link_resource_policy_ids) + writer.write_object_value("applicationLocation", self.application_location) diff --git a/msgraph_beta/generated/models/protection_scope_state.py b/msgraph_beta/generated/models/protection_scope_state.py new file mode 100644 index 00000000000..83f9ddd420a --- /dev/null +++ b/msgraph_beta/generated/models/protection_scope_state.py @@ -0,0 +1,7 @@ +from enum import Enum + +class ProtectionScopeState(str, Enum): + NotModified = "notModified", + Modified = "modified", + UnknownFutureValue = "unknownFutureValue", + diff --git a/msgraph_beta/generated/models/protection_units_bulk_job_base.py b/msgraph_beta/generated/models/protection_units_bulk_job_base.py index 7b412bad21d..4bd34bdd51b 100644 --- a/msgraph_beta/generated/models/protection_units_bulk_job_base.py +++ b/msgraph_beta/generated/models/protection_units_bulk_job_base.py @@ -32,7 +32,7 @@ class ProtectionUnitsBulkJobBase(Entity, Parsable): last_modified_date_time: Optional[datetime.datetime] = None # The OdataType property odata_type: Optional[str] = None - # The status of the job. The possible values are: unknown, active, completed, completedWithErrors, and unknownFutureValue. + # The status property status: Optional[ProtectionUnitsBulkJobStatus] = None @staticmethod diff --git a/msgraph_beta/generated/models/restore_artifacts_bulk_request_base.py b/msgraph_beta/generated/models/restore_artifacts_bulk_request_base.py index 6b54ab829f8..8155c27ee30 100644 --- a/msgraph_beta/generated/models/restore_artifacts_bulk_request_base.py +++ b/msgraph_beta/generated/models/restore_artifacts_bulk_request_base.py @@ -44,7 +44,7 @@ class RestoreArtifactsBulkRequestBase(Entity, Parsable): protection_unit_ids: Optional[list[str]] = None # Indicates which restore point to return. The possible values are: oldest, latest, unknownFutureValue. restore_point_preference: Optional[RestorePointPreference] = None - # Determines the status of the long-running operation. The possible values area: unknown, active, completed, completedWithErrors, unknownFutureValue. + # The status property status: Optional[RestoreArtifactsBulkRequestStatus] = None # The type of the restore point. The possible values are: none, fastRestore, unknownFutureValue. tags: Optional[RestorePointTags] = None diff --git a/msgraph_beta/generated/models/security/ediscovery_add_to_review_set_operation.py b/msgraph_beta/generated/models/security/ediscovery_add_to_review_set_operation.py index 5346da30763..858469a51f7 100644 --- a/msgraph_beta/generated/models/security/ediscovery_add_to_review_set_operation.py +++ b/msgraph_beta/generated/models/security/ediscovery_add_to_review_set_operation.py @@ -17,13 +17,13 @@ @dataclass class EdiscoveryAddToReviewSetOperation(CaseOperation, Parsable): - # The additionalDataOptions property + # The options to add items to the review set. Possible values are: allVersions, linkedFiles, unknownFutureValue, advancedIndexing, listAttachments, htmlTranscripts, messageConversationExpansion, locationsWithoutHits, allItemsInFolder. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: advancedIndexing, listAttachments, htmlTranscripts, messageConversationExpansion, locationsWithoutHits, allItemsInFolder. additional_data_options: Optional[AdditionalDataOptions] = None - # The cloudAttachmentVersion property + # Specifies the number of most recent versions of cloud attachments to collect. Possible values are: latest, recent10, recent100, all, unknownFutureValue. cloud_attachment_version: Optional[CloudAttachmentVersion] = None - # The documentVersion property + # Specifies the number of most recent versions of SharePoint documents to collect. Possible values are: latest, recent10, recent100, all, unknownFutureValue. document_version: Optional[DocumentVersion] = None - # The itemsToInclude property + # The items to include in the review set. Possible values are: searchHits, partiallyIndexed, unknownFutureValue. items_to_include: Optional[ItemsToInclude] = None # The OdataType property odata_type: Optional[str] = None diff --git a/msgraph_beta/generated/models/security/ediscovery_estimate_operation.py b/msgraph_beta/generated/models/security/ediscovery_estimate_operation.py index 1c87307bb2a..33ddee6df47 100644 --- a/msgraph_beta/generated/models/security/ediscovery_estimate_operation.py +++ b/msgraph_beta/generated/models/security/ediscovery_estimate_operation.py @@ -25,7 +25,7 @@ class EdiscoveryEstimateOperation(CaseOperation, Parsable): search: Optional[EdiscoverySearch] = None # The number of mailboxes that had search hits. site_count: Optional[int] = None - # The statisticsOptions property + # The options to generate statistics. Possible values are: includeRefiners, includeQueryStats, includeUnindexedStats, advancedIndexing, locationsWithoutHits, unknownFutureValue. statistics_options: Optional[StatisticsOptions] = None # The estimated count of unindexed items for the collection. unindexed_item_count: Optional[int] = None diff --git a/msgraph_beta/generated/models/security/ediscovery_search_export_operation.py b/msgraph_beta/generated/models/security/ediscovery_search_export_operation.py index 7fff8d58499..978a87a789d 100644 --- a/msgraph_beta/generated/models/security/ediscovery_search_export_operation.py +++ b/msgraph_beta/generated/models/security/ediscovery_search_export_operation.py @@ -21,13 +21,13 @@ class EdiscoverySearchExportOperation(CaseOperation, Parsable): # The additional items to include in the export. The possible values are: none, teamsAndYammerConversations, cloudAttachments, allDocumentVersions, subfolderContents, listAttachments, unknownFutureValue, htmlTranscripts, advancedIndexing, allItemsInFolder, includeFolderAndPath, condensePaths, friendlyName, splitSource, optimizedPartitionSize, includeReport. Use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: htmlTranscripts, advancedIndexing, allItemsInFolder, includeFolderAndPath, condensePaths, friendlyName, splitSource, optimizedPartitionSize, includeReport. additional_options: Optional[AdditionalOptions] = None - # The cloudAttachmentVersion property + # The versions of cloud attachments to include in messages. Possible values are: latest, recent10, recent100, all, unknownFutureValue. cloud_attachment_version: Optional[CloudAttachmentVersion] = None # The description of the export by the user. description: Optional[str] = None # The name of export provided by the user. display_name: Optional[str] = None - # The documentVersion property + # The versions of files in SharePoint to include. Possible values are: latest, recent10, recent100, all, unknownFutureValue. document_version: Optional[DocumentVersion] = None # Items to be included in the export. The possible values are: searchHits, partiallyIndexed, unknownFutureValue. export_criteria: Optional[ExportCriteria] = None diff --git a/msgraph_beta/generated/models/sensitivity_label.py b/msgraph_beta/generated/models/sensitivity_label.py index 392d3159a1c..b298cde5a89 100644 --- a/msgraph_beta/generated/models/sensitivity_label.py +++ b/msgraph_beta/generated/models/sensitivity_label.py @@ -24,12 +24,16 @@ class SensitivityLabel(Entity, Parsable): assigned_policies: Optional[list[LabelPolicy]] = None # The autoLabeling property auto_labeling: Optional[AutoLabeling] = None + # The color property + color: Optional[str] = None # The description property description: Optional[str] = None # The displayName property display_name: Optional[str] = None # The isDefault property is_default: Optional[bool] = None + # The isEnabled property + is_enabled: Optional[bool] = None # The isEndpointProtectionEnabled property is_endpoint_protection_enabled: Optional[bool] = None # The labelActions property @@ -80,9 +84,11 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: "applicationMode": lambda n : setattr(self, 'application_mode', n.get_enum_value(ApplicationMode)), "assignedPolicies": lambda n : setattr(self, 'assigned_policies', n.get_collection_of_object_values(LabelPolicy)), "autoLabeling": lambda n : setattr(self, 'auto_labeling', n.get_object_value(AutoLabeling)), + "color": lambda n : setattr(self, 'color', n.get_str_value()), "description": lambda n : setattr(self, 'description', n.get_str_value()), "displayName": lambda n : setattr(self, 'display_name', n.get_str_value()), "isDefault": lambda n : setattr(self, 'is_default', n.get_bool_value()), + "isEnabled": lambda n : setattr(self, 'is_enabled', n.get_bool_value()), "isEndpointProtectionEnabled": lambda n : setattr(self, 'is_endpoint_protection_enabled', n.get_bool_value()), "labelActions": lambda n : setattr(self, 'label_actions', n.get_collection_of_object_values(LabelActionBase)), "name": lambda n : setattr(self, 'name', n.get_str_value()), @@ -107,9 +113,11 @@ def serialize(self,writer: SerializationWriter) -> None: writer.write_enum_value("applicationMode", self.application_mode) writer.write_collection_of_object_values("assignedPolicies", self.assigned_policies) writer.write_object_value("autoLabeling", self.auto_labeling) + writer.write_str_value("color", self.color) writer.write_str_value("description", self.description) writer.write_str_value("displayName", self.display_name) writer.write_bool_value("isDefault", self.is_default) + writer.write_bool_value("isEnabled", self.is_enabled) writer.write_bool_value("isEndpointProtectionEnabled", self.is_endpoint_protection_enabled) writer.write_collection_of_object_values("labelActions", self.label_actions) writer.write_str_value("name", self.name) diff --git a/msgraph_beta/generated/models/sign_in_conditions.py b/msgraph_beta/generated/models/sign_in_conditions.py deleted file mode 100644 index 225c7f422f7..00000000000 --- a/msgraph_beta/generated/models/sign_in_conditions.py +++ /dev/null @@ -1,112 +0,0 @@ -from __future__ import annotations -from collections.abc import Callable -from dataclasses import dataclass, field -from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter -from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton -from typing import Any, Optional, TYPE_CHECKING, Union - -if TYPE_CHECKING: - from .authentication_flow import AuthenticationFlow - from .conditional_access_client_app import ConditionalAccessClientApp - from .conditional_access_device_platform import ConditionalAccessDevicePlatform - from .device_info import DeviceInfo - from .insider_risk_level import InsiderRiskLevel - from .risk_level import RiskLevel - -@dataclass -class SignInConditions(AdditionalDataHolder, BackedModel, Parsable): - # Stores model information. - backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) - - # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. - additional_data: dict[str, Any] = field(default_factory=dict) - # Type of authentication flow. The possible value is: deviceCodeFlow or authenticationTransfer. Default value is none. - authentication_flow: Optional[AuthenticationFlow] = None - # Client application type. The possible value is: all, browser, mobileAppsAndDesktopClients, exchangeActiveSync, easSupported, other, unknownFutureValue. Default value is all. - client_app_type: Optional[ConditionalAccessClientApp] = None - # Country from where the identity is authenticating. - country: Optional[str] = None - # Information about the device used for the sign-in. - device_info: Optional[DeviceInfo] = None - # Device platform. The possible value is: android, iOS, windows, windowsPhone, macOS, all, unknownFutureValue, linux. Default value is all. - device_platform: Optional[ConditionalAccessDevicePlatform] = None - # Insider risk associated with the authenticating user. The possible value is: none, minor, moderate, elevated, unknownFutureValue. Default value is none. - insider_risk_level: Optional[InsiderRiskLevel] = None - # Ip address of the authenticating identity. - ip_address: Optional[str] = None - # The OdataType property - odata_type: Optional[str] = None - # Risk associated with the service principal. The possible value is: low, medium, high, hidden, none, unknownFutureValue. Default value is none. - service_principal_risk_level: Optional[RiskLevel] = None - # Sign-in risk associated with the user. The possible value is: low, medium, high, hidden, none, unknownFutureValue. Default value is none. - sign_in_risk_level: Optional[RiskLevel] = None - # The authenticating user's risk level. The possible value is: low, medium, high, hidden, none, unknownFutureValue. Default value is none. - user_risk_level: Optional[RiskLevel] = None - - @staticmethod - def create_from_discriminator_value(parse_node: ParseNode) -> SignInConditions: - """ - Creates a new instance of the appropriate class based on discriminator value - param parse_node: The parse node to use to read the discriminator value and create the object - Returns: SignInConditions - """ - if parse_node is None: - raise TypeError("parse_node cannot be null.") - return SignInConditions() - - def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: - """ - The deserialization information for the current model - Returns: dict[str, Callable[[ParseNode], None]] - """ - from .authentication_flow import AuthenticationFlow - from .conditional_access_client_app import ConditionalAccessClientApp - from .conditional_access_device_platform import ConditionalAccessDevicePlatform - from .device_info import DeviceInfo - from .insider_risk_level import InsiderRiskLevel - from .risk_level import RiskLevel - - from .authentication_flow import AuthenticationFlow - from .conditional_access_client_app import ConditionalAccessClientApp - from .conditional_access_device_platform import ConditionalAccessDevicePlatform - from .device_info import DeviceInfo - from .insider_risk_level import InsiderRiskLevel - from .risk_level import RiskLevel - - fields: dict[str, Callable[[Any], None]] = { - "authenticationFlow": lambda n : setattr(self, 'authentication_flow', n.get_object_value(AuthenticationFlow)), - "clientAppType": lambda n : setattr(self, 'client_app_type', n.get_enum_value(ConditionalAccessClientApp)), - "country": lambda n : setattr(self, 'country', n.get_str_value()), - "deviceInfo": lambda n : setattr(self, 'device_info', n.get_object_value(DeviceInfo)), - "devicePlatform": lambda n : setattr(self, 'device_platform', n.get_enum_value(ConditionalAccessDevicePlatform)), - "insiderRiskLevel": lambda n : setattr(self, 'insider_risk_level', n.get_enum_value(InsiderRiskLevel)), - "ipAddress": lambda n : setattr(self, 'ip_address', n.get_str_value()), - "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), - "servicePrincipalRiskLevel": lambda n : setattr(self, 'service_principal_risk_level', n.get_enum_value(RiskLevel)), - "signInRiskLevel": lambda n : setattr(self, 'sign_in_risk_level', n.get_enum_value(RiskLevel)), - "userRiskLevel": lambda n : setattr(self, 'user_risk_level', n.get_enum_value(RiskLevel)), - } - return fields - - def serialize(self,writer: SerializationWriter) -> None: - """ - Serializes information the current object - param writer: Serialization writer to use to serialize this model - Returns: None - """ - if writer is None: - raise TypeError("writer cannot be null.") - writer.write_object_value("authenticationFlow", self.authentication_flow) - writer.write_enum_value("clientAppType", self.client_app_type) - writer.write_str_value("country", self.country) - writer.write_object_value("deviceInfo", self.device_info) - writer.write_enum_value("devicePlatform", self.device_platform) - writer.write_enum_value("insiderRiskLevel", self.insider_risk_level) - writer.write_str_value("ipAddress", self.ip_address) - writer.write_str_value("@odata.type", self.odata_type) - writer.write_enum_value("servicePrincipalRiskLevel", self.service_principal_risk_level) - writer.write_enum_value("signInRiskLevel", self.sign_in_risk_level) - writer.write_enum_value("userRiskLevel", self.user_risk_level) - writer.write_additional_data_value(self.additional_data) - - diff --git a/msgraph_beta/generated/models/teams_administration/account_type.py b/msgraph_beta/generated/models/teams_administration/account_type.py new file mode 100644 index 00000000000..a68f5e2413f --- /dev/null +++ b/msgraph_beta/generated/models/teams_administration/account_type.py @@ -0,0 +1,11 @@ +from enum import Enum + +class AccountType(str, Enum): + User = "user", + ResourceAccount = "resourceAccount", + Guest = "guest", + SfbOnPremUser = "sfbOnPremUser", + Unknown = "unknown", + UnknownFutureValue = "unknownFutureValue", + IneligibleUser = "ineligibleUser", + diff --git a/msgraph_beta/generated/models/teams_administration/assigned_telephone_number.py b/msgraph_beta/generated/models/teams_administration/assigned_telephone_number.py new file mode 100644 index 00000000000..68123b161f9 --- /dev/null +++ b/msgraph_beta/generated/models/teams_administration/assigned_telephone_number.py @@ -0,0 +1,65 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .assignment_category import AssignmentCategory + +@dataclass +class AssignedTelephoneNumber(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: dict[str, Any] = field(default_factory=dict) + # The assignmentCategory property + assignment_category: Optional[AssignmentCategory] = None + # The OdataType property + odata_type: Optional[str] = None + # The assigned phone number. + telephone_number: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> AssignedTelephoneNumber: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: AssignedTelephoneNumber + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return AssignedTelephoneNumber() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .assignment_category import AssignmentCategory + + from .assignment_category import AssignmentCategory + + fields: dict[str, Callable[[Any], None]] = { + "assignmentCategory": lambda n : setattr(self, 'assignment_category', n.get_enum_value(AssignmentCategory)), + "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), + "telephoneNumber": lambda n : setattr(self, 'telephone_number', n.get_str_value()), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_enum_value("assignmentCategory", self.assignment_category) + writer.write_str_value("@odata.type", self.odata_type) + writer.write_str_value("telephoneNumber", self.telephone_number) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/models/teams_administration/assignment_category.py b/msgraph_beta/generated/models/teams_administration/assignment_category.py new file mode 100644 index 00000000000..2ac3a48b1c3 --- /dev/null +++ b/msgraph_beta/generated/models/teams_administration/assignment_category.py @@ -0,0 +1,8 @@ +from enum import Enum + +class AssignmentCategory(str, Enum): + Primary = "primary", + Private = "private", + Alternate = "alternate", + UnknownFutureValue = "unknownFutureValue", + diff --git a/msgraph_beta/generated/models/teams_administration/assignment_type.py b/msgraph_beta/generated/models/teams_administration/assignment_type.py new file mode 100644 index 00000000000..99cac498276 --- /dev/null +++ b/msgraph_beta/generated/models/teams_administration/assignment_type.py @@ -0,0 +1,7 @@ +from enum import Enum + +class AssignmentType(str, Enum): + Direct = "direct", + Group = "group", + UnknownFutureValue = "unknownFutureValue", + diff --git a/msgraph_beta/generated/models/teams_administration/effective_policy_assignment.py b/msgraph_beta/generated/models/teams_administration/effective_policy_assignment.py new file mode 100644 index 00000000000..3d5411d403c --- /dev/null +++ b/msgraph_beta/generated/models/teams_administration/effective_policy_assignment.py @@ -0,0 +1,65 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .policy_assignment import PolicyAssignment + +@dataclass +class EffectivePolicyAssignment(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: dict[str, Any] = field(default_factory=dict) + # The OdataType property + odata_type: Optional[str] = None + # The policyAssignment property + policy_assignment: Optional[PolicyAssignment] = None + # The type of the assigned policy; for example, TeamsMeetingPolicy and TeamsCallingPolicy. + policy_type: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> EffectivePolicyAssignment: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: EffectivePolicyAssignment + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return EffectivePolicyAssignment() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .policy_assignment import PolicyAssignment + + from .policy_assignment import PolicyAssignment + + fields: dict[str, Callable[[Any], None]] = { + "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), + "policyAssignment": lambda n : setattr(self, 'policy_assignment', n.get_object_value(PolicyAssignment)), + "policyType": lambda n : setattr(self, 'policy_type', n.get_str_value()), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_str_value("@odata.type", self.odata_type) + writer.write_object_value("policyAssignment", self.policy_assignment) + writer.write_str_value("policyType", self.policy_type) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/models/teams_administration/policy_assignment.py b/msgraph_beta/generated/models/teams_administration/policy_assignment.py new file mode 100644 index 00000000000..5def6c89601 --- /dev/null +++ b/msgraph_beta/generated/models/teams_administration/policy_assignment.py @@ -0,0 +1,73 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .assignment_type import AssignmentType + +@dataclass +class PolicyAssignment(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: dict[str, Any] = field(default_factory=dict) + # The assignmentType property + assignment_type: Optional[AssignmentType] = None + # Represents the name of the policy. + display_name: Optional[str] = None + # Represents the group identifier. + group_id: Optional[str] = None + # The OdataType property + odata_type: Optional[str] = None + # Represents the unique identifier for the policy. + policy_id: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PolicyAssignment: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PolicyAssignment + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PolicyAssignment() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .assignment_type import AssignmentType + + from .assignment_type import AssignmentType + + fields: dict[str, Callable[[Any], None]] = { + "assignmentType": lambda n : setattr(self, 'assignment_type', n.get_enum_value(AssignmentType)), + "displayName": lambda n : setattr(self, 'display_name', n.get_str_value()), + "groupId": lambda n : setattr(self, 'group_id', n.get_str_value()), + "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), + "policyId": lambda n : setattr(self, 'policy_id', n.get_str_value()), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_enum_value("assignmentType", self.assignment_type) + writer.write_str_value("displayName", self.display_name) + writer.write_str_value("groupId", self.group_id) + writer.write_str_value("@odata.type", self.odata_type) + writer.write_str_value("policyId", self.policy_id) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/models/teams_administration/teams_admin_root.py b/msgraph_beta/generated/models/teams_administration/teams_admin_root.py index 7bfe3093cb1..dd936bd117a 100644 --- a/msgraph_beta/generated/models/teams_administration/teams_admin_root.py +++ b/msgraph_beta/generated/models/teams_administration/teams_admin_root.py @@ -7,6 +7,7 @@ if TYPE_CHECKING: from ..entity import Entity from .teams_policy_assignment import TeamsPolicyAssignment + from .teams_user_configuration import TeamsUserConfiguration from ..entity import Entity @@ -16,6 +17,8 @@ class TeamsAdminRoot(Entity, Parsable): odata_type: Optional[str] = None # The policy property policy: Optional[TeamsPolicyAssignment] = None + # Represents the configuration information of users who have accounts hosted on Microsoft Teams. + user_configurations: Optional[list[TeamsUserConfiguration]] = None @staticmethod def create_from_discriminator_value(parse_node: ParseNode) -> TeamsAdminRoot: @@ -35,12 +38,15 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: """ from ..entity import Entity from .teams_policy_assignment import TeamsPolicyAssignment + from .teams_user_configuration import TeamsUserConfiguration from ..entity import Entity from .teams_policy_assignment import TeamsPolicyAssignment + from .teams_user_configuration import TeamsUserConfiguration fields: dict[str, Callable[[Any], None]] = { "policy": lambda n : setattr(self, 'policy', n.get_object_value(TeamsPolicyAssignment)), + "userConfigurations": lambda n : setattr(self, 'user_configurations', n.get_collection_of_object_values(TeamsUserConfiguration)), } super_fields = super().get_field_deserializers() fields.update(super_fields) @@ -56,5 +62,6 @@ def serialize(self,writer: SerializationWriter) -> None: raise TypeError("writer cannot be null.") super().serialize(writer) writer.write_object_value("policy", self.policy) + writer.write_collection_of_object_values("userConfigurations", self.user_configurations) diff --git a/msgraph_beta/generated/models/teams_administration/teams_user_configuration.py b/msgraph_beta/generated/models/teams_administration/teams_user_configuration.py new file mode 100644 index 00000000000..3864b68b3ef --- /dev/null +++ b/msgraph_beta/generated/models/teams_administration/teams_user_configuration.py @@ -0,0 +1,106 @@ +from __future__ import annotations +import datetime +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from ..entity import Entity + from ..user import User + from .account_type import AccountType + from .assigned_telephone_number import AssignedTelephoneNumber + from .effective_policy_assignment import EffectivePolicyAssignment + +from ..entity import Entity + +@dataclass +class TeamsUserConfiguration(Entity, Parsable): + # The type of the account in the Teams context. The possible values are: user, resourceAccount, guest, sfbOnPremUser, unknown, unknownFutureValue, ineligibleUser. Use the Prefer: include-unknown-enum-members request header to get the following value from this enum evolvable enum: ineligibleUser. + account_type: Optional[AccountType] = None + # The date and time when the user was created. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + created_date_time: Optional[datetime.datetime] = None + # Contains the user's effective policy assignments, with each assignment including policyType and policyAssignment details. + effective_policy_assignments: Optional[list[EffectivePolicyAssignment]] = None + # The Teams features enabled for a given user based on licensing or service plan. + feature_types: Optional[list[str]] = None + # Indicates whether voice capability is enabled. + is_enterprise_voice_enabled: Optional[bool] = None + # The date and time when the user's details were last modified. The system updates this value each time the user's details are changed. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + modified_date_time: Optional[datetime.datetime] = None + # The OdataType property + odata_type: Optional[str] = None + # Includes both the phone number and its corresponding assignment category. The assignment category can include values such as primary, private, and alternate. + telephone_numbers: Optional[list[AssignedTelephoneNumber]] = None + # The unique identifier of the tenant in Entra to which this user is assigned. + tenant_id: Optional[str] = None + # Represents an Entra user account. + user: Optional[User] = None + # The sign-in address of the user. + user_principal_name: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> TeamsUserConfiguration: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: TeamsUserConfiguration + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return TeamsUserConfiguration() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from ..entity import Entity + from ..user import User + from .account_type import AccountType + from .assigned_telephone_number import AssignedTelephoneNumber + from .effective_policy_assignment import EffectivePolicyAssignment + + from ..entity import Entity + from ..user import User + from .account_type import AccountType + from .assigned_telephone_number import AssignedTelephoneNumber + from .effective_policy_assignment import EffectivePolicyAssignment + + fields: dict[str, Callable[[Any], None]] = { + "accountType": lambda n : setattr(self, 'account_type', n.get_enum_value(AccountType)), + "createdDateTime": lambda n : setattr(self, 'created_date_time', n.get_datetime_value()), + "effectivePolicyAssignments": lambda n : setattr(self, 'effective_policy_assignments', n.get_collection_of_object_values(EffectivePolicyAssignment)), + "featureTypes": lambda n : setattr(self, 'feature_types', n.get_collection_of_primitive_values(str)), + "isEnterpriseVoiceEnabled": lambda n : setattr(self, 'is_enterprise_voice_enabled', n.get_bool_value()), + "modifiedDateTime": lambda n : setattr(self, 'modified_date_time', n.get_datetime_value()), + "telephoneNumbers": lambda n : setattr(self, 'telephone_numbers', n.get_collection_of_object_values(AssignedTelephoneNumber)), + "tenantId": lambda n : setattr(self, 'tenant_id', n.get_str_value()), + "user": lambda n : setattr(self, 'user', n.get_object_value(User)), + "userPrincipalName": lambda n : setattr(self, 'user_principal_name', n.get_str_value()), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_enum_value("accountType", self.account_type) + writer.write_datetime_value("createdDateTime", self.created_date_time) + writer.write_collection_of_object_values("effectivePolicyAssignments", self.effective_policy_assignments) + writer.write_collection_of_primitive_values("featureTypes", self.feature_types) + writer.write_bool_value("isEnterpriseVoiceEnabled", self.is_enterprise_voice_enabled) + writer.write_datetime_value("modifiedDateTime", self.modified_date_time) + writer.write_collection_of_object_values("telephoneNumbers", self.telephone_numbers) + writer.write_str_value("tenantId", self.tenant_id) + writer.write_object_value("user", self.user) + writer.write_str_value("userPrincipalName", self.user_principal_name) + + diff --git a/msgraph_beta/generated/models/teams_administration/teams_user_configuration_collection_response.py b/msgraph_beta/generated/models/teams_administration/teams_user_configuration_collection_response.py new file mode 100644 index 00000000000..38636699b55 --- /dev/null +++ b/msgraph_beta/generated/models/teams_administration/teams_user_configuration_collection_response.py @@ -0,0 +1,58 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from ..base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + from .teams_user_configuration import TeamsUserConfiguration + +from ..base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + +@dataclass +class TeamsUserConfigurationCollectionResponse(BaseCollectionPaginationCountResponse, Parsable): + # The value property + value: Optional[list[TeamsUserConfiguration]] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> TeamsUserConfigurationCollectionResponse: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: TeamsUserConfigurationCollectionResponse + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return TeamsUserConfigurationCollectionResponse() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from ..base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + from .teams_user_configuration import TeamsUserConfiguration + + from ..base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + from .teams_user_configuration import TeamsUserConfiguration + + fields: dict[str, Callable[[Any], None]] = { + "value": lambda n : setattr(self, 'value', n.get_collection_of_object_values(TeamsUserConfiguration)), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_collection_of_object_values("value", self.value) + + diff --git a/msgraph_beta/generated/models/tenant_data_security_and_governance.py b/msgraph_beta/generated/models/tenant_data_security_and_governance.py new file mode 100644 index 00000000000..2c58a14f0d5 --- /dev/null +++ b/msgraph_beta/generated/models/tenant_data_security_and_governance.py @@ -0,0 +1,60 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .data_security_and_governance import DataSecurityAndGovernance + from .tenant_protection_scope_container import TenantProtectionScopeContainer + +from .data_security_and_governance import DataSecurityAndGovernance + +@dataclass +class TenantDataSecurityAndGovernance(DataSecurityAndGovernance, Parsable): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.tenantDataSecurityAndGovernance" + # The protectionScopes property + protection_scopes: Optional[TenantProtectionScopeContainer] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> TenantDataSecurityAndGovernance: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: TenantDataSecurityAndGovernance + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return TenantDataSecurityAndGovernance() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .data_security_and_governance import DataSecurityAndGovernance + from .tenant_protection_scope_container import TenantProtectionScopeContainer + + from .data_security_and_governance import DataSecurityAndGovernance + from .tenant_protection_scope_container import TenantProtectionScopeContainer + + fields: dict[str, Callable[[Any], None]] = { + "protectionScopes": lambda n : setattr(self, 'protection_scopes', n.get_object_value(TenantProtectionScopeContainer)), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_object_value("protectionScopes", self.protection_scopes) + + diff --git a/msgraph_beta/generated/models/tenant_protection_scope_container.py b/msgraph_beta/generated/models/tenant_protection_scope_container.py new file mode 100644 index 00000000000..4791894e42e --- /dev/null +++ b/msgraph_beta/generated/models/tenant_protection_scope_container.py @@ -0,0 +1,53 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .entity import Entity + +from .entity import Entity + +@dataclass +class TenantProtectionScopeContainer(Entity, Parsable): + # The OdataType property + odata_type: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> TenantProtectionScopeContainer: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: TenantProtectionScopeContainer + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return TenantProtectionScopeContainer() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .entity import Entity + + from .entity import Entity + + fields: dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/text_content.py b/msgraph_beta/generated/models/text_content.py new file mode 100644 index 00000000000..c11fdb2956e --- /dev/null +++ b/msgraph_beta/generated/models/text_content.py @@ -0,0 +1,57 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .content_base import ContentBase + +from .content_base import ContentBase + +@dataclass +class TextContent(ContentBase, Parsable): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.textContent" + # The data property + data: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> TextContent: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: TextContent + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return TextContent() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .content_base import ContentBase + + from .content_base import ContentBase + + fields: dict[str, Callable[[Any], None]] = { + "data": lambda n : setattr(self, 'data', n.get_str_value()), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_str_value("data", self.data) + + diff --git a/msgraph_beta/generated/models/user.py b/msgraph_beta/generated/models/user.py index 185e5f4e489..465159538f1 100644 --- a/msgraph_beta/generated/models/user.py +++ b/msgraph_beta/generated/models/user.py @@ -78,6 +78,7 @@ from .user_activity import UserActivity from .user_analytics import UserAnalytics from .user_cloud_communication import UserCloudCommunication + from .user_data_security_and_governance import UserDataSecurityAndGovernance from .user_print import UserPrint from .user_settings import UserSettings from .user_solution_root import UserSolutionRoot @@ -163,6 +164,8 @@ class User(DirectoryObject, Parsable): creation_type: Optional[str] = None # An open complex type that holds the value of a custom security attribute that is assigned to a directory object. Nullable. Returned only on $select. Supports $filter (eq, ne, not, startsWith). The filter value is case-sensitive. To read this property, the calling app must be assigned the CustomSecAttributeAssignment.Read.All permission. To write this property, the calling app must be assigned the CustomSecAttributeAssignment.ReadWrite.All permissions. To read or write this property in delegated scenarios, the admin must be assigned the Attribute Assignment Administrator role. Supports $filter (eq, ne, not , ge, le, in). custom_security_attributes: Optional[CustomSecurityAttributeValue] = None + # The dataSecurityAndGovernance property + data_security_and_governance: Optional[UserDataSecurityAndGovernance] = None # The name of the department where the user works. Maximum length is 64 characters.Supports $filter (eq, ne, not , ge, le, in, and eq on null values). department: Optional[str] = None # Get enrollment configurations targeted to the user @@ -496,6 +499,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .user_activity import UserActivity from .user_analytics import UserAnalytics from .user_cloud_communication import UserCloudCommunication + from .user_data_security_and_governance import UserDataSecurityAndGovernance from .user_print import UserPrint from .user_settings import UserSettings from .user_solution_root import UserSolutionRoot @@ -575,6 +579,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .user_activity import UserActivity from .user_analytics import UserAnalytics from .user_cloud_communication import UserCloudCommunication + from .user_data_security_and_governance import UserDataSecurityAndGovernance from .user_print import UserPrint from .user_settings import UserSettings from .user_solution_root import UserSolutionRoot @@ -619,6 +624,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: "createdObjects": lambda n : setattr(self, 'created_objects', n.get_collection_of_object_values(DirectoryObject)), "creationType": lambda n : setattr(self, 'creation_type', n.get_str_value()), "customSecurityAttributes": lambda n : setattr(self, 'custom_security_attributes', n.get_object_value(CustomSecurityAttributeValue)), + "dataSecurityAndGovernance": lambda n : setattr(self, 'data_security_and_governance', n.get_object_value(UserDataSecurityAndGovernance)), "department": lambda n : setattr(self, 'department', n.get_str_value()), "deviceEnrollmentConfigurations": lambda n : setattr(self, 'device_enrollment_configurations', n.get_collection_of_object_values(DeviceEnrollmentConfiguration)), "deviceEnrollmentLimit": lambda n : setattr(self, 'device_enrollment_limit', n.get_int_value()), @@ -791,6 +797,7 @@ def serialize(self,writer: SerializationWriter) -> None: writer.write_collection_of_object_values("createdObjects", self.created_objects) writer.write_str_value("creationType", self.creation_type) writer.write_object_value("customSecurityAttributes", self.custom_security_attributes) + writer.write_object_value("dataSecurityAndGovernance", self.data_security_and_governance) writer.write_str_value("department", self.department) writer.write_collection_of_object_values("deviceEnrollmentConfigurations", self.device_enrollment_configurations) writer.write_int_value("deviceEnrollmentLimit", self.device_enrollment_limit) diff --git a/msgraph_beta/generated/models/user_action.py b/msgraph_beta/generated/models/user_action.py deleted file mode 100644 index e60d795e60c..00000000000 --- a/msgraph_beta/generated/models/user_action.py +++ /dev/null @@ -1,7 +0,0 @@ -from enum import Enum - -class UserAction(str, Enum): - RegisterSecurityInformation = "registerSecurityInformation", - RegisterOrJoinDevices = "registerOrJoinDevices", - UnknownFutureValue = "unknownFutureValue", - diff --git a/msgraph_beta/generated/models/user_action_context.py b/msgraph_beta/generated/models/user_action_context.py deleted file mode 100644 index b67a3587f8e..00000000000 --- a/msgraph_beta/generated/models/user_action_context.py +++ /dev/null @@ -1,60 +0,0 @@ -from __future__ import annotations -from collections.abc import Callable -from dataclasses import dataclass, field -from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter -from typing import Any, Optional, TYPE_CHECKING, Union - -if TYPE_CHECKING: - from .sign_in_context import SignInContext - from .user_action import UserAction - -from .sign_in_context import SignInContext - -@dataclass -class UserActionContext(SignInContext, Parsable): - # The OdataType property - odata_type: Optional[str] = "#microsoft.graph.userActionContext" - # Represents the user action that the authenticating identity is performing. The possible values are: registerSecurityInformation, registerOrJoinDevices, unknownFutureValue. - user_action: Optional[UserAction] = None - - @staticmethod - def create_from_discriminator_value(parse_node: ParseNode) -> UserActionContext: - """ - Creates a new instance of the appropriate class based on discriminator value - param parse_node: The parse node to use to read the discriminator value and create the object - Returns: UserActionContext - """ - if parse_node is None: - raise TypeError("parse_node cannot be null.") - return UserActionContext() - - def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: - """ - The deserialization information for the current model - Returns: dict[str, Callable[[ParseNode], None]] - """ - from .sign_in_context import SignInContext - from .user_action import UserAction - - from .sign_in_context import SignInContext - from .user_action import UserAction - - fields: dict[str, Callable[[Any], None]] = { - "userAction": lambda n : setattr(self, 'user_action', n.get_enum_value(UserAction)), - } - super_fields = super().get_field_deserializers() - fields.update(super_fields) - return fields - - def serialize(self,writer: SerializationWriter) -> None: - """ - Serializes information the current object - param writer: Serialization writer to use to serialize this model - Returns: None - """ - if writer is None: - raise TypeError("writer cannot be null.") - super().serialize(writer) - writer.write_enum_value("userAction", self.user_action) - - diff --git a/msgraph_beta/generated/models/user_activity_type.py b/msgraph_beta/generated/models/user_activity_type.py new file mode 100644 index 00000000000..d00f05ed3d2 --- /dev/null +++ b/msgraph_beta/generated/models/user_activity_type.py @@ -0,0 +1,9 @@ +from enum import Enum + +class UserActivityType(str, Enum): + UploadText = "uploadText", + UploadFile = "uploadFile", + DownloadText = "downloadText", + DownloadFile = "downloadFile", + UnknownFutureValue = "unknownFutureValue", + diff --git a/msgraph_beta/generated/models/user_data_security_and_governance.py b/msgraph_beta/generated/models/user_data_security_and_governance.py new file mode 100644 index 00000000000..1b023a5039e --- /dev/null +++ b/msgraph_beta/generated/models/user_data_security_and_governance.py @@ -0,0 +1,67 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .activities_container import ActivitiesContainer + from .data_security_and_governance import DataSecurityAndGovernance + from .user_protection_scope_container import UserProtectionScopeContainer + +from .data_security_and_governance import DataSecurityAndGovernance + +@dataclass +class UserDataSecurityAndGovernance(DataSecurityAndGovernance, Parsable): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.userDataSecurityAndGovernance" + # The activities property + activities: Optional[ActivitiesContainer] = None + # The protectionScopes property + protection_scopes: Optional[UserProtectionScopeContainer] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> UserDataSecurityAndGovernance: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: UserDataSecurityAndGovernance + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return UserDataSecurityAndGovernance() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .activities_container import ActivitiesContainer + from .data_security_and_governance import DataSecurityAndGovernance + from .user_protection_scope_container import UserProtectionScopeContainer + + from .activities_container import ActivitiesContainer + from .data_security_and_governance import DataSecurityAndGovernance + from .user_protection_scope_container import UserProtectionScopeContainer + + fields: dict[str, Callable[[Any], None]] = { + "activities": lambda n : setattr(self, 'activities', n.get_object_value(ActivitiesContainer)), + "protectionScopes": lambda n : setattr(self, 'protection_scopes', n.get_object_value(UserProtectionScopeContainer)), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_object_value("activities", self.activities) + writer.write_object_value("protectionScopes", self.protection_scopes) + + diff --git a/msgraph_beta/generated/models/user_protection_scope_container.py b/msgraph_beta/generated/models/user_protection_scope_container.py new file mode 100644 index 00000000000..360cef9f835 --- /dev/null +++ b/msgraph_beta/generated/models/user_protection_scope_container.py @@ -0,0 +1,53 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .entity import Entity + +from .entity import Entity + +@dataclass +class UserProtectionScopeContainer(Entity, Parsable): + # The OdataType property + odata_type: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> UserProtectionScopeContainer: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: UserProtectionScopeContainer + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return UserProtectionScopeContainer() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .entity import Entity + + from .entity import Entity + + fields: dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/user_sign_in.py b/msgraph_beta/generated/models/user_sign_in.py deleted file mode 100644 index 7acbf8d06fc..00000000000 --- a/msgraph_beta/generated/models/user_sign_in.py +++ /dev/null @@ -1,68 +0,0 @@ -from __future__ import annotations -from collections.abc import Callable -from dataclasses import dataclass, field -from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter -from typing import Any, Optional, TYPE_CHECKING, Union - -if TYPE_CHECKING: - from .conditional_access_guest_or_external_user_types import ConditionalAccessGuestOrExternalUserTypes - from .sign_in_identity import SignInIdentity - -from .sign_in_identity import SignInIdentity - -@dataclass -class UserSignIn(SignInIdentity, Parsable): - # The OdataType property - odata_type: Optional[str] = "#microsoft.graph.userSignIn" - # TenantId of the guest user as applies to Microsoft Entra B2B scenarios. - external_tenant_id: Optional[str] = None - # The externalUserType property - external_user_type: Optional[ConditionalAccessGuestOrExternalUserTypes] = None - # Object ID of the user. - user_id: Optional[str] = None - - @staticmethod - def create_from_discriminator_value(parse_node: ParseNode) -> UserSignIn: - """ - Creates a new instance of the appropriate class based on discriminator value - param parse_node: The parse node to use to read the discriminator value and create the object - Returns: UserSignIn - """ - if parse_node is None: - raise TypeError("parse_node cannot be null.") - return UserSignIn() - - def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: - """ - The deserialization information for the current model - Returns: dict[str, Callable[[ParseNode], None]] - """ - from .conditional_access_guest_or_external_user_types import ConditionalAccessGuestOrExternalUserTypes - from .sign_in_identity import SignInIdentity - - from .conditional_access_guest_or_external_user_types import ConditionalAccessGuestOrExternalUserTypes - from .sign_in_identity import SignInIdentity - - fields: dict[str, Callable[[Any], None]] = { - "externalTenantId": lambda n : setattr(self, 'external_tenant_id', n.get_str_value()), - "externalUserType": lambda n : setattr(self, 'external_user_type', n.get_collection_of_enum_values(ConditionalAccessGuestOrExternalUserTypes)), - "userId": lambda n : setattr(self, 'user_id', n.get_str_value()), - } - super_fields = super().get_field_deserializers() - fields.update(super_fields) - return fields - - def serialize(self,writer: SerializationWriter) -> None: - """ - Serializes information the current object - param writer: Serialization writer to use to serialize this model - Returns: None - """ - if writer is None: - raise TypeError("writer cannot be null.") - super().serialize(writer) - writer.write_str_value("externalTenantId", self.external_tenant_id) - writer.write_enum_value("externalUserType", self.external_user_type) - writer.write_str_value("userId", self.user_id) - - diff --git a/msgraph_beta/generated/models/what_if_analysis_reasons.py b/msgraph_beta/generated/models/what_if_analysis_reasons.py deleted file mode 100644 index 99ffa1e18e8..00000000000 --- a/msgraph_beta/generated/models/what_if_analysis_reasons.py +++ /dev/null @@ -1,25 +0,0 @@ -from enum import Enum - -class WhatIfAnalysisReasons(str, Enum): - NotSet = "notSet", - NotEnoughInformation = "notEnoughInformation", - InvalidCondition = "invalidCondition", - Users = "users", - WorkloadIdentities = "workloadIdentities", - Application = "application", - UserActions = "userActions", - AuthenticationContext = "authenticationContext", - DevicePlatform = "devicePlatform", - Devices = "devices", - ClientApps = "clientApps", - Location = "location", - SignInRisk = "signInRisk", - EmptyPolicy = "emptyPolicy", - InvalidPolicy = "invalidPolicy", - PolicyNotEnabled = "policyNotEnabled", - UserRisk = "userRisk", - Time = "time", - InsiderRisk = "insiderRisk", - AuthenticationFlow = "authenticationFlow", - UnknownFutureValue = "unknownFutureValue", - diff --git a/msgraph_beta/generated/models/what_if_analysis_result.py b/msgraph_beta/generated/models/what_if_analysis_result.py deleted file mode 100644 index bbbead17a0b..00000000000 --- a/msgraph_beta/generated/models/what_if_analysis_result.py +++ /dev/null @@ -1,64 +0,0 @@ -from __future__ import annotations -from collections.abc import Callable -from dataclasses import dataclass, field -from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter -from typing import Any, Optional, TYPE_CHECKING, Union - -if TYPE_CHECKING: - from .conditional_access_policy import ConditionalAccessPolicy - from .what_if_analysis_reasons import WhatIfAnalysisReasons - -from .conditional_access_policy import ConditionalAccessPolicy - -@dataclass -class WhatIfAnalysisResult(ConditionalAccessPolicy, Parsable): - # The analysisReasons property - analysis_reasons: Optional[WhatIfAnalysisReasons] = None - # The OdataType property - odata_type: Optional[str] = None - # Specifies whether the policy applies to the sign-in properties provided in the request body. If policyApplies is true, the policy applies to the sign-in based on the sign-in properties provided. If policyApplies is false, the policy doesn't apply to the sign-in based on the sign-in properties provided and the analysisReasons property is populated to show the reason for the policy not applying. - policy_applies: Optional[bool] = None - - @staticmethod - def create_from_discriminator_value(parse_node: ParseNode) -> WhatIfAnalysisResult: - """ - Creates a new instance of the appropriate class based on discriminator value - param parse_node: The parse node to use to read the discriminator value and create the object - Returns: WhatIfAnalysisResult - """ - if parse_node is None: - raise TypeError("parse_node cannot be null.") - return WhatIfAnalysisResult() - - def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: - """ - The deserialization information for the current model - Returns: dict[str, Callable[[ParseNode], None]] - """ - from .conditional_access_policy import ConditionalAccessPolicy - from .what_if_analysis_reasons import WhatIfAnalysisReasons - - from .conditional_access_policy import ConditionalAccessPolicy - from .what_if_analysis_reasons import WhatIfAnalysisReasons - - fields: dict[str, Callable[[Any], None]] = { - "analysisReasons": lambda n : setattr(self, 'analysis_reasons', n.get_collection_of_enum_values(WhatIfAnalysisReasons)), - "policyApplies": lambda n : setattr(self, 'policy_applies', n.get_bool_value()), - } - super_fields = super().get_field_deserializers() - fields.update(super_fields) - return fields - - def serialize(self,writer: SerializationWriter) -> None: - """ - Serializes information the current object - param writer: Serialization writer to use to serialize this model - Returns: None - """ - if writer is None: - raise TypeError("writer cannot be null.") - super().serialize(writer) - writer.write_enum_value("analysisReasons", self.analysis_reasons) - writer.write_bool_value("policyApplies", self.policy_applies) - - diff --git a/msgraph_beta/generated/models/windows_app_x_app_assignment_settings.py b/msgraph_beta/generated/models/windows_app_x_app_assignment_settings.py index 6a1a8bcf120..c51121bd685 100644 --- a/msgraph_beta/generated/models/windows_app_x_app_assignment_settings.py +++ b/msgraph_beta/generated/models/windows_app_x_app_assignment_settings.py @@ -16,7 +16,7 @@ class WindowsAppXAppAssignmentSettings(MobileAppAssignmentSettings, Parsable): """ # The OdataType property odata_type: Optional[str] = "#microsoft.graph.windowsAppXAppAssignmentSettings" - # Whether or not to use device execution context for Windows AppX mobile app. + # When TRUE, indicates that device execution context will be used for the AppX mobile app. When FALSE, indicates that user context will be used for the AppX mobile app. By default, this property is set to FALSE. Once this property has been set to TRUE it cannot be changed. use_device_context: Optional[bool] = None @staticmethod diff --git a/msgraph_beta/generated/identity/conditional_access/named_locations/named_locations_request_builder.py b/msgraph_beta/generated/network_access/logs/connections/connections_request_builder.py similarity index 66% rename from msgraph_beta/generated/identity/conditional_access/named_locations/named_locations_request_builder.py rename to msgraph_beta/generated/network_access/logs/connections/connections_request_builder.py index 6c7c9926731..936209101ba 100644 --- a/msgraph_beta/generated/identity/conditional_access/named_locations/named_locations_request_builder.py +++ b/msgraph_beta/generated/network_access/logs/connections/connections_request_builder.py @@ -14,45 +14,44 @@ from warnings import warn if TYPE_CHECKING: - from ....models.named_location import NamedLocation - from ....models.named_location_collection_response import NamedLocationCollectionResponse + from ....models.networkaccess.connection import Connection + from ....models.networkaccess.connection_collection_response import ConnectionCollectionResponse from ....models.o_data_errors.o_data_error import ODataError from .count.count_request_builder import CountRequestBuilder - from .item.named_location_item_request_builder import NamedLocationItemRequestBuilder + from .item.connection_item_request_builder import ConnectionItemRequestBuilder -class NamedLocationsRequestBuilder(BaseRequestBuilder): +class ConnectionsRequestBuilder(BaseRequestBuilder): """ - Provides operations to manage the namedLocations property of the microsoft.graph.conditionalAccessRoot entity. + Provides operations to manage the connections property of the microsoft.graph.networkaccess.logs entity. """ def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: """ - Instantiates a new NamedLocationsRequestBuilder and sets the default values. + Instantiates a new ConnectionsRequestBuilder and sets the default values. param path_parameters: The raw url or the url-template parameters for the request. param request_adapter: The request adapter to use to execute the requests. Returns: None """ - super().__init__(request_adapter, "{+baseurl}/identity/conditionalAccess/namedLocations{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", path_parameters) + super().__init__(request_adapter, "{+baseurl}/networkAccess/logs/connections{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", path_parameters) - def by_named_location_id(self,named_location_id: str) -> NamedLocationItemRequestBuilder: + def by_connection_id(self,connection_id: str) -> ConnectionItemRequestBuilder: """ - Provides operations to manage the namedLocations property of the microsoft.graph.conditionalAccessRoot entity. - param named_location_id: The unique identifier of namedLocation - Returns: NamedLocationItemRequestBuilder + Provides operations to manage the connections property of the microsoft.graph.networkaccess.logs entity. + param connection_id: The unique identifier of connection + Returns: ConnectionItemRequestBuilder """ - if named_location_id is None: - raise TypeError("named_location_id cannot be null.") - from .item.named_location_item_request_builder import NamedLocationItemRequestBuilder + if connection_id is None: + raise TypeError("connection_id cannot be null.") + from .item.connection_item_request_builder import ConnectionItemRequestBuilder url_tpl_params = get_path_parameters(self.path_parameters) - url_tpl_params["namedLocation%2Did"] = named_location_id - return NamedLocationItemRequestBuilder(self.request_adapter, url_tpl_params) + url_tpl_params["connection%2Did"] = connection_id + return ConnectionItemRequestBuilder(self.request_adapter, url_tpl_params) - async def get(self,request_configuration: Optional[RequestConfiguration[NamedLocationsRequestBuilderGetQueryParameters]] = None) -> Optional[NamedLocationCollectionResponse]: + async def get(self,request_configuration: Optional[RequestConfiguration[ConnectionsRequestBuilderGetQueryParameters]] = None) -> Optional[ConnectionCollectionResponse]: """ - Get a list of namedLocation objects. + Get connections from networkAccess param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. - Returns: Optional[NamedLocationCollectionResponse] - Find more info here: https://learn.microsoft.com/graph/api/conditionalaccessroot-list-namedlocations?view=graph-rest-beta + Returns: Optional[ConnectionCollectionResponse] """ request_info = self.to_get_request_information( request_configuration @@ -64,17 +63,16 @@ async def get(self,request_configuration: Optional[RequestConfiguration[NamedLoc } if not self.request_adapter: raise Exception("Http core is null") - from ....models.named_location_collection_response import NamedLocationCollectionResponse + from ....models.networkaccess.connection_collection_response import ConnectionCollectionResponse - return await self.request_adapter.send_async(request_info, NamedLocationCollectionResponse, error_mapping) + return await self.request_adapter.send_async(request_info, ConnectionCollectionResponse, error_mapping) - async def post(self,body: NamedLocation, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[NamedLocation]: + async def post(self,body: Connection, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[Connection]: """ - Create a new namedLocation object. Named locations can be either ipNamedLocation or countryNamedLocation objects. + Create new navigation property to connections for networkAccess param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. - Returns: Optional[NamedLocation] - Find more info here: https://learn.microsoft.com/graph/api/conditionalaccessroot-post-namedlocations?view=graph-rest-beta + Returns: Optional[Connection] """ if body is None: raise TypeError("body cannot be null.") @@ -88,13 +86,13 @@ async def post(self,body: NamedLocation, request_configuration: Optional[Request } if not self.request_adapter: raise Exception("Http core is null") - from ....models.named_location import NamedLocation + from ....models.networkaccess.connection import Connection - return await self.request_adapter.send_async(request_info, NamedLocation, error_mapping) + return await self.request_adapter.send_async(request_info, Connection, error_mapping) - def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[NamedLocationsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[ConnectionsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Get a list of namedLocation objects. + Get connections from networkAccess param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -103,9 +101,9 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi request_info.headers.try_add("Accept", "application/json") return request_info - def to_post_request_information(self,body: NamedLocation, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + def to_post_request_information(self,body: Connection, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Create a new namedLocation object. Named locations can be either ipNamedLocation or countryNamedLocation objects. + Create new navigation property to connections for networkAccess param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation @@ -118,15 +116,15 @@ def to_post_request_information(self,body: NamedLocation, request_configuration: request_info.set_content_from_parsable(self.request_adapter, "application/json", body) return request_info - def with_url(self,raw_url: str) -> NamedLocationsRequestBuilder: + def with_url(self,raw_url: str) -> ConnectionsRequestBuilder: """ Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. param raw_url: The raw URL to use for the request builder. - Returns: NamedLocationsRequestBuilder + Returns: ConnectionsRequestBuilder """ if raw_url is None: raise TypeError("raw_url cannot be null.") - return NamedLocationsRequestBuilder(self.request_adapter, raw_url) + return ConnectionsRequestBuilder(self.request_adapter, raw_url) @property def count(self) -> CountRequestBuilder: @@ -138,9 +136,9 @@ def count(self) -> CountRequestBuilder: return CountRequestBuilder(self.request_adapter, self.path_parameters) @dataclass - class NamedLocationsRequestBuilderGetQueryParameters(): + class ConnectionsRequestBuilderGetQueryParameters(): """ - Get a list of namedLocation objects. + Get connections from networkAccess """ def get_query_parameter(self,original_name: str) -> str: """ @@ -194,14 +192,14 @@ def get_query_parameter(self,original_name: str) -> str: @dataclass - class NamedLocationsRequestBuilderGetRequestConfiguration(RequestConfiguration[NamedLocationsRequestBuilderGetQueryParameters]): + class ConnectionsRequestBuilderGetRequestConfiguration(RequestConfiguration[ConnectionsRequestBuilderGetQueryParameters]): """ Configuration for the request such as headers, query parameters, and middleware options. """ warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) @dataclass - class NamedLocationsRequestBuilderPostRequestConfiguration(RequestConfiguration[QueryParameters]): + class ConnectionsRequestBuilderPostRequestConfiguration(RequestConfiguration[QueryParameters]): """ Configuration for the request such as headers, query parameters, and middleware options. """ diff --git a/msgraph_beta/generated/identity/conditional_access/named_locations/count/count_request_builder.py b/msgraph_beta/generated/network_access/logs/connections/count/count_request_builder.py similarity index 96% rename from msgraph_beta/generated/identity/conditional_access/named_locations/count/count_request_builder.py rename to msgraph_beta/generated/network_access/logs/connections/count/count_request_builder.py index e80dce71345..d4df1cd4bab 100644 --- a/msgraph_beta/generated/identity/conditional_access/named_locations/count/count_request_builder.py +++ b/msgraph_beta/generated/network_access/logs/connections/count/count_request_builder.py @@ -27,7 +27,7 @@ def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, d param request_adapter: The request adapter to use to execute the requests. Returns: None """ - super().__init__(request_adapter, "{+baseurl}/identity/conditionalAccess/namedLocations/$count{?%24filter,%24search}", path_parameters) + super().__init__(request_adapter, "{+baseurl}/networkAccess/logs/connections/$count{?%24filter,%24search}", path_parameters) async def get(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> Optional[int]: """ diff --git a/msgraph_beta/generated/identity/conditional_access/policies/item/conditional_access_policy_item_request_builder.py b/msgraph_beta/generated/network_access/logs/connections/item/connection_item_request_builder.py similarity index 69% rename from msgraph_beta/generated/identity/conditional_access/policies/item/conditional_access_policy_item_request_builder.py rename to msgraph_beta/generated/network_access/logs/connections/item/connection_item_request_builder.py index 23e476df4a4..b449b73576f 100644 --- a/msgraph_beta/generated/identity/conditional_access/policies/item/conditional_access_policy_item_request_builder.py +++ b/msgraph_beta/generated/network_access/logs/connections/item/connection_item_request_builder.py @@ -14,28 +14,27 @@ from warnings import warn if TYPE_CHECKING: - from .....models.conditional_access_policy import ConditionalAccessPolicy + from .....models.networkaccess.connection import Connection from .....models.o_data_errors.o_data_error import ODataError -class ConditionalAccessPolicyItemRequestBuilder(BaseRequestBuilder): +class ConnectionItemRequestBuilder(BaseRequestBuilder): """ - Provides operations to manage the policies property of the microsoft.graph.conditionalAccessRoot entity. + Provides operations to manage the connections property of the microsoft.graph.networkaccess.logs entity. """ def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: """ - Instantiates a new ConditionalAccessPolicyItemRequestBuilder and sets the default values. + Instantiates a new ConnectionItemRequestBuilder and sets the default values. param path_parameters: The raw url or the url-template parameters for the request. param request_adapter: The request adapter to use to execute the requests. Returns: None """ - super().__init__(request_adapter, "{+baseurl}/identity/conditionalAccess/policies/{conditionalAccessPolicy%2Did}{?%24expand,%24select}", path_parameters) + super().__init__(request_adapter, "{+baseurl}/networkAccess/logs/connections/{connection%2Did}{?%24expand,%24select}", path_parameters) async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: """ - Delete a conditionalAccessPolicy object. + Delete navigation property connections for networkAccess param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: None - Find more info here: https://learn.microsoft.com/graph/api/conditionalaccesspolicy-delete?view=graph-rest-beta """ request_info = self.to_delete_request_information( request_configuration @@ -49,12 +48,11 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query raise Exception("Http core is null") return await self.request_adapter.send_no_response_content_async(request_info, error_mapping) - async def get(self,request_configuration: Optional[RequestConfiguration[ConditionalAccessPolicyItemRequestBuilderGetQueryParameters]] = None) -> Optional[ConditionalAccessPolicy]: + async def get(self,request_configuration: Optional[RequestConfiguration[ConnectionItemRequestBuilderGetQueryParameters]] = None) -> Optional[Connection]: """ - Retrieve the properties and relationships of a conditionalAccessPolicy object. + Get connections from networkAccess param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. - Returns: Optional[ConditionalAccessPolicy] - Find more info here: https://learn.microsoft.com/graph/api/conditionalaccesspolicy-get?view=graph-rest-beta + Returns: Optional[Connection] """ request_info = self.to_get_request_information( request_configuration @@ -66,17 +64,16 @@ async def get(self,request_configuration: Optional[RequestConfiguration[Conditio } if not self.request_adapter: raise Exception("Http core is null") - from .....models.conditional_access_policy import ConditionalAccessPolicy + from .....models.networkaccess.connection import Connection - return await self.request_adapter.send_async(request_info, ConditionalAccessPolicy, error_mapping) + return await self.request_adapter.send_async(request_info, Connection, error_mapping) - async def patch(self,body: ConditionalAccessPolicy, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[ConditionalAccessPolicy]: + async def patch(self,body: Connection, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[Connection]: """ - Update the properties of a conditionalAccessPolicy object. + Update the navigation property connections in networkAccess param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. - Returns: Optional[ConditionalAccessPolicy] - Find more info here: https://learn.microsoft.com/graph/api/conditionalaccesspolicy-update?view=graph-rest-beta + Returns: Optional[Connection] """ if body is None: raise TypeError("body cannot be null.") @@ -90,13 +87,13 @@ async def patch(self,body: ConditionalAccessPolicy, request_configuration: Optio } if not self.request_adapter: raise Exception("Http core is null") - from .....models.conditional_access_policy import ConditionalAccessPolicy + from .....models.networkaccess.connection import Connection - return await self.request_adapter.send_async(request_info, ConditionalAccessPolicy, error_mapping) + return await self.request_adapter.send_async(request_info, Connection, error_mapping) def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Delete a conditionalAccessPolicy object. + Delete navigation property connections for networkAccess param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -104,9 +101,9 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo request_info.configure(request_configuration) return request_info - def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[ConditionalAccessPolicyItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[ConnectionItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Retrieve the properties and relationships of a conditionalAccessPolicy object. + Get connections from networkAccess param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -115,9 +112,9 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi request_info.headers.try_add("Accept", "application/json") return request_info - def to_patch_request_information(self,body: ConditionalAccessPolicy, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + def to_patch_request_information(self,body: Connection, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Update the properties of a conditionalAccessPolicy object. + Update the navigation property connections in networkAccess param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation @@ -130,27 +127,27 @@ def to_patch_request_information(self,body: ConditionalAccessPolicy, request_con request_info.set_content_from_parsable(self.request_adapter, "application/json", body) return request_info - def with_url(self,raw_url: str) -> ConditionalAccessPolicyItemRequestBuilder: + def with_url(self,raw_url: str) -> ConnectionItemRequestBuilder: """ Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. param raw_url: The raw URL to use for the request builder. - Returns: ConditionalAccessPolicyItemRequestBuilder + Returns: ConnectionItemRequestBuilder """ if raw_url is None: raise TypeError("raw_url cannot be null.") - return ConditionalAccessPolicyItemRequestBuilder(self.request_adapter, raw_url) + return ConnectionItemRequestBuilder(self.request_adapter, raw_url) @dataclass - class ConditionalAccessPolicyItemRequestBuilderDeleteRequestConfiguration(RequestConfiguration[QueryParameters]): + class ConnectionItemRequestBuilderDeleteRequestConfiguration(RequestConfiguration[QueryParameters]): """ Configuration for the request such as headers, query parameters, and middleware options. """ warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) @dataclass - class ConditionalAccessPolicyItemRequestBuilderGetQueryParameters(): + class ConnectionItemRequestBuilderGetQueryParameters(): """ - Retrieve the properties and relationships of a conditionalAccessPolicy object. + Get connections from networkAccess """ def get_query_parameter(self,original_name: str) -> str: """ @@ -174,14 +171,14 @@ def get_query_parameter(self,original_name: str) -> str: @dataclass - class ConditionalAccessPolicyItemRequestBuilderGetRequestConfiguration(RequestConfiguration[ConditionalAccessPolicyItemRequestBuilderGetQueryParameters]): + class ConnectionItemRequestBuilderGetRequestConfiguration(RequestConfiguration[ConnectionItemRequestBuilderGetQueryParameters]): """ Configuration for the request such as headers, query parameters, and middleware options. """ warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) @dataclass - class ConditionalAccessPolicyItemRequestBuilderPatchRequestConfiguration(RequestConfiguration[QueryParameters]): + class ConnectionItemRequestBuilderPatchRequestConfiguration(RequestConfiguration[QueryParameters]): """ Configuration for the request such as headers, query parameters, and middleware options. """ diff --git a/msgraph_beta/generated/network_access/logs/logs_request_builder.py b/msgraph_beta/generated/network_access/logs/logs_request_builder.py index 34a10c538aa..9e04079c4d9 100644 --- a/msgraph_beta/generated/network_access/logs/logs_request_builder.py +++ b/msgraph_beta/generated/network_access/logs/logs_request_builder.py @@ -16,6 +16,7 @@ if TYPE_CHECKING: from ...models.networkaccess.logs import Logs from ...models.o_data_errors.o_data_error import ODataError + from .connections.connections_request_builder import ConnectionsRequestBuilder from .remote_networks.remote_networks_request_builder import RemoteNetworksRequestBuilder from .traffic.traffic_request_builder import TrafficRequestBuilder @@ -139,6 +140,15 @@ def with_url(self,raw_url: str) -> LogsRequestBuilder: raise TypeError("raw_url cannot be null.") return LogsRequestBuilder(self.request_adapter, raw_url) + @property + def connections(self) -> ConnectionsRequestBuilder: + """ + Provides operations to manage the connections property of the microsoft.graph.networkaccess.logs entity. + """ + from .connections.connections_request_builder import ConnectionsRequestBuilder + + return ConnectionsRequestBuilder(self.request_adapter, self.path_parameters) + @property def remote_networks(self) -> RemoteNetworksRequestBuilder: """ diff --git a/msgraph_beta/generated/network_access/reports/microsoft_graph_networkaccess_get_connection_summaries_with_start_date_time_with_end_date_time/get_connection_summaries_with_start_date_time_with_end_date_time_get_response.py b/msgraph_beta/generated/network_access/reports/microsoft_graph_networkaccess_get_connection_summaries_with_start_date_time_with_end_date_time/get_connection_summaries_with_start_date_time_with_end_date_time_get_response.py new file mode 100644 index 00000000000..de31115188e --- /dev/null +++ b/msgraph_beta/generated/network_access/reports/microsoft_graph_networkaccess_get_connection_summaries_with_start_date_time_with_end_date_time/get_connection_summaries_with_start_date_time_with_end_date_time_get_response.py @@ -0,0 +1,58 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from ....models.base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + from ....models.networkaccess.connection_summary import ConnectionSummary + +from ....models.base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + +@dataclass +class GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse(BaseCollectionPaginationCountResponse, Parsable): + # The value property + value: Optional[list[ConnectionSummary]] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from ....models.base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + from ....models.networkaccess.connection_summary import ConnectionSummary + + from ....models.base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + from ....models.networkaccess.connection_summary import ConnectionSummary + + fields: dict[str, Callable[[Any], None]] = { + "value": lambda n : setattr(self, 'value', n.get_collection_of_object_values(ConnectionSummary)), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_collection_of_object_values("value", self.value) + + diff --git a/msgraph_beta/generated/network_access/reports/microsoft_graph_networkaccess_get_connection_summaries_with_start_date_time_with_end_date_time/microsoft_graph_networkaccess_get_connection_summaries_with_start_date_time_with_end_date_time_request_builder.py b/msgraph_beta/generated/network_access/reports/microsoft_graph_networkaccess_get_connection_summaries_with_start_date_time_with_end_date_time/microsoft_graph_networkaccess_get_connection_summaries_with_start_date_time_with_end_date_time_request_builder.py new file mode 100644 index 00000000000..17e71d4617f --- /dev/null +++ b/msgraph_beta/generated/network_access/reports/microsoft_graph_networkaccess_get_connection_summaries_with_start_date_time_with_end_date_time/microsoft_graph_networkaccess_get_connection_summaries_with_start_date_time_with_end_date_time_request_builder.py @@ -0,0 +1,128 @@ +from __future__ import annotations +import datetime +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ....models.o_data_errors.o_data_error import ODataError + from .get_connection_summaries_with_start_date_time_with_end_date_time_get_response import GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse + +class MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder(BaseRequestBuilder): + """ + Provides operations to call the getConnectionSummaries method. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]], end_date_time: Optional[datetime.datetime] = None, start_date_time: Optional[datetime.datetime] = None) -> None: + """ + Instantiates a new MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder and sets the default values. + param end_date_time: Usage: endDateTime={endDateTime} + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + param start_date_time: Usage: startDateTime={startDateTime} + Returns: None + """ + if isinstance(path_parameters, dict): + path_parameters['endDateTime'] = end_date_time + path_parameters['startDateTime'] = start_date_time + super().__init__(request_adapter, "{+baseurl}/networkAccess/reports/microsoft.graph.networkaccess.getConnectionSummaries(startDateTime={startDateTime},endDateTime={endDateTime}){?%24count,%24filter,%24search,%24skip,%24top}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilderGetQueryParameters]] = None) -> Optional[GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse]: + """ + Invoke function getConnectionSummaries + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .get_connection_summaries_with_start_date_time_with_end_date_time_get_response import GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse + + return await self.request_adapter.send_async(request_info, GetConnectionSummariesWithStartDateTimeWithEndDateTimeGetResponse, error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Invoke function getConnectionSummaries + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def with_url(self,raw_url: str) -> MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilderGetQueryParameters(): + """ + Invoke function getConnectionSummaries + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "count": + return "%24count" + if original_name == "filter": + return "%24filter" + if original_name == "search": + return "%24search" + if original_name == "skip": + return "%24skip" + if original_name == "top": + return "%24top" + return original_name + + # Include count of items + count: Optional[bool] = None + + # Filter items by property values + filter: Optional[str] = None + + # Search items by search phrases + search: Optional[str] = None + + # Skip the first n items + skip: Optional[int] = None + + # Show only the first n items + top: Optional[int] = None + + + @dataclass + class MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilderGetRequestConfiguration(RequestConfiguration[MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/network_access/reports/reports_request_builder.py b/msgraph_beta/generated/network_access/reports/reports_request_builder.py index 70bd40ecced..9b15d4fdb1d 100644 --- a/msgraph_beta/generated/network_access/reports/reports_request_builder.py +++ b/msgraph_beta/generated/network_access/reports/reports_request_builder.py @@ -21,6 +21,7 @@ from .microsoft_graph_networkaccess_destination_report_with_start_date_time_with_end_date_time.microsoft_graph_networkaccess_destination_report_with_start_date_time_with_end_date_time_request_builder import MicrosoftGraphNetworkaccessDestinationReportWithStartDateTimeWithEndDateTimeRequestBuilder from .microsoft_graph_networkaccess_device_report_with_start_date_time_with_end_date_time.microsoft_graph_networkaccess_device_report_with_start_date_time_with_end_date_time_request_builder import MicrosoftGraphNetworkaccessDeviceReportWithStartDateTimeWithEndDateTimeRequestBuilder from .microsoft_graph_networkaccess_entities_summaries_with_start_date_time_with_end_date_time.microsoft_graph_networkaccess_entities_summaries_with_start_date_time_with_end_date_time_request_builder import MicrosoftGraphNetworkaccessEntitiesSummariesWithStartDateTimeWithEndDateTimeRequestBuilder + from .microsoft_graph_networkaccess_get_connection_summaries_with_start_date_time_with_end_date_time.microsoft_graph_networkaccess_get_connection_summaries_with_start_date_time_with_end_date_time_request_builder import MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder from .microsoft_graph_networkaccess_get_cross_tenant_summary_with_start_date_time_with_end_date_time_with_discovery_pivot_date_time.microsoft_graph_networkaccess_get_cross_tenant_summary_with_start_date_time_with_end_date_time_with_discovery_pivot_date_time_request_builder import MicrosoftGraphNetworkaccessGetCrossTenantSummaryWithStartDateTimeWithEndDateTimeWithDiscoveryPivotDateTimeRequestBuilder from .microsoft_graph_networkaccess_get_destination_summaries_with_start_date_time_with_end_date_time_with_aggregated_by.microsoft_graph_networkaccess_get_destination_summaries_with_start_date_time_with_end_date_time_with_aggregated_by_request_builder import MicrosoftGraphNetworkaccessGetDestinationSummariesWithStartDateTimeWithEndDateTimeWithAggregatedByRequestBuilder from .microsoft_graph_networkaccess_get_device_usage_summary_with_start_date_time_with_end_date_time_with_activity_pivot_date_time.microsoft_graph_networkaccess_get_device_usage_summary_with_start_date_time_with_end_date_time_with_activity_pivot_date_time_request_builder import MicrosoftGraphNetworkaccessGetDeviceUsageSummaryWithStartDateTimeWithEndDateTimeWithActivityPivotDateTimeRequestBuilder @@ -141,6 +142,21 @@ def microsoft_graph_networkaccess_entities_summaries_with_start_date_time_with_e return MicrosoftGraphNetworkaccessEntitiesSummariesWithStartDateTimeWithEndDateTimeRequestBuilder(self.request_adapter, self.path_parameters, end_date_time, start_date_time) + def microsoft_graph_networkaccess_get_connection_summaries_with_start_date_time_with_end_date_time(self,end_date_time: datetime.datetime, start_date_time: datetime.datetime) -> MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder: + """ + Provides operations to call the getConnectionSummaries method. + param end_date_time: Usage: endDateTime={endDateTime} + param start_date_time: Usage: startDateTime={startDateTime} + Returns: MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder + """ + if end_date_time is None: + raise TypeError("end_date_time cannot be null.") + if start_date_time is None: + raise TypeError("start_date_time cannot be null.") + from .microsoft_graph_networkaccess_get_connection_summaries_with_start_date_time_with_end_date_time.microsoft_graph_networkaccess_get_connection_summaries_with_start_date_time_with_end_date_time_request_builder import MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder + + return MicrosoftGraphNetworkaccessGetConnectionSummariesWithStartDateTimeWithEndDateTimeRequestBuilder(self.request_adapter, self.path_parameters, end_date_time, start_date_time) + def microsoft_graph_networkaccess_get_cross_tenant_summary_with_start_date_time_with_end_date_time_with_discovery_pivot_date_time(self,discovery_pivot_date_time: datetime.datetime, end_date_time: datetime.datetime, start_date_time: datetime.datetime) -> MicrosoftGraphNetworkaccessGetCrossTenantSummaryWithStartDateTimeWithEndDateTimeWithDiscoveryPivotDateTimeRequestBuilder: """ Provides operations to call the getCrossTenantSummary method. diff --git a/msgraph_beta/generated/policies/cross_tenant_access_policy/partners/item/identity_synchronization/identity_synchronization_request_builder.py b/msgraph_beta/generated/policies/cross_tenant_access_policy/partners/item/identity_synchronization/identity_synchronization_request_builder.py index 670d5654682..0067e8dc262 100644 --- a/msgraph_beta/generated/policies/cross_tenant_access_policy/partners/item/identity_synchronization/identity_synchronization_request_builder.py +++ b/msgraph_beta/generated/policies/cross_tenant_access_policy/partners/item/identity_synchronization/identity_synchronization_request_builder.py @@ -72,11 +72,11 @@ async def get(self,request_configuration: Optional[RequestConfiguration[Identity async def put(self,body: CrossTenantIdentitySyncPolicyPartner, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[CrossTenantIdentitySyncPolicyPartner]: """ - Update the user synchronization policy of a partner-specific configuration. + Create a cross-tenant user synchronization policy for a partner-specific configuration. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[CrossTenantIdentitySyncPolicyPartner] - Find more info here: https://learn.microsoft.com/graph/api/crosstenantidentitysyncpolicypartner-update?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationpartner-put-identitysynchronization?view=graph-rest-beta """ if body is None: raise TypeError("body cannot be null.") @@ -117,7 +117,7 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi def to_put_request_information(self,body: CrossTenantIdentitySyncPolicyPartner, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Update the user synchronization policy of a partner-specific configuration. + Create a cross-tenant user synchronization policy for a partner-specific configuration. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation diff --git a/msgraph_beta/generated/policies/policies_request_builder.py b/msgraph_beta/generated/policies/policies_request_builder.py index c3983df9bb9..7aa2afd1bbd 100644 --- a/msgraph_beta/generated/policies/policies_request_builder.py +++ b/msgraph_beta/generated/policies/policies_request_builder.py @@ -26,7 +26,6 @@ from .authorization_policy.authorization_policy_request_builder import AuthorizationPolicyRequestBuilder from .b2c_authentication_methods_policy.b2c_authentication_methods_policy_request_builder import B2cAuthenticationMethodsPolicyRequestBuilder from .claims_mapping_policies.claims_mapping_policies_request_builder import ClaimsMappingPoliciesRequestBuilder - from .conditional_access_policies.conditional_access_policies_request_builder import ConditionalAccessPoliciesRequestBuilder from .cross_tenant_access_policy.cross_tenant_access_policy_request_builder import CrossTenantAccessPolicyRequestBuilder from .default_app_management_policy.default_app_management_policy_request_builder import DefaultAppManagementPolicyRequestBuilder from .device_registration_policy.device_registration_policy_request_builder import DeviceRegistrationPolicyRequestBuilder @@ -228,15 +227,6 @@ def claims_mapping_policies(self) -> ClaimsMappingPoliciesRequestBuilder: return ClaimsMappingPoliciesRequestBuilder(self.request_adapter, self.path_parameters) - @property - def conditional_access_policies(self) -> ConditionalAccessPoliciesRequestBuilder: - """ - Provides operations to manage the conditionalAccessPolicies property of the microsoft.graph.policyRoot entity. - """ - from .conditional_access_policies.conditional_access_policies_request_builder import ConditionalAccessPoliciesRequestBuilder - - return ConditionalAccessPoliciesRequestBuilder(self.request_adapter, self.path_parameters) - @property def cross_tenant_access_policy(self) -> CrossTenantAccessPolicyRequestBuilder: """ diff --git a/msgraph_beta/generated/reports/partners/billing/reconciliation/reconciliation_request_builder.py b/msgraph_beta/generated/reports/partners/billing/reconciliation/reconciliation_request_builder.py index bde51ae0afa..55438d881a7 100644 --- a/msgraph_beta/generated/reports/partners/billing/reconciliation/reconciliation_request_builder.py +++ b/msgraph_beta/generated/reports/partners/billing/reconciliation/reconciliation_request_builder.py @@ -17,6 +17,7 @@ from .....models.o_data_errors.o_data_error import ODataError from .....models.partners.billing.billing_reconciliation import BillingReconciliation from .billed.billed_request_builder import BilledRequestBuilder + from .unbilled.unbilled_request_builder import UnbilledRequestBuilder class ReconciliationRequestBuilder(BaseRequestBuilder): """ @@ -147,6 +148,15 @@ def billed(self) -> BilledRequestBuilder: return BilledRequestBuilder(self.request_adapter, self.path_parameters) + @property + def unbilled(self) -> UnbilledRequestBuilder: + """ + Provides operations to manage the unbilled property of the microsoft.graph.partners.billing.billingReconciliation entity. + """ + from .unbilled.unbilled_request_builder import UnbilledRequestBuilder + + return UnbilledRequestBuilder(self.request_adapter, self.path_parameters) + @dataclass class ReconciliationRequestBuilderDeleteRequestConfiguration(RequestConfiguration[QueryParameters]): """ diff --git a/msgraph_beta/generated/reports/partners/billing/reconciliation/unbilled/microsoft_graph_partners_billing_export/export_post_request_body.py b/msgraph_beta/generated/reports/partners/billing/reconciliation/unbilled/microsoft_graph_partners_billing_export/export_post_request_body.py new file mode 100644 index 00000000000..1fee199125b --- /dev/null +++ b/msgraph_beta/generated/reports/partners/billing/reconciliation/unbilled/microsoft_graph_partners_billing_export/export_post_request_body.py @@ -0,0 +1,68 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .......models.partners.billing.attribute_set import AttributeSet + from .......models.partners.billing.billing_period import BillingPeriod + +@dataclass +class ExportPostRequestBody(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: dict[str, Any] = field(default_factory=dict) + # The attributeSet property + attribute_set: Optional[AttributeSet] = None + # The billingPeriod property + billing_period: Optional[BillingPeriod] = None + # The currencyCode property + currency_code: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ExportPostRequestBody: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ExportPostRequestBody + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ExportPostRequestBody() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .......models.partners.billing.attribute_set import AttributeSet + from .......models.partners.billing.billing_period import BillingPeriod + + from .......models.partners.billing.attribute_set import AttributeSet + from .......models.partners.billing.billing_period import BillingPeriod + + fields: dict[str, Callable[[Any], None]] = { + "attributeSet": lambda n : setattr(self, 'attribute_set', n.get_enum_value(AttributeSet)), + "billingPeriod": lambda n : setattr(self, 'billing_period', n.get_enum_value(BillingPeriod)), + "currencyCode": lambda n : setattr(self, 'currency_code', n.get_str_value()), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_enum_value("attributeSet", self.attribute_set) + writer.write_enum_value("billingPeriod", self.billing_period) + writer.write_str_value("currencyCode", self.currency_code) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/reports/partners/billing/reconciliation/unbilled/microsoft_graph_partners_billing_export/microsoft_graph_partners_billing_export_request_builder.py b/msgraph_beta/generated/reports/partners/billing/reconciliation/unbilled/microsoft_graph_partners_billing_export/microsoft_graph_partners_billing_export_request_builder.py new file mode 100644 index 00000000000..442a1cce84e --- /dev/null +++ b/msgraph_beta/generated/reports/partners/billing/reconciliation/unbilled/microsoft_graph_partners_billing_export/microsoft_graph_partners_billing_export_request_builder.py @@ -0,0 +1,90 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from .......models.o_data_errors.o_data_error import ODataError + from .......models.partners.billing.operation import Operation + from .export_post_request_body import ExportPostRequestBody + +class MicrosoftGraphPartnersBillingExportRequestBuilder(BaseRequestBuilder): + """ + Provides operations to call the export method. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new MicrosoftGraphPartnersBillingExportRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/reports/partners/billing/reconciliation/unbilled/microsoft.graph.partners.billing.export", path_parameters) + + async def post(self,body: ExportPostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[Operation]: + """ + Export the unbilled invoice reconciliation data for a specific billing period and a given currency. + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[Operation] + Find more info here: https://learn.microsoft.com/graph/api/partners-billing-unbilledreconciliation-export?view=graph-rest-beta + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_post_request_information( + body, request_configuration + ) + from .......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .......models.partners.billing.operation import Operation + + return await self.request_adapter.send_async(request_info, Operation, error_mapping) + + def to_post_request_information(self,body: ExportPostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Export the unbilled invoice reconciliation data for a specific billing period and a given currency. + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.POST, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> MicrosoftGraphPartnersBillingExportRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: MicrosoftGraphPartnersBillingExportRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return MicrosoftGraphPartnersBillingExportRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class MicrosoftGraphPartnersBillingExportRequestBuilderPostRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/reports/partners/billing/reconciliation/unbilled/unbilled_request_builder.py b/msgraph_beta/generated/reports/partners/billing/reconciliation/unbilled/unbilled_request_builder.py new file mode 100644 index 00000000000..f6e8db966a5 --- /dev/null +++ b/msgraph_beta/generated/reports/partners/billing/reconciliation/unbilled/unbilled_request_builder.py @@ -0,0 +1,197 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ......models.o_data_errors.o_data_error import ODataError + from ......models.partners.billing.unbilled_reconciliation import UnbilledReconciliation + from .microsoft_graph_partners_billing_export.microsoft_graph_partners_billing_export_request_builder import MicrosoftGraphPartnersBillingExportRequestBuilder + +class UnbilledRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the unbilled property of the microsoft.graph.partners.billing.billingReconciliation entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new UnbilledRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/reports/partners/billing/reconciliation/unbilled{?%24expand,%24select}", path_parameters) + + async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: + """ + Delete navigation property unbilled for reports + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: None + """ + request_info = self.to_delete_request_information( + request_configuration + ) + from ......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_no_response_content_async(request_info, error_mapping) + + async def get(self,request_configuration: Optional[RequestConfiguration[UnbilledRequestBuilderGetQueryParameters]] = None) -> Optional[UnbilledReconciliation]: + """ + Represents details for unbilled invoice reconciliation data. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[UnbilledReconciliation] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ......models.partners.billing.unbilled_reconciliation import UnbilledReconciliation + + return await self.request_adapter.send_async(request_info, UnbilledReconciliation, error_mapping) + + async def patch(self,body: UnbilledReconciliation, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[UnbilledReconciliation]: + """ + Update the navigation property unbilled in reports + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[UnbilledReconciliation] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_patch_request_information( + body, request_configuration + ) + from ......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ......models.partners.billing.unbilled_reconciliation import UnbilledReconciliation + + return await self.request_adapter.send_async(request_info, UnbilledReconciliation, error_mapping) + + def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Delete navigation property unbilled for reports + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.DELETE, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + return request_info + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[UnbilledRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Represents details for unbilled invoice reconciliation data. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_patch_request_information(self,body: UnbilledReconciliation, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Update the navigation property unbilled in reports + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.PATCH, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> UnbilledRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: UnbilledRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return UnbilledRequestBuilder(self.request_adapter, raw_url) + + @property + def microsoft_graph_partners_billing_export(self) -> MicrosoftGraphPartnersBillingExportRequestBuilder: + """ + Provides operations to call the export method. + """ + from .microsoft_graph_partners_billing_export.microsoft_graph_partners_billing_export_request_builder import MicrosoftGraphPartnersBillingExportRequestBuilder + + return MicrosoftGraphPartnersBillingExportRequestBuilder(self.request_adapter, self.path_parameters) + + @dataclass + class UnbilledRequestBuilderDeleteRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class UnbilledRequestBuilderGetQueryParameters(): + """ + Represents details for unbilled invoice reconciliation data. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "expand": + return "%24expand" + if original_name == "select": + return "%24select" + return original_name + + # Expand related entities + expand: Optional[list[str]] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + + @dataclass + class UnbilledRequestBuilderGetRequestConfiguration(RequestConfiguration[UnbilledRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class UnbilledRequestBuilderPatchRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/risk_detections/risk_detections_request_builder.py b/msgraph_beta/generated/risk_detections/risk_detections_request_builder.py index 293e5a16a6e..8b3c3c4214a 100644 --- a/msgraph_beta/generated/risk_detections/risk_detections_request_builder.py +++ b/msgraph_beta/generated/risk_detections/risk_detections_request_builder.py @@ -48,10 +48,10 @@ def by_risk_detection_id(self,risk_detection_id: str) -> RiskDetectionItemReques async def get(self,request_configuration: Optional[RequestConfiguration[RiskDetectionsRequestBuilderGetQueryParameters]] = None) -> Optional[RiskDetectionCollectionResponse]: """ - Retrieve the properties of a collection of riskDetection objects. + Retrieve the properties of a riskDetection object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[RiskDetectionCollectionResponse] - Find more info here: https://learn.microsoft.com/graph/api/riskdetection-list?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/riskdetection-get?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -92,7 +92,7 @@ async def post(self,body: RiskDetection, request_configuration: Optional[Request def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RiskDetectionsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Retrieve the properties of a collection of riskDetection objects. + Retrieve the properties of a riskDetection object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -129,7 +129,7 @@ def with_url(self,raw_url: str) -> RiskDetectionsRequestBuilder: @dataclass class RiskDetectionsRequestBuilderGetQueryParameters(): """ - Retrieve the properties of a collection of riskDetection objects. + Retrieve the properties of a riskDetection object. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/role_management/device_management/role_assignments/role_assignments_request_builder.py b/msgraph_beta/generated/role_management/device_management/role_assignments/role_assignments_request_builder.py index ad2eb8b0913..ab8be829575 100644 --- a/msgraph_beta/generated/role_management/device_management/role_assignments/role_assignments_request_builder.py +++ b/msgraph_beta/generated/role_management/device_management/role_assignments/role_assignments_request_builder.py @@ -49,10 +49,10 @@ def by_unified_role_assignment_multiple_id(self,unified_role_assignment_multiple async def get(self,request_configuration: Optional[RequestConfiguration[RoleAssignmentsRequestBuilderGetQueryParameters]] = None) -> Optional[UnifiedRoleAssignmentMultipleCollectionResponse]: """ - Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. + Get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[UnifiedRoleAssignmentMultipleCollectionResponse] - Find more info here: https://learn.microsoft.com/graph/api/unifiedroleassignmentmultiple-get?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/rbacapplicationmultiple-list-roleassignments?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -94,7 +94,7 @@ async def post(self,body: UnifiedRoleAssignmentMultiple, request_configuration: def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RoleAssignmentsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. + Get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -140,7 +140,7 @@ def count(self) -> CountRequestBuilder: @dataclass class RoleAssignmentsRequestBuilderGetQueryParameters(): """ - Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. + Get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/security/data_security_and_governance/data_security_and_governance_request_builder.py b/msgraph_beta/generated/security/data_security_and_governance/data_security_and_governance_request_builder.py new file mode 100644 index 00000000000..0f7366356d1 --- /dev/null +++ b/msgraph_beta/generated/security/data_security_and_governance/data_security_and_governance_request_builder.py @@ -0,0 +1,217 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ...models.o_data_errors.o_data_error import ODataError + from ...models.tenant_data_security_and_governance import TenantDataSecurityAndGovernance + from .process_content_async.process_content_async_request_builder import ProcessContentAsyncRequestBuilder + from .protection_scopes.protection_scopes_request_builder import ProtectionScopesRequestBuilder + from .sensitivity_labels.sensitivity_labels_request_builder import SensitivityLabelsRequestBuilder + +class DataSecurityAndGovernanceRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the dataSecurityAndGovernance property of the microsoft.graph.security entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new DataSecurityAndGovernanceRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/security/dataSecurityAndGovernance{?%24expand,%24select}", path_parameters) + + async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: + """ + Delete navigation property dataSecurityAndGovernance for security + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: None + """ + request_info = self.to_delete_request_information( + request_configuration + ) + from ...models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_no_response_content_async(request_info, error_mapping) + + async def get(self,request_configuration: Optional[RequestConfiguration[DataSecurityAndGovernanceRequestBuilderGetQueryParameters]] = None) -> Optional[TenantDataSecurityAndGovernance]: + """ + Get dataSecurityAndGovernance from security + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[TenantDataSecurityAndGovernance] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ...models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ...models.tenant_data_security_and_governance import TenantDataSecurityAndGovernance + + return await self.request_adapter.send_async(request_info, TenantDataSecurityAndGovernance, error_mapping) + + async def patch(self,body: TenantDataSecurityAndGovernance, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[TenantDataSecurityAndGovernance]: + """ + Update the navigation property dataSecurityAndGovernance in security + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[TenantDataSecurityAndGovernance] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_patch_request_information( + body, request_configuration + ) + from ...models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ...models.tenant_data_security_and_governance import TenantDataSecurityAndGovernance + + return await self.request_adapter.send_async(request_info, TenantDataSecurityAndGovernance, error_mapping) + + def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Delete navigation property dataSecurityAndGovernance for security + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.DELETE, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + return request_info + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[DataSecurityAndGovernanceRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get dataSecurityAndGovernance from security + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_patch_request_information(self,body: TenantDataSecurityAndGovernance, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Update the navigation property dataSecurityAndGovernance in security + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.PATCH, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> DataSecurityAndGovernanceRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: DataSecurityAndGovernanceRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return DataSecurityAndGovernanceRequestBuilder(self.request_adapter, raw_url) + + @property + def process_content_async(self) -> ProcessContentAsyncRequestBuilder: + """ + Provides operations to call the processContentAsync method. + """ + from .process_content_async.process_content_async_request_builder import ProcessContentAsyncRequestBuilder + + return ProcessContentAsyncRequestBuilder(self.request_adapter, self.path_parameters) + + @property + def protection_scopes(self) -> ProtectionScopesRequestBuilder: + """ + Provides operations to manage the protectionScopes property of the microsoft.graph.tenantDataSecurityAndGovernance entity. + """ + from .protection_scopes.protection_scopes_request_builder import ProtectionScopesRequestBuilder + + return ProtectionScopesRequestBuilder(self.request_adapter, self.path_parameters) + + @property + def sensitivity_labels(self) -> SensitivityLabelsRequestBuilder: + """ + Provides operations to manage the sensitivityLabels property of the microsoft.graph.dataSecurityAndGovernance entity. + """ + from .sensitivity_labels.sensitivity_labels_request_builder import SensitivityLabelsRequestBuilder + + return SensitivityLabelsRequestBuilder(self.request_adapter, self.path_parameters) + + @dataclass + class DataSecurityAndGovernanceRequestBuilderDeleteRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class DataSecurityAndGovernanceRequestBuilderGetQueryParameters(): + """ + Get dataSecurityAndGovernance from security + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "expand": + return "%24expand" + if original_name == "select": + return "%24select" + return original_name + + # Expand related entities + expand: Optional[list[str]] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + + @dataclass + class DataSecurityAndGovernanceRequestBuilderGetRequestConfiguration(RequestConfiguration[DataSecurityAndGovernanceRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class DataSecurityAndGovernanceRequestBuilderPatchRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/security/data_security_and_governance/process_content_async/process_content_async_post_request_body.py b/msgraph_beta/generated/security/data_security_and_governance/process_content_async/process_content_async_post_request_body.py new file mode 100644 index 00000000000..d01f4bc7c8c --- /dev/null +++ b/msgraph_beta/generated/security/data_security_and_governance/process_content_async/process_content_async_post_request_body.py @@ -0,0 +1,57 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from ....models.process_content_batch_request import ProcessContentBatchRequest + +@dataclass +class ProcessContentAsyncPostRequestBody(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: dict[str, Any] = field(default_factory=dict) + # The processContentRequests property + process_content_requests: Optional[list[ProcessContentBatchRequest]] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ProcessContentAsyncPostRequestBody: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ProcessContentAsyncPostRequestBody + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ProcessContentAsyncPostRequestBody() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from ....models.process_content_batch_request import ProcessContentBatchRequest + + from ....models.process_content_batch_request import ProcessContentBatchRequest + + fields: dict[str, Callable[[Any], None]] = { + "processContentRequests": lambda n : setattr(self, 'process_content_requests', n.get_collection_of_object_values(ProcessContentBatchRequest)), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_collection_of_object_values("processContentRequests", self.process_content_requests) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/identity/conditional_access/evaluate/evaluate_post_response.py b/msgraph_beta/generated/security/data_security_and_governance/process_content_async/process_content_async_post_response.py similarity index 78% rename from msgraph_beta/generated/identity/conditional_access/evaluate/evaluate_post_response.py rename to msgraph_beta/generated/security/data_security_and_governance/process_content_async/process_content_async_post_response.py index 2fd35a79db1..adfc856ba69 100644 --- a/msgraph_beta/generated/identity/conditional_access/evaluate/evaluate_post_response.py +++ b/msgraph_beta/generated/security/data_security_and_governance/process_content_async/process_content_async_post_response.py @@ -6,25 +6,25 @@ if TYPE_CHECKING: from ....models.base_collection_pagination_count_response import BaseCollectionPaginationCountResponse - from ....models.what_if_analysis_result import WhatIfAnalysisResult + from ....models.process_content_responses import ProcessContentResponses from ....models.base_collection_pagination_count_response import BaseCollectionPaginationCountResponse @dataclass -class EvaluatePostResponse(BaseCollectionPaginationCountResponse, Parsable): +class ProcessContentAsyncPostResponse(BaseCollectionPaginationCountResponse, Parsable): # The value property - value: Optional[list[WhatIfAnalysisResult]] = None + value: Optional[list[ProcessContentResponses]] = None @staticmethod - def create_from_discriminator_value(parse_node: ParseNode) -> EvaluatePostResponse: + def create_from_discriminator_value(parse_node: ParseNode) -> ProcessContentAsyncPostResponse: """ Creates a new instance of the appropriate class based on discriminator value param parse_node: The parse node to use to read the discriminator value and create the object - Returns: EvaluatePostResponse + Returns: ProcessContentAsyncPostResponse """ if parse_node is None: raise TypeError("parse_node cannot be null.") - return EvaluatePostResponse() + return ProcessContentAsyncPostResponse() def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: """ @@ -32,13 +32,13 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: Returns: dict[str, Callable[[ParseNode], None]] """ from ....models.base_collection_pagination_count_response import BaseCollectionPaginationCountResponse - from ....models.what_if_analysis_result import WhatIfAnalysisResult + from ....models.process_content_responses import ProcessContentResponses from ....models.base_collection_pagination_count_response import BaseCollectionPaginationCountResponse - from ....models.what_if_analysis_result import WhatIfAnalysisResult + from ....models.process_content_responses import ProcessContentResponses fields: dict[str, Callable[[Any], None]] = { - "value": lambda n : setattr(self, 'value', n.get_collection_of_object_values(WhatIfAnalysisResult)), + "value": lambda n : setattr(self, 'value', n.get_collection_of_object_values(ProcessContentResponses)), } super_fields = super().get_field_deserializers() fields.update(super_fields) diff --git a/msgraph_beta/generated/security/data_security_and_governance/process_content_async/process_content_async_request_builder.py b/msgraph_beta/generated/security/data_security_and_governance/process_content_async/process_content_async_request_builder.py new file mode 100644 index 00000000000..0fe4efe4008 --- /dev/null +++ b/msgraph_beta/generated/security/data_security_and_governance/process_content_async/process_content_async_request_builder.py @@ -0,0 +1,89 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ....models.o_data_errors.o_data_error import ODataError + from .process_content_async_post_request_body import ProcessContentAsyncPostRequestBody + from .process_content_async_post_response import ProcessContentAsyncPostResponse + +class ProcessContentAsyncRequestBuilder(BaseRequestBuilder): + """ + Provides operations to call the processContentAsync method. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new ProcessContentAsyncRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/security/dataSecurityAndGovernance/processContentAsync", path_parameters) + + async def post(self,body: ProcessContentAsyncPostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[ProcessContentAsyncPostResponse]: + """ + Invoke action processContentAsync + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[ProcessContentAsyncPostResponse] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_post_request_information( + body, request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .process_content_async_post_response import ProcessContentAsyncPostResponse + + return await self.request_adapter.send_async(request_info, ProcessContentAsyncPostResponse, error_mapping) + + def to_post_request_information(self,body: ProcessContentAsyncPostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Invoke action processContentAsync + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.POST, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> ProcessContentAsyncRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: ProcessContentAsyncRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return ProcessContentAsyncRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class ProcessContentAsyncRequestBuilderPostRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/policies/conditional_access_policies/item/conditional_access_policy_item_request_builder.py b/msgraph_beta/generated/security/data_security_and_governance/protection_scopes/protection_scopes_request_builder.py similarity index 73% rename from msgraph_beta/generated/policies/conditional_access_policies/item/conditional_access_policy_item_request_builder.py rename to msgraph_beta/generated/security/data_security_and_governance/protection_scopes/protection_scopes_request_builder.py index 38346affa32..a28dc91ab3c 100644 --- a/msgraph_beta/generated/policies/conditional_access_policies/item/conditional_access_policy_item_request_builder.py +++ b/msgraph_beta/generated/security/data_security_and_governance/protection_scopes/protection_scopes_request_builder.py @@ -14,25 +14,25 @@ from warnings import warn if TYPE_CHECKING: - from ....models.conditional_access_policy import ConditionalAccessPolicy from ....models.o_data_errors.o_data_error import ODataError + from ....models.tenant_protection_scope_container import TenantProtectionScopeContainer -class ConditionalAccessPolicyItemRequestBuilder(BaseRequestBuilder): +class ProtectionScopesRequestBuilder(BaseRequestBuilder): """ - Provides operations to manage the conditionalAccessPolicies property of the microsoft.graph.policyRoot entity. + Provides operations to manage the protectionScopes property of the microsoft.graph.tenantDataSecurityAndGovernance entity. """ def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: """ - Instantiates a new ConditionalAccessPolicyItemRequestBuilder and sets the default values. + Instantiates a new ProtectionScopesRequestBuilder and sets the default values. param path_parameters: The raw url or the url-template parameters for the request. param request_adapter: The request adapter to use to execute the requests. Returns: None """ - super().__init__(request_adapter, "{+baseurl}/policies/conditionalAccessPolicies/{conditionalAccessPolicy%2Did}{?%24expand,%24select}", path_parameters) + super().__init__(request_adapter, "{+baseurl}/security/dataSecurityAndGovernance/protectionScopes{?%24expand,%24select}", path_parameters) async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: """ - Delete navigation property conditionalAccessPolicies for policies + Delete navigation property protectionScopes for security param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: None """ @@ -48,11 +48,11 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query raise Exception("Http core is null") return await self.request_adapter.send_no_response_content_async(request_info, error_mapping) - async def get(self,request_configuration: Optional[RequestConfiguration[ConditionalAccessPolicyItemRequestBuilderGetQueryParameters]] = None) -> Optional[ConditionalAccessPolicy]: + async def get(self,request_configuration: Optional[RequestConfiguration[ProtectionScopesRequestBuilderGetQueryParameters]] = None) -> Optional[TenantProtectionScopeContainer]: """ - The custom rules that define an access scenario. + Get protectionScopes from security param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. - Returns: Optional[ConditionalAccessPolicy] + Returns: Optional[TenantProtectionScopeContainer] """ request_info = self.to_get_request_information( request_configuration @@ -64,16 +64,16 @@ async def get(self,request_configuration: Optional[RequestConfiguration[Conditio } if not self.request_adapter: raise Exception("Http core is null") - from ....models.conditional_access_policy import ConditionalAccessPolicy + from ....models.tenant_protection_scope_container import TenantProtectionScopeContainer - return await self.request_adapter.send_async(request_info, ConditionalAccessPolicy, error_mapping) + return await self.request_adapter.send_async(request_info, TenantProtectionScopeContainer, error_mapping) - async def patch(self,body: ConditionalAccessPolicy, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[ConditionalAccessPolicy]: + async def patch(self,body: TenantProtectionScopeContainer, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[TenantProtectionScopeContainer]: """ - Update the navigation property conditionalAccessPolicies in policies + Update the navigation property protectionScopes in security param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. - Returns: Optional[ConditionalAccessPolicy] + Returns: Optional[TenantProtectionScopeContainer] """ if body is None: raise TypeError("body cannot be null.") @@ -87,13 +87,13 @@ async def patch(self,body: ConditionalAccessPolicy, request_configuration: Optio } if not self.request_adapter: raise Exception("Http core is null") - from ....models.conditional_access_policy import ConditionalAccessPolicy + from ....models.tenant_protection_scope_container import TenantProtectionScopeContainer - return await self.request_adapter.send_async(request_info, ConditionalAccessPolicy, error_mapping) + return await self.request_adapter.send_async(request_info, TenantProtectionScopeContainer, error_mapping) def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Delete navigation property conditionalAccessPolicies for policies + Delete navigation property protectionScopes for security param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -101,9 +101,9 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo request_info.configure(request_configuration) return request_info - def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[ConditionalAccessPolicyItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[ProtectionScopesRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The custom rules that define an access scenario. + Get protectionScopes from security param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -112,9 +112,9 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi request_info.headers.try_add("Accept", "application/json") return request_info - def to_patch_request_information(self,body: ConditionalAccessPolicy, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + def to_patch_request_information(self,body: TenantProtectionScopeContainer, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Update the navigation property conditionalAccessPolicies in policies + Update the navigation property protectionScopes in security param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation @@ -127,27 +127,27 @@ def to_patch_request_information(self,body: ConditionalAccessPolicy, request_con request_info.set_content_from_parsable(self.request_adapter, "application/json", body) return request_info - def with_url(self,raw_url: str) -> ConditionalAccessPolicyItemRequestBuilder: + def with_url(self,raw_url: str) -> ProtectionScopesRequestBuilder: """ Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. param raw_url: The raw URL to use for the request builder. - Returns: ConditionalAccessPolicyItemRequestBuilder + Returns: ProtectionScopesRequestBuilder """ if raw_url is None: raise TypeError("raw_url cannot be null.") - return ConditionalAccessPolicyItemRequestBuilder(self.request_adapter, raw_url) + return ProtectionScopesRequestBuilder(self.request_adapter, raw_url) @dataclass - class ConditionalAccessPolicyItemRequestBuilderDeleteRequestConfiguration(RequestConfiguration[QueryParameters]): + class ProtectionScopesRequestBuilderDeleteRequestConfiguration(RequestConfiguration[QueryParameters]): """ Configuration for the request such as headers, query parameters, and middleware options. """ warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) @dataclass - class ConditionalAccessPolicyItemRequestBuilderGetQueryParameters(): + class ProtectionScopesRequestBuilderGetQueryParameters(): """ - The custom rules that define an access scenario. + Get protectionScopes from security """ def get_query_parameter(self,original_name: str) -> str: """ @@ -171,14 +171,14 @@ def get_query_parameter(self,original_name: str) -> str: @dataclass - class ConditionalAccessPolicyItemRequestBuilderGetRequestConfiguration(RequestConfiguration[ConditionalAccessPolicyItemRequestBuilderGetQueryParameters]): + class ProtectionScopesRequestBuilderGetRequestConfiguration(RequestConfiguration[ProtectionScopesRequestBuilderGetQueryParameters]): """ Configuration for the request such as headers, query parameters, and middleware options. """ warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) @dataclass - class ConditionalAccessPolicyItemRequestBuilderPatchRequestConfiguration(RequestConfiguration[QueryParameters]): + class ProtectionScopesRequestBuilderPatchRequestConfiguration(RequestConfiguration[QueryParameters]): """ Configuration for the request such as headers, query parameters, and middleware options. """ diff --git a/msgraph_beta/generated/policies/conditional_access_policies/count/count_request_builder.py b/msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/count/count_request_builder.py similarity index 93% rename from msgraph_beta/generated/policies/conditional_access_policies/count/count_request_builder.py rename to msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/count/count_request_builder.py index 6884f684759..9e929e64a1d 100644 --- a/msgraph_beta/generated/policies/conditional_access_policies/count/count_request_builder.py +++ b/msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/count/count_request_builder.py @@ -14,7 +14,7 @@ from warnings import warn if TYPE_CHECKING: - from ....models.o_data_errors.o_data_error import ODataError + from .....models.o_data_errors.o_data_error import ODataError class CountRequestBuilder(BaseRequestBuilder): """ @@ -27,7 +27,7 @@ def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, d param request_adapter: The request adapter to use to execute the requests. Returns: None """ - super().__init__(request_adapter, "{+baseurl}/policies/conditionalAccessPolicies/$count{?%24filter,%24search}", path_parameters) + super().__init__(request_adapter, "{+baseurl}/security/dataSecurityAndGovernance/sensitivityLabels/$count{?%24filter,%24search}", path_parameters) async def get(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> Optional[int]: """ @@ -38,7 +38,7 @@ async def get(self,request_configuration: Optional[RequestConfiguration[CountReq request_info = self.to_get_request_information( request_configuration ) - from ....models.o_data_errors.o_data_error import ODataError + from .....models.o_data_errors.o_data_error import ODataError error_mapping: dict[str, type[ParsableFactory]] = { "XXX": ODataError, diff --git a/msgraph_beta/generated/identity/conditional_access/evaluate/evaluate_post_request_body.py b/msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/evaluate/evaluate_post_request_body.py similarity index 55% rename from msgraph_beta/generated/identity/conditional_access/evaluate/evaluate_post_request_body.py rename to msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/evaluate/evaluate_post_request_body.py index 4100631a5c0..f5a2cbe4b59 100644 --- a/msgraph_beta/generated/identity/conditional_access/evaluate/evaluate_post_request_body.py +++ b/msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/evaluate/evaluate_post_request_body.py @@ -6,9 +6,8 @@ from typing import Any, Optional, TYPE_CHECKING, Union if TYPE_CHECKING: - from ....models.sign_in_conditions import SignInConditions - from ....models.sign_in_context import SignInContext - from ....models.sign_in_identity import SignInIdentity + from .....models.current_label import CurrentLabel + from .....models.discovered_sensitive_type import DiscoveredSensitiveType @dataclass class EvaluatePostRequestBody(AdditionalDataHolder, BackedModel, Parsable): @@ -17,14 +16,10 @@ class EvaluatePostRequestBody(AdditionalDataHolder, BackedModel, Parsable): # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. additional_data: dict[str, Any] = field(default_factory=dict) - # The appliedPoliciesOnly property - applied_policies_only: Optional[bool] = None - # The signInConditions property - sign_in_conditions: Optional[SignInConditions] = None - # The signInContext property - sign_in_context: Optional[SignInContext] = None - # The signInIdentity property - sign_in_identity: Optional[SignInIdentity] = None + # The currentLabel property + current_label: Optional[CurrentLabel] = None + # The discoveredSensitiveTypes property + discovered_sensitive_types: Optional[list[DiscoveredSensitiveType]] = None @staticmethod def create_from_discriminator_value(parse_node: ParseNode) -> EvaluatePostRequestBody: @@ -42,19 +37,15 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: The deserialization information for the current model Returns: dict[str, Callable[[ParseNode], None]] """ - from ....models.sign_in_conditions import SignInConditions - from ....models.sign_in_context import SignInContext - from ....models.sign_in_identity import SignInIdentity + from .....models.current_label import CurrentLabel + from .....models.discovered_sensitive_type import DiscoveredSensitiveType - from ....models.sign_in_conditions import SignInConditions - from ....models.sign_in_context import SignInContext - from ....models.sign_in_identity import SignInIdentity + from .....models.current_label import CurrentLabel + from .....models.discovered_sensitive_type import DiscoveredSensitiveType fields: dict[str, Callable[[Any], None]] = { - "appliedPoliciesOnly": lambda n : setattr(self, 'applied_policies_only', n.get_bool_value()), - "signInConditions": lambda n : setattr(self, 'sign_in_conditions', n.get_object_value(SignInConditions)), - "signInContext": lambda n : setattr(self, 'sign_in_context', n.get_object_value(SignInContext)), - "signInIdentity": lambda n : setattr(self, 'sign_in_identity', n.get_object_value(SignInIdentity)), + "currentLabel": lambda n : setattr(self, 'current_label', n.get_object_value(CurrentLabel)), + "discoveredSensitiveTypes": lambda n : setattr(self, 'discovered_sensitive_types', n.get_collection_of_object_values(DiscoveredSensitiveType)), } return fields @@ -66,10 +57,8 @@ def serialize(self,writer: SerializationWriter) -> None: """ if writer is None: raise TypeError("writer cannot be null.") - writer.write_bool_value("appliedPoliciesOnly", self.applied_policies_only) - writer.write_object_value("signInConditions", self.sign_in_conditions) - writer.write_object_value("signInContext", self.sign_in_context) - writer.write_object_value("signInIdentity", self.sign_in_identity) + writer.write_object_value("currentLabel", self.current_label) + writer.write_collection_of_object_values("discoveredSensitiveTypes", self.discovered_sensitive_types) writer.write_additional_data_value(self.additional_data) diff --git a/msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/evaluate/evaluate_request_builder.py b/msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/evaluate/evaluate_request_builder.py new file mode 100644 index 00000000000..68090704819 --- /dev/null +++ b/msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/evaluate/evaluate_request_builder.py @@ -0,0 +1,89 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from .....models.evaluate_label_job_response import EvaluateLabelJobResponse + from .....models.o_data_errors.o_data_error import ODataError + from .evaluate_post_request_body import EvaluatePostRequestBody + +class EvaluateRequestBuilder(BaseRequestBuilder): + """ + Provides operations to call the evaluate method. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new EvaluateRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/security/dataSecurityAndGovernance/sensitivityLabels/evaluate", path_parameters) + + async def post(self,body: EvaluatePostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[EvaluateLabelJobResponse]: + """ + Invoke action evaluate + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[EvaluateLabelJobResponse] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_post_request_information( + body, request_configuration + ) + from .....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .....models.evaluate_label_job_response import EvaluateLabelJobResponse + + return await self.request_adapter.send_async(request_info, EvaluateLabelJobResponse, error_mapping) + + def to_post_request_information(self,body: EvaluatePostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Invoke action evaluate + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.POST, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> EvaluateRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: EvaluateRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return EvaluateRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class EvaluateRequestBuilderPostRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/item/sensitivity_label_item_request_builder.py b/msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/item/sensitivity_label_item_request_builder.py new file mode 100644 index 00000000000..d899cbe0634 --- /dev/null +++ b/msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/item/sensitivity_label_item_request_builder.py @@ -0,0 +1,197 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from .....models.o_data_errors.o_data_error import ODataError + from .....models.sensitivity_label import SensitivityLabel + from .sublabels.sublabels_request_builder import SublabelsRequestBuilder + +class SensitivityLabelItemRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the sensitivityLabels property of the microsoft.graph.dataSecurityAndGovernance entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new SensitivityLabelItemRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/security/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel%2Did}{?%24expand,%24select}", path_parameters) + + async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: + """ + Delete navigation property sensitivityLabels for security + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: None + """ + request_info = self.to_delete_request_information( + request_configuration + ) + from .....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_no_response_content_async(request_info, error_mapping) + + async def get(self,request_configuration: Optional[RequestConfiguration[SensitivityLabelItemRequestBuilderGetQueryParameters]] = None) -> Optional[SensitivityLabel]: + """ + Get sensitivityLabels from security + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[SensitivityLabel] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from .....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .....models.sensitivity_label import SensitivityLabel + + return await self.request_adapter.send_async(request_info, SensitivityLabel, error_mapping) + + async def patch(self,body: SensitivityLabel, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[SensitivityLabel]: + """ + Update the navigation property sensitivityLabels in security + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[SensitivityLabel] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_patch_request_information( + body, request_configuration + ) + from .....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .....models.sensitivity_label import SensitivityLabel + + return await self.request_adapter.send_async(request_info, SensitivityLabel, error_mapping) + + def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Delete navigation property sensitivityLabels for security + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.DELETE, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + return request_info + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[SensitivityLabelItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get sensitivityLabels from security + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_patch_request_information(self,body: SensitivityLabel, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Update the navigation property sensitivityLabels in security + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.PATCH, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> SensitivityLabelItemRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: SensitivityLabelItemRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return SensitivityLabelItemRequestBuilder(self.request_adapter, raw_url) + + @property + def sublabels(self) -> SublabelsRequestBuilder: + """ + Provides operations to manage the sublabels property of the microsoft.graph.sensitivityLabel entity. + """ + from .sublabels.sublabels_request_builder import SublabelsRequestBuilder + + return SublabelsRequestBuilder(self.request_adapter, self.path_parameters) + + @dataclass + class SensitivityLabelItemRequestBuilderDeleteRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class SensitivityLabelItemRequestBuilderGetQueryParameters(): + """ + Get sensitivityLabels from security + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "expand": + return "%24expand" + if original_name == "select": + return "%24select" + return original_name + + # Expand related entities + expand: Optional[list[str]] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + + @dataclass + class SensitivityLabelItemRequestBuilderGetRequestConfiguration(RequestConfiguration[SensitivityLabelItemRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class SensitivityLabelItemRequestBuilderPatchRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/item/sublabels/count/count_request_builder.py b/msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/item/sublabels/count/count_request_builder.py new file mode 100644 index 00000000000..aefa633166d --- /dev/null +++ b/msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/item/sublabels/count/count_request_builder.py @@ -0,0 +1,104 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from .......models.o_data_errors.o_data_error import ODataError + +class CountRequestBuilder(BaseRequestBuilder): + """ + Provides operations to count the resources in the collection. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new CountRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/security/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel%2Did}/sublabels/$count{?%24filter,%24search}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> Optional[int]: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[int] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from .......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_primitive_async(request_info, "int", error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "text/plain;q=0.9") + return request_info + + def with_url(self,raw_url: str) -> CountRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: CountRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return CountRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class CountRequestBuilderGetQueryParameters(): + """ + Get the number of the resource + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "filter": + return "%24filter" + if original_name == "search": + return "%24search" + return original_name + + # Filter items by property values + filter: Optional[str] = None + + # Search items by search phrases + search: Optional[str] = None + + + @dataclass + class CountRequestBuilderGetRequestConfiguration(RequestConfiguration[CountRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/item/sublabels/evaluate/evaluate_post_request_body.py b/msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/item/sublabels/evaluate/evaluate_post_request_body.py new file mode 100644 index 00000000000..474687c2912 --- /dev/null +++ b/msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/item/sublabels/evaluate/evaluate_post_request_body.py @@ -0,0 +1,64 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .......models.current_label import CurrentLabel + from .......models.discovered_sensitive_type import DiscoveredSensitiveType + +@dataclass +class EvaluatePostRequestBody(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: dict[str, Any] = field(default_factory=dict) + # The currentLabel property + current_label: Optional[CurrentLabel] = None + # The discoveredSensitiveTypes property + discovered_sensitive_types: Optional[list[DiscoveredSensitiveType]] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> EvaluatePostRequestBody: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: EvaluatePostRequestBody + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return EvaluatePostRequestBody() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .......models.current_label import CurrentLabel + from .......models.discovered_sensitive_type import DiscoveredSensitiveType + + from .......models.current_label import CurrentLabel + from .......models.discovered_sensitive_type import DiscoveredSensitiveType + + fields: dict[str, Callable[[Any], None]] = { + "currentLabel": lambda n : setattr(self, 'current_label', n.get_object_value(CurrentLabel)), + "discoveredSensitiveTypes": lambda n : setattr(self, 'discovered_sensitive_types', n.get_collection_of_object_values(DiscoveredSensitiveType)), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_object_value("currentLabel", self.current_label) + writer.write_collection_of_object_values("discoveredSensitiveTypes", self.discovered_sensitive_types) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/item/sublabels/evaluate/evaluate_request_builder.py b/msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/item/sublabels/evaluate/evaluate_request_builder.py new file mode 100644 index 00000000000..688494bbbc6 --- /dev/null +++ b/msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/item/sublabels/evaluate/evaluate_request_builder.py @@ -0,0 +1,89 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from .......models.evaluate_label_job_response import EvaluateLabelJobResponse + from .......models.o_data_errors.o_data_error import ODataError + from .evaluate_post_request_body import EvaluatePostRequestBody + +class EvaluateRequestBuilder(BaseRequestBuilder): + """ + Provides operations to call the evaluate method. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new EvaluateRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/security/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel%2Did}/sublabels/evaluate", path_parameters) + + async def post(self,body: EvaluatePostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[EvaluateLabelJobResponse]: + """ + Invoke action evaluate + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[EvaluateLabelJobResponse] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_post_request_information( + body, request_configuration + ) + from .......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .......models.evaluate_label_job_response import EvaluateLabelJobResponse + + return await self.request_adapter.send_async(request_info, EvaluateLabelJobResponse, error_mapping) + + def to_post_request_information(self,body: EvaluatePostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Invoke action evaluate + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.POST, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> EvaluateRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: EvaluateRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return EvaluateRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class EvaluateRequestBuilderPostRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/item/sublabels/item/sensitivity_label_item_request_builder.py b/msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/item/sublabels/item/sensitivity_label_item_request_builder.py new file mode 100644 index 00000000000..50a1e3d489b --- /dev/null +++ b/msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/item/sublabels/item/sensitivity_label_item_request_builder.py @@ -0,0 +1,187 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from .......models.o_data_errors.o_data_error import ODataError + from .......models.sensitivity_label import SensitivityLabel + +class SensitivityLabelItemRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the sublabels property of the microsoft.graph.sensitivityLabel entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new SensitivityLabelItemRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/security/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel%2Did}/sublabels/{sensitivityLabel%2Did1}{?%24expand,%24select}", path_parameters) + + async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: + """ + Delete navigation property sublabels for security + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: None + """ + request_info = self.to_delete_request_information( + request_configuration + ) + from .......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_no_response_content_async(request_info, error_mapping) + + async def get(self,request_configuration: Optional[RequestConfiguration[SensitivityLabelItemRequestBuilderGetQueryParameters]] = None) -> Optional[SensitivityLabel]: + """ + Get sublabels from security + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[SensitivityLabel] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from .......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .......models.sensitivity_label import SensitivityLabel + + return await self.request_adapter.send_async(request_info, SensitivityLabel, error_mapping) + + async def patch(self,body: SensitivityLabel, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[SensitivityLabel]: + """ + Update the navigation property sublabels in security + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[SensitivityLabel] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_patch_request_information( + body, request_configuration + ) + from .......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .......models.sensitivity_label import SensitivityLabel + + return await self.request_adapter.send_async(request_info, SensitivityLabel, error_mapping) + + def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Delete navigation property sublabels for security + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.DELETE, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + return request_info + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[SensitivityLabelItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get sublabels from security + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_patch_request_information(self,body: SensitivityLabel, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Update the navigation property sublabels in security + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.PATCH, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> SensitivityLabelItemRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: SensitivityLabelItemRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return SensitivityLabelItemRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class SensitivityLabelItemRequestBuilderDeleteRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class SensitivityLabelItemRequestBuilderGetQueryParameters(): + """ + Get sublabels from security + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "expand": + return "%24expand" + if original_name == "select": + return "%24select" + return original_name + + # Expand related entities + expand: Optional[list[str]] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + + @dataclass + class SensitivityLabelItemRequestBuilderGetRequestConfiguration(RequestConfiguration[SensitivityLabelItemRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class SensitivityLabelItemRequestBuilderPatchRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/item/sublabels/sublabels_request_builder.py b/msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/item/sublabels/sublabels_request_builder.py new file mode 100644 index 00000000000..1908ac67c28 --- /dev/null +++ b/msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/item/sublabels/sublabels_request_builder.py @@ -0,0 +1,218 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ......models.o_data_errors.o_data_error import ODataError + from ......models.sensitivity_label import SensitivityLabel + from ......models.sensitivity_label_collection_response import SensitivityLabelCollectionResponse + from .count.count_request_builder import CountRequestBuilder + from .evaluate.evaluate_request_builder import EvaluateRequestBuilder + from .item.sensitivity_label_item_request_builder import SensitivityLabelItemRequestBuilder + +class SublabelsRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the sublabels property of the microsoft.graph.sensitivityLabel entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new SublabelsRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/security/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel%2Did}/sublabels{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", path_parameters) + + def by_sensitivity_label_id1(self,sensitivity_label_id1: str) -> SensitivityLabelItemRequestBuilder: + """ + Provides operations to manage the sublabels property of the microsoft.graph.sensitivityLabel entity. + param sensitivity_label_id1: The unique identifier of sensitivityLabel + Returns: SensitivityLabelItemRequestBuilder + """ + if sensitivity_label_id1 is None: + raise TypeError("sensitivity_label_id1 cannot be null.") + from .item.sensitivity_label_item_request_builder import SensitivityLabelItemRequestBuilder + + url_tpl_params = get_path_parameters(self.path_parameters) + url_tpl_params["sensitivityLabel%2Did1"] = sensitivity_label_id1 + return SensitivityLabelItemRequestBuilder(self.request_adapter, url_tpl_params) + + async def get(self,request_configuration: Optional[RequestConfiguration[SublabelsRequestBuilderGetQueryParameters]] = None) -> Optional[SensitivityLabelCollectionResponse]: + """ + Get sublabels from security + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[SensitivityLabelCollectionResponse] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ......models.sensitivity_label_collection_response import SensitivityLabelCollectionResponse + + return await self.request_adapter.send_async(request_info, SensitivityLabelCollectionResponse, error_mapping) + + async def post(self,body: SensitivityLabel, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[SensitivityLabel]: + """ + Create new navigation property to sublabels for security + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[SensitivityLabel] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_post_request_information( + body, request_configuration + ) + from ......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ......models.sensitivity_label import SensitivityLabel + + return await self.request_adapter.send_async(request_info, SensitivityLabel, error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[SublabelsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get sublabels from security + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_post_request_information(self,body: SensitivityLabel, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Create new navigation property to sublabels for security + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.POST, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> SublabelsRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: SublabelsRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return SublabelsRequestBuilder(self.request_adapter, raw_url) + + @property + def count(self) -> CountRequestBuilder: + """ + Provides operations to count the resources in the collection. + """ + from .count.count_request_builder import CountRequestBuilder + + return CountRequestBuilder(self.request_adapter, self.path_parameters) + + @property + def evaluate(self) -> EvaluateRequestBuilder: + """ + Provides operations to call the evaluate method. + """ + from .evaluate.evaluate_request_builder import EvaluateRequestBuilder + + return EvaluateRequestBuilder(self.request_adapter, self.path_parameters) + + @dataclass + class SublabelsRequestBuilderGetQueryParameters(): + """ + Get sublabels from security + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "count": + return "%24count" + if original_name == "expand": + return "%24expand" + if original_name == "filter": + return "%24filter" + if original_name == "orderby": + return "%24orderby" + if original_name == "search": + return "%24search" + if original_name == "select": + return "%24select" + if original_name == "skip": + return "%24skip" + if original_name == "top": + return "%24top" + return original_name + + # Include count of items + count: Optional[bool] = None + + # Expand related entities + expand: Optional[list[str]] = None + + # Filter items by property values + filter: Optional[str] = None + + # Order items by property values + orderby: Optional[list[str]] = None + + # Search items by search phrases + search: Optional[str] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + # Skip the first n items + skip: Optional[int] = None + + # Show only the first n items + top: Optional[int] = None + + + @dataclass + class SublabelsRequestBuilderGetRequestConfiguration(RequestConfiguration[SublabelsRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class SublabelsRequestBuilderPostRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/identity/conditional_access/policies/policies_request_builder.py b/msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/sensitivity_labels_request_builder.py similarity index 66% rename from msgraph_beta/generated/identity/conditional_access/policies/policies_request_builder.py rename to msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/sensitivity_labels_request_builder.py index f77e0366baa..43f67a41003 100644 --- a/msgraph_beta/generated/identity/conditional_access/policies/policies_request_builder.py +++ b/msgraph_beta/generated/security/data_security_and_governance/sensitivity_labels/sensitivity_labels_request_builder.py @@ -14,45 +14,45 @@ from warnings import warn if TYPE_CHECKING: - from ....models.conditional_access_policy import ConditionalAccessPolicy - from ....models.conditional_access_policy_collection_response import ConditionalAccessPolicyCollectionResponse from ....models.o_data_errors.o_data_error import ODataError + from ....models.sensitivity_label import SensitivityLabel + from ....models.sensitivity_label_collection_response import SensitivityLabelCollectionResponse from .count.count_request_builder import CountRequestBuilder - from .item.conditional_access_policy_item_request_builder import ConditionalAccessPolicyItemRequestBuilder + from .evaluate.evaluate_request_builder import EvaluateRequestBuilder + from .item.sensitivity_label_item_request_builder import SensitivityLabelItemRequestBuilder -class PoliciesRequestBuilder(BaseRequestBuilder): +class SensitivityLabelsRequestBuilder(BaseRequestBuilder): """ - Provides operations to manage the policies property of the microsoft.graph.conditionalAccessRoot entity. + Provides operations to manage the sensitivityLabels property of the microsoft.graph.dataSecurityAndGovernance entity. """ def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: """ - Instantiates a new PoliciesRequestBuilder and sets the default values. + Instantiates a new SensitivityLabelsRequestBuilder and sets the default values. param path_parameters: The raw url or the url-template parameters for the request. param request_adapter: The request adapter to use to execute the requests. Returns: None """ - super().__init__(request_adapter, "{+baseurl}/identity/conditionalAccess/policies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", path_parameters) + super().__init__(request_adapter, "{+baseurl}/security/dataSecurityAndGovernance/sensitivityLabels{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", path_parameters) - def by_conditional_access_policy_id(self,conditional_access_policy_id: str) -> ConditionalAccessPolicyItemRequestBuilder: + def by_sensitivity_label_id(self,sensitivity_label_id: str) -> SensitivityLabelItemRequestBuilder: """ - Provides operations to manage the policies property of the microsoft.graph.conditionalAccessRoot entity. - param conditional_access_policy_id: The unique identifier of conditionalAccessPolicy - Returns: ConditionalAccessPolicyItemRequestBuilder + Provides operations to manage the sensitivityLabels property of the microsoft.graph.dataSecurityAndGovernance entity. + param sensitivity_label_id: The unique identifier of sensitivityLabel + Returns: SensitivityLabelItemRequestBuilder """ - if conditional_access_policy_id is None: - raise TypeError("conditional_access_policy_id cannot be null.") - from .item.conditional_access_policy_item_request_builder import ConditionalAccessPolicyItemRequestBuilder + if sensitivity_label_id is None: + raise TypeError("sensitivity_label_id cannot be null.") + from .item.sensitivity_label_item_request_builder import SensitivityLabelItemRequestBuilder url_tpl_params = get_path_parameters(self.path_parameters) - url_tpl_params["conditionalAccessPolicy%2Did"] = conditional_access_policy_id - return ConditionalAccessPolicyItemRequestBuilder(self.request_adapter, url_tpl_params) + url_tpl_params["sensitivityLabel%2Did"] = sensitivity_label_id + return SensitivityLabelItemRequestBuilder(self.request_adapter, url_tpl_params) - async def get(self,request_configuration: Optional[RequestConfiguration[PoliciesRequestBuilderGetQueryParameters]] = None) -> Optional[ConditionalAccessPolicyCollectionResponse]: + async def get(self,request_configuration: Optional[RequestConfiguration[SensitivityLabelsRequestBuilderGetQueryParameters]] = None) -> Optional[SensitivityLabelCollectionResponse]: """ - Retrieve a list of conditionalAccessPolicy objects. + Get sensitivityLabels from security param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. - Returns: Optional[ConditionalAccessPolicyCollectionResponse] - Find more info here: https://learn.microsoft.com/graph/api/conditionalaccessroot-list-policies?view=graph-rest-beta + Returns: Optional[SensitivityLabelCollectionResponse] """ request_info = self.to_get_request_information( request_configuration @@ -64,17 +64,16 @@ async def get(self,request_configuration: Optional[RequestConfiguration[Policies } if not self.request_adapter: raise Exception("Http core is null") - from ....models.conditional_access_policy_collection_response import ConditionalAccessPolicyCollectionResponse + from ....models.sensitivity_label_collection_response import SensitivityLabelCollectionResponse - return await self.request_adapter.send_async(request_info, ConditionalAccessPolicyCollectionResponse, error_mapping) + return await self.request_adapter.send_async(request_info, SensitivityLabelCollectionResponse, error_mapping) - async def post(self,body: ConditionalAccessPolicy, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[ConditionalAccessPolicy]: + async def post(self,body: SensitivityLabel, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[SensitivityLabel]: """ - Create a new conditionalAccessPolicy. + Create new navigation property to sensitivityLabels for security param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. - Returns: Optional[ConditionalAccessPolicy] - Find more info here: https://learn.microsoft.com/graph/api/conditionalaccessroot-post-policies?view=graph-rest-beta + Returns: Optional[SensitivityLabel] """ if body is None: raise TypeError("body cannot be null.") @@ -88,13 +87,13 @@ async def post(self,body: ConditionalAccessPolicy, request_configuration: Option } if not self.request_adapter: raise Exception("Http core is null") - from ....models.conditional_access_policy import ConditionalAccessPolicy + from ....models.sensitivity_label import SensitivityLabel - return await self.request_adapter.send_async(request_info, ConditionalAccessPolicy, error_mapping) + return await self.request_adapter.send_async(request_info, SensitivityLabel, error_mapping) - def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[PoliciesRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[SensitivityLabelsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Retrieve a list of conditionalAccessPolicy objects. + Get sensitivityLabels from security param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -103,9 +102,9 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi request_info.headers.try_add("Accept", "application/json") return request_info - def to_post_request_information(self,body: ConditionalAccessPolicy, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + def to_post_request_information(self,body: SensitivityLabel, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Create a new conditionalAccessPolicy. + Create new navigation property to sensitivityLabels for security param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation @@ -118,15 +117,15 @@ def to_post_request_information(self,body: ConditionalAccessPolicy, request_conf request_info.set_content_from_parsable(self.request_adapter, "application/json", body) return request_info - def with_url(self,raw_url: str) -> PoliciesRequestBuilder: + def with_url(self,raw_url: str) -> SensitivityLabelsRequestBuilder: """ Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. param raw_url: The raw URL to use for the request builder. - Returns: PoliciesRequestBuilder + Returns: SensitivityLabelsRequestBuilder """ if raw_url is None: raise TypeError("raw_url cannot be null.") - return PoliciesRequestBuilder(self.request_adapter, raw_url) + return SensitivityLabelsRequestBuilder(self.request_adapter, raw_url) @property def count(self) -> CountRequestBuilder: @@ -137,10 +136,19 @@ def count(self) -> CountRequestBuilder: return CountRequestBuilder(self.request_adapter, self.path_parameters) + @property + def evaluate(self) -> EvaluateRequestBuilder: + """ + Provides operations to call the evaluate method. + """ + from .evaluate.evaluate_request_builder import EvaluateRequestBuilder + + return EvaluateRequestBuilder(self.request_adapter, self.path_parameters) + @dataclass - class PoliciesRequestBuilderGetQueryParameters(): + class SensitivityLabelsRequestBuilderGetQueryParameters(): """ - Retrieve a list of conditionalAccessPolicy objects. + Get sensitivityLabels from security """ def get_query_parameter(self,original_name: str) -> str: """ @@ -194,14 +202,14 @@ def get_query_parameter(self,original_name: str) -> str: @dataclass - class PoliciesRequestBuilderGetRequestConfiguration(RequestConfiguration[PoliciesRequestBuilderGetQueryParameters]): + class SensitivityLabelsRequestBuilderGetRequestConfiguration(RequestConfiguration[SensitivityLabelsRequestBuilderGetQueryParameters]): """ Configuration for the request such as headers, query parameters, and middleware options. """ warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) @dataclass - class PoliciesRequestBuilderPostRequestConfiguration(RequestConfiguration[QueryParameters]): + class SensitivityLabelsRequestBuilderPostRequestConfiguration(RequestConfiguration[QueryParameters]): """ Configuration for the request such as headers, query parameters, and middleware options. """ diff --git a/msgraph_beta/generated/security/security_request_builder.py b/msgraph_beta/generated/security/security_request_builder.py index 449f3766d80..b51e0c341f8 100644 --- a/msgraph_beta/generated/security/security_request_builder.py +++ b/msgraph_beta/generated/security/security_request_builder.py @@ -24,6 +24,7 @@ from .cloud_app_security_profiles.cloud_app_security_profiles_request_builder import CloudAppSecurityProfilesRequestBuilder from .collaboration.collaboration_request_builder import CollaborationRequestBuilder from .data_discovery.data_discovery_request_builder import DataDiscoveryRequestBuilder + from .data_security_and_governance.data_security_and_governance_request_builder import DataSecurityAndGovernanceRequestBuilder from .domain_security_profiles.domain_security_profiles_request_builder import DomainSecurityProfilesRequestBuilder from .file_security_profiles.file_security_profiles_request_builder import FileSecurityProfilesRequestBuilder from .host_security_profiles.host_security_profiles_request_builder import HostSecurityProfilesRequestBuilder @@ -211,6 +212,15 @@ def data_discovery(self) -> DataDiscoveryRequestBuilder: return DataDiscoveryRequestBuilder(self.request_adapter, self.path_parameters) + @property + def data_security_and_governance(self) -> DataSecurityAndGovernanceRequestBuilder: + """ + Provides operations to manage the dataSecurityAndGovernance property of the microsoft.graph.security entity. + """ + from .data_security_and_governance.data_security_and_governance_request_builder import DataSecurityAndGovernanceRequestBuilder + + return DataSecurityAndGovernanceRequestBuilder(self.request_adapter, self.path_parameters) + @property def domain_security_profiles(self) -> DomainSecurityProfilesRequestBuilder: """ diff --git a/msgraph_beta/generated/sites/item/lists/item/list_item_request_builder.py b/msgraph_beta/generated/sites/item/lists/item/list_item_request_builder.py index e7b80804c69..6d9c97f2bc0 100644 --- a/msgraph_beta/generated/sites/item/lists/item/list_item_request_builder.py +++ b/msgraph_beta/generated/sites/item/lists/item/list_item_request_builder.py @@ -60,10 +60,10 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[ListItemRequestBuilderGetQueryParameters]] = None) -> Optional[List_]: """ - Return the metadata for a list. + Get the list of richLongRunningOperations associated with a list. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[List_] - Find more info here: https://learn.microsoft.com/graph/api/list-get?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/list-list-operations?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -114,7 +114,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[ListItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Return the metadata for a list. + Get the list of richLongRunningOperations associated with a list. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -248,7 +248,7 @@ class ListItemRequestBuilderDeleteRequestConfiguration(RequestConfiguration[Quer @dataclass class ListItemRequestBuilderGetQueryParameters(): """ - Return the metadata for a list. + Get the list of richLongRunningOperations associated with a list. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/team_template_definition/item/team_definition/send_activity_notification/send_activity_notification_post_request_body.py b/msgraph_beta/generated/team_template_definition/item/team_definition/send_activity_notification/send_activity_notification_post_request_body.py index b55d8c72cd6..85e94cd98fb 100644 --- a/msgraph_beta/generated/team_template_definition/item/team_definition/send_activity_notification/send_activity_notification_post_request_body.py +++ b/msgraph_beta/generated/team_template_definition/item/team_definition/send_activity_notification/send_activity_notification_post_request_body.py @@ -22,6 +22,8 @@ class SendActivityNotificationPostRequestBody(AdditionalDataHolder, BackedModel, activity_type: Optional[str] = None # The chainId property chain_id: Optional[int] = None + # The iconId property + icon_id: Optional[str] = None # The previewText property preview_text: Optional[ItemBody] = None # The recipient property @@ -62,6 +64,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: fields: dict[str, Callable[[Any], None]] = { "activityType": lambda n : setattr(self, 'activity_type', n.get_str_value()), "chainId": lambda n : setattr(self, 'chain_id', n.get_int_value()), + "iconId": lambda n : setattr(self, 'icon_id', n.get_str_value()), "previewText": lambda n : setattr(self, 'preview_text', n.get_object_value(ItemBody)), "recipient": lambda n : setattr(self, 'recipient', n.get_object_value(TeamworkNotificationRecipient)), "teamsAppId": lambda n : setattr(self, 'teams_app_id', n.get_str_value()), @@ -80,6 +83,7 @@ def serialize(self,writer: SerializationWriter) -> None: raise TypeError("writer cannot be null.") writer.write_str_value("activityType", self.activity_type) writer.write_int_value("chainId", self.chain_id) + writer.write_str_value("iconId", self.icon_id) writer.write_object_value("previewText", self.preview_text) writer.write_object_value("recipient", self.recipient) writer.write_str_value("teamsAppId", self.teams_app_id) diff --git a/msgraph_beta/generated/teams/item/channels/item/members/item/conversation_member_item_request_builder.py b/msgraph_beta/generated/teams/item/channels/item/members/item/conversation_member_item_request_builder.py index f4f59057b85..7bad0a3c39e 100644 --- a/msgraph_beta/generated/teams/item/channels/item/members/item/conversation_member_item_request_builder.py +++ b/msgraph_beta/generated/teams/item/channels/item/members/item/conversation_member_item_request_builder.py @@ -72,11 +72,11 @@ async def get(self,request_configuration: Optional[RequestConfiguration[Conversa async def patch(self,body: ConversationMember, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[ConversationMember]: """ - Update the role of a conversationMember in a team.or channel. + Update the role of a conversationMember in a channel. This operation is allowed only for channels with a membershipType value of private or shared. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[ConversationMember] - Find more info here: https://learn.microsoft.com/graph/api/conversationmember-update?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/channel-update-members?view=graph-rest-beta """ if body is None: raise TypeError("body cannot be null.") @@ -117,7 +117,7 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi def to_patch_request_information(self,body: ConversationMember, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Update the role of a conversationMember in a team.or channel. + Update the role of a conversationMember in a channel. This operation is allowed only for channels with a membershipType value of private or shared. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation diff --git a/msgraph_beta/generated/teams/item/send_activity_notification/send_activity_notification_post_request_body.py b/msgraph_beta/generated/teams/item/send_activity_notification/send_activity_notification_post_request_body.py index ed33e2e7862..37cbd85179b 100644 --- a/msgraph_beta/generated/teams/item/send_activity_notification/send_activity_notification_post_request_body.py +++ b/msgraph_beta/generated/teams/item/send_activity_notification/send_activity_notification_post_request_body.py @@ -22,6 +22,8 @@ class SendActivityNotificationPostRequestBody(AdditionalDataHolder, BackedModel, activity_type: Optional[str] = None # The chainId property chain_id: Optional[int] = None + # The iconId property + icon_id: Optional[str] = None # The previewText property preview_text: Optional[ItemBody] = None # The recipient property @@ -62,6 +64,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: fields: dict[str, Callable[[Any], None]] = { "activityType": lambda n : setattr(self, 'activity_type', n.get_str_value()), "chainId": lambda n : setattr(self, 'chain_id', n.get_int_value()), + "iconId": lambda n : setattr(self, 'icon_id', n.get_str_value()), "previewText": lambda n : setattr(self, 'preview_text', n.get_object_value(ItemBody)), "recipient": lambda n : setattr(self, 'recipient', n.get_object_value(TeamworkNotificationRecipient)), "teamsAppId": lambda n : setattr(self, 'teams_app_id', n.get_str_value()), @@ -80,6 +83,7 @@ def serialize(self,writer: SerializationWriter) -> None: raise TypeError("writer cannot be null.") writer.write_str_value("activityType", self.activity_type) writer.write_int_value("chainId", self.chain_id) + writer.write_str_value("iconId", self.icon_id) writer.write_object_value("previewText", self.preview_text) writer.write_object_value("recipient", self.recipient) writer.write_str_value("teamsAppId", self.teams_app_id) diff --git a/msgraph_beta/generated/teamwork/send_activity_notification_to_recipients/send_activity_notification_to_recipients_post_request_body.py b/msgraph_beta/generated/teamwork/send_activity_notification_to_recipients/send_activity_notification_to_recipients_post_request_body.py index cbc59785573..9a4d22349b6 100644 --- a/msgraph_beta/generated/teamwork/send_activity_notification_to_recipients/send_activity_notification_to_recipients_post_request_body.py +++ b/msgraph_beta/generated/teamwork/send_activity_notification_to_recipients/send_activity_notification_to_recipients_post_request_body.py @@ -22,6 +22,8 @@ class SendActivityNotificationToRecipientsPostRequestBody(AdditionalDataHolder, activity_type: Optional[str] = None # The chainId property chain_id: Optional[int] = None + # The iconId property + icon_id: Optional[str] = None # The previewText property preview_text: Optional[ItemBody] = None # The recipients property @@ -62,6 +64,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: fields: dict[str, Callable[[Any], None]] = { "activityType": lambda n : setattr(self, 'activity_type', n.get_str_value()), "chainId": lambda n : setattr(self, 'chain_id', n.get_int_value()), + "iconId": lambda n : setattr(self, 'icon_id', n.get_str_value()), "previewText": lambda n : setattr(self, 'preview_text', n.get_object_value(ItemBody)), "recipients": lambda n : setattr(self, 'recipients', n.get_collection_of_object_values(TeamworkNotificationRecipient)), "teamsAppId": lambda n : setattr(self, 'teams_app_id', n.get_str_value()), @@ -80,6 +83,7 @@ def serialize(self,writer: SerializationWriter) -> None: raise TypeError("writer cannot be null.") writer.write_str_value("activityType", self.activity_type) writer.write_int_value("chainId", self.chain_id) + writer.write_str_value("iconId", self.icon_id) writer.write_object_value("previewText", self.preview_text) writer.write_collection_of_object_values("recipients", self.recipients) writer.write_str_value("teamsAppId", self.teams_app_id) diff --git a/msgraph_beta/generated/teamwork/team_templates/item/definitions/item/team_definition/send_activity_notification/send_activity_notification_post_request_body.py b/msgraph_beta/generated/teamwork/team_templates/item/definitions/item/team_definition/send_activity_notification/send_activity_notification_post_request_body.py index 68953dca665..b69b37f372c 100644 --- a/msgraph_beta/generated/teamwork/team_templates/item/definitions/item/team_definition/send_activity_notification/send_activity_notification_post_request_body.py +++ b/msgraph_beta/generated/teamwork/team_templates/item/definitions/item/team_definition/send_activity_notification/send_activity_notification_post_request_body.py @@ -22,6 +22,8 @@ class SendActivityNotificationPostRequestBody(AdditionalDataHolder, BackedModel, activity_type: Optional[str] = None # The chainId property chain_id: Optional[int] = None + # The iconId property + icon_id: Optional[str] = None # The previewText property preview_text: Optional[ItemBody] = None # The recipient property @@ -62,6 +64,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: fields: dict[str, Callable[[Any], None]] = { "activityType": lambda n : setattr(self, 'activity_type', n.get_str_value()), "chainId": lambda n : setattr(self, 'chain_id', n.get_int_value()), + "iconId": lambda n : setattr(self, 'icon_id', n.get_str_value()), "previewText": lambda n : setattr(self, 'preview_text', n.get_object_value(ItemBody)), "recipient": lambda n : setattr(self, 'recipient', n.get_object_value(TeamworkNotificationRecipient)), "teamsAppId": lambda n : setattr(self, 'teams_app_id', n.get_str_value()), @@ -80,6 +83,7 @@ def serialize(self,writer: SerializationWriter) -> None: raise TypeError("writer cannot be null.") writer.write_str_value("activityType", self.activity_type) writer.write_int_value("chainId", self.chain_id) + writer.write_str_value("iconId", self.icon_id) writer.write_object_value("previewText", self.preview_text) writer.write_object_value("recipient", self.recipient) writer.write_str_value("teamsAppId", self.teams_app_id) diff --git a/msgraph_beta/generated/teamwork/team_templates/team_templates_request_builder.py b/msgraph_beta/generated/teamwork/team_templates/team_templates_request_builder.py index 93b574cdc29..b78ed8fd9e9 100644 --- a/msgraph_beta/generated/teamwork/team_templates/team_templates_request_builder.py +++ b/msgraph_beta/generated/teamwork/team_templates/team_templates_request_builder.py @@ -49,10 +49,10 @@ def by_team_template_id(self,team_template_id: str) -> TeamTemplateItemRequestBu async def get(self,request_configuration: Optional[RequestConfiguration[TeamTemplatesRequestBuilderGetQueryParameters]] = None) -> Optional[TeamTemplateCollectionResponse]: """ - List the teamTemplateDefinition objects associated with a teamTemplate. + Get the list of teamTemplate objects that are available for a tenant. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[TeamTemplateCollectionResponse] - Find more info here: https://learn.microsoft.com/graph/api/teamtemplate-list-definitions?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/teamwork-list-teamtemplates?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -93,7 +93,7 @@ async def post(self,body: TeamTemplate, request_configuration: Optional[RequestC def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[TeamTemplatesRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - List the teamTemplateDefinition objects associated with a teamTemplate. + Get the list of teamTemplate objects that are available for a tenant. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -139,7 +139,7 @@ def count(self) -> CountRequestBuilder: @dataclass class TeamTemplatesRequestBuilderGetQueryParameters(): """ - List the teamTemplateDefinition objects associated with a teamTemplate. + Get the list of teamTemplate objects that are available for a tenant. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/users/item/chats/item/send_activity_notification/send_activity_notification_post_request_body.py b/msgraph_beta/generated/users/item/chats/item/send_activity_notification/send_activity_notification_post_request_body.py index ce8699273e5..da846a1dcff 100644 --- a/msgraph_beta/generated/users/item/chats/item/send_activity_notification/send_activity_notification_post_request_body.py +++ b/msgraph_beta/generated/users/item/chats/item/send_activity_notification/send_activity_notification_post_request_body.py @@ -22,6 +22,8 @@ class SendActivityNotificationPostRequestBody(AdditionalDataHolder, BackedModel, activity_type: Optional[str] = None # The chainId property chain_id: Optional[int] = None + # The iconId property + icon_id: Optional[str] = None # The previewText property preview_text: Optional[ItemBody] = None # The recipient property @@ -62,6 +64,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: fields: dict[str, Callable[[Any], None]] = { "activityType": lambda n : setattr(self, 'activity_type', n.get_str_value()), "chainId": lambda n : setattr(self, 'chain_id', n.get_int_value()), + "iconId": lambda n : setattr(self, 'icon_id', n.get_str_value()), "previewText": lambda n : setattr(self, 'preview_text', n.get_object_value(ItemBody)), "recipient": lambda n : setattr(self, 'recipient', n.get_object_value(TeamworkNotificationRecipient)), "teamsAppId": lambda n : setattr(self, 'teams_app_id', n.get_str_value()), @@ -80,6 +83,7 @@ def serialize(self,writer: SerializationWriter) -> None: raise TypeError("writer cannot be null.") writer.write_str_value("activityType", self.activity_type) writer.write_int_value("chainId", self.chain_id) + writer.write_str_value("iconId", self.icon_id) writer.write_object_value("previewText", self.preview_text) writer.write_object_value("recipient", self.recipient) writer.write_str_value("teamsAppId", self.teams_app_id) diff --git a/msgraph_beta/generated/users/item/data_security_and_governance/activities/activities_request_builder.py b/msgraph_beta/generated/users/item/data_security_and_governance/activities/activities_request_builder.py new file mode 100644 index 00000000000..d7ba0457199 --- /dev/null +++ b/msgraph_beta/generated/users/item/data_security_and_governance/activities/activities_request_builder.py @@ -0,0 +1,197 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from .....models.activities_container import ActivitiesContainer + from .....models.o_data_errors.o_data_error import ODataError + from .content_activities.content_activities_request_builder import ContentActivitiesRequestBuilder + +class ActivitiesRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the activities property of the microsoft.graph.userDataSecurityAndGovernance entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new ActivitiesRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/activities{?%24expand,%24select}", path_parameters) + + async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: + """ + Delete navigation property activities for users + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: None + """ + request_info = self.to_delete_request_information( + request_configuration + ) + from .....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_no_response_content_async(request_info, error_mapping) + + async def get(self,request_configuration: Optional[RequestConfiguration[ActivitiesRequestBuilderGetQueryParameters]] = None) -> Optional[ActivitiesContainer]: + """ + Get activities from users + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[ActivitiesContainer] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from .....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .....models.activities_container import ActivitiesContainer + + return await self.request_adapter.send_async(request_info, ActivitiesContainer, error_mapping) + + async def patch(self,body: ActivitiesContainer, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[ActivitiesContainer]: + """ + Update the navigation property activities in users + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[ActivitiesContainer] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_patch_request_information( + body, request_configuration + ) + from .....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .....models.activities_container import ActivitiesContainer + + return await self.request_adapter.send_async(request_info, ActivitiesContainer, error_mapping) + + def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Delete navigation property activities for users + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.DELETE, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + return request_info + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[ActivitiesRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get activities from users + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_patch_request_information(self,body: ActivitiesContainer, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Update the navigation property activities in users + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.PATCH, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> ActivitiesRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: ActivitiesRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return ActivitiesRequestBuilder(self.request_adapter, raw_url) + + @property + def content_activities(self) -> ContentActivitiesRequestBuilder: + """ + Provides operations to manage the contentActivities property of the microsoft.graph.activitiesContainer entity. + """ + from .content_activities.content_activities_request_builder import ContentActivitiesRequestBuilder + + return ContentActivitiesRequestBuilder(self.request_adapter, self.path_parameters) + + @dataclass + class ActivitiesRequestBuilderDeleteRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class ActivitiesRequestBuilderGetQueryParameters(): + """ + Get activities from users + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "expand": + return "%24expand" + if original_name == "select": + return "%24select" + return original_name + + # Expand related entities + expand: Optional[list[str]] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + + @dataclass + class ActivitiesRequestBuilderGetRequestConfiguration(RequestConfiguration[ActivitiesRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class ActivitiesRequestBuilderPatchRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/users/item/data_security_and_governance/activities/content_activities/content_activities_request_builder.py b/msgraph_beta/generated/users/item/data_security_and_governance/activities/content_activities/content_activities_request_builder.py new file mode 100644 index 00000000000..0d87c21654d --- /dev/null +++ b/msgraph_beta/generated/users/item/data_security_and_governance/activities/content_activities/content_activities_request_builder.py @@ -0,0 +1,208 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ......models.content_activity import ContentActivity + from ......models.content_activity_collection_response import ContentActivityCollectionResponse + from ......models.o_data_errors.o_data_error import ODataError + from .count.count_request_builder import CountRequestBuilder + from .item.content_activity_item_request_builder import ContentActivityItemRequestBuilder + +class ContentActivitiesRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the contentActivities property of the microsoft.graph.activitiesContainer entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new ContentActivitiesRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/activities/contentActivities{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", path_parameters) + + def by_content_activity_id(self,content_activity_id: str) -> ContentActivityItemRequestBuilder: + """ + Provides operations to manage the contentActivities property of the microsoft.graph.activitiesContainer entity. + param content_activity_id: The unique identifier of contentActivity + Returns: ContentActivityItemRequestBuilder + """ + if content_activity_id is None: + raise TypeError("content_activity_id cannot be null.") + from .item.content_activity_item_request_builder import ContentActivityItemRequestBuilder + + url_tpl_params = get_path_parameters(self.path_parameters) + url_tpl_params["contentActivity%2Did"] = content_activity_id + return ContentActivityItemRequestBuilder(self.request_adapter, url_tpl_params) + + async def get(self,request_configuration: Optional[RequestConfiguration[ContentActivitiesRequestBuilderGetQueryParameters]] = None) -> Optional[ContentActivityCollectionResponse]: + """ + Get contentActivities from users + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[ContentActivityCollectionResponse] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ......models.content_activity_collection_response import ContentActivityCollectionResponse + + return await self.request_adapter.send_async(request_info, ContentActivityCollectionResponse, error_mapping) + + async def post(self,body: ContentActivity, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[ContentActivity]: + """ + Create new navigation property to contentActivities for users + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[ContentActivity] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_post_request_information( + body, request_configuration + ) + from ......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ......models.content_activity import ContentActivity + + return await self.request_adapter.send_async(request_info, ContentActivity, error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[ContentActivitiesRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get contentActivities from users + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_post_request_information(self,body: ContentActivity, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Create new navigation property to contentActivities for users + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.POST, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> ContentActivitiesRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: ContentActivitiesRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return ContentActivitiesRequestBuilder(self.request_adapter, raw_url) + + @property + def count(self) -> CountRequestBuilder: + """ + Provides operations to count the resources in the collection. + """ + from .count.count_request_builder import CountRequestBuilder + + return CountRequestBuilder(self.request_adapter, self.path_parameters) + + @dataclass + class ContentActivitiesRequestBuilderGetQueryParameters(): + """ + Get contentActivities from users + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "count": + return "%24count" + if original_name == "expand": + return "%24expand" + if original_name == "filter": + return "%24filter" + if original_name == "orderby": + return "%24orderby" + if original_name == "search": + return "%24search" + if original_name == "select": + return "%24select" + if original_name == "skip": + return "%24skip" + if original_name == "top": + return "%24top" + return original_name + + # Include count of items + count: Optional[bool] = None + + # Expand related entities + expand: Optional[list[str]] = None + + # Filter items by property values + filter: Optional[str] = None + + # Order items by property values + orderby: Optional[list[str]] = None + + # Search items by search phrases + search: Optional[str] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + # Skip the first n items + skip: Optional[int] = None + + # Show only the first n items + top: Optional[int] = None + + + @dataclass + class ContentActivitiesRequestBuilderGetRequestConfiguration(RequestConfiguration[ContentActivitiesRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class ContentActivitiesRequestBuilderPostRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/users/item/data_security_and_governance/activities/content_activities/count/count_request_builder.py b/msgraph_beta/generated/users/item/data_security_and_governance/activities/content_activities/count/count_request_builder.py new file mode 100644 index 00000000000..539253c7a73 --- /dev/null +++ b/msgraph_beta/generated/users/item/data_security_and_governance/activities/content_activities/count/count_request_builder.py @@ -0,0 +1,104 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from .......models.o_data_errors.o_data_error import ODataError + +class CountRequestBuilder(BaseRequestBuilder): + """ + Provides operations to count the resources in the collection. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new CountRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/activities/contentActivities/$count{?%24filter,%24search}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> Optional[int]: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[int] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from .......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_primitive_async(request_info, "int", error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "text/plain;q=0.9") + return request_info + + def with_url(self,raw_url: str) -> CountRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: CountRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return CountRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class CountRequestBuilderGetQueryParameters(): + """ + Get the number of the resource + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "filter": + return "%24filter" + if original_name == "search": + return "%24search" + return original_name + + # Filter items by property values + filter: Optional[str] = None + + # Search items by search phrases + search: Optional[str] = None + + + @dataclass + class CountRequestBuilderGetRequestConfiguration(RequestConfiguration[CountRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/users/item/data_security_and_governance/activities/content_activities/item/content_activity_item_request_builder.py b/msgraph_beta/generated/users/item/data_security_and_governance/activities/content_activities/item/content_activity_item_request_builder.py new file mode 100644 index 00000000000..2049443d39d --- /dev/null +++ b/msgraph_beta/generated/users/item/data_security_and_governance/activities/content_activities/item/content_activity_item_request_builder.py @@ -0,0 +1,187 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from .......models.content_activity import ContentActivity + from .......models.o_data_errors.o_data_error import ODataError + +class ContentActivityItemRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the contentActivities property of the microsoft.graph.activitiesContainer entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new ContentActivityItemRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/activities/contentActivities/{contentActivity%2Did}{?%24expand,%24select}", path_parameters) + + async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: + """ + Delete navigation property contentActivities for users + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: None + """ + request_info = self.to_delete_request_information( + request_configuration + ) + from .......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_no_response_content_async(request_info, error_mapping) + + async def get(self,request_configuration: Optional[RequestConfiguration[ContentActivityItemRequestBuilderGetQueryParameters]] = None) -> Optional[ContentActivity]: + """ + Get contentActivities from users + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[ContentActivity] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from .......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .......models.content_activity import ContentActivity + + return await self.request_adapter.send_async(request_info, ContentActivity, error_mapping) + + async def patch(self,body: ContentActivity, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[ContentActivity]: + """ + Update the navigation property contentActivities in users + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[ContentActivity] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_patch_request_information( + body, request_configuration + ) + from .......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .......models.content_activity import ContentActivity + + return await self.request_adapter.send_async(request_info, ContentActivity, error_mapping) + + def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Delete navigation property contentActivities for users + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.DELETE, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + return request_info + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[ContentActivityItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get contentActivities from users + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_patch_request_information(self,body: ContentActivity, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Update the navigation property contentActivities in users + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.PATCH, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> ContentActivityItemRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: ContentActivityItemRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return ContentActivityItemRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class ContentActivityItemRequestBuilderDeleteRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class ContentActivityItemRequestBuilderGetQueryParameters(): + """ + Get contentActivities from users + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "expand": + return "%24expand" + if original_name == "select": + return "%24select" + return original_name + + # Expand related entities + expand: Optional[list[str]] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + + @dataclass + class ContentActivityItemRequestBuilderGetRequestConfiguration(RequestConfiguration[ContentActivityItemRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class ContentActivityItemRequestBuilderPatchRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/users/item/data_security_and_governance/data_security_and_governance_request_builder.py b/msgraph_beta/generated/users/item/data_security_and_governance/data_security_and_governance_request_builder.py new file mode 100644 index 00000000000..3302f087f75 --- /dev/null +++ b/msgraph_beta/generated/users/item/data_security_and_governance/data_security_and_governance_request_builder.py @@ -0,0 +1,227 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ....models.o_data_errors.o_data_error import ODataError + from ....models.user_data_security_and_governance import UserDataSecurityAndGovernance + from .activities.activities_request_builder import ActivitiesRequestBuilder + from .process_content.process_content_request_builder import ProcessContentRequestBuilder + from .protection_scopes.protection_scopes_request_builder import ProtectionScopesRequestBuilder + from .sensitivity_labels.sensitivity_labels_request_builder import SensitivityLabelsRequestBuilder + +class DataSecurityAndGovernanceRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the dataSecurityAndGovernance property of the microsoft.graph.user entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new DataSecurityAndGovernanceRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance{?%24expand,%24select}", path_parameters) + + async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: + """ + Delete navigation property dataSecurityAndGovernance for users + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: None + """ + request_info = self.to_delete_request_information( + request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_no_response_content_async(request_info, error_mapping) + + async def get(self,request_configuration: Optional[RequestConfiguration[DataSecurityAndGovernanceRequestBuilderGetQueryParameters]] = None) -> Optional[UserDataSecurityAndGovernance]: + """ + Get dataSecurityAndGovernance from users + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[UserDataSecurityAndGovernance] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ....models.user_data_security_and_governance import UserDataSecurityAndGovernance + + return await self.request_adapter.send_async(request_info, UserDataSecurityAndGovernance, error_mapping) + + async def patch(self,body: UserDataSecurityAndGovernance, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[UserDataSecurityAndGovernance]: + """ + Update the navigation property dataSecurityAndGovernance in users + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[UserDataSecurityAndGovernance] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_patch_request_information( + body, request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ....models.user_data_security_and_governance import UserDataSecurityAndGovernance + + return await self.request_adapter.send_async(request_info, UserDataSecurityAndGovernance, error_mapping) + + def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Delete navigation property dataSecurityAndGovernance for users + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.DELETE, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + return request_info + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[DataSecurityAndGovernanceRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get dataSecurityAndGovernance from users + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_patch_request_information(self,body: UserDataSecurityAndGovernance, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Update the navigation property dataSecurityAndGovernance in users + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.PATCH, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> DataSecurityAndGovernanceRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: DataSecurityAndGovernanceRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return DataSecurityAndGovernanceRequestBuilder(self.request_adapter, raw_url) + + @property + def activities(self) -> ActivitiesRequestBuilder: + """ + Provides operations to manage the activities property of the microsoft.graph.userDataSecurityAndGovernance entity. + """ + from .activities.activities_request_builder import ActivitiesRequestBuilder + + return ActivitiesRequestBuilder(self.request_adapter, self.path_parameters) + + @property + def process_content(self) -> ProcessContentRequestBuilder: + """ + Provides operations to call the processContent method. + """ + from .process_content.process_content_request_builder import ProcessContentRequestBuilder + + return ProcessContentRequestBuilder(self.request_adapter, self.path_parameters) + + @property + def protection_scopes(self) -> ProtectionScopesRequestBuilder: + """ + Provides operations to manage the protectionScopes property of the microsoft.graph.userDataSecurityAndGovernance entity. + """ + from .protection_scopes.protection_scopes_request_builder import ProtectionScopesRequestBuilder + + return ProtectionScopesRequestBuilder(self.request_adapter, self.path_parameters) + + @property + def sensitivity_labels(self) -> SensitivityLabelsRequestBuilder: + """ + Provides operations to manage the sensitivityLabels property of the microsoft.graph.dataSecurityAndGovernance entity. + """ + from .sensitivity_labels.sensitivity_labels_request_builder import SensitivityLabelsRequestBuilder + + return SensitivityLabelsRequestBuilder(self.request_adapter, self.path_parameters) + + @dataclass + class DataSecurityAndGovernanceRequestBuilderDeleteRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class DataSecurityAndGovernanceRequestBuilderGetQueryParameters(): + """ + Get dataSecurityAndGovernance from users + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "expand": + return "%24expand" + if original_name == "select": + return "%24select" + return original_name + + # Expand related entities + expand: Optional[list[str]] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + + @dataclass + class DataSecurityAndGovernanceRequestBuilderGetRequestConfiguration(RequestConfiguration[DataSecurityAndGovernanceRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class DataSecurityAndGovernanceRequestBuilderPatchRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/users/item/data_security_and_governance/process_content/process_content_post_request_body.py b/msgraph_beta/generated/users/item/data_security_and_governance/process_content/process_content_post_request_body.py new file mode 100644 index 00000000000..2017556bab7 --- /dev/null +++ b/msgraph_beta/generated/users/item/data_security_and_governance/process_content/process_content_post_request_body.py @@ -0,0 +1,57 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .....models.process_content_request import ProcessContentRequest + +@dataclass +class ProcessContentPostRequestBody(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: dict[str, Any] = field(default_factory=dict) + # The contentToProcess property + content_to_process: Optional[ProcessContentRequest] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ProcessContentPostRequestBody: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ProcessContentPostRequestBody + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ProcessContentPostRequestBody() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .....models.process_content_request import ProcessContentRequest + + from .....models.process_content_request import ProcessContentRequest + + fields: dict[str, Callable[[Any], None]] = { + "contentToProcess": lambda n : setattr(self, 'content_to_process', n.get_object_value(ProcessContentRequest)), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_object_value("contentToProcess", self.content_to_process) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/users/item/data_security_and_governance/process_content/process_content_request_builder.py b/msgraph_beta/generated/users/item/data_security_and_governance/process_content/process_content_request_builder.py new file mode 100644 index 00000000000..232c253096f --- /dev/null +++ b/msgraph_beta/generated/users/item/data_security_and_governance/process_content/process_content_request_builder.py @@ -0,0 +1,89 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from .....models.o_data_errors.o_data_error import ODataError + from .....models.process_content_response import ProcessContentResponse + from .process_content_post_request_body import ProcessContentPostRequestBody + +class ProcessContentRequestBuilder(BaseRequestBuilder): + """ + Provides operations to call the processContent method. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new ProcessContentRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/processContent", path_parameters) + + async def post(self,body: ProcessContentPostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[ProcessContentResponse]: + """ + Invoke action processContent + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[ProcessContentResponse] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_post_request_information( + body, request_configuration + ) + from .....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .....models.process_content_response import ProcessContentResponse + + return await self.request_adapter.send_async(request_info, ProcessContentResponse, error_mapping) + + def to_post_request_information(self,body: ProcessContentPostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Invoke action processContent + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.POST, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> ProcessContentRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: ProcessContentRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return ProcessContentRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class ProcessContentRequestBuilderPostRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/identity/conditional_access/named_locations/item/named_location_item_request_builder.py b/msgraph_beta/generated/users/item/data_security_and_governance/protection_scopes/protection_scopes_request_builder.py similarity index 72% rename from msgraph_beta/generated/identity/conditional_access/named_locations/item/named_location_item_request_builder.py rename to msgraph_beta/generated/users/item/data_security_and_governance/protection_scopes/protection_scopes_request_builder.py index 2a33d20f40f..b4f6d63a100 100644 --- a/msgraph_beta/generated/identity/conditional_access/named_locations/item/named_location_item_request_builder.py +++ b/msgraph_beta/generated/users/item/data_security_and_governance/protection_scopes/protection_scopes_request_builder.py @@ -14,28 +14,27 @@ from warnings import warn if TYPE_CHECKING: - from .....models.named_location import NamedLocation from .....models.o_data_errors.o_data_error import ODataError + from .....models.user_protection_scope_container import UserProtectionScopeContainer -class NamedLocationItemRequestBuilder(BaseRequestBuilder): +class ProtectionScopesRequestBuilder(BaseRequestBuilder): """ - Provides operations to manage the namedLocations property of the microsoft.graph.conditionalAccessRoot entity. + Provides operations to manage the protectionScopes property of the microsoft.graph.userDataSecurityAndGovernance entity. """ def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: """ - Instantiates a new NamedLocationItemRequestBuilder and sets the default values. + Instantiates a new ProtectionScopesRequestBuilder and sets the default values. param path_parameters: The raw url or the url-template parameters for the request. param request_adapter: The request adapter to use to execute the requests. Returns: None """ - super().__init__(request_adapter, "{+baseurl}/identity/conditionalAccess/namedLocations/{namedLocation%2Did}{?%24expand,%24select}", path_parameters) + super().__init__(request_adapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/protectionScopes{?%24expand,%24select}", path_parameters) async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: """ - Delete a countryNamedLocation object. + Delete navigation property protectionScopes for users param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: None - Find more info here: https://learn.microsoft.com/graph/api/countrynamedlocation-delete?view=graph-rest-beta """ request_info = self.to_delete_request_information( request_configuration @@ -49,12 +48,11 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query raise Exception("Http core is null") return await self.request_adapter.send_no_response_content_async(request_info, error_mapping) - async def get(self,request_configuration: Optional[RequestConfiguration[NamedLocationItemRequestBuilderGetQueryParameters]] = None) -> Optional[NamedLocation]: + async def get(self,request_configuration: Optional[RequestConfiguration[ProtectionScopesRequestBuilderGetQueryParameters]] = None) -> Optional[UserProtectionScopeContainer]: """ - Retrieve the properties and relationships of a namedLocation object. + Get protectionScopes from users param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. - Returns: Optional[NamedLocation] - Find more info here: https://learn.microsoft.com/graph/api/namedlocation-get?view=graph-rest-beta + Returns: Optional[UserProtectionScopeContainer] """ request_info = self.to_get_request_information( request_configuration @@ -66,17 +64,16 @@ async def get(self,request_configuration: Optional[RequestConfiguration[NamedLoc } if not self.request_adapter: raise Exception("Http core is null") - from .....models.named_location import NamedLocation + from .....models.user_protection_scope_container import UserProtectionScopeContainer - return await self.request_adapter.send_async(request_info, NamedLocation, error_mapping) + return await self.request_adapter.send_async(request_info, UserProtectionScopeContainer, error_mapping) - async def patch(self,body: NamedLocation, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[NamedLocation]: + async def patch(self,body: UserProtectionScopeContainer, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[UserProtectionScopeContainer]: """ - Update the properties of an ipNamedLocation object. + Update the navigation property protectionScopes in users param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. - Returns: Optional[NamedLocation] - Find more info here: https://learn.microsoft.com/graph/api/ipnamedlocation-update?view=graph-rest-beta + Returns: Optional[UserProtectionScopeContainer] """ if body is None: raise TypeError("body cannot be null.") @@ -90,13 +87,13 @@ async def patch(self,body: NamedLocation, request_configuration: Optional[Reques } if not self.request_adapter: raise Exception("Http core is null") - from .....models.named_location import NamedLocation + from .....models.user_protection_scope_container import UserProtectionScopeContainer - return await self.request_adapter.send_async(request_info, NamedLocation, error_mapping) + return await self.request_adapter.send_async(request_info, UserProtectionScopeContainer, error_mapping) def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Delete a countryNamedLocation object. + Delete navigation property protectionScopes for users param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -104,9 +101,9 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo request_info.configure(request_configuration) return request_info - def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[NamedLocationItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[ProtectionScopesRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Retrieve the properties and relationships of a namedLocation object. + Get protectionScopes from users param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -115,9 +112,9 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi request_info.headers.try_add("Accept", "application/json") return request_info - def to_patch_request_information(self,body: NamedLocation, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + def to_patch_request_information(self,body: UserProtectionScopeContainer, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Update the properties of an ipNamedLocation object. + Update the navigation property protectionScopes in users param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation @@ -130,27 +127,27 @@ def to_patch_request_information(self,body: NamedLocation, request_configuration request_info.set_content_from_parsable(self.request_adapter, "application/json", body) return request_info - def with_url(self,raw_url: str) -> NamedLocationItemRequestBuilder: + def with_url(self,raw_url: str) -> ProtectionScopesRequestBuilder: """ Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. param raw_url: The raw URL to use for the request builder. - Returns: NamedLocationItemRequestBuilder + Returns: ProtectionScopesRequestBuilder """ if raw_url is None: raise TypeError("raw_url cannot be null.") - return NamedLocationItemRequestBuilder(self.request_adapter, raw_url) + return ProtectionScopesRequestBuilder(self.request_adapter, raw_url) @dataclass - class NamedLocationItemRequestBuilderDeleteRequestConfiguration(RequestConfiguration[QueryParameters]): + class ProtectionScopesRequestBuilderDeleteRequestConfiguration(RequestConfiguration[QueryParameters]): """ Configuration for the request such as headers, query parameters, and middleware options. """ warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) @dataclass - class NamedLocationItemRequestBuilderGetQueryParameters(): + class ProtectionScopesRequestBuilderGetQueryParameters(): """ - Retrieve the properties and relationships of a namedLocation object. + Get protectionScopes from users """ def get_query_parameter(self,original_name: str) -> str: """ @@ -174,14 +171,14 @@ def get_query_parameter(self,original_name: str) -> str: @dataclass - class NamedLocationItemRequestBuilderGetRequestConfiguration(RequestConfiguration[NamedLocationItemRequestBuilderGetQueryParameters]): + class ProtectionScopesRequestBuilderGetRequestConfiguration(RequestConfiguration[ProtectionScopesRequestBuilderGetQueryParameters]): """ Configuration for the request such as headers, query parameters, and middleware options. """ warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) @dataclass - class NamedLocationItemRequestBuilderPatchRequestConfiguration(RequestConfiguration[QueryParameters]): + class ProtectionScopesRequestBuilderPatchRequestConfiguration(RequestConfiguration[QueryParameters]): """ Configuration for the request such as headers, query parameters, and middleware options. """ diff --git a/msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/count/count_request_builder.py b/msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/count/count_request_builder.py new file mode 100644 index 00000000000..d247307881c --- /dev/null +++ b/msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/count/count_request_builder.py @@ -0,0 +1,104 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ......models.o_data_errors.o_data_error import ODataError + +class CountRequestBuilder(BaseRequestBuilder): + """ + Provides operations to count the resources in the collection. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new CountRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/sensitivityLabels/$count{?%24filter,%24search}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> Optional[int]: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[int] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_primitive_async(request_info, "int", error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "text/plain;q=0.9") + return request_info + + def with_url(self,raw_url: str) -> CountRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: CountRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return CountRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class CountRequestBuilderGetQueryParameters(): + """ + Get the number of the resource + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "filter": + return "%24filter" + if original_name == "search": + return "%24search" + return original_name + + # Filter items by property values + filter: Optional[str] = None + + # Search items by search phrases + search: Optional[str] = None + + + @dataclass + class CountRequestBuilderGetRequestConfiguration(RequestConfiguration[CountRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/evaluate/evaluate_post_request_body.py b/msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/evaluate/evaluate_post_request_body.py new file mode 100644 index 00000000000..90391af4e05 --- /dev/null +++ b/msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/evaluate/evaluate_post_request_body.py @@ -0,0 +1,64 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from ......models.current_label import CurrentLabel + from ......models.discovered_sensitive_type import DiscoveredSensitiveType + +@dataclass +class EvaluatePostRequestBody(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: dict[str, Any] = field(default_factory=dict) + # The currentLabel property + current_label: Optional[CurrentLabel] = None + # The discoveredSensitiveTypes property + discovered_sensitive_types: Optional[list[DiscoveredSensitiveType]] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> EvaluatePostRequestBody: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: EvaluatePostRequestBody + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return EvaluatePostRequestBody() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from ......models.current_label import CurrentLabel + from ......models.discovered_sensitive_type import DiscoveredSensitiveType + + from ......models.current_label import CurrentLabel + from ......models.discovered_sensitive_type import DiscoveredSensitiveType + + fields: dict[str, Callable[[Any], None]] = { + "currentLabel": lambda n : setattr(self, 'current_label', n.get_object_value(CurrentLabel)), + "discoveredSensitiveTypes": lambda n : setattr(self, 'discovered_sensitive_types', n.get_collection_of_object_values(DiscoveredSensitiveType)), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_object_value("currentLabel", self.current_label) + writer.write_collection_of_object_values("discoveredSensitiveTypes", self.discovered_sensitive_types) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/evaluate/evaluate_request_builder.py b/msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/evaluate/evaluate_request_builder.py new file mode 100644 index 00000000000..afeeb3f6131 --- /dev/null +++ b/msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/evaluate/evaluate_request_builder.py @@ -0,0 +1,89 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ......models.evaluate_label_job_response import EvaluateLabelJobResponse + from ......models.o_data_errors.o_data_error import ODataError + from .evaluate_post_request_body import EvaluatePostRequestBody + +class EvaluateRequestBuilder(BaseRequestBuilder): + """ + Provides operations to call the evaluate method. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new EvaluateRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/sensitivityLabels/evaluate", path_parameters) + + async def post(self,body: EvaluatePostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[EvaluateLabelJobResponse]: + """ + Invoke action evaluate + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[EvaluateLabelJobResponse] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_post_request_information( + body, request_configuration + ) + from ......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ......models.evaluate_label_job_response import EvaluateLabelJobResponse + + return await self.request_adapter.send_async(request_info, EvaluateLabelJobResponse, error_mapping) + + def to_post_request_information(self,body: EvaluatePostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Invoke action evaluate + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.POST, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> EvaluateRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: EvaluateRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return EvaluateRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class EvaluateRequestBuilderPostRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/item/sensitivity_label_item_request_builder.py b/msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/item/sensitivity_label_item_request_builder.py new file mode 100644 index 00000000000..251325b61c9 --- /dev/null +++ b/msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/item/sensitivity_label_item_request_builder.py @@ -0,0 +1,197 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ......models.o_data_errors.o_data_error import ODataError + from ......models.sensitivity_label import SensitivityLabel + from .sublabels.sublabels_request_builder import SublabelsRequestBuilder + +class SensitivityLabelItemRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the sensitivityLabels property of the microsoft.graph.dataSecurityAndGovernance entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new SensitivityLabelItemRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel%2Did}{?%24expand,%24select}", path_parameters) + + async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: + """ + Delete navigation property sensitivityLabels for users + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: None + """ + request_info = self.to_delete_request_information( + request_configuration + ) + from ......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_no_response_content_async(request_info, error_mapping) + + async def get(self,request_configuration: Optional[RequestConfiguration[SensitivityLabelItemRequestBuilderGetQueryParameters]] = None) -> Optional[SensitivityLabel]: + """ + Get sensitivityLabels from users + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[SensitivityLabel] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ......models.sensitivity_label import SensitivityLabel + + return await self.request_adapter.send_async(request_info, SensitivityLabel, error_mapping) + + async def patch(self,body: SensitivityLabel, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[SensitivityLabel]: + """ + Update the navigation property sensitivityLabels in users + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[SensitivityLabel] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_patch_request_information( + body, request_configuration + ) + from ......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ......models.sensitivity_label import SensitivityLabel + + return await self.request_adapter.send_async(request_info, SensitivityLabel, error_mapping) + + def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Delete navigation property sensitivityLabels for users + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.DELETE, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + return request_info + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[SensitivityLabelItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get sensitivityLabels from users + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_patch_request_information(self,body: SensitivityLabel, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Update the navigation property sensitivityLabels in users + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.PATCH, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> SensitivityLabelItemRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: SensitivityLabelItemRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return SensitivityLabelItemRequestBuilder(self.request_adapter, raw_url) + + @property + def sublabels(self) -> SublabelsRequestBuilder: + """ + Provides operations to manage the sublabels property of the microsoft.graph.sensitivityLabel entity. + """ + from .sublabels.sublabels_request_builder import SublabelsRequestBuilder + + return SublabelsRequestBuilder(self.request_adapter, self.path_parameters) + + @dataclass + class SensitivityLabelItemRequestBuilderDeleteRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class SensitivityLabelItemRequestBuilderGetQueryParameters(): + """ + Get sensitivityLabels from users + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "expand": + return "%24expand" + if original_name == "select": + return "%24select" + return original_name + + # Expand related entities + expand: Optional[list[str]] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + + @dataclass + class SensitivityLabelItemRequestBuilderGetRequestConfiguration(RequestConfiguration[SensitivityLabelItemRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class SensitivityLabelItemRequestBuilderPatchRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/item/sublabels/count/count_request_builder.py b/msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/item/sublabels/count/count_request_builder.py new file mode 100644 index 00000000000..2ca61d41d4e --- /dev/null +++ b/msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/item/sublabels/count/count_request_builder.py @@ -0,0 +1,104 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ........models.o_data_errors.o_data_error import ODataError + +class CountRequestBuilder(BaseRequestBuilder): + """ + Provides operations to count the resources in the collection. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new CountRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel%2Did}/sublabels/$count{?%24filter,%24search}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> Optional[int]: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[int] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ........models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_primitive_async(request_info, "int", error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "text/plain;q=0.9") + return request_info + + def with_url(self,raw_url: str) -> CountRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: CountRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return CountRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class CountRequestBuilderGetQueryParameters(): + """ + Get the number of the resource + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "filter": + return "%24filter" + if original_name == "search": + return "%24search" + return original_name + + # Filter items by property values + filter: Optional[str] = None + + # Search items by search phrases + search: Optional[str] = None + + + @dataclass + class CountRequestBuilderGetRequestConfiguration(RequestConfiguration[CountRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/item/sublabels/evaluate/evaluate_post_request_body.py b/msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/item/sublabels/evaluate/evaluate_post_request_body.py new file mode 100644 index 00000000000..3f981c0d5d0 --- /dev/null +++ b/msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/item/sublabels/evaluate/evaluate_post_request_body.py @@ -0,0 +1,64 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from ........models.current_label import CurrentLabel + from ........models.discovered_sensitive_type import DiscoveredSensitiveType + +@dataclass +class EvaluatePostRequestBody(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: dict[str, Any] = field(default_factory=dict) + # The currentLabel property + current_label: Optional[CurrentLabel] = None + # The discoveredSensitiveTypes property + discovered_sensitive_types: Optional[list[DiscoveredSensitiveType]] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> EvaluatePostRequestBody: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: EvaluatePostRequestBody + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return EvaluatePostRequestBody() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from ........models.current_label import CurrentLabel + from ........models.discovered_sensitive_type import DiscoveredSensitiveType + + from ........models.current_label import CurrentLabel + from ........models.discovered_sensitive_type import DiscoveredSensitiveType + + fields: dict[str, Callable[[Any], None]] = { + "currentLabel": lambda n : setattr(self, 'current_label', n.get_object_value(CurrentLabel)), + "discoveredSensitiveTypes": lambda n : setattr(self, 'discovered_sensitive_types', n.get_collection_of_object_values(DiscoveredSensitiveType)), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_object_value("currentLabel", self.current_label) + writer.write_collection_of_object_values("discoveredSensitiveTypes", self.discovered_sensitive_types) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/identity/conditional_access/evaluate/evaluate_request_builder.py b/msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/item/sublabels/evaluate/evaluate_request_builder.py similarity index 81% rename from msgraph_beta/generated/identity/conditional_access/evaluate/evaluate_request_builder.py rename to msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/item/sublabels/evaluate/evaluate_request_builder.py index daa09aa86b3..092104b1f11 100644 --- a/msgraph_beta/generated/identity/conditional_access/evaluate/evaluate_request_builder.py +++ b/msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/item/sublabels/evaluate/evaluate_request_builder.py @@ -14,9 +14,9 @@ from warnings import warn if TYPE_CHECKING: - from ....models.o_data_errors.o_data_error import ODataError + from ........models.evaluate_label_job_response import EvaluateLabelJobResponse + from ........models.o_data_errors.o_data_error import ODataError from .evaluate_post_request_body import EvaluatePostRequestBody - from .evaluate_post_response import EvaluatePostResponse class EvaluateRequestBuilder(BaseRequestBuilder): """ @@ -29,35 +29,34 @@ def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, d param request_adapter: The request adapter to use to execute the requests. Returns: None """ - super().__init__(request_adapter, "{+baseurl}/identity/conditionalAccess/evaluate", path_parameters) + super().__init__(request_adapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel%2Did}/sublabels/evaluate", path_parameters) - async def post(self,body: EvaluatePostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[EvaluatePostResponse]: + async def post(self,body: EvaluatePostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[EvaluateLabelJobResponse]: """ - Evaluates the applicability of Conditional Access Policies in your tenant based on the provided sign-in properties. + Invoke action evaluate param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. - Returns: Optional[EvaluatePostResponse] - Find more info here: https://learn.microsoft.com/graph/api/conditionalaccessroot-evaluate?view=graph-rest-beta + Returns: Optional[EvaluateLabelJobResponse] """ if body is None: raise TypeError("body cannot be null.") request_info = self.to_post_request_information( body, request_configuration ) - from ....models.o_data_errors.o_data_error import ODataError + from ........models.o_data_errors.o_data_error import ODataError error_mapping: dict[str, type[ParsableFactory]] = { "XXX": ODataError, } if not self.request_adapter: raise Exception("Http core is null") - from .evaluate_post_response import EvaluatePostResponse + from ........models.evaluate_label_job_response import EvaluateLabelJobResponse - return await self.request_adapter.send_async(request_info, EvaluatePostResponse, error_mapping) + return await self.request_adapter.send_async(request_info, EvaluateLabelJobResponse, error_mapping) def to_post_request_information(self,body: EvaluatePostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Evaluates the applicability of Conditional Access Policies in your tenant based on the provided sign-in properties. + Invoke action evaluate param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation diff --git a/msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/item/sublabels/item/sensitivity_label_item_request_builder.py b/msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/item/sublabels/item/sensitivity_label_item_request_builder.py new file mode 100644 index 00000000000..3206d75bfea --- /dev/null +++ b/msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/item/sublabels/item/sensitivity_label_item_request_builder.py @@ -0,0 +1,187 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ........models.o_data_errors.o_data_error import ODataError + from ........models.sensitivity_label import SensitivityLabel + +class SensitivityLabelItemRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the sublabels property of the microsoft.graph.sensitivityLabel entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new SensitivityLabelItemRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel%2Did}/sublabels/{sensitivityLabel%2Did1}{?%24expand,%24select}", path_parameters) + + async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: + """ + Delete navigation property sublabels for users + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: None + """ + request_info = self.to_delete_request_information( + request_configuration + ) + from ........models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_no_response_content_async(request_info, error_mapping) + + async def get(self,request_configuration: Optional[RequestConfiguration[SensitivityLabelItemRequestBuilderGetQueryParameters]] = None) -> Optional[SensitivityLabel]: + """ + Get sublabels from users + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[SensitivityLabel] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ........models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ........models.sensitivity_label import SensitivityLabel + + return await self.request_adapter.send_async(request_info, SensitivityLabel, error_mapping) + + async def patch(self,body: SensitivityLabel, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[SensitivityLabel]: + """ + Update the navigation property sublabels in users + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[SensitivityLabel] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_patch_request_information( + body, request_configuration + ) + from ........models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ........models.sensitivity_label import SensitivityLabel + + return await self.request_adapter.send_async(request_info, SensitivityLabel, error_mapping) + + def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Delete navigation property sublabels for users + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.DELETE, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + return request_info + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[SensitivityLabelItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get sublabels from users + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_patch_request_information(self,body: SensitivityLabel, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Update the navigation property sublabels in users + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.PATCH, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> SensitivityLabelItemRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: SensitivityLabelItemRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return SensitivityLabelItemRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class SensitivityLabelItemRequestBuilderDeleteRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class SensitivityLabelItemRequestBuilderGetQueryParameters(): + """ + Get sublabels from users + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "expand": + return "%24expand" + if original_name == "select": + return "%24select" + return original_name + + # Expand related entities + expand: Optional[list[str]] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + + @dataclass + class SensitivityLabelItemRequestBuilderGetRequestConfiguration(RequestConfiguration[SensitivityLabelItemRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class SensitivityLabelItemRequestBuilderPatchRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/policies/conditional_access_policies/conditional_access_policies_request_builder.py b/msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/item/sublabels/sublabels_request_builder.py similarity index 64% rename from msgraph_beta/generated/policies/conditional_access_policies/conditional_access_policies_request_builder.py rename to msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/item/sublabels/sublabels_request_builder.py index 8ef6c99d1d5..c5fbe757652 100644 --- a/msgraph_beta/generated/policies/conditional_access_policies/conditional_access_policies_request_builder.py +++ b/msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/item/sublabels/sublabels_request_builder.py @@ -14,85 +14,86 @@ from warnings import warn if TYPE_CHECKING: - from ...models.conditional_access_policy import ConditionalAccessPolicy - from ...models.conditional_access_policy_collection_response import ConditionalAccessPolicyCollectionResponse - from ...models.o_data_errors.o_data_error import ODataError + from .......models.o_data_errors.o_data_error import ODataError + from .......models.sensitivity_label import SensitivityLabel + from .......models.sensitivity_label_collection_response import SensitivityLabelCollectionResponse from .count.count_request_builder import CountRequestBuilder - from .item.conditional_access_policy_item_request_builder import ConditionalAccessPolicyItemRequestBuilder + from .evaluate.evaluate_request_builder import EvaluateRequestBuilder + from .item.sensitivity_label_item_request_builder import SensitivityLabelItemRequestBuilder -class ConditionalAccessPoliciesRequestBuilder(BaseRequestBuilder): +class SublabelsRequestBuilder(BaseRequestBuilder): """ - Provides operations to manage the conditionalAccessPolicies property of the microsoft.graph.policyRoot entity. + Provides operations to manage the sublabels property of the microsoft.graph.sensitivityLabel entity. """ def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: """ - Instantiates a new ConditionalAccessPoliciesRequestBuilder and sets the default values. + Instantiates a new SublabelsRequestBuilder and sets the default values. param path_parameters: The raw url or the url-template parameters for the request. param request_adapter: The request adapter to use to execute the requests. Returns: None """ - super().__init__(request_adapter, "{+baseurl}/policies/conditionalAccessPolicies{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", path_parameters) + super().__init__(request_adapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/sensitivityLabels/{sensitivityLabel%2Did}/sublabels{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", path_parameters) - def by_conditional_access_policy_id(self,conditional_access_policy_id: str) -> ConditionalAccessPolicyItemRequestBuilder: + def by_sensitivity_label_id1(self,sensitivity_label_id1: str) -> SensitivityLabelItemRequestBuilder: """ - Provides operations to manage the conditionalAccessPolicies property of the microsoft.graph.policyRoot entity. - param conditional_access_policy_id: The unique identifier of conditionalAccessPolicy - Returns: ConditionalAccessPolicyItemRequestBuilder + Provides operations to manage the sublabels property of the microsoft.graph.sensitivityLabel entity. + param sensitivity_label_id1: The unique identifier of sensitivityLabel + Returns: SensitivityLabelItemRequestBuilder """ - if conditional_access_policy_id is None: - raise TypeError("conditional_access_policy_id cannot be null.") - from .item.conditional_access_policy_item_request_builder import ConditionalAccessPolicyItemRequestBuilder + if sensitivity_label_id1 is None: + raise TypeError("sensitivity_label_id1 cannot be null.") + from .item.sensitivity_label_item_request_builder import SensitivityLabelItemRequestBuilder url_tpl_params = get_path_parameters(self.path_parameters) - url_tpl_params["conditionalAccessPolicy%2Did"] = conditional_access_policy_id - return ConditionalAccessPolicyItemRequestBuilder(self.request_adapter, url_tpl_params) + url_tpl_params["sensitivityLabel%2Did1"] = sensitivity_label_id1 + return SensitivityLabelItemRequestBuilder(self.request_adapter, url_tpl_params) - async def get(self,request_configuration: Optional[RequestConfiguration[ConditionalAccessPoliciesRequestBuilderGetQueryParameters]] = None) -> Optional[ConditionalAccessPolicyCollectionResponse]: + async def get(self,request_configuration: Optional[RequestConfiguration[SublabelsRequestBuilderGetQueryParameters]] = None) -> Optional[SensitivityLabelCollectionResponse]: """ - The custom rules that define an access scenario. + Get sublabels from users param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. - Returns: Optional[ConditionalAccessPolicyCollectionResponse] + Returns: Optional[SensitivityLabelCollectionResponse] """ request_info = self.to_get_request_information( request_configuration ) - from ...models.o_data_errors.o_data_error import ODataError + from .......models.o_data_errors.o_data_error import ODataError error_mapping: dict[str, type[ParsableFactory]] = { "XXX": ODataError, } if not self.request_adapter: raise Exception("Http core is null") - from ...models.conditional_access_policy_collection_response import ConditionalAccessPolicyCollectionResponse + from .......models.sensitivity_label_collection_response import SensitivityLabelCollectionResponse - return await self.request_adapter.send_async(request_info, ConditionalAccessPolicyCollectionResponse, error_mapping) + return await self.request_adapter.send_async(request_info, SensitivityLabelCollectionResponse, error_mapping) - async def post(self,body: ConditionalAccessPolicy, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[ConditionalAccessPolicy]: + async def post(self,body: SensitivityLabel, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[SensitivityLabel]: """ - Create new navigation property to conditionalAccessPolicies for policies + Create new navigation property to sublabels for users param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. - Returns: Optional[ConditionalAccessPolicy] + Returns: Optional[SensitivityLabel] """ if body is None: raise TypeError("body cannot be null.") request_info = self.to_post_request_information( body, request_configuration ) - from ...models.o_data_errors.o_data_error import ODataError + from .......models.o_data_errors.o_data_error import ODataError error_mapping: dict[str, type[ParsableFactory]] = { "XXX": ODataError, } if not self.request_adapter: raise Exception("Http core is null") - from ...models.conditional_access_policy import ConditionalAccessPolicy + from .......models.sensitivity_label import SensitivityLabel - return await self.request_adapter.send_async(request_info, ConditionalAccessPolicy, error_mapping) + return await self.request_adapter.send_async(request_info, SensitivityLabel, error_mapping) - def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[ConditionalAccessPoliciesRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[SublabelsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The custom rules that define an access scenario. + Get sublabels from users param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -101,9 +102,9 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi request_info.headers.try_add("Accept", "application/json") return request_info - def to_post_request_information(self,body: ConditionalAccessPolicy, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + def to_post_request_information(self,body: SensitivityLabel, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Create new navigation property to conditionalAccessPolicies for policies + Create new navigation property to sublabels for users param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation @@ -116,15 +117,15 @@ def to_post_request_information(self,body: ConditionalAccessPolicy, request_conf request_info.set_content_from_parsable(self.request_adapter, "application/json", body) return request_info - def with_url(self,raw_url: str) -> ConditionalAccessPoliciesRequestBuilder: + def with_url(self,raw_url: str) -> SublabelsRequestBuilder: """ Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. param raw_url: The raw URL to use for the request builder. - Returns: ConditionalAccessPoliciesRequestBuilder + Returns: SublabelsRequestBuilder """ if raw_url is None: raise TypeError("raw_url cannot be null.") - return ConditionalAccessPoliciesRequestBuilder(self.request_adapter, raw_url) + return SublabelsRequestBuilder(self.request_adapter, raw_url) @property def count(self) -> CountRequestBuilder: @@ -135,10 +136,19 @@ def count(self) -> CountRequestBuilder: return CountRequestBuilder(self.request_adapter, self.path_parameters) + @property + def evaluate(self) -> EvaluateRequestBuilder: + """ + Provides operations to call the evaluate method. + """ + from .evaluate.evaluate_request_builder import EvaluateRequestBuilder + + return EvaluateRequestBuilder(self.request_adapter, self.path_parameters) + @dataclass - class ConditionalAccessPoliciesRequestBuilderGetQueryParameters(): + class SublabelsRequestBuilderGetQueryParameters(): """ - The custom rules that define an access scenario. + Get sublabels from users """ def get_query_parameter(self,original_name: str) -> str: """ @@ -192,14 +202,14 @@ def get_query_parameter(self,original_name: str) -> str: @dataclass - class ConditionalAccessPoliciesRequestBuilderGetRequestConfiguration(RequestConfiguration[ConditionalAccessPoliciesRequestBuilderGetQueryParameters]): + class SublabelsRequestBuilderGetRequestConfiguration(RequestConfiguration[SublabelsRequestBuilderGetQueryParameters]): """ Configuration for the request such as headers, query parameters, and middleware options. """ warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) @dataclass - class ConditionalAccessPoliciesRequestBuilderPostRequestConfiguration(RequestConfiguration[QueryParameters]): + class SublabelsRequestBuilderPostRequestConfiguration(RequestConfiguration[QueryParameters]): """ Configuration for the request such as headers, query parameters, and middleware options. """ diff --git a/msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/sensitivity_labels_request_builder.py b/msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/sensitivity_labels_request_builder.py new file mode 100644 index 00000000000..03dd009fb68 --- /dev/null +++ b/msgraph_beta/generated/users/item/data_security_and_governance/sensitivity_labels/sensitivity_labels_request_builder.py @@ -0,0 +1,218 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from .....models.o_data_errors.o_data_error import ODataError + from .....models.sensitivity_label import SensitivityLabel + from .....models.sensitivity_label_collection_response import SensitivityLabelCollectionResponse + from .count.count_request_builder import CountRequestBuilder + from .evaluate.evaluate_request_builder import EvaluateRequestBuilder + from .item.sensitivity_label_item_request_builder import SensitivityLabelItemRequestBuilder + +class SensitivityLabelsRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the sensitivityLabels property of the microsoft.graph.dataSecurityAndGovernance entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new SensitivityLabelsRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/users/{user%2Did}/dataSecurityAndGovernance/sensitivityLabels{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", path_parameters) + + def by_sensitivity_label_id(self,sensitivity_label_id: str) -> SensitivityLabelItemRequestBuilder: + """ + Provides operations to manage the sensitivityLabels property of the microsoft.graph.dataSecurityAndGovernance entity. + param sensitivity_label_id: The unique identifier of sensitivityLabel + Returns: SensitivityLabelItemRequestBuilder + """ + if sensitivity_label_id is None: + raise TypeError("sensitivity_label_id cannot be null.") + from .item.sensitivity_label_item_request_builder import SensitivityLabelItemRequestBuilder + + url_tpl_params = get_path_parameters(self.path_parameters) + url_tpl_params["sensitivityLabel%2Did"] = sensitivity_label_id + return SensitivityLabelItemRequestBuilder(self.request_adapter, url_tpl_params) + + async def get(self,request_configuration: Optional[RequestConfiguration[SensitivityLabelsRequestBuilderGetQueryParameters]] = None) -> Optional[SensitivityLabelCollectionResponse]: + """ + Get sensitivityLabels from users + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[SensitivityLabelCollectionResponse] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from .....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .....models.sensitivity_label_collection_response import SensitivityLabelCollectionResponse + + return await self.request_adapter.send_async(request_info, SensitivityLabelCollectionResponse, error_mapping) + + async def post(self,body: SensitivityLabel, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[SensitivityLabel]: + """ + Create new navigation property to sensitivityLabels for users + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[SensitivityLabel] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_post_request_information( + body, request_configuration + ) + from .....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .....models.sensitivity_label import SensitivityLabel + + return await self.request_adapter.send_async(request_info, SensitivityLabel, error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[SensitivityLabelsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get sensitivityLabels from users + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_post_request_information(self,body: SensitivityLabel, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Create new navigation property to sensitivityLabels for users + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.POST, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> SensitivityLabelsRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: SensitivityLabelsRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return SensitivityLabelsRequestBuilder(self.request_adapter, raw_url) + + @property + def count(self) -> CountRequestBuilder: + """ + Provides operations to count the resources in the collection. + """ + from .count.count_request_builder import CountRequestBuilder + + return CountRequestBuilder(self.request_adapter, self.path_parameters) + + @property + def evaluate(self) -> EvaluateRequestBuilder: + """ + Provides operations to call the evaluate method. + """ + from .evaluate.evaluate_request_builder import EvaluateRequestBuilder + + return EvaluateRequestBuilder(self.request_adapter, self.path_parameters) + + @dataclass + class SensitivityLabelsRequestBuilderGetQueryParameters(): + """ + Get sensitivityLabels from users + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "count": + return "%24count" + if original_name == "expand": + return "%24expand" + if original_name == "filter": + return "%24filter" + if original_name == "orderby": + return "%24orderby" + if original_name == "search": + return "%24search" + if original_name == "select": + return "%24select" + if original_name == "skip": + return "%24skip" + if original_name == "top": + return "%24top" + return original_name + + # Include count of items + count: Optional[bool] = None + + # Expand related entities + expand: Optional[list[str]] = None + + # Filter items by property values + filter: Optional[str] = None + + # Order items by property values + orderby: Optional[list[str]] = None + + # Search items by search phrases + search: Optional[str] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + # Skip the first n items + skip: Optional[int] = None + + # Show only the first n items + top: Optional[int] = None + + + @dataclass + class SensitivityLabelsRequestBuilderGetRequestConfiguration(RequestConfiguration[SensitivityLabelsRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class SensitivityLabelsRequestBuilderPostRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/users/item/teamwork/send_activity_notification/send_activity_notification_post_request_body.py b/msgraph_beta/generated/users/item/teamwork/send_activity_notification/send_activity_notification_post_request_body.py index a517915c9c6..a784fd132d4 100644 --- a/msgraph_beta/generated/users/item/teamwork/send_activity_notification/send_activity_notification_post_request_body.py +++ b/msgraph_beta/generated/users/item/teamwork/send_activity_notification/send_activity_notification_post_request_body.py @@ -21,6 +21,8 @@ class SendActivityNotificationPostRequestBody(AdditionalDataHolder, BackedModel, activity_type: Optional[str] = None # The chainId property chain_id: Optional[int] = None + # The iconId property + icon_id: Optional[str] = None # The previewText property preview_text: Optional[ItemBody] = None # The teamsAppId property @@ -57,6 +59,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: fields: dict[str, Callable[[Any], None]] = { "activityType": lambda n : setattr(self, 'activity_type', n.get_str_value()), "chainId": lambda n : setattr(self, 'chain_id', n.get_int_value()), + "iconId": lambda n : setattr(self, 'icon_id', n.get_str_value()), "previewText": lambda n : setattr(self, 'preview_text', n.get_object_value(ItemBody)), "teamsAppId": lambda n : setattr(self, 'teams_app_id', n.get_str_value()), "templateParameters": lambda n : setattr(self, 'template_parameters', n.get_collection_of_object_values(KeyValuePair)), @@ -74,6 +77,7 @@ def serialize(self,writer: SerializationWriter) -> None: raise TypeError("writer cannot be null.") writer.write_str_value("activityType", self.activity_type) writer.write_int_value("chainId", self.chain_id) + writer.write_str_value("iconId", self.icon_id) writer.write_object_value("previewText", self.preview_text) writer.write_str_value("teamsAppId", self.teams_app_id) writer.write_collection_of_object_values("templateParameters", self.template_parameters) diff --git a/msgraph_beta/generated/users/item/user_item_request_builder.py b/msgraph_beta/generated/users/item/user_item_request_builder.py index 806c9db70ae..787e25de185 100644 --- a/msgraph_beta/generated/users/item/user_item_request_builder.py +++ b/msgraph_beta/generated/users/item/user_item_request_builder.py @@ -41,6 +41,7 @@ from .contact_folders.contact_folders_request_builder import ContactFoldersRequestBuilder from .convert_external_to_internal_member_user.convert_external_to_internal_member_user_request_builder import ConvertExternalToInternalMemberUserRequestBuilder from .created_objects.created_objects_request_builder import CreatedObjectsRequestBuilder + from .data_security_and_governance.data_security_and_governance_request_builder import DataSecurityAndGovernanceRequestBuilder from .delete_password_single_sign_on_credentials.delete_password_single_sign_on_credentials_request_builder import DeletePasswordSingleSignOnCredentialsRequestBuilder from .devices.devices_request_builder import DevicesRequestBuilder from .devices_with_device_id.devices_with_device_id_request_builder import DevicesWithDeviceIdRequestBuilder @@ -551,6 +552,15 @@ def created_objects(self) -> CreatedObjectsRequestBuilder: return CreatedObjectsRequestBuilder(self.request_adapter, self.path_parameters) + @property + def data_security_and_governance(self) -> DataSecurityAndGovernanceRequestBuilder: + """ + Provides operations to manage the dataSecurityAndGovernance property of the microsoft.graph.user entity. + """ + from .data_security_and_governance.data_security_and_governance_request_builder import DataSecurityAndGovernanceRequestBuilder + + return DataSecurityAndGovernanceRequestBuilder(self.request_adapter, self.path_parameters) + @property def delete_password_single_sign_on_credentials(self) -> DeletePasswordSingleSignOnCredentialsRequestBuilder: """