From 6ca0bb55c079a70e9d286709346d4b13bf84edd9 Mon Sep 17 00:00:00 2001 From: Microsoft Graph DevX Tooling Date: Tue, 7 Oct 2025 10:57:04 +0000 Subject: [PATCH] feat(generation): update request builders and models Update generated files with build 199559 --- ...icy_id_with_type_with_name_get_response.py | 58 + ..._id_with_type_with_name_request_builder.py | 143 ++ .../teams/policy/policy_request_builder.py | 26 + .../count/count_request_builder.py | 104 ++ ...cy_user_assignment_item_request_builder.py | 188 +++ .../assign_post_request_body.py | 57 + ...s_administration_assign_request_builder.py | 87 ++ ...administration_unassign_request_builder.py | 87 ++ .../unassign_post_request_body.py | 57 + .../user_assignments_request_builder.py | 228 +++ ...esource_connection_item_request_builder.py | 8 +- .../updatable_asset_item_request_builder.py | 8 +- .../compliance_change_item_request_builder.py | 14 +- .../audit_activity_types_request_builder.py | 209 +++ .../count/count_request_builder.py | 104 ++ ...udit_activity_type_item_request_builder.py | 188 +++ .../audit_logs/audit_logs_request_builder.py | 69 + ...ns_with_aggregation_window_get_response.py | 58 + ...with_aggregation_window_request_builder.py | 141 ++ ...ns_with_aggregation_window_get_response.py | 58 + ...with_aggregation_window_request_builder.py | 141 ++ ...ns_with_aggregation_window_get_response.py | 58 + ...with_aggregation_window_request_builder.py | 141 ++ .../count/count_request_builder.py | 104 ++ .../application_request_builder.py | 117 ++ .../application/logo/logo_request_builder.py | 157 ++ ...s_app_activity_app_item_request_builder.py | 198 +++ ...n_in_events_app_summary_request_builder.py | 209 +++ .../count/count_request_builder.py | 104 ++ ...in_events_activity_item_request_builder.py | 188 +++ .../sign_in_events_summary_request_builder.py | 209 +++ .../item/messages/messages_request_builder.py | 6 +- .../contacts/contacts_request_builder.py | 7 +- ..._premises_sync_behavior_request_builder.py | 188 +++ .../item/org_contact_item_request_builder.py | 91 ++ .../assignments_request_builder.py | 6 +- ...uration_assignment_item_request_builder.py | 6 +- ...log_collection_requests_request_builder.py | 6 +- ...collection_request_item_request_builder.py | 6 +- .../hardware_oath_devices_request_builder.py | 6 +- .../item/invite/invite_request_builder.py | 4 +- .../tables/add/add_request_builder.py | 6 +- .../item/tables/add/add_request_builder.py | 6 +- .../dependent_resources_request_builder.py | 7 +- ...ssignment_resource_item_request_builder.py | 6 +- .../dependent_resources_request_builder.py | 7 +- ...ubmission_resource_item_request_builder.py | 6 +- .../dependent_resources_request_builder.py | 6 +- ...ubmission_resource_item_request_builder.py | 6 +- .../dependent_resources_request_builder.py | 6 +- ...ssignment_resource_item_request_builder.py | 6 +- .../dependent_resources_request_builder.py | 6 +- ...ubmission_resource_item_request_builder.py | 6 +- .../dependent_resources_request_builder.py | 6 +- ...ubmission_resource_item_request_builder.py | 6 +- .../dependent_resources_request_builder.py | 6 +- ...ssignment_resource_item_request_builder.py | 6 +- .../dependent_resources_request_builder.py | 6 +- ...ubmission_resource_item_request_builder.py | 6 +- .../dependent_resources_request_builder.py | 6 +- ...ubmission_resource_item_request_builder.py | 6 +- .../education_user_item_request_builder.py | 6 +- .../item/schema/schema_request_builder.py | 6 +- ..._running_operation_item_request_builder.py | 8 +- .../groups/groups_request_builder.py | 6 +- .../conversations_request_builder.py | 6 +- .../item/conversation_item_request_builder.py | 6 +- .../item/reply/reply_request_builder.py | 6 +- .../item/reply/reply_request_builder.py | 6 +- .../item/restore/restore_request_builder.py | 6 +- .../named_location_item_request_builder.py | 14 +- .../item/restore/restore_request_builder.py | 6 +- .../identity/identity_request_builder.py | 10 + .../count/count_request_builder.py | 104 ++ ...ud_protection_providers_request_builder.py | 208 +++ ...rotection_provider_item_request_builder.py | 188 +++ .../risk_prevention_request_builder.py | 198 +++ ..._callout_extension_item_request_builder.py | 14 +- ...workflow_extension_item_request_builder.py | 6 +- .../access_package_item_request_builder.py | 8 +- ...ckages_with_unique_name_request_builder.py | 8 +- .../activate_with_scope_post_request_body.py | 57 + ...nce_activate_with_scope_request_builder.py | 90 ++ .../count/count_request_builder.py | 107 ++ .../item/run_item_request_builder.py | 110 ++ .../reprocessed_runs_request_builder.py | 166 +++ .../runs/item/run_item_request_builder.py | 10 + .../count/count_request_builder.py | 107 ++ .../item/run_item_request_builder.py | 110 ++ .../reprocessed_runs_request_builder.py | 166 +++ ..._processing_result_item_request_builder.py | 10 + .../count/count_request_builder.py | 107 ++ .../item/run_item_request_builder.py | 110 ++ .../reprocessed_runs_request_builder.py | 166 +++ ..._processing_result_item_request_builder.py | 10 + .../item/workflow_item_request_builder.py | 10 + .../activate_with_scope_post_request_body.py | 57 + ...nce_activate_with_scope_request_builder.py | 90 ++ .../count/count_request_builder.py | 107 ++ .../item/run_item_request_builder.py | 110 ++ .../reprocessed_runs_request_builder.py | 166 +++ .../runs/item/run_item_request_builder.py | 10 + .../count/count_request_builder.py | 107 ++ .../item/run_item_request_builder.py | 110 ++ .../reprocessed_runs_request_builder.py | 166 +++ ..._processing_result_item_request_builder.py | 10 + .../count/count_request_builder.py | 107 ++ .../item/run_item_request_builder.py | 110 ++ .../reprocessed_runs_request_builder.py | 166 +++ ..._processing_result_item_request_builder.py | 10 + .../item/workflow_item_request_builder.py | 10 + .../risk_detection_item_request_builder.py | 8 +- msgraph_beta/generated/kiota-dom-export.txt | 1298 ++++++++++++++++- msgraph_beta/generated/kiota-lock.json | 2 +- .../models/android_managed_app_protection.py | 4 +- .../arkose_fraud_protection_provider.py | 69 + .../models/audit_activity_performer.py | 69 + .../generated/models/audit_activity_type.py | 65 + ...audit_activity_type_collection_response.py | 58 + .../generated/models/audit_identity_type.py | 7 + .../generated/models/audit_log_root.py | 21 + .../models/authentication_event_listener.py | 11 + .../models/dep_mac_o_s_enrollment_profile.py | 7 + ...admin_account_password_rotation_setting.py | 68 + ...dep_profile_delay_auto_rotation_setting.py | 61 + ...configuration_choice_setting_definition.py | 4 +- ...gement_configuration_setting_definition.py | 14 +- ..._configuration_setting_group_definition.py | 2 +- ...uration_string_setting_value_definition.py | 6 +- .../generated/models/directory_audit.py | 7 + .../models/education_assignment_resource.py | 2 +- .../models/education_submission_resource.py | 2 +- msgraph_beta/generated/models/entity.py | 77 + .../generated/models/extended_key_usage.py | 4 +- ...e_storage_container_type_agent_settings.py | 54 + ...ge_container_type_registration_settings.py | 7 + .../file_storage_container_type_settings.py | 7 + .../models/fraud_protection_configuration.py | 66 + .../models/fraud_protection_provider.py | 76 + ...protection_provider_collection_response.py | 58 + ...fraud_protection_provider_configuration.py | 60 + ...uman_security_fraud_protection_provider.py | 61 + msgraph_beta/generated/models/identity.py | 4 +- .../generated/models/identity_container.py | 7 + .../activate_group_scope.py | 60 + .../activate_processing_result_scope.py | 67 + .../identity_governance/activate_run_scope.py | 74 + .../activate_user_scope.py | 60 + .../identity_governance/activation_scope.py | 87 ++ .../activation_task_scope_type.py | 7 + .../activation_user_scope_type.py | 7 + .../models/identity_governance/run.py | 11 + .../user_processing_result.py | 7 + .../workflow_execution_type.py | 1 + msgraph_beta/generated/models/identity_set.py | 6 +- .../ios_lob_app_provisioning_configuration.py | 4 +- .../models/ios_minimum_operating_system.py | 4 + msgraph_beta/generated/models/key_value.py | 4 +- .../mac_o_s_minimum_operating_system.py | 4 + .../generated/models/management_state.py | 2 + .../models/mobile_app_content_script_state.py | 6 + .../mobile_app_troubleshooting_event.py | 2 +- .../block_page_configuration_base.py | 66 + .../models/networkaccess/custom_block_page.py | 67 + .../models/networkaccess/ip_address.py | 10 +- .../models/networkaccess/ip_destination.py | 79 + .../models/networkaccess/ip_range.py | 10 +- .../models/networkaccess/ip_subnet.py | 10 +- .../markdown_block_message_configuration.py | 57 + .../models/networkaccess/rule_destination.py | 7 + .../models/networkaccess/settings.py | 7 + ..._load_start_external_users_auth_handler.py | 60 + .../on_fraud_protection_load_start_handler.py | 66 + ...on_fraud_protection_load_start_listener.py | 60 + msgraph_beta/generated/models/org_contact.py | 7 + msgraph_beta/generated/models/planner_task.py | 4 + msgraph_beta/generated/models/report.py | 2 +- .../models/risk_prevention_container.py | 61 + .../generated/models/security/case_action.py | 1 + .../models/security/case_operation.py | 7 + .../models/security/detection_source.py | 2 + .../ediscovery_hold_policy_sync_operation.py | 60 + .../models/sign_in_events_activity.py | 62 + ..._in_events_activity_collection_response.py | 58 + .../models/sign_in_events_app_activity.py | 73 + ...events_app_activity_collection_response.py | 58 + .../generated/models/summarized_sign_in.py | 130 ++ .../policy_identifier_detail.py | 61 + .../teams_policy_assignment.py | 7 + .../teams_policy_user_assignment.py | 65 + ...icy_user_assignment_collection_response.py | 58 + .../generated/models/transcript_payload.py | 4 - msgraph_beta/generated/models/user.py | 7 + .../windows_domain_join_configuration.py | 2 +- ...universal_app_x_app_assignment_settings.py | 2 +- .../generated/models/workbook_comment.py | 15 + .../models/workbook_comment_mention.py | 62 + .../models/workbook_comment_reply.py | 11 + .../item/policy_link_item_request_builder.py | 14 +- .../custom_block_page_request_builder.py | 188 +++ .../settings/settings_request_builder.py | 10 + ...token_validation_policy_request_builder.py | 8 +- .../risk_detections_request_builder.py | 8 +- .../role_assignments_request_builder.py | 8 +- .../claims_policy_request_builder.py | 12 +- ...rmission_grant_app_item_request_builder.py | 6 +- ..._type_registration_item_request_builder.py | 6 +- .../item/messages/messages_request_builder.py | 6 +- ...log_collection_requests_request_builder.py | 6 +- ...collection_request_item_request_builder.py | 6 +- ..._premises_sync_behavior_request_builder.py | 188 +++ .../item/presence/presence_request_builder.py | 8 +- .../users/item/user_item_request_builder.py | 10 + 213 files changed, 11680 insertions(+), 259 deletions(-) create mode 100644 msgraph_beta/generated/admin/teams/policy/microsoft_graph_teams_administration_get_policy_id_with_type_with_name/get_policy_id_with_type_with_name_get_response.py create mode 100644 msgraph_beta/generated/admin/teams/policy/microsoft_graph_teams_administration_get_policy_id_with_type_with_name/microsoft_graph_teams_administration_get_policy_id_with_type_with_name_request_builder.py create mode 100644 msgraph_beta/generated/admin/teams/policy/user_assignments/count/count_request_builder.py create mode 100644 msgraph_beta/generated/admin/teams/policy/user_assignments/item/teams_policy_user_assignment_item_request_builder.py create mode 100644 msgraph_beta/generated/admin/teams/policy/user_assignments/microsoft_graph_teams_administration_assign/assign_post_request_body.py create mode 100644 msgraph_beta/generated/admin/teams/policy/user_assignments/microsoft_graph_teams_administration_assign/microsoft_graph_teams_administration_assign_request_builder.py create mode 100644 msgraph_beta/generated/admin/teams/policy/user_assignments/microsoft_graph_teams_administration_unassign/microsoft_graph_teams_administration_unassign_request_builder.py create mode 100644 msgraph_beta/generated/admin/teams/policy/user_assignments/microsoft_graph_teams_administration_unassign/unassign_post_request_body.py create mode 100644 msgraph_beta/generated/admin/teams/policy/user_assignments/user_assignments_request_builder.py create mode 100644 msgraph_beta/generated/audit_logs/audit_activity_types/audit_activity_types_request_builder.py create mode 100644 msgraph_beta/generated/audit_logs/audit_activity_types/count/count_request_builder.py create mode 100644 msgraph_beta/generated/audit_logs/audit_activity_types/item/audit_activity_type_item_request_builder.py create mode 100644 msgraph_beta/generated/audit_logs/get_summarized_m_s_i_sign_ins_with_aggregation_window/get_summarized_m_s_i_sign_ins_with_aggregation_window_get_response.py create mode 100644 msgraph_beta/generated/audit_logs/get_summarized_m_s_i_sign_ins_with_aggregation_window/get_summarized_m_s_i_sign_ins_with_aggregation_window_request_builder.py create mode 100644 msgraph_beta/generated/audit_logs/get_summarized_non_interactive_sign_ins_with_aggregation_window/get_summarized_non_interactive_sign_ins_with_aggregation_window_get_response.py create mode 100644 msgraph_beta/generated/audit_logs/get_summarized_non_interactive_sign_ins_with_aggregation_window/get_summarized_non_interactive_sign_ins_with_aggregation_window_request_builder.py create mode 100644 msgraph_beta/generated/audit_logs/get_summarized_service_principal_sign_ins_with_aggregation_window/get_summarized_service_principal_sign_ins_with_aggregation_window_get_response.py create mode 100644 msgraph_beta/generated/audit_logs/get_summarized_service_principal_sign_ins_with_aggregation_window/get_summarized_service_principal_sign_ins_with_aggregation_window_request_builder.py create mode 100644 msgraph_beta/generated/audit_logs/sign_in_events_app_summary/count/count_request_builder.py create mode 100644 msgraph_beta/generated/audit_logs/sign_in_events_app_summary/item/application/application_request_builder.py create mode 100644 msgraph_beta/generated/audit_logs/sign_in_events_app_summary/item/application/logo/logo_request_builder.py create mode 100644 msgraph_beta/generated/audit_logs/sign_in_events_app_summary/item/sign_in_events_app_activity_app_item_request_builder.py create mode 100644 msgraph_beta/generated/audit_logs/sign_in_events_app_summary/sign_in_events_app_summary_request_builder.py create mode 100644 msgraph_beta/generated/audit_logs/sign_in_events_summary/count/count_request_builder.py create mode 100644 msgraph_beta/generated/audit_logs/sign_in_events_summary/item/sign_in_events_activity_item_request_builder.py create mode 100644 msgraph_beta/generated/audit_logs/sign_in_events_summary/sign_in_events_summary_request_builder.py create mode 100644 msgraph_beta/generated/contacts/item/on_premises_sync_behavior/on_premises_sync_behavior_request_builder.py create mode 100644 msgraph_beta/generated/identity/risk_prevention/fraud_protection_providers/count/count_request_builder.py create mode 100644 msgraph_beta/generated/identity/risk_prevention/fraud_protection_providers/fraud_protection_providers_request_builder.py create mode 100644 msgraph_beta/generated/identity/risk_prevention/fraud_protection_providers/item/fraud_protection_provider_item_request_builder.py create mode 100644 msgraph_beta/generated/identity/risk_prevention/risk_prevention_request_builder.py create mode 100644 msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/microsoft_graph_identity_governance_activate_with_scope/activate_with_scope_post_request_body.py create mode 100644 msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/microsoft_graph_identity_governance_activate_with_scope/microsoft_graph_identity_governance_activate_with_scope_request_builder.py create mode 100644 msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/runs/item/reprocessed_runs/count/count_request_builder.py create mode 100644 msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/runs/item/reprocessed_runs/item/run_item_request_builder.py create mode 100644 msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/runs/item/reprocessed_runs/reprocessed_runs_request_builder.py create mode 100644 msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/runs/item/user_processing_results/item/reprocessed_runs/count/count_request_builder.py create mode 100644 msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/runs/item/user_processing_results/item/reprocessed_runs/item/run_item_request_builder.py create mode 100644 msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/runs/item/user_processing_results/item/reprocessed_runs/reprocessed_runs_request_builder.py create mode 100644 msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/user_processing_results/item/reprocessed_runs/count/count_request_builder.py create mode 100644 msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/user_processing_results/item/reprocessed_runs/item/run_item_request_builder.py create mode 100644 msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/user_processing_results/item/reprocessed_runs/reprocessed_runs_request_builder.py create mode 100644 msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/microsoft_graph_identity_governance_activate_with_scope/activate_with_scope_post_request_body.py create mode 100644 msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/microsoft_graph_identity_governance_activate_with_scope/microsoft_graph_identity_governance_activate_with_scope_request_builder.py create mode 100644 msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/runs/item/reprocessed_runs/count/count_request_builder.py create mode 100644 msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/runs/item/reprocessed_runs/item/run_item_request_builder.py create mode 100644 msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/runs/item/reprocessed_runs/reprocessed_runs_request_builder.py create mode 100644 msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/runs/item/user_processing_results/item/reprocessed_runs/count/count_request_builder.py create mode 100644 msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/runs/item/user_processing_results/item/reprocessed_runs/item/run_item_request_builder.py create mode 100644 msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/runs/item/user_processing_results/item/reprocessed_runs/reprocessed_runs_request_builder.py create mode 100644 msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/user_processing_results/item/reprocessed_runs/count/count_request_builder.py create mode 100644 msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/user_processing_results/item/reprocessed_runs/item/run_item_request_builder.py create mode 100644 msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/user_processing_results/item/reprocessed_runs/reprocessed_runs_request_builder.py create mode 100644 msgraph_beta/generated/models/arkose_fraud_protection_provider.py create mode 100644 msgraph_beta/generated/models/audit_activity_performer.py create mode 100644 msgraph_beta/generated/models/audit_activity_type.py create mode 100644 msgraph_beta/generated/models/audit_activity_type_collection_response.py create mode 100644 msgraph_beta/generated/models/audit_identity_type.py create mode 100644 msgraph_beta/generated/models/dep_profile_admin_account_password_rotation_setting.py create mode 100644 msgraph_beta/generated/models/dep_profile_delay_auto_rotation_setting.py create mode 100644 msgraph_beta/generated/models/file_storage_container_type_agent_settings.py create mode 100644 msgraph_beta/generated/models/fraud_protection_configuration.py create mode 100644 msgraph_beta/generated/models/fraud_protection_provider.py create mode 100644 msgraph_beta/generated/models/fraud_protection_provider_collection_response.py create mode 100644 msgraph_beta/generated/models/fraud_protection_provider_configuration.py create mode 100644 msgraph_beta/generated/models/human_security_fraud_protection_provider.py create mode 100644 msgraph_beta/generated/models/identity_governance/activate_group_scope.py create mode 100644 msgraph_beta/generated/models/identity_governance/activate_processing_result_scope.py create mode 100644 msgraph_beta/generated/models/identity_governance/activate_run_scope.py create mode 100644 msgraph_beta/generated/models/identity_governance/activate_user_scope.py create mode 100644 msgraph_beta/generated/models/identity_governance/activation_scope.py create mode 100644 msgraph_beta/generated/models/identity_governance/activation_task_scope_type.py create mode 100644 msgraph_beta/generated/models/identity_governance/activation_user_scope_type.py create mode 100644 msgraph_beta/generated/models/networkaccess/block_page_configuration_base.py create mode 100644 msgraph_beta/generated/models/networkaccess/custom_block_page.py create mode 100644 msgraph_beta/generated/models/networkaccess/ip_destination.py create mode 100644 msgraph_beta/generated/models/networkaccess/markdown_block_message_configuration.py create mode 100644 msgraph_beta/generated/models/on_fraud_protection_load_start_external_users_auth_handler.py create mode 100644 msgraph_beta/generated/models/on_fraud_protection_load_start_handler.py create mode 100644 msgraph_beta/generated/models/on_fraud_protection_load_start_listener.py create mode 100644 msgraph_beta/generated/models/risk_prevention_container.py create mode 100644 msgraph_beta/generated/models/security/ediscovery_hold_policy_sync_operation.py create mode 100644 msgraph_beta/generated/models/sign_in_events_activity.py create mode 100644 msgraph_beta/generated/models/sign_in_events_activity_collection_response.py create mode 100644 msgraph_beta/generated/models/sign_in_events_app_activity.py create mode 100644 msgraph_beta/generated/models/sign_in_events_app_activity_collection_response.py create mode 100644 msgraph_beta/generated/models/summarized_sign_in.py create mode 100644 msgraph_beta/generated/models/teams_administration/policy_identifier_detail.py create mode 100644 msgraph_beta/generated/models/teams_administration/teams_policy_user_assignment.py create mode 100644 msgraph_beta/generated/models/teams_administration/teams_policy_user_assignment_collection_response.py create mode 100644 msgraph_beta/generated/models/workbook_comment_mention.py create mode 100644 msgraph_beta/generated/network_access/settings/custom_block_page/custom_block_page_request_builder.py create mode 100644 msgraph_beta/generated/users/item/on_premises_sync_behavior/on_premises_sync_behavior_request_builder.py diff --git a/msgraph_beta/generated/admin/teams/policy/microsoft_graph_teams_administration_get_policy_id_with_type_with_name/get_policy_id_with_type_with_name_get_response.py b/msgraph_beta/generated/admin/teams/policy/microsoft_graph_teams_administration_get_policy_id_with_type_with_name/get_policy_id_with_type_with_name_get_response.py new file mode 100644 index 00000000000..e795332216f --- /dev/null +++ b/msgraph_beta/generated/admin/teams/policy/microsoft_graph_teams_administration_get_policy_id_with_type_with_name/get_policy_id_with_type_with_name_get_response.py @@ -0,0 +1,58 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .....models.base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + from .....models.teams_administration.policy_identifier_detail import PolicyIdentifierDetail + +from .....models.base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + +@dataclass +class GetPolicyIdWithTypeWithNameGetResponse(BaseCollectionPaginationCountResponse, Parsable): + # The value property + value: Optional[list[PolicyIdentifierDetail]] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> GetPolicyIdWithTypeWithNameGetResponse: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: GetPolicyIdWithTypeWithNameGetResponse + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return GetPolicyIdWithTypeWithNameGetResponse() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .....models.base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + from .....models.teams_administration.policy_identifier_detail import PolicyIdentifierDetail + + from .....models.base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + from .....models.teams_administration.policy_identifier_detail import PolicyIdentifierDetail + + fields: dict[str, Callable[[Any], None]] = { + "value": lambda n : setattr(self, 'value', n.get_collection_of_object_values(PolicyIdentifierDetail)), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_collection_of_object_values("value", self.value) + + diff --git a/msgraph_beta/generated/admin/teams/policy/microsoft_graph_teams_administration_get_policy_id_with_type_with_name/microsoft_graph_teams_administration_get_policy_id_with_type_with_name_request_builder.py b/msgraph_beta/generated/admin/teams/policy/microsoft_graph_teams_administration_get_policy_id_with_type_with_name/microsoft_graph_teams_administration_get_policy_id_with_type_with_name_request_builder.py new file mode 100644 index 00000000000..d6acbdaecbf --- /dev/null +++ b/msgraph_beta/generated/admin/teams/policy/microsoft_graph_teams_administration_get_policy_id_with_type_with_name/microsoft_graph_teams_administration_get_policy_id_with_type_with_name_request_builder.py @@ -0,0 +1,143 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from .....models.o_data_errors.o_data_error import ODataError + from .get_policy_id_with_type_with_name_get_response import GetPolicyIdWithTypeWithNameGetResponse + +class MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder(BaseRequestBuilder): + """ + Provides operations to call the getPolicyId method. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]], name: Optional[str] = None, type: Optional[str] = None) -> None: + """ + Instantiates a new MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder and sets the default values. + param name: Usage: name='{name}' + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + param type: Usage: type='{type}' + Returns: None + """ + if isinstance(path_parameters, dict): + path_parameters['name'] = name + path_parameters['type'] = type + super().__init__(request_adapter, "{+baseurl}/admin/teams/policy/microsoft.graph.teamsAdministration.getPolicyId(type='{type}',name='{name}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters]] = None) -> Optional[GetPolicyIdWithTypeWithNameGetResponse]: + """ + Get the policy ID for a given policy name and policy type within Teams administration. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[GetPolicyIdWithTypeWithNameGetResponse] + Find more info here: https://learn.microsoft.com/graph/api/teamsadministration-teamspolicyassignment-getpolicyid?view=graph-rest-beta + """ + request_info = self.to_get_request_information( + request_configuration + ) + from .....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .get_policy_id_with_type_with_name_get_response import GetPolicyIdWithTypeWithNameGetResponse + + return await self.request_adapter.send_async(request_info, GetPolicyIdWithTypeWithNameGetResponse, error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get the policy ID for a given policy name and policy type within Teams administration. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def with_url(self,raw_url: str) -> MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters(): + """ + Get the policy ID for a given policy name and policy type within Teams administration. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "count": + return "%24count" + if original_name == "expand": + return "%24expand" + if original_name == "filter": + return "%24filter" + if original_name == "orderby": + return "%24orderby" + if original_name == "search": + return "%24search" + if original_name == "select": + return "%24select" + if original_name == "skip": + return "%24skip" + if original_name == "top": + return "%24top" + return original_name + + # Include count of items + count: Optional[bool] = None + + # Expand related entities + expand: Optional[list[str]] = None + + # Filter items by property values + filter: Optional[str] = None + + # Order items by property values + orderby: Optional[list[str]] = None + + # Search items by search phrases + search: Optional[str] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + # Skip the first n items + skip: Optional[int] = None + + # Show only the first n items + top: Optional[int] = None + + + @dataclass + class MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetRequestConfiguration(RequestConfiguration[MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/admin/teams/policy/policy_request_builder.py b/msgraph_beta/generated/admin/teams/policy/policy_request_builder.py index 6ee5cfadcf6..942e4fda0bb 100644 --- a/msgraph_beta/generated/admin/teams/policy/policy_request_builder.py +++ b/msgraph_beta/generated/admin/teams/policy/policy_request_builder.py @@ -16,6 +16,8 @@ if TYPE_CHECKING: from ....models.o_data_errors.o_data_error import ODataError from ....models.teams_administration.teams_policy_assignment import TeamsPolicyAssignment + from .microsoft_graph_teams_administration_get_policy_id_with_type_with_name.microsoft_graph_teams_administration_get_policy_id_with_type_with_name_request_builder import MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder + from .user_assignments.user_assignments_request_builder import UserAssignmentsRequestBuilder class PolicyRequestBuilder(BaseRequestBuilder): """ @@ -68,6 +70,21 @@ async def get(self,request_configuration: Optional[RequestConfiguration[PolicyRe return await self.request_adapter.send_async(request_info, TeamsPolicyAssignment, error_mapping) + def microsoft_graph_teams_administration_get_policy_id_with_type_with_name(self,name: str, type: str) -> MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder: + """ + Provides operations to call the getPolicyId method. + param name: Usage: name='{name}' + param type: Usage: type='{type}' + Returns: MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder + """ + if name is None: + raise TypeError("name cannot be null.") + if type is None: + raise TypeError("type cannot be null.") + from .microsoft_graph_teams_administration_get_policy_id_with_type_with_name.microsoft_graph_teams_administration_get_policy_id_with_type_with_name_request_builder import MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder + + return MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder(self.request_adapter, self.path_parameters, name, type) + async def patch(self,body: TeamsPolicyAssignment, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[TeamsPolicyAssignment]: """ Update the navigation property policy in admin @@ -138,6 +155,15 @@ def with_url(self,raw_url: str) -> PolicyRequestBuilder: raise TypeError("raw_url cannot be null.") return PolicyRequestBuilder(self.request_adapter, raw_url) + @property + def user_assignments(self) -> UserAssignmentsRequestBuilder: + """ + Provides operations to manage the userAssignments property of the microsoft.graph.teamsAdministration.teamsPolicyAssignment entity. + """ + from .user_assignments.user_assignments_request_builder import UserAssignmentsRequestBuilder + + return UserAssignmentsRequestBuilder(self.request_adapter, self.path_parameters) + @dataclass class PolicyRequestBuilderDeleteRequestConfiguration(RequestConfiguration[QueryParameters]): """ diff --git a/msgraph_beta/generated/admin/teams/policy/user_assignments/count/count_request_builder.py b/msgraph_beta/generated/admin/teams/policy/user_assignments/count/count_request_builder.py new file mode 100644 index 00000000000..c24f75b6f4c --- /dev/null +++ b/msgraph_beta/generated/admin/teams/policy/user_assignments/count/count_request_builder.py @@ -0,0 +1,104 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ......models.o_data_errors.o_data_error import ODataError + +class CountRequestBuilder(BaseRequestBuilder): + """ + Provides operations to count the resources in the collection. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new CountRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/admin/teams/policy/userAssignments/$count{?%24filter,%24search}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> Optional[int]: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[int] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_primitive_async(request_info, "int", error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "text/plain;q=0.9") + return request_info + + def with_url(self,raw_url: str) -> CountRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: CountRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return CountRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class CountRequestBuilderGetQueryParameters(): + """ + Get the number of the resource + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "filter": + return "%24filter" + if original_name == "search": + return "%24search" + return original_name + + # Filter items by property values + filter: Optional[str] = None + + # Search items by search phrases + search: Optional[str] = None + + + @dataclass + class CountRequestBuilderGetRequestConfiguration(RequestConfiguration[CountRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/admin/teams/policy/user_assignments/item/teams_policy_user_assignment_item_request_builder.py b/msgraph_beta/generated/admin/teams/policy/user_assignments/item/teams_policy_user_assignment_item_request_builder.py new file mode 100644 index 00000000000..103dee8668b --- /dev/null +++ b/msgraph_beta/generated/admin/teams/policy/user_assignments/item/teams_policy_user_assignment_item_request_builder.py @@ -0,0 +1,188 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ......models.o_data_errors.o_data_error import ODataError + from ......models.teams_administration.teams_policy_user_assignment import TeamsPolicyUserAssignment + +class TeamsPolicyUserAssignmentItemRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the userAssignments property of the microsoft.graph.teamsAdministration.teamsPolicyAssignment entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new TeamsPolicyUserAssignmentItemRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/admin/teams/policy/userAssignments/{teamsPolicyUserAssignment%2Did}{?%24expand,%24select}", path_parameters) + + async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: + """ + Delete navigation property userAssignments for admin + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: None + """ + request_info = self.to_delete_request_information( + request_configuration + ) + from ......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_no_response_content_async(request_info, error_mapping) + + async def get(self,request_configuration: Optional[RequestConfiguration[TeamsPolicyUserAssignmentItemRequestBuilderGetQueryParameters]] = None) -> Optional[TeamsPolicyUserAssignment]: + """ + Navigation property to the collection of user policy assignments. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[TeamsPolicyUserAssignment] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ......models.teams_administration.teams_policy_user_assignment import TeamsPolicyUserAssignment + + return await self.request_adapter.send_async(request_info, TeamsPolicyUserAssignment, error_mapping) + + async def patch(self,body: TeamsPolicyUserAssignment, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[TeamsPolicyUserAssignment]: + """ + Update the navigation property userAssignments in admin + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[TeamsPolicyUserAssignment] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_patch_request_information( + body, request_configuration + ) + from ......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ......models.teams_administration.teams_policy_user_assignment import TeamsPolicyUserAssignment + + return await self.request_adapter.send_async(request_info, TeamsPolicyUserAssignment, error_mapping) + + def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Delete navigation property userAssignments for admin + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.DELETE, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[TeamsPolicyUserAssignmentItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Navigation property to the collection of user policy assignments. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_patch_request_information(self,body: TeamsPolicyUserAssignment, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Update the navigation property userAssignments in admin + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.PATCH, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> TeamsPolicyUserAssignmentItemRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: TeamsPolicyUserAssignmentItemRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return TeamsPolicyUserAssignmentItemRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class TeamsPolicyUserAssignmentItemRequestBuilderDeleteRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class TeamsPolicyUserAssignmentItemRequestBuilderGetQueryParameters(): + """ + Navigation property to the collection of user policy assignments. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "expand": + return "%24expand" + if original_name == "select": + return "%24select" + return original_name + + # Expand related entities + expand: Optional[list[str]] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + + @dataclass + class TeamsPolicyUserAssignmentItemRequestBuilderGetRequestConfiguration(RequestConfiguration[TeamsPolicyUserAssignmentItemRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class TeamsPolicyUserAssignmentItemRequestBuilderPatchRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/admin/teams/policy/user_assignments/microsoft_graph_teams_administration_assign/assign_post_request_body.py b/msgraph_beta/generated/admin/teams/policy/user_assignments/microsoft_graph_teams_administration_assign/assign_post_request_body.py new file mode 100644 index 00000000000..80b9e150998 --- /dev/null +++ b/msgraph_beta/generated/admin/teams/policy/user_assignments/microsoft_graph_teams_administration_assign/assign_post_request_body.py @@ -0,0 +1,57 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from ......models.teams_administration.teams_policy_user_assignment import TeamsPolicyUserAssignment + +@dataclass +class AssignPostRequestBody(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: dict[str, Any] = field(default_factory=dict) + # The value property + value: Optional[list[TeamsPolicyUserAssignment]] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> AssignPostRequestBody: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: AssignPostRequestBody + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return AssignPostRequestBody() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from ......models.teams_administration.teams_policy_user_assignment import TeamsPolicyUserAssignment + + from ......models.teams_administration.teams_policy_user_assignment import TeamsPolicyUserAssignment + + fields: dict[str, Callable[[Any], None]] = { + "value": lambda n : setattr(self, 'value', n.get_collection_of_object_values(TeamsPolicyUserAssignment)), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_collection_of_object_values("value", self.value) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/admin/teams/policy/user_assignments/microsoft_graph_teams_administration_assign/microsoft_graph_teams_administration_assign_request_builder.py b/msgraph_beta/generated/admin/teams/policy/user_assignments/microsoft_graph_teams_administration_assign/microsoft_graph_teams_administration_assign_request_builder.py new file mode 100644 index 00000000000..ed4fc680ab4 --- /dev/null +++ b/msgraph_beta/generated/admin/teams/policy/user_assignments/microsoft_graph_teams_administration_assign/microsoft_graph_teams_administration_assign_request_builder.py @@ -0,0 +1,87 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ......models.o_data_errors.o_data_error import ODataError + from .assign_post_request_body import AssignPostRequestBody + +class MicrosoftGraphTeamsAdministrationAssignRequestBuilder(BaseRequestBuilder): + """ + Provides operations to call the assign method. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new MicrosoftGraphTeamsAdministrationAssignRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/admin/teams/policy/userAssignments/microsoft.graph.teamsAdministration.assign", path_parameters) + + async def post(self,body: AssignPostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: + """ + Assign a Teams policy to a user using the user ID, policy type, and policy ID. + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: None + Find more info here: https://learn.microsoft.com/graph/api/teamsadministration-teamspolicyuserassignment-assign?view=graph-rest-beta + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_post_request_information( + body, request_configuration + ) + from ......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_no_response_content_async(request_info, error_mapping) + + def to_post_request_information(self,body: AssignPostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Assign a Teams policy to a user using the user ID, policy type, and policy ID. + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.POST, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> MicrosoftGraphTeamsAdministrationAssignRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: MicrosoftGraphTeamsAdministrationAssignRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return MicrosoftGraphTeamsAdministrationAssignRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class MicrosoftGraphTeamsAdministrationAssignRequestBuilderPostRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/admin/teams/policy/user_assignments/microsoft_graph_teams_administration_unassign/microsoft_graph_teams_administration_unassign_request_builder.py b/msgraph_beta/generated/admin/teams/policy/user_assignments/microsoft_graph_teams_administration_unassign/microsoft_graph_teams_administration_unassign_request_builder.py new file mode 100644 index 00000000000..b44018184ed --- /dev/null +++ b/msgraph_beta/generated/admin/teams/policy/user_assignments/microsoft_graph_teams_administration_unassign/microsoft_graph_teams_administration_unassign_request_builder.py @@ -0,0 +1,87 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ......models.o_data_errors.o_data_error import ODataError + from .unassign_post_request_body import UnassignPostRequestBody + +class MicrosoftGraphTeamsAdministrationUnassignRequestBuilder(BaseRequestBuilder): + """ + Provides operations to call the unassign method. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new MicrosoftGraphTeamsAdministrationUnassignRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/admin/teams/policy/userAssignments/microsoft.graph.teamsAdministration.unassign", path_parameters) + + async def post(self,body: UnassignPostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: + """ + Unassign a Teams policy from a user using the user ID and policy type. + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: None + Find more info here: https://learn.microsoft.com/graph/api/teamsadministration-teamspolicyuserassignment-unassign?view=graph-rest-beta + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_post_request_information( + body, request_configuration + ) + from ......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_no_response_content_async(request_info, error_mapping) + + def to_post_request_information(self,body: UnassignPostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Unassign a Teams policy from a user using the user ID and policy type. + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.POST, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> MicrosoftGraphTeamsAdministrationUnassignRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: MicrosoftGraphTeamsAdministrationUnassignRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return MicrosoftGraphTeamsAdministrationUnassignRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class MicrosoftGraphTeamsAdministrationUnassignRequestBuilderPostRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/admin/teams/policy/user_assignments/microsoft_graph_teams_administration_unassign/unassign_post_request_body.py b/msgraph_beta/generated/admin/teams/policy/user_assignments/microsoft_graph_teams_administration_unassign/unassign_post_request_body.py new file mode 100644 index 00000000000..765113021c5 --- /dev/null +++ b/msgraph_beta/generated/admin/teams/policy/user_assignments/microsoft_graph_teams_administration_unassign/unassign_post_request_body.py @@ -0,0 +1,57 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from ......models.teams_administration.teams_policy_user_assignment import TeamsPolicyUserAssignment + +@dataclass +class UnassignPostRequestBody(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: dict[str, Any] = field(default_factory=dict) + # The value property + value: Optional[list[TeamsPolicyUserAssignment]] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> UnassignPostRequestBody: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: UnassignPostRequestBody + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return UnassignPostRequestBody() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from ......models.teams_administration.teams_policy_user_assignment import TeamsPolicyUserAssignment + + from ......models.teams_administration.teams_policy_user_assignment import TeamsPolicyUserAssignment + + fields: dict[str, Callable[[Any], None]] = { + "value": lambda n : setattr(self, 'value', n.get_collection_of_object_values(TeamsPolicyUserAssignment)), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_collection_of_object_values("value", self.value) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/admin/teams/policy/user_assignments/user_assignments_request_builder.py b/msgraph_beta/generated/admin/teams/policy/user_assignments/user_assignments_request_builder.py new file mode 100644 index 00000000000..77fc81ddc28 --- /dev/null +++ b/msgraph_beta/generated/admin/teams/policy/user_assignments/user_assignments_request_builder.py @@ -0,0 +1,228 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from .....models.o_data_errors.o_data_error import ODataError + from .....models.teams_administration.teams_policy_user_assignment import TeamsPolicyUserAssignment + from .....models.teams_administration.teams_policy_user_assignment_collection_response import TeamsPolicyUserAssignmentCollectionResponse + from .count.count_request_builder import CountRequestBuilder + from .item.teams_policy_user_assignment_item_request_builder import TeamsPolicyUserAssignmentItemRequestBuilder + from .microsoft_graph_teams_administration_assign.microsoft_graph_teams_administration_assign_request_builder import MicrosoftGraphTeamsAdministrationAssignRequestBuilder + from .microsoft_graph_teams_administration_unassign.microsoft_graph_teams_administration_unassign_request_builder import MicrosoftGraphTeamsAdministrationUnassignRequestBuilder + +class UserAssignmentsRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the userAssignments property of the microsoft.graph.teamsAdministration.teamsPolicyAssignment entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new UserAssignmentsRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/admin/teams/policy/userAssignments{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", path_parameters) + + def by_teams_policy_user_assignment_id(self,teams_policy_user_assignment_id: str) -> TeamsPolicyUserAssignmentItemRequestBuilder: + """ + Provides operations to manage the userAssignments property of the microsoft.graph.teamsAdministration.teamsPolicyAssignment entity. + param teams_policy_user_assignment_id: The unique identifier of teamsPolicyUserAssignment + Returns: TeamsPolicyUserAssignmentItemRequestBuilder + """ + if teams_policy_user_assignment_id is None: + raise TypeError("teams_policy_user_assignment_id cannot be null.") + from .item.teams_policy_user_assignment_item_request_builder import TeamsPolicyUserAssignmentItemRequestBuilder + + url_tpl_params = get_path_parameters(self.path_parameters) + url_tpl_params["teamsPolicyUserAssignment%2Did"] = teams_policy_user_assignment_id + return TeamsPolicyUserAssignmentItemRequestBuilder(self.request_adapter, url_tpl_params) + + async def get(self,request_configuration: Optional[RequestConfiguration[UserAssignmentsRequestBuilderGetQueryParameters]] = None) -> Optional[TeamsPolicyUserAssignmentCollectionResponse]: + """ + Navigation property to the collection of user policy assignments. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[TeamsPolicyUserAssignmentCollectionResponse] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from .....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .....models.teams_administration.teams_policy_user_assignment_collection_response import TeamsPolicyUserAssignmentCollectionResponse + + return await self.request_adapter.send_async(request_info, TeamsPolicyUserAssignmentCollectionResponse, error_mapping) + + async def post(self,body: TeamsPolicyUserAssignment, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[TeamsPolicyUserAssignment]: + """ + Create new navigation property to userAssignments for admin + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[TeamsPolicyUserAssignment] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_post_request_information( + body, request_configuration + ) + from .....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .....models.teams_administration.teams_policy_user_assignment import TeamsPolicyUserAssignment + + return await self.request_adapter.send_async(request_info, TeamsPolicyUserAssignment, error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[UserAssignmentsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Navigation property to the collection of user policy assignments. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_post_request_information(self,body: TeamsPolicyUserAssignment, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Create new navigation property to userAssignments for admin + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.POST, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> UserAssignmentsRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: UserAssignmentsRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return UserAssignmentsRequestBuilder(self.request_adapter, raw_url) + + @property + def count(self) -> CountRequestBuilder: + """ + Provides operations to count the resources in the collection. + """ + from .count.count_request_builder import CountRequestBuilder + + return CountRequestBuilder(self.request_adapter, self.path_parameters) + + @property + def microsoft_graph_teams_administration_assign(self) -> MicrosoftGraphTeamsAdministrationAssignRequestBuilder: + """ + Provides operations to call the assign method. + """ + from .microsoft_graph_teams_administration_assign.microsoft_graph_teams_administration_assign_request_builder import MicrosoftGraphTeamsAdministrationAssignRequestBuilder + + return MicrosoftGraphTeamsAdministrationAssignRequestBuilder(self.request_adapter, self.path_parameters) + + @property + def microsoft_graph_teams_administration_unassign(self) -> MicrosoftGraphTeamsAdministrationUnassignRequestBuilder: + """ + Provides operations to call the unassign method. + """ + from .microsoft_graph_teams_administration_unassign.microsoft_graph_teams_administration_unassign_request_builder import MicrosoftGraphTeamsAdministrationUnassignRequestBuilder + + return MicrosoftGraphTeamsAdministrationUnassignRequestBuilder(self.request_adapter, self.path_parameters) + + @dataclass + class UserAssignmentsRequestBuilderGetQueryParameters(): + """ + Navigation property to the collection of user policy assignments. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "count": + return "%24count" + if original_name == "expand": + return "%24expand" + if original_name == "filter": + return "%24filter" + if original_name == "orderby": + return "%24orderby" + if original_name == "search": + return "%24search" + if original_name == "select": + return "%24select" + if original_name == "skip": + return "%24skip" + if original_name == "top": + return "%24top" + return original_name + + # Include count of items + count: Optional[bool] = None + + # Expand related entities + expand: Optional[list[str]] = None + + # Filter items by property values + filter: Optional[str] = None + + # Order items by property values + orderby: Optional[list[str]] = None + + # Search items by search phrases + search: Optional[str] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + # Skip the first n items + skip: Optional[int] = None + + # Show only the first n items + top: Optional[int] = None + + + @dataclass + class UserAssignmentsRequestBuilderGetRequestConfiguration(RequestConfiguration[UserAssignmentsRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class UserAssignmentsRequestBuilderPostRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/admin/windows/updates/resource_connections/item/resource_connection_item_request_builder.py b/msgraph_beta/generated/admin/windows/updates/resource_connections/item/resource_connection_item_request_builder.py index b0d9d7cb153..b8e1ea42d8e 100644 --- a/msgraph_beta/generated/admin/windows/updates/resource_connections/item/resource_connection_item_request_builder.py +++ b/msgraph_beta/generated/admin/windows/updates/resource_connections/item/resource_connection_item_request_builder.py @@ -51,10 +51,10 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[ResourceConnectionItemRequestBuilderGetQueryParameters]] = None) -> Optional[ResourceConnection]: """ - Read the properties and relationships of a resourceConnection object. + Read the properties and relationships of an operationalInsightsConnection object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[ResourceConnection] - Find more info here: https://learn.microsoft.com/graph/api/windowsupdates-resourceconnection-get?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/windowsupdates-operationalinsightsconnection-get?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -106,7 +106,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[ResourceConnectionItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Read the properties and relationships of a resourceConnection object. + Read the properties and relationships of an operationalInsightsConnection object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -150,7 +150,7 @@ class ResourceConnectionItemRequestBuilderDeleteRequestConfiguration(RequestConf @dataclass class ResourceConnectionItemRequestBuilderGetQueryParameters(): """ - Read the properties and relationships of a resourceConnection object. + Read the properties and relationships of an operationalInsightsConnection object. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/admin/windows/updates/updatable_assets/item/updatable_asset_item_request_builder.py b/msgraph_beta/generated/admin/windows/updates/updatable_assets/item/updatable_asset_item_request_builder.py index 03e8bed2f92..45a5f59d94f 100644 --- a/msgraph_beta/generated/admin/windows/updates/updatable_assets/item/updatable_asset_item_request_builder.py +++ b/msgraph_beta/generated/admin/windows/updates/updatable_assets/item/updatable_asset_item_request_builder.py @@ -55,10 +55,10 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[UpdatableAssetItemRequestBuilderGetQueryParameters]] = None) -> Optional[UpdatableAsset]: """ - Read the properties and relationships of an updatableAssetGroup object. + Read the properties of an azureADDevice object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[UpdatableAsset] - Find more info here: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-get?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/windowsupdates-azureaddevice-get?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -110,7 +110,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[UpdatableAssetItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Read the properties and relationships of an updatableAssetGroup object. + Read the properties of an azureADDevice object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -190,7 +190,7 @@ class UpdatableAssetItemRequestBuilderDeleteRequestConfiguration(RequestConfigur @dataclass class UpdatableAssetItemRequestBuilderGetQueryParameters(): """ - Read the properties and relationships of an updatableAssetGroup object. + Read the properties of an azureADDevice object. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/admin/windows/updates/update_policies/item/compliance_changes/item/compliance_change_item_request_builder.py b/msgraph_beta/generated/admin/windows/updates/update_policies/item/compliance_changes/item/compliance_change_item_request_builder.py index 6b5d2c9240b..b63a8e140b1 100644 --- a/msgraph_beta/generated/admin/windows/updates/update_policies/item/compliance_changes/item/compliance_change_item_request_builder.py +++ b/msgraph_beta/generated/admin/windows/updates/update_policies/item/compliance_changes/item/compliance_change_item_request_builder.py @@ -52,10 +52,10 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[ComplianceChangeItemRequestBuilderGetQueryParameters]] = None) -> Optional[ComplianceChange]: """ - Read the properties and relationships of a contentApproval object. + Read the properties and relationships of a complianceChange object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[ComplianceChange] - Find more info here: https://learn.microsoft.com/graph/api/windowsupdates-contentapproval-get?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/windowsupdates-compliancechange-get?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -73,11 +73,11 @@ async def get(self,request_configuration: Optional[RequestConfiguration[Complian async def patch(self,body: ComplianceChange, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[ComplianceChange]: """ - Update the properties of a contentApproval object. + Update the properties of a complianceChange object. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[ComplianceChange] - Find more info here: https://learn.microsoft.com/graph/api/windowsupdates-contentapproval-update?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/windowsupdates-compliancechange-update?view=graph-rest-beta """ if body is None: raise TypeError("body cannot be null.") @@ -108,7 +108,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[ComplianceChangeItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Read the properties and relationships of a contentApproval object. + Read the properties and relationships of a complianceChange object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -119,7 +119,7 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi def to_patch_request_information(self,body: ComplianceChange, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Update the properties of a contentApproval object. + Update the properties of a complianceChange object. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation @@ -161,7 +161,7 @@ class ComplianceChangeItemRequestBuilderDeleteRequestConfiguration(RequestConfig @dataclass class ComplianceChangeItemRequestBuilderGetQueryParameters(): """ - Read the properties and relationships of a contentApproval object. + Read the properties and relationships of a complianceChange object. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/audit_logs/audit_activity_types/audit_activity_types_request_builder.py b/msgraph_beta/generated/audit_logs/audit_activity_types/audit_activity_types_request_builder.py new file mode 100644 index 00000000000..143c61566e0 --- /dev/null +++ b/msgraph_beta/generated/audit_logs/audit_activity_types/audit_activity_types_request_builder.py @@ -0,0 +1,209 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ...models.audit_activity_type import AuditActivityType + from ...models.audit_activity_type_collection_response import AuditActivityTypeCollectionResponse + from ...models.o_data_errors.o_data_error import ODataError + from .count.count_request_builder import CountRequestBuilder + from .item.audit_activity_type_item_request_builder import AuditActivityTypeItemRequestBuilder + +class AuditActivityTypesRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the auditActivityTypes property of the microsoft.graph.auditLogRoot entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new AuditActivityTypesRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/auditLogs/auditActivityTypes{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", path_parameters) + + def by_audit_activity_type_id(self,audit_activity_type_id: str) -> AuditActivityTypeItemRequestBuilder: + """ + Provides operations to manage the auditActivityTypes property of the microsoft.graph.auditLogRoot entity. + param audit_activity_type_id: The unique identifier of auditActivityType + Returns: AuditActivityTypeItemRequestBuilder + """ + if audit_activity_type_id is None: + raise TypeError("audit_activity_type_id cannot be null.") + from .item.audit_activity_type_item_request_builder import AuditActivityTypeItemRequestBuilder + + url_tpl_params = get_path_parameters(self.path_parameters) + url_tpl_params["auditActivityType%2Did"] = audit_activity_type_id + return AuditActivityTypeItemRequestBuilder(self.request_adapter, url_tpl_params) + + async def get(self,request_configuration: Optional[RequestConfiguration[AuditActivityTypesRequestBuilderGetQueryParameters]] = None) -> Optional[AuditActivityTypeCollectionResponse]: + """ + Gets a list of all of the possible audit log types and which services they come from as defined in the auditActivityType object. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[AuditActivityTypeCollectionResponse] + Find more info here: https://learn.microsoft.com/graph/api/auditlogroot-list-auditactivitytypes?view=graph-rest-beta + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ...models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ...models.audit_activity_type_collection_response import AuditActivityTypeCollectionResponse + + return await self.request_adapter.send_async(request_info, AuditActivityTypeCollectionResponse, error_mapping) + + async def post(self,body: AuditActivityType, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[AuditActivityType]: + """ + Create new navigation property to auditActivityTypes for auditLogs + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[AuditActivityType] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_post_request_information( + body, request_configuration + ) + from ...models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ...models.audit_activity_type import AuditActivityType + + return await self.request_adapter.send_async(request_info, AuditActivityType, error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[AuditActivityTypesRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Gets a list of all of the possible audit log types and which services they come from as defined in the auditActivityType object. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_post_request_information(self,body: AuditActivityType, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Create new navigation property to auditActivityTypes for auditLogs + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.POST, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> AuditActivityTypesRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: AuditActivityTypesRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return AuditActivityTypesRequestBuilder(self.request_adapter, raw_url) + + @property + def count(self) -> CountRequestBuilder: + """ + Provides operations to count the resources in the collection. + """ + from .count.count_request_builder import CountRequestBuilder + + return CountRequestBuilder(self.request_adapter, self.path_parameters) + + @dataclass + class AuditActivityTypesRequestBuilderGetQueryParameters(): + """ + Gets a list of all of the possible audit log types and which services they come from as defined in the auditActivityType object. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "count": + return "%24count" + if original_name == "expand": + return "%24expand" + if original_name == "filter": + return "%24filter" + if original_name == "orderby": + return "%24orderby" + if original_name == "search": + return "%24search" + if original_name == "select": + return "%24select" + if original_name == "skip": + return "%24skip" + if original_name == "top": + return "%24top" + return original_name + + # Include count of items + count: Optional[bool] = None + + # Expand related entities + expand: Optional[list[str]] = None + + # Filter items by property values + filter: Optional[str] = None + + # Order items by property values + orderby: Optional[list[str]] = None + + # Search items by search phrases + search: Optional[str] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + # Skip the first n items + skip: Optional[int] = None + + # Show only the first n items + top: Optional[int] = None + + + @dataclass + class AuditActivityTypesRequestBuilderGetRequestConfiguration(RequestConfiguration[AuditActivityTypesRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class AuditActivityTypesRequestBuilderPostRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/audit_logs/audit_activity_types/count/count_request_builder.py b/msgraph_beta/generated/audit_logs/audit_activity_types/count/count_request_builder.py new file mode 100644 index 00000000000..07387e6f4a4 --- /dev/null +++ b/msgraph_beta/generated/audit_logs/audit_activity_types/count/count_request_builder.py @@ -0,0 +1,104 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ....models.o_data_errors.o_data_error import ODataError + +class CountRequestBuilder(BaseRequestBuilder): + """ + Provides operations to count the resources in the collection. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new CountRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/auditLogs/auditActivityTypes/$count{?%24filter,%24search}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> Optional[int]: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[int] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_primitive_async(request_info, "int", error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "text/plain;q=0.9") + return request_info + + def with_url(self,raw_url: str) -> CountRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: CountRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return CountRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class CountRequestBuilderGetQueryParameters(): + """ + Get the number of the resource + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "filter": + return "%24filter" + if original_name == "search": + return "%24search" + return original_name + + # Filter items by property values + filter: Optional[str] = None + + # Search items by search phrases + search: Optional[str] = None + + + @dataclass + class CountRequestBuilderGetRequestConfiguration(RequestConfiguration[CountRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/audit_logs/audit_activity_types/item/audit_activity_type_item_request_builder.py b/msgraph_beta/generated/audit_logs/audit_activity_types/item/audit_activity_type_item_request_builder.py new file mode 100644 index 00000000000..21466e54d0f --- /dev/null +++ b/msgraph_beta/generated/audit_logs/audit_activity_types/item/audit_activity_type_item_request_builder.py @@ -0,0 +1,188 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ....models.audit_activity_type import AuditActivityType + from ....models.o_data_errors.o_data_error import ODataError + +class AuditActivityTypeItemRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the auditActivityTypes property of the microsoft.graph.auditLogRoot entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new AuditActivityTypeItemRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/auditLogs/auditActivityTypes/{auditActivityType%2Did}{?%24expand,%24select}", path_parameters) + + async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: + """ + Delete navigation property auditActivityTypes for auditLogs + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: None + """ + request_info = self.to_delete_request_information( + request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_no_response_content_async(request_info, error_mapping) + + async def get(self,request_configuration: Optional[RequestConfiguration[AuditActivityTypeItemRequestBuilderGetQueryParameters]] = None) -> Optional[AuditActivityType]: + """ + Represents an audit activity type which includes the associated service and category for a specific activity. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[AuditActivityType] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ....models.audit_activity_type import AuditActivityType + + return await self.request_adapter.send_async(request_info, AuditActivityType, error_mapping) + + async def patch(self,body: AuditActivityType, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[AuditActivityType]: + """ + Update the navigation property auditActivityTypes in auditLogs + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[AuditActivityType] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_patch_request_information( + body, request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ....models.audit_activity_type import AuditActivityType + + return await self.request_adapter.send_async(request_info, AuditActivityType, error_mapping) + + def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Delete navigation property auditActivityTypes for auditLogs + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.DELETE, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[AuditActivityTypeItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Represents an audit activity type which includes the associated service and category for a specific activity. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_patch_request_information(self,body: AuditActivityType, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Update the navigation property auditActivityTypes in auditLogs + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.PATCH, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> AuditActivityTypeItemRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: AuditActivityTypeItemRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return AuditActivityTypeItemRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class AuditActivityTypeItemRequestBuilderDeleteRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class AuditActivityTypeItemRequestBuilderGetQueryParameters(): + """ + Represents an audit activity type which includes the associated service and category for a specific activity. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "expand": + return "%24expand" + if original_name == "select": + return "%24select" + return original_name + + # Expand related entities + expand: Optional[list[str]] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + + @dataclass + class AuditActivityTypeItemRequestBuilderGetRequestConfiguration(RequestConfiguration[AuditActivityTypeItemRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class AuditActivityTypeItemRequestBuilderPatchRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/audit_logs/audit_logs_request_builder.py b/msgraph_beta/generated/audit_logs/audit_logs_request_builder.py index bfba5fb6f15..37724f54e2e 100644 --- a/msgraph_beta/generated/audit_logs/audit_logs_request_builder.py +++ b/msgraph_beta/generated/audit_logs/audit_logs_request_builder.py @@ -16,11 +16,17 @@ if TYPE_CHECKING: from ..models.audit_log_root import AuditLogRoot from ..models.o_data_errors.o_data_error import ODataError + from .audit_activity_types.audit_activity_types_request_builder import AuditActivityTypesRequestBuilder from .custom_security_attribute_audits.custom_security_attribute_audits_request_builder import CustomSecurityAttributeAuditsRequestBuilder from .directory_audits.directory_audits_request_builder import DirectoryAuditsRequestBuilder from .directory_provisioning.directory_provisioning_request_builder import DirectoryProvisioningRequestBuilder + from .get_summarized_m_s_i_sign_ins_with_aggregation_window.get_summarized_m_s_i_sign_ins_with_aggregation_window_request_builder import GetSummarizedMSISignInsWithAggregationWindowRequestBuilder + from .get_summarized_non_interactive_sign_ins_with_aggregation_window.get_summarized_non_interactive_sign_ins_with_aggregation_window_request_builder import GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder + from .get_summarized_service_principal_sign_ins_with_aggregation_window.get_summarized_service_principal_sign_ins_with_aggregation_window_request_builder import GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder from .provisioning.provisioning_request_builder import ProvisioningRequestBuilder from .sign_ins.sign_ins_request_builder import SignInsRequestBuilder + from .sign_in_events_app_summary.sign_in_events_app_summary_request_builder import SignInEventsAppSummaryRequestBuilder + from .sign_in_events_summary.sign_in_events_summary_request_builder import SignInEventsSummaryRequestBuilder from .sign_ups.sign_ups_request_builder import SignUpsRequestBuilder class AuditLogsRequestBuilder(BaseRequestBuilder): @@ -56,6 +62,42 @@ async def get(self,request_configuration: Optional[RequestConfiguration[AuditLog return await self.request_adapter.send_async(request_info, AuditLogRoot, error_mapping) + def get_summarized_m_s_i_sign_ins_with_aggregation_window(self,aggregation_window: str) -> GetSummarizedMSISignInsWithAggregationWindowRequestBuilder: + """ + Provides operations to call the getSummarizedMSISignIns method. + param aggregation_window: Usage: aggregationWindow='{aggregationWindow}' + Returns: GetSummarizedMSISignInsWithAggregationWindowRequestBuilder + """ + if aggregation_window is None: + raise TypeError("aggregation_window cannot be null.") + from .get_summarized_m_s_i_sign_ins_with_aggregation_window.get_summarized_m_s_i_sign_ins_with_aggregation_window_request_builder import GetSummarizedMSISignInsWithAggregationWindowRequestBuilder + + return GetSummarizedMSISignInsWithAggregationWindowRequestBuilder(self.request_adapter, self.path_parameters, aggregation_window) + + def get_summarized_non_interactive_sign_ins_with_aggregation_window(self,aggregation_window: str) -> GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder: + """ + Provides operations to call the getSummarizedNonInteractiveSignIns method. + param aggregation_window: Usage: aggregationWindow='{aggregationWindow}' + Returns: GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder + """ + if aggregation_window is None: + raise TypeError("aggregation_window cannot be null.") + from .get_summarized_non_interactive_sign_ins_with_aggregation_window.get_summarized_non_interactive_sign_ins_with_aggregation_window_request_builder import GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder + + return GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder(self.request_adapter, self.path_parameters, aggregation_window) + + def get_summarized_service_principal_sign_ins_with_aggregation_window(self,aggregation_window: str) -> GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder: + """ + Provides operations to call the getSummarizedServicePrincipalSignIns method. + param aggregation_window: Usage: aggregationWindow='{aggregationWindow}' + Returns: GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder + """ + if aggregation_window is None: + raise TypeError("aggregation_window cannot be null.") + from .get_summarized_service_principal_sign_ins_with_aggregation_window.get_summarized_service_principal_sign_ins_with_aggregation_window_request_builder import GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder + + return GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder(self.request_adapter, self.path_parameters, aggregation_window) + async def patch(self,body: AuditLogRoot, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[AuditLogRoot]: """ Update auditLogs @@ -115,6 +157,15 @@ def with_url(self,raw_url: str) -> AuditLogsRequestBuilder: raise TypeError("raw_url cannot be null.") return AuditLogsRequestBuilder(self.request_adapter, raw_url) + @property + def audit_activity_types(self) -> AuditActivityTypesRequestBuilder: + """ + Provides operations to manage the auditActivityTypes property of the microsoft.graph.auditLogRoot entity. + """ + from .audit_activity_types.audit_activity_types_request_builder import AuditActivityTypesRequestBuilder + + return AuditActivityTypesRequestBuilder(self.request_adapter, self.path_parameters) + @property def custom_security_attribute_audits(self) -> CustomSecurityAttributeAuditsRequestBuilder: """ @@ -151,6 +202,24 @@ def provisioning(self) -> ProvisioningRequestBuilder: return ProvisioningRequestBuilder(self.request_adapter, self.path_parameters) + @property + def sign_in_events_app_summary(self) -> SignInEventsAppSummaryRequestBuilder: + """ + Provides operations to manage the signInEventsAppSummary property of the microsoft.graph.auditLogRoot entity. + """ + from .sign_in_events_app_summary.sign_in_events_app_summary_request_builder import SignInEventsAppSummaryRequestBuilder + + return SignInEventsAppSummaryRequestBuilder(self.request_adapter, self.path_parameters) + + @property + def sign_in_events_summary(self) -> SignInEventsSummaryRequestBuilder: + """ + Provides operations to manage the signInEventsSummary property of the microsoft.graph.auditLogRoot entity. + """ + from .sign_in_events_summary.sign_in_events_summary_request_builder import SignInEventsSummaryRequestBuilder + + return SignInEventsSummaryRequestBuilder(self.request_adapter, self.path_parameters) + @property def sign_ins(self) -> SignInsRequestBuilder: """ diff --git a/msgraph_beta/generated/audit_logs/get_summarized_m_s_i_sign_ins_with_aggregation_window/get_summarized_m_s_i_sign_ins_with_aggregation_window_get_response.py b/msgraph_beta/generated/audit_logs/get_summarized_m_s_i_sign_ins_with_aggregation_window/get_summarized_m_s_i_sign_ins_with_aggregation_window_get_response.py new file mode 100644 index 00000000000..41d2a3e092b --- /dev/null +++ b/msgraph_beta/generated/audit_logs/get_summarized_m_s_i_sign_ins_with_aggregation_window/get_summarized_m_s_i_sign_ins_with_aggregation_window_get_response.py @@ -0,0 +1,58 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from ...models.base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + from ...models.summarized_sign_in import SummarizedSignIn + +from ...models.base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + +@dataclass +class GetSummarizedMSISignInsWithAggregationWindowGetResponse(BaseCollectionPaginationCountResponse, Parsable): + # The value property + value: Optional[list[SummarizedSignIn]] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> GetSummarizedMSISignInsWithAggregationWindowGetResponse: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: GetSummarizedMSISignInsWithAggregationWindowGetResponse + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return GetSummarizedMSISignInsWithAggregationWindowGetResponse() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from ...models.base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + from ...models.summarized_sign_in import SummarizedSignIn + + from ...models.base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + from ...models.summarized_sign_in import SummarizedSignIn + + fields: dict[str, Callable[[Any], None]] = { + "value": lambda n : setattr(self, 'value', n.get_collection_of_object_values(SummarizedSignIn)), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_collection_of_object_values("value", self.value) + + diff --git a/msgraph_beta/generated/audit_logs/get_summarized_m_s_i_sign_ins_with_aggregation_window/get_summarized_m_s_i_sign_ins_with_aggregation_window_request_builder.py b/msgraph_beta/generated/audit_logs/get_summarized_m_s_i_sign_ins_with_aggregation_window/get_summarized_m_s_i_sign_ins_with_aggregation_window_request_builder.py new file mode 100644 index 00000000000..2ce6964297b --- /dev/null +++ b/msgraph_beta/generated/audit_logs/get_summarized_m_s_i_sign_ins_with_aggregation_window/get_summarized_m_s_i_sign_ins_with_aggregation_window_request_builder.py @@ -0,0 +1,141 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ...models.o_data_errors.o_data_error import ODataError + from .get_summarized_m_s_i_sign_ins_with_aggregation_window_get_response import GetSummarizedMSISignInsWithAggregationWindowGetResponse + +class GetSummarizedMSISignInsWithAggregationWindowRequestBuilder(BaseRequestBuilder): + """ + Provides operations to call the getSummarizedMSISignIns method. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]], aggregation_window: Optional[str] = None) -> None: + """ + Instantiates a new GetSummarizedMSISignInsWithAggregationWindowRequestBuilder and sets the default values. + param aggregation_window: Usage: aggregationWindow='{aggregationWindow}' + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + if isinstance(path_parameters, dict): + path_parameters['aggregationWindow'] = aggregation_window + super().__init__(request_adapter, "{+baseurl}/auditLogs/getSummarizedMSISignIns(aggregationWindow='{aggregationWindow}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters]] = None) -> Optional[GetSummarizedMSISignInsWithAggregationWindowGetResponse]: + """ + Returns aggregated MSI sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[GetSummarizedMSISignInsWithAggregationWindowGetResponse] + Find more info here: https://learn.microsoft.com/graph/api/auditlogroot-getsummarizedmsisignins?view=graph-rest-beta + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ...models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .get_summarized_m_s_i_sign_ins_with_aggregation_window_get_response import GetSummarizedMSISignInsWithAggregationWindowGetResponse + + return await self.request_adapter.send_async(request_info, GetSummarizedMSISignInsWithAggregationWindowGetResponse, error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Returns aggregated MSI sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def with_url(self,raw_url: str) -> GetSummarizedMSISignInsWithAggregationWindowRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: GetSummarizedMSISignInsWithAggregationWindowRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return GetSummarizedMSISignInsWithAggregationWindowRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters(): + """ + Returns aggregated MSI sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "count": + return "%24count" + if original_name == "expand": + return "%24expand" + if original_name == "filter": + return "%24filter" + if original_name == "orderby": + return "%24orderby" + if original_name == "search": + return "%24search" + if original_name == "select": + return "%24select" + if original_name == "skip": + return "%24skip" + if original_name == "top": + return "%24top" + return original_name + + # Include count of items + count: Optional[bool] = None + + # Expand related entities + expand: Optional[list[str]] = None + + # Filter items by property values + filter: Optional[str] = None + + # Order items by property values + orderby: Optional[list[str]] = None + + # Search items by search phrases + search: Optional[str] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + # Skip the first n items + skip: Optional[int] = None + + # Show only the first n items + top: Optional[int] = None + + + @dataclass + class GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetRequestConfiguration(RequestConfiguration[GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/audit_logs/get_summarized_non_interactive_sign_ins_with_aggregation_window/get_summarized_non_interactive_sign_ins_with_aggregation_window_get_response.py b/msgraph_beta/generated/audit_logs/get_summarized_non_interactive_sign_ins_with_aggregation_window/get_summarized_non_interactive_sign_ins_with_aggregation_window_get_response.py new file mode 100644 index 00000000000..bb017494cff --- /dev/null +++ b/msgraph_beta/generated/audit_logs/get_summarized_non_interactive_sign_ins_with_aggregation_window/get_summarized_non_interactive_sign_ins_with_aggregation_window_get_response.py @@ -0,0 +1,58 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from ...models.base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + from ...models.summarized_sign_in import SummarizedSignIn + +from ...models.base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + +@dataclass +class GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse(BaseCollectionPaginationCountResponse, Parsable): + # The value property + value: Optional[list[SummarizedSignIn]] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from ...models.base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + from ...models.summarized_sign_in import SummarizedSignIn + + from ...models.base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + from ...models.summarized_sign_in import SummarizedSignIn + + fields: dict[str, Callable[[Any], None]] = { + "value": lambda n : setattr(self, 'value', n.get_collection_of_object_values(SummarizedSignIn)), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_collection_of_object_values("value", self.value) + + diff --git a/msgraph_beta/generated/audit_logs/get_summarized_non_interactive_sign_ins_with_aggregation_window/get_summarized_non_interactive_sign_ins_with_aggregation_window_request_builder.py b/msgraph_beta/generated/audit_logs/get_summarized_non_interactive_sign_ins_with_aggregation_window/get_summarized_non_interactive_sign_ins_with_aggregation_window_request_builder.py new file mode 100644 index 00000000000..1bab1a16cfb --- /dev/null +++ b/msgraph_beta/generated/audit_logs/get_summarized_non_interactive_sign_ins_with_aggregation_window/get_summarized_non_interactive_sign_ins_with_aggregation_window_request_builder.py @@ -0,0 +1,141 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ...models.o_data_errors.o_data_error import ODataError + from .get_summarized_non_interactive_sign_ins_with_aggregation_window_get_response import GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse + +class GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder(BaseRequestBuilder): + """ + Provides operations to call the getSummarizedNonInteractiveSignIns method. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]], aggregation_window: Optional[str] = None) -> None: + """ + Instantiates a new GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder and sets the default values. + param aggregation_window: Usage: aggregationWindow='{aggregationWindow}' + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + if isinstance(path_parameters, dict): + path_parameters['aggregationWindow'] = aggregation_window + super().__init__(request_adapter, "{+baseurl}/auditLogs/getSummarizedNonInteractiveSignIns(aggregationWindow='{aggregationWindow}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters]] = None) -> Optional[GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse]: + """ + Returns aggregated non-interactive sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. This includes autonomous agent sign-in events. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse] + Find more info here: https://learn.microsoft.com/graph/api/auditlogroot-getsummarizednoninteractivesignins?view=graph-rest-beta + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ...models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .get_summarized_non_interactive_sign_ins_with_aggregation_window_get_response import GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse + + return await self.request_adapter.send_async(request_info, GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse, error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Returns aggregated non-interactive sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. This includes autonomous agent sign-in events. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def with_url(self,raw_url: str) -> GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters(): + """ + Returns aggregated non-interactive sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. This includes autonomous agent sign-in events. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "count": + return "%24count" + if original_name == "expand": + return "%24expand" + if original_name == "filter": + return "%24filter" + if original_name == "orderby": + return "%24orderby" + if original_name == "search": + return "%24search" + if original_name == "select": + return "%24select" + if original_name == "skip": + return "%24skip" + if original_name == "top": + return "%24top" + return original_name + + # Include count of items + count: Optional[bool] = None + + # Expand related entities + expand: Optional[list[str]] = None + + # Filter items by property values + filter: Optional[str] = None + + # Order items by property values + orderby: Optional[list[str]] = None + + # Search items by search phrases + search: Optional[str] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + # Skip the first n items + skip: Optional[int] = None + + # Show only the first n items + top: Optional[int] = None + + + @dataclass + class GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetRequestConfiguration(RequestConfiguration[GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/audit_logs/get_summarized_service_principal_sign_ins_with_aggregation_window/get_summarized_service_principal_sign_ins_with_aggregation_window_get_response.py b/msgraph_beta/generated/audit_logs/get_summarized_service_principal_sign_ins_with_aggregation_window/get_summarized_service_principal_sign_ins_with_aggregation_window_get_response.py new file mode 100644 index 00000000000..e96a945fca0 --- /dev/null +++ b/msgraph_beta/generated/audit_logs/get_summarized_service_principal_sign_ins_with_aggregation_window/get_summarized_service_principal_sign_ins_with_aggregation_window_get_response.py @@ -0,0 +1,58 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from ...models.base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + from ...models.summarized_sign_in import SummarizedSignIn + +from ...models.base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + +@dataclass +class GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse(BaseCollectionPaginationCountResponse, Parsable): + # The value property + value: Optional[list[SummarizedSignIn]] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from ...models.base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + from ...models.summarized_sign_in import SummarizedSignIn + + from ...models.base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + from ...models.summarized_sign_in import SummarizedSignIn + + fields: dict[str, Callable[[Any], None]] = { + "value": lambda n : setattr(self, 'value', n.get_collection_of_object_values(SummarizedSignIn)), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_collection_of_object_values("value", self.value) + + diff --git a/msgraph_beta/generated/audit_logs/get_summarized_service_principal_sign_ins_with_aggregation_window/get_summarized_service_principal_sign_ins_with_aggregation_window_request_builder.py b/msgraph_beta/generated/audit_logs/get_summarized_service_principal_sign_ins_with_aggregation_window/get_summarized_service_principal_sign_ins_with_aggregation_window_request_builder.py new file mode 100644 index 00000000000..dff6959deb3 --- /dev/null +++ b/msgraph_beta/generated/audit_logs/get_summarized_service_principal_sign_ins_with_aggregation_window/get_summarized_service_principal_sign_ins_with_aggregation_window_request_builder.py @@ -0,0 +1,141 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ...models.o_data_errors.o_data_error import ODataError + from .get_summarized_service_principal_sign_ins_with_aggregation_window_get_response import GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse + +class GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder(BaseRequestBuilder): + """ + Provides operations to call the getSummarizedServicePrincipalSignIns method. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]], aggregation_window: Optional[str] = None) -> None: + """ + Instantiates a new GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder and sets the default values. + param aggregation_window: Usage: aggregationWindow='{aggregationWindow}' + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + if isinstance(path_parameters, dict): + path_parameters['aggregationWindow'] = aggregation_window + super().__init__(request_adapter, "{+baseurl}/auditLogs/getSummarizedServicePrincipalSignIns(aggregationWindow='{aggregationWindow}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters]] = None) -> Optional[GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse]: + """ + Returns aggregated service principal sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. This includes autonomous agent sign-in events. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse] + Find more info here: https://learn.microsoft.com/graph/api/auditlogroot-getsummarizedserviceprincipalsignins?view=graph-rest-beta + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ...models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .get_summarized_service_principal_sign_ins_with_aggregation_window_get_response import GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse + + return await self.request_adapter.send_async(request_info, GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse, error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Returns aggregated service principal sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. This includes autonomous agent sign-in events. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def with_url(self,raw_url: str) -> GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters(): + """ + Returns aggregated service principal sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. This includes autonomous agent sign-in events. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "count": + return "%24count" + if original_name == "expand": + return "%24expand" + if original_name == "filter": + return "%24filter" + if original_name == "orderby": + return "%24orderby" + if original_name == "search": + return "%24search" + if original_name == "select": + return "%24select" + if original_name == "skip": + return "%24skip" + if original_name == "top": + return "%24top" + return original_name + + # Include count of items + count: Optional[bool] = None + + # Expand related entities + expand: Optional[list[str]] = None + + # Filter items by property values + filter: Optional[str] = None + + # Order items by property values + orderby: Optional[list[str]] = None + + # Search items by search phrases + search: Optional[str] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + # Skip the first n items + skip: Optional[int] = None + + # Show only the first n items + top: Optional[int] = None + + + @dataclass + class GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetRequestConfiguration(RequestConfiguration[GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/audit_logs/sign_in_events_app_summary/count/count_request_builder.py b/msgraph_beta/generated/audit_logs/sign_in_events_app_summary/count/count_request_builder.py new file mode 100644 index 00000000000..c113b902cb5 --- /dev/null +++ b/msgraph_beta/generated/audit_logs/sign_in_events_app_summary/count/count_request_builder.py @@ -0,0 +1,104 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ....models.o_data_errors.o_data_error import ODataError + +class CountRequestBuilder(BaseRequestBuilder): + """ + Provides operations to count the resources in the collection. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new CountRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/auditLogs/signInEventsAppSummary/$count{?%24filter,%24search}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> Optional[int]: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[int] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_primitive_async(request_info, "int", error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "text/plain;q=0.9") + return request_info + + def with_url(self,raw_url: str) -> CountRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: CountRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return CountRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class CountRequestBuilderGetQueryParameters(): + """ + Get the number of the resource + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "filter": + return "%24filter" + if original_name == "search": + return "%24search" + return original_name + + # Filter items by property values + filter: Optional[str] = None + + # Search items by search phrases + search: Optional[str] = None + + + @dataclass + class CountRequestBuilderGetRequestConfiguration(RequestConfiguration[CountRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/audit_logs/sign_in_events_app_summary/item/application/application_request_builder.py b/msgraph_beta/generated/audit_logs/sign_in_events_app_summary/item/application/application_request_builder.py new file mode 100644 index 00000000000..5906393c795 --- /dev/null +++ b/msgraph_beta/generated/audit_logs/sign_in_events_app_summary/item/application/application_request_builder.py @@ -0,0 +1,117 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from .....models.application import Application + from .....models.o_data_errors.o_data_error import ODataError + from .logo.logo_request_builder import LogoRequestBuilder + +class ApplicationRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the application property of the microsoft.graph.signInEventsAppActivity entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new ApplicationRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/auditLogs/signInEventsAppSummary/{signInEventsAppActivity%2DappId}/application{?%24expand,%24select}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[ApplicationRequestBuilderGetQueryParameters]] = None) -> Optional[Application]: + """ + Represents an application registered in Microsoft Entra ID. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[Application] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from .....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .....models.application import Application + + return await self.request_adapter.send_async(request_info, Application, error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[ApplicationRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Represents an application registered in Microsoft Entra ID. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def with_url(self,raw_url: str) -> ApplicationRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: ApplicationRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return ApplicationRequestBuilder(self.request_adapter, raw_url) + + @property + def logo(self) -> LogoRequestBuilder: + """ + Provides operations to manage the media for the auditLogRoot entity. + """ + from .logo.logo_request_builder import LogoRequestBuilder + + return LogoRequestBuilder(self.request_adapter, self.path_parameters) + + @dataclass + class ApplicationRequestBuilderGetQueryParameters(): + """ + Represents an application registered in Microsoft Entra ID. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "expand": + return "%24expand" + if original_name == "select": + return "%24select" + return original_name + + # Expand related entities + expand: Optional[list[str]] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + + @dataclass + class ApplicationRequestBuilderGetRequestConfiguration(RequestConfiguration[ApplicationRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/audit_logs/sign_in_events_app_summary/item/application/logo/logo_request_builder.py b/msgraph_beta/generated/audit_logs/sign_in_events_app_summary/item/application/logo/logo_request_builder.py new file mode 100644 index 00000000000..99c00bac02c --- /dev/null +++ b/msgraph_beta/generated/audit_logs/sign_in_events_app_summary/item/application/logo/logo_request_builder.py @@ -0,0 +1,157 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ......models.o_data_errors.o_data_error import ODataError + +class LogoRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the media for the auditLogRoot entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new LogoRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/auditLogs/signInEventsAppSummary/{signInEventsAppActivity%2DappId}/application/logo", path_parameters) + + async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: + """ + The main logo for the application. Not nullable. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: None + """ + request_info = self.to_delete_request_information( + request_configuration + ) + from ......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_no_response_content_async(request_info, error_mapping) + + async def get(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[bytes]: + """ + The main logo for the application. Not nullable. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: bytes + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_primitive_async(request_info, "bytes", error_mapping) + + async def put(self,body: bytes, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[bytes]: + """ + The main logo for the application. Not nullable. + param body: Binary request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: bytes + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_put_request_information( + body, request_configuration + ) + from ......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_primitive_async(request_info, "bytes", error_mapping) + + def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + The main logo for the application. Not nullable. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.DELETE, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + The main logo for the application. Not nullable. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/octet-stream, application/json") + return request_info + + def to_put_request_information(self,body: bytes, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + The main logo for the application. Not nullable. + param body: Binary request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.PUT, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_stream_content(body, "application/octet-stream") + return request_info + + def with_url(self,raw_url: str) -> LogoRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: LogoRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return LogoRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class LogoRequestBuilderDeleteRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class LogoRequestBuilderGetRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class LogoRequestBuilderPutRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/audit_logs/sign_in_events_app_summary/item/sign_in_events_app_activity_app_item_request_builder.py b/msgraph_beta/generated/audit_logs/sign_in_events_app_summary/item/sign_in_events_app_activity_app_item_request_builder.py new file mode 100644 index 00000000000..fdc9c91b191 --- /dev/null +++ b/msgraph_beta/generated/audit_logs/sign_in_events_app_summary/item/sign_in_events_app_activity_app_item_request_builder.py @@ -0,0 +1,198 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ....models.o_data_errors.o_data_error import ODataError + from ....models.sign_in_events_app_activity import SignInEventsAppActivity + from .application.application_request_builder import ApplicationRequestBuilder + +class SignInEventsAppActivityAppItemRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the signInEventsAppSummary property of the microsoft.graph.auditLogRoot entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new SignInEventsAppActivityAppItemRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/auditLogs/signInEventsAppSummary/{signInEventsAppActivity%2DappId}{?%24expand,%24select}", path_parameters) + + async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: + """ + Delete navigation property signInEventsAppSummary for auditLogs + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: None + """ + request_info = self.to_delete_request_information( + request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_no_response_content_async(request_info, error_mapping) + + async def get(self,request_configuration: Optional[RequestConfiguration[SignInEventsAppActivityAppItemRequestBuilderGetQueryParameters]] = None) -> Optional[SignInEventsAppActivity]: + """ + Represents the number of sign-in events for a specific application. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[SignInEventsAppActivity] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ....models.sign_in_events_app_activity import SignInEventsAppActivity + + return await self.request_adapter.send_async(request_info, SignInEventsAppActivity, error_mapping) + + async def patch(self,body: SignInEventsAppActivity, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[SignInEventsAppActivity]: + """ + Update the navigation property signInEventsAppSummary in auditLogs + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[SignInEventsAppActivity] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_patch_request_information( + body, request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ....models.sign_in_events_app_activity import SignInEventsAppActivity + + return await self.request_adapter.send_async(request_info, SignInEventsAppActivity, error_mapping) + + def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Delete navigation property signInEventsAppSummary for auditLogs + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.DELETE, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[SignInEventsAppActivityAppItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Represents the number of sign-in events for a specific application. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_patch_request_information(self,body: SignInEventsAppActivity, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Update the navigation property signInEventsAppSummary in auditLogs + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.PATCH, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> SignInEventsAppActivityAppItemRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: SignInEventsAppActivityAppItemRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return SignInEventsAppActivityAppItemRequestBuilder(self.request_adapter, raw_url) + + @property + def application(self) -> ApplicationRequestBuilder: + """ + Provides operations to manage the application property of the microsoft.graph.signInEventsAppActivity entity. + """ + from .application.application_request_builder import ApplicationRequestBuilder + + return ApplicationRequestBuilder(self.request_adapter, self.path_parameters) + + @dataclass + class SignInEventsAppActivityAppItemRequestBuilderDeleteRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class SignInEventsAppActivityAppItemRequestBuilderGetQueryParameters(): + """ + Represents the number of sign-in events for a specific application. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "expand": + return "%24expand" + if original_name == "select": + return "%24select" + return original_name + + # Expand related entities + expand: Optional[list[str]] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + + @dataclass + class SignInEventsAppActivityAppItemRequestBuilderGetRequestConfiguration(RequestConfiguration[SignInEventsAppActivityAppItemRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class SignInEventsAppActivityAppItemRequestBuilderPatchRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/audit_logs/sign_in_events_app_summary/sign_in_events_app_summary_request_builder.py b/msgraph_beta/generated/audit_logs/sign_in_events_app_summary/sign_in_events_app_summary_request_builder.py new file mode 100644 index 00000000000..3b56a425645 --- /dev/null +++ b/msgraph_beta/generated/audit_logs/sign_in_events_app_summary/sign_in_events_app_summary_request_builder.py @@ -0,0 +1,209 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ...models.o_data_errors.o_data_error import ODataError + from ...models.sign_in_events_app_activity import SignInEventsAppActivity + from ...models.sign_in_events_app_activity_collection_response import SignInEventsAppActivityCollectionResponse + from .count.count_request_builder import CountRequestBuilder + from .item.sign_in_events_app_activity_app_item_request_builder import SignInEventsAppActivityAppItemRequestBuilder + +class SignInEventsAppSummaryRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the signInEventsAppSummary property of the microsoft.graph.auditLogRoot entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new SignInEventsAppSummaryRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/auditLogs/signInEventsAppSummary{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", path_parameters) + + def by_sign_in_events_app_activity_app_id(self,sign_in_events_app_activity_app_id: str) -> SignInEventsAppActivityAppItemRequestBuilder: + """ + Provides operations to manage the signInEventsAppSummary property of the microsoft.graph.auditLogRoot entity. + param sign_in_events_app_activity_app_id: The unique identifier of signInEventsAppActivity + Returns: SignInEventsAppActivityAppItemRequestBuilder + """ + if sign_in_events_app_activity_app_id is None: + raise TypeError("sign_in_events_app_activity_app_id cannot be null.") + from .item.sign_in_events_app_activity_app_item_request_builder import SignInEventsAppActivityAppItemRequestBuilder + + url_tpl_params = get_path_parameters(self.path_parameters) + url_tpl_params["signInEventsAppActivity%2DappId"] = sign_in_events_app_activity_app_id + return SignInEventsAppActivityAppItemRequestBuilder(self.request_adapter, url_tpl_params) + + async def get(self,request_configuration: Optional[RequestConfiguration[SignInEventsAppSummaryRequestBuilderGetQueryParameters]] = None) -> Optional[SignInEventsAppActivityCollectionResponse]: + """ + Get a list of applications and their number of sign-in events in the past 30 days as defined in the signInEventsAppActivity object. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[SignInEventsAppActivityCollectionResponse] + Find more info here: https://learn.microsoft.com/graph/api/auditlogroot-list-signineventsappsummary?view=graph-rest-beta + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ...models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ...models.sign_in_events_app_activity_collection_response import SignInEventsAppActivityCollectionResponse + + return await self.request_adapter.send_async(request_info, SignInEventsAppActivityCollectionResponse, error_mapping) + + async def post(self,body: SignInEventsAppActivity, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[SignInEventsAppActivity]: + """ + Create new navigation property to signInEventsAppSummary for auditLogs + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[SignInEventsAppActivity] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_post_request_information( + body, request_configuration + ) + from ...models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ...models.sign_in_events_app_activity import SignInEventsAppActivity + + return await self.request_adapter.send_async(request_info, SignInEventsAppActivity, error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[SignInEventsAppSummaryRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get a list of applications and their number of sign-in events in the past 30 days as defined in the signInEventsAppActivity object. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_post_request_information(self,body: SignInEventsAppActivity, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Create new navigation property to signInEventsAppSummary for auditLogs + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.POST, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> SignInEventsAppSummaryRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: SignInEventsAppSummaryRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return SignInEventsAppSummaryRequestBuilder(self.request_adapter, raw_url) + + @property + def count(self) -> CountRequestBuilder: + """ + Provides operations to count the resources in the collection. + """ + from .count.count_request_builder import CountRequestBuilder + + return CountRequestBuilder(self.request_adapter, self.path_parameters) + + @dataclass + class SignInEventsAppSummaryRequestBuilderGetQueryParameters(): + """ + Get a list of applications and their number of sign-in events in the past 30 days as defined in the signInEventsAppActivity object. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "count": + return "%24count" + if original_name == "expand": + return "%24expand" + if original_name == "filter": + return "%24filter" + if original_name == "orderby": + return "%24orderby" + if original_name == "search": + return "%24search" + if original_name == "select": + return "%24select" + if original_name == "skip": + return "%24skip" + if original_name == "top": + return "%24top" + return original_name + + # Include count of items + count: Optional[bool] = None + + # Expand related entities + expand: Optional[list[str]] = None + + # Filter items by property values + filter: Optional[str] = None + + # Order items by property values + orderby: Optional[list[str]] = None + + # Search items by search phrases + search: Optional[str] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + # Skip the first n items + skip: Optional[int] = None + + # Show only the first n items + top: Optional[int] = None + + + @dataclass + class SignInEventsAppSummaryRequestBuilderGetRequestConfiguration(RequestConfiguration[SignInEventsAppSummaryRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class SignInEventsAppSummaryRequestBuilderPostRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/audit_logs/sign_in_events_summary/count/count_request_builder.py b/msgraph_beta/generated/audit_logs/sign_in_events_summary/count/count_request_builder.py new file mode 100644 index 00000000000..ee0c2e9607d --- /dev/null +++ b/msgraph_beta/generated/audit_logs/sign_in_events_summary/count/count_request_builder.py @@ -0,0 +1,104 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ....models.o_data_errors.o_data_error import ODataError + +class CountRequestBuilder(BaseRequestBuilder): + """ + Provides operations to count the resources in the collection. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new CountRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/auditLogs/signInEventsSummary/$count{?%24filter,%24search}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> Optional[int]: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[int] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_primitive_async(request_info, "int", error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "text/plain;q=0.9") + return request_info + + def with_url(self,raw_url: str) -> CountRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: CountRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return CountRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class CountRequestBuilderGetQueryParameters(): + """ + Get the number of the resource + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "filter": + return "%24filter" + if original_name == "search": + return "%24search" + return original_name + + # Filter items by property values + filter: Optional[str] = None + + # Search items by search phrases + search: Optional[str] = None + + + @dataclass + class CountRequestBuilderGetRequestConfiguration(RequestConfiguration[CountRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/audit_logs/sign_in_events_summary/item/sign_in_events_activity_item_request_builder.py b/msgraph_beta/generated/audit_logs/sign_in_events_summary/item/sign_in_events_activity_item_request_builder.py new file mode 100644 index 00000000000..e3b07190e16 --- /dev/null +++ b/msgraph_beta/generated/audit_logs/sign_in_events_summary/item/sign_in_events_activity_item_request_builder.py @@ -0,0 +1,188 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ....models.o_data_errors.o_data_error import ODataError + from ....models.sign_in_events_activity import SignInEventsActivity + +class SignInEventsActivityItemRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the signInEventsSummary property of the microsoft.graph.auditLogRoot entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new SignInEventsActivityItemRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/auditLogs/signInEventsSummary/{signInEventsActivity%2Did}{?%24expand,%24select}", path_parameters) + + async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: + """ + Delete navigation property signInEventsSummary for auditLogs + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: None + """ + request_info = self.to_delete_request_information( + request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_no_response_content_async(request_info, error_mapping) + + async def get(self,request_configuration: Optional[RequestConfiguration[SignInEventsActivityItemRequestBuilderGetQueryParameters]] = None) -> Optional[SignInEventsActivity]: + """ + Represents the total number of sign-in events for a specific day. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[SignInEventsActivity] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ....models.sign_in_events_activity import SignInEventsActivity + + return await self.request_adapter.send_async(request_info, SignInEventsActivity, error_mapping) + + async def patch(self,body: SignInEventsActivity, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[SignInEventsActivity]: + """ + Update the navigation property signInEventsSummary in auditLogs + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[SignInEventsActivity] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_patch_request_information( + body, request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ....models.sign_in_events_activity import SignInEventsActivity + + return await self.request_adapter.send_async(request_info, SignInEventsActivity, error_mapping) + + def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Delete navigation property signInEventsSummary for auditLogs + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.DELETE, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[SignInEventsActivityItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Represents the total number of sign-in events for a specific day. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_patch_request_information(self,body: SignInEventsActivity, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Update the navigation property signInEventsSummary in auditLogs + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.PATCH, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> SignInEventsActivityItemRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: SignInEventsActivityItemRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return SignInEventsActivityItemRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class SignInEventsActivityItemRequestBuilderDeleteRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class SignInEventsActivityItemRequestBuilderGetQueryParameters(): + """ + Represents the total number of sign-in events for a specific day. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "expand": + return "%24expand" + if original_name == "select": + return "%24select" + return original_name + + # Expand related entities + expand: Optional[list[str]] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + + @dataclass + class SignInEventsActivityItemRequestBuilderGetRequestConfiguration(RequestConfiguration[SignInEventsActivityItemRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class SignInEventsActivityItemRequestBuilderPatchRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/audit_logs/sign_in_events_summary/sign_in_events_summary_request_builder.py b/msgraph_beta/generated/audit_logs/sign_in_events_summary/sign_in_events_summary_request_builder.py new file mode 100644 index 00000000000..221d76bb79b --- /dev/null +++ b/msgraph_beta/generated/audit_logs/sign_in_events_summary/sign_in_events_summary_request_builder.py @@ -0,0 +1,209 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ...models.o_data_errors.o_data_error import ODataError + from ...models.sign_in_events_activity import SignInEventsActivity + from ...models.sign_in_events_activity_collection_response import SignInEventsActivityCollectionResponse + from .count.count_request_builder import CountRequestBuilder + from .item.sign_in_events_activity_item_request_builder import SignInEventsActivityItemRequestBuilder + +class SignInEventsSummaryRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the signInEventsSummary property of the microsoft.graph.auditLogRoot entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new SignInEventsSummaryRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/auditLogs/signInEventsSummary{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", path_parameters) + + def by_sign_in_events_activity_id(self,sign_in_events_activity_id: str) -> SignInEventsActivityItemRequestBuilder: + """ + Provides operations to manage the signInEventsSummary property of the microsoft.graph.auditLogRoot entity. + param sign_in_events_activity_id: The unique identifier of signInEventsActivity + Returns: SignInEventsActivityItemRequestBuilder + """ + if sign_in_events_activity_id is None: + raise TypeError("sign_in_events_activity_id cannot be null.") + from .item.sign_in_events_activity_item_request_builder import SignInEventsActivityItemRequestBuilder + + url_tpl_params = get_path_parameters(self.path_parameters) + url_tpl_params["signInEventsActivity%2Did"] = sign_in_events_activity_id + return SignInEventsActivityItemRequestBuilder(self.request_adapter, url_tpl_params) + + async def get(self,request_configuration: Optional[RequestConfiguration[SignInEventsSummaryRequestBuilderGetQueryParameters]] = None) -> Optional[SignInEventsActivityCollectionResponse]: + """ + Get a list of the number of signin events for a specific day as defined in the signInEventsActivity object. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[SignInEventsActivityCollectionResponse] + Find more info here: https://learn.microsoft.com/graph/api/auditlogroot-list-signineventssummary?view=graph-rest-beta + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ...models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ...models.sign_in_events_activity_collection_response import SignInEventsActivityCollectionResponse + + return await self.request_adapter.send_async(request_info, SignInEventsActivityCollectionResponse, error_mapping) + + async def post(self,body: SignInEventsActivity, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[SignInEventsActivity]: + """ + Create new navigation property to signInEventsSummary for auditLogs + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[SignInEventsActivity] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_post_request_information( + body, request_configuration + ) + from ...models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ...models.sign_in_events_activity import SignInEventsActivity + + return await self.request_adapter.send_async(request_info, SignInEventsActivity, error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[SignInEventsSummaryRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get a list of the number of signin events for a specific day as defined in the signInEventsActivity object. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_post_request_information(self,body: SignInEventsActivity, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Create new navigation property to signInEventsSummary for auditLogs + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.POST, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> SignInEventsSummaryRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: SignInEventsSummaryRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return SignInEventsSummaryRequestBuilder(self.request_adapter, raw_url) + + @property + def count(self) -> CountRequestBuilder: + """ + Provides operations to count the resources in the collection. + """ + from .count.count_request_builder import CountRequestBuilder + + return CountRequestBuilder(self.request_adapter, self.path_parameters) + + @dataclass + class SignInEventsSummaryRequestBuilderGetQueryParameters(): + """ + Get a list of the number of signin events for a specific day as defined in the signInEventsActivity object. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "count": + return "%24count" + if original_name == "expand": + return "%24expand" + if original_name == "filter": + return "%24filter" + if original_name == "orderby": + return "%24orderby" + if original_name == "search": + return "%24search" + if original_name == "select": + return "%24select" + if original_name == "skip": + return "%24skip" + if original_name == "top": + return "%24top" + return original_name + + # Include count of items + count: Optional[bool] = None + + # Expand related entities + expand: Optional[list[str]] = None + + # Filter items by property values + filter: Optional[str] = None + + # Order items by property values + orderby: Optional[list[str]] = None + + # Search items by search phrases + search: Optional[str] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + # Skip the first n items + skip: Optional[int] = None + + # Show only the first n items + top: Optional[int] = None + + + @dataclass + class SignInEventsSummaryRequestBuilderGetRequestConfiguration(RequestConfiguration[SignInEventsSummaryRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class SignInEventsSummaryRequestBuilderPostRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/chats/item/messages/messages_request_builder.py b/msgraph_beta/generated/chats/item/messages/messages_request_builder.py index 0ff2e68c9ce..3a88b001a6a 100644 --- a/msgraph_beta/generated/chats/item/messages/messages_request_builder.py +++ b/msgraph_beta/generated/chats/item/messages/messages_request_builder.py @@ -73,11 +73,11 @@ async def get(self,request_configuration: Optional[RequestConfiguration[Messages async def post(self,body: ChatMessage, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[ChatMessage]: """ - Send a new chatMessage in the specified channel or a chat. + Send a new chatMessage in the specified chat. This API cannot create a new chat; you must use the list chats method to retrieve the ID of an existing chat before creating a chat message. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[ChatMessage] - Find more info here: https://learn.microsoft.com/graph/api/chatmessage-post?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/chat-post-messages?view=graph-rest-beta """ if body is None: raise TypeError("body cannot be null.") @@ -108,7 +108,7 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi def to_post_request_information(self,body: ChatMessage, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Send a new chatMessage in the specified channel or a chat. + Send a new chatMessage in the specified chat. This API cannot create a new chat; you must use the list chats method to retrieve the ID of an existing chat before creating a chat message. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation diff --git a/msgraph_beta/generated/contacts/contacts_request_builder.py b/msgraph_beta/generated/contacts/contacts_request_builder.py index bc1bd4d0fbb..110a4cf62f1 100644 --- a/msgraph_beta/generated/contacts/contacts_request_builder.py +++ b/msgraph_beta/generated/contacts/contacts_request_builder.py @@ -34,7 +34,7 @@ def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, d param request_adapter: The request adapter to use to execute the requests. Returns: None """ - super().__init__(request_adapter, "{+baseurl}/contacts{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24top}", path_parameters) + super().__init__(request_adapter, "{+baseurl}/contacts{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", path_parameters) def by_org_contact_id(self,org_contact_id: str) -> OrgContactItemRequestBuilder: """ @@ -162,6 +162,8 @@ def get_query_parameter(self,original_name: str) -> str: return "%24search" if original_name == "select": return "%24select" + if original_name == "skip": + return "%24skip" if original_name == "top": return "%24top" return original_name @@ -184,6 +186,9 @@ def get_query_parameter(self,original_name: str) -> str: # Select properties to be returned select: Optional[list[str]] = None + # Skip the first n items + skip: Optional[int] = None + # Show only the first n items top: Optional[int] = None diff --git a/msgraph_beta/generated/contacts/item/on_premises_sync_behavior/on_premises_sync_behavior_request_builder.py b/msgraph_beta/generated/contacts/item/on_premises_sync_behavior/on_premises_sync_behavior_request_builder.py new file mode 100644 index 00000000000..1fe7c8099f9 --- /dev/null +++ b/msgraph_beta/generated/contacts/item/on_premises_sync_behavior/on_premises_sync_behavior_request_builder.py @@ -0,0 +1,188 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ....models.on_premises_sync_behavior import OnPremisesSyncBehavior + from ....models.o_data_errors.o_data_error import ODataError + +class OnPremisesSyncBehaviorRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the onPremisesSyncBehavior property of the microsoft.graph.orgContact entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new OnPremisesSyncBehaviorRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/contacts/{orgContact%2Did}/onPremisesSyncBehavior{?%24expand,%24select}", path_parameters) + + async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: + """ + Delete navigation property onPremisesSyncBehavior for contacts + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: None + """ + request_info = self.to_delete_request_information( + request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_no_response_content_async(request_info, error_mapping) + + async def get(self,request_configuration: Optional[RequestConfiguration[OnPremisesSyncBehaviorRequestBuilderGetQueryParameters]] = None) -> Optional[OnPremisesSyncBehavior]: + """ + Indicates the state of synchronization for an orgContact between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[OnPremisesSyncBehavior] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ....models.on_premises_sync_behavior import OnPremisesSyncBehavior + + return await self.request_adapter.send_async(request_info, OnPremisesSyncBehavior, error_mapping) + + async def patch(self,body: OnPremisesSyncBehavior, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[OnPremisesSyncBehavior]: + """ + Update the navigation property onPremisesSyncBehavior in contacts + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[OnPremisesSyncBehavior] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_patch_request_information( + body, request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ....models.on_premises_sync_behavior import OnPremisesSyncBehavior + + return await self.request_adapter.send_async(request_info, OnPremisesSyncBehavior, error_mapping) + + def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Delete navigation property onPremisesSyncBehavior for contacts + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.DELETE, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[OnPremisesSyncBehaviorRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Indicates the state of synchronization for an orgContact between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_patch_request_information(self,body: OnPremisesSyncBehavior, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Update the navigation property onPremisesSyncBehavior in contacts + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.PATCH, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> OnPremisesSyncBehaviorRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: OnPremisesSyncBehaviorRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return OnPremisesSyncBehaviorRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class OnPremisesSyncBehaviorRequestBuilderDeleteRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class OnPremisesSyncBehaviorRequestBuilderGetQueryParameters(): + """ + Indicates the state of synchronization for an orgContact between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "expand": + return "%24expand" + if original_name == "select": + return "%24select" + return original_name + + # Expand related entities + expand: Optional[list[str]] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + + @dataclass + class OnPremisesSyncBehaviorRequestBuilderGetRequestConfiguration(RequestConfiguration[OnPremisesSyncBehaviorRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class OnPremisesSyncBehaviorRequestBuilderPatchRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/contacts/item/org_contact_item_request_builder.py b/msgraph_beta/generated/contacts/item/org_contact_item_request_builder.py index af1b2f79145..7e1e4cf56fa 100644 --- a/msgraph_beta/generated/contacts/item/org_contact_item_request_builder.py +++ b/msgraph_beta/generated/contacts/item/org_contact_item_request_builder.py @@ -23,6 +23,7 @@ from .get_member_objects.get_member_objects_request_builder import GetMemberObjectsRequestBuilder from .manager.manager_request_builder import ManagerRequestBuilder from .member_of.member_of_request_builder import MemberOfRequestBuilder + from .on_premises_sync_behavior.on_premises_sync_behavior_request_builder import OnPremisesSyncBehaviorRequestBuilder from .restore.restore_request_builder import RestoreRequestBuilder from .retry_service_provisioning.retry_service_provisioning_request_builder import RetryServiceProvisioningRequestBuilder from .service_provisioning_errors.service_provisioning_errors_request_builder import ServiceProvisioningErrorsRequestBuilder @@ -42,6 +43,24 @@ def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, d """ super().__init__(request_adapter, "{+baseurl}/contacts/{orgContact%2Did}{?%24expand,%24select}", path_parameters) + async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: + """ + Delete entity from contacts + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: None + """ + request_info = self.to_delete_request_information( + request_configuration + ) + from ...models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_no_response_content_async(request_info, error_mapping) + async def get(self,request_configuration: Optional[RequestConfiguration[OrgContactItemRequestBuilderGetQueryParameters]] = None) -> Optional[OrgContact]: """ Get the properties and relationships of an organizational contact object. @@ -63,6 +82,40 @@ async def get(self,request_configuration: Optional[RequestConfiguration[OrgConta return await self.request_adapter.send_async(request_info, OrgContact, error_mapping) + async def patch(self,body: OrgContact, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[OrgContact]: + """ + Update entity in contacts + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[OrgContact] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_patch_request_information( + body, request_configuration + ) + from ...models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ...models.org_contact import OrgContact + + return await self.request_adapter.send_async(request_info, OrgContact, error_mapping) + + def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Delete entity from contacts + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.DELETE, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[OrgContactItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ Get the properties and relationships of an organizational contact object. @@ -74,6 +127,21 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi request_info.headers.try_add("Accept", "application/json") return request_info + def to_patch_request_information(self,body: OrgContact, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Update entity in contacts + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.PATCH, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + def with_url(self,raw_url: str) -> OrgContactItemRequestBuilder: """ Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. @@ -147,6 +215,15 @@ def member_of(self) -> MemberOfRequestBuilder: return MemberOfRequestBuilder(self.request_adapter, self.path_parameters) + @property + def on_premises_sync_behavior(self) -> OnPremisesSyncBehaviorRequestBuilder: + """ + Provides operations to manage the onPremisesSyncBehavior property of the microsoft.graph.orgContact entity. + """ + from .on_premises_sync_behavior.on_premises_sync_behavior_request_builder import OnPremisesSyncBehaviorRequestBuilder + + return OnPremisesSyncBehaviorRequestBuilder(self.request_adapter, self.path_parameters) + @property def restore(self) -> RestoreRequestBuilder: """ @@ -192,6 +269,13 @@ def transitive_reports(self) -> TransitiveReportsRequestBuilder: return TransitiveReportsRequestBuilder(self.request_adapter, self.path_parameters) + @dataclass + class OrgContactItemRequestBuilderDeleteRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + @dataclass class OrgContactItemRequestBuilderGetQueryParameters(): """ @@ -225,4 +309,11 @@ class OrgContactItemRequestBuilderGetRequestConfiguration(RequestConfiguration[O """ warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + @dataclass + class OrgContactItemRequestBuilderPatchRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + diff --git a/msgraph_beta/generated/device_app_management/ios_lob_app_provisioning_configurations/item/assignments/assignments_request_builder.py b/msgraph_beta/generated/device_app_management/ios_lob_app_provisioning_configurations/item/assignments/assignments_request_builder.py index dc3e60042e2..ef159db0b1b 100644 --- a/msgraph_beta/generated/device_app_management/ios_lob_app_provisioning_configurations/item/assignments/assignments_request_builder.py +++ b/msgraph_beta/generated/device_app_management/ios_lob_app_provisioning_configurations/item/assignments/assignments_request_builder.py @@ -49,7 +49,7 @@ def by_ios_lob_app_provisioning_configuration_assignment_id(self,ios_lob_app_pro async def get(self,request_configuration: Optional[RequestConfiguration[AssignmentsRequestBuilderGetQueryParameters]] = None) -> Optional[IosLobAppProvisioningConfigurationAssignmentCollectionResponse]: """ - The associated group assignments for IosLobAppProvisioningConfiguration. + The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[IosLobAppProvisioningConfigurationAssignmentCollectionResponse] """ @@ -92,7 +92,7 @@ async def post(self,body: IosLobAppProvisioningConfigurationAssignment, request_ def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[AssignmentsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The associated group assignments for IosLobAppProvisioningConfiguration. + The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -138,7 +138,7 @@ def count(self) -> CountRequestBuilder: @dataclass class AssignmentsRequestBuilderGetQueryParameters(): """ - The associated group assignments for IosLobAppProvisioningConfiguration. + The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/ios_lob_app_provisioning_configurations/item/assignments/item/ios_lob_app_provisioning_configuration_assignment_item_request_builder.py b/msgraph_beta/generated/device_app_management/ios_lob_app_provisioning_configurations/item/assignments/item/ios_lob_app_provisioning_configuration_assignment_item_request_builder.py index 426f188bedc..313b3485ab9 100644 --- a/msgraph_beta/generated/device_app_management/ios_lob_app_provisioning_configurations/item/assignments/item/ios_lob_app_provisioning_configuration_assignment_item_request_builder.py +++ b/msgraph_beta/generated/device_app_management/ios_lob_app_provisioning_configurations/item/assignments/item/ios_lob_app_provisioning_configuration_assignment_item_request_builder.py @@ -50,7 +50,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[IosLobAppProvisioningConfigurationAssignmentItemRequestBuilderGetQueryParameters]] = None) -> Optional[IosLobAppProvisioningConfigurationAssignment]: """ - The associated group assignments for IosLobAppProvisioningConfiguration. + The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[IosLobAppProvisioningConfigurationAssignment] """ @@ -104,7 +104,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[IosLobAppProvisioningConfigurationAssignmentItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The associated group assignments for IosLobAppProvisioningConfiguration. + The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -148,7 +148,7 @@ class IosLobAppProvisioningConfigurationAssignmentItemRequestBuilderDeleteReques @dataclass class IosLobAppProvisioningConfigurationAssignmentItemRequestBuilderGetQueryParameters(): """ - The associated group assignments for IosLobAppProvisioningConfiguration. + The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_management/mobile_app_troubleshooting_events/item/app_log_collection_requests/app_log_collection_requests_request_builder.py b/msgraph_beta/generated/device_management/mobile_app_troubleshooting_events/item/app_log_collection_requests/app_log_collection_requests_request_builder.py index 66700ae6d3f..e4ef8258b1f 100644 --- a/msgraph_beta/generated/device_management/mobile_app_troubleshooting_events/item/app_log_collection_requests/app_log_collection_requests_request_builder.py +++ b/msgraph_beta/generated/device_management/mobile_app_troubleshooting_events/item/app_log_collection_requests/app_log_collection_requests_request_builder.py @@ -49,7 +49,7 @@ def by_app_log_collection_request_id(self,app_log_collection_request_id: str) -> async def get(self,request_configuration: Optional[RequestConfiguration[AppLogCollectionRequestsRequestBuilderGetQueryParameters]] = None) -> Optional[AppLogCollectionRequestCollectionResponse]: """ - The collection property of AppLogUploadRequest. + Indicates collection of App Log Upload Request. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[AppLogCollectionRequestCollectionResponse] """ @@ -92,7 +92,7 @@ async def post(self,body: AppLogCollectionRequest, request_configuration: Option def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[AppLogCollectionRequestsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The collection property of AppLogUploadRequest. + Indicates collection of App Log Upload Request. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -138,7 +138,7 @@ def count(self) -> CountRequestBuilder: @dataclass class AppLogCollectionRequestsRequestBuilderGetQueryParameters(): """ - The collection property of AppLogUploadRequest. + Indicates collection of App Log Upload Request. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_management/mobile_app_troubleshooting_events/item/app_log_collection_requests/item/app_log_collection_request_item_request_builder.py b/msgraph_beta/generated/device_management/mobile_app_troubleshooting_events/item/app_log_collection_requests/item/app_log_collection_request_item_request_builder.py index 64a5b0b2277..b5bdddedffd 100644 --- a/msgraph_beta/generated/device_management/mobile_app_troubleshooting_events/item/app_log_collection_requests/item/app_log_collection_request_item_request_builder.py +++ b/msgraph_beta/generated/device_management/mobile_app_troubleshooting_events/item/app_log_collection_requests/item/app_log_collection_request_item_request_builder.py @@ -51,7 +51,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[AppLogCollectionRequestItemRequestBuilderGetQueryParameters]] = None) -> Optional[AppLogCollectionRequest]: """ - The collection property of AppLogUploadRequest. + Indicates collection of App Log Upload Request. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[AppLogCollectionRequest] """ @@ -105,7 +105,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[AppLogCollectionRequestItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The collection property of AppLogUploadRequest. + Indicates collection of App Log Upload Request. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -158,7 +158,7 @@ class AppLogCollectionRequestItemRequestBuilderDeleteRequestConfiguration(Reques @dataclass class AppLogCollectionRequestItemRequestBuilderGetQueryParameters(): """ - The collection property of AppLogUploadRequest. + Indicates collection of App Log Upload Request. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/directory/authentication_method_devices/hardware_oath_devices/hardware_oath_devices_request_builder.py b/msgraph_beta/generated/directory/authentication_method_devices/hardware_oath_devices/hardware_oath_devices_request_builder.py index 53e317f8eea..2c756fff8e1 100644 --- a/msgraph_beta/generated/directory/authentication_method_devices/hardware_oath_devices/hardware_oath_devices_request_builder.py +++ b/msgraph_beta/generated/directory/authentication_method_devices/hardware_oath_devices/hardware_oath_devices_request_builder.py @@ -70,11 +70,11 @@ async def get(self,request_configuration: Optional[RequestConfiguration[Hardware async def post(self,body: HardwareOathTokenAuthenticationMethodDevice, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[HardwareOathTokenAuthenticationMethodDevice]: """ - Create one or more hardwareOathTokenAuthenticationMethodDevice objects. This API supports two scenarios:- Create the new hardware tokens without assigning to users. You can then assign to a user.- Create and assign any individual hardware tokens to users in the same request. + Create a new hardwareOathTokenAuthenticationMethodDevice object. This API supports two scenarios:- Create the new hardware token without assigning to a user. You can then assign to a user.- Create and assign a hardware token to a user in the same request. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[HardwareOathTokenAuthenticationMethodDevice] - Find more info here: https://learn.microsoft.com/graph/api/authenticationmethoddevice-update?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/authenticationmethoddevice-post-hardwareoathdevices?view=graph-rest-beta """ if body is None: raise TypeError("body cannot be null.") @@ -105,7 +105,7 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi def to_post_request_information(self,body: HardwareOathTokenAuthenticationMethodDevice, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Create one or more hardwareOathTokenAuthenticationMethodDevice objects. This API supports two scenarios:- Create the new hardware tokens without assigning to users. You can then assign to a user.- Create and assign any individual hardware tokens to users in the same request. + Create a new hardwareOathTokenAuthenticationMethodDevice object. This API supports two scenarios:- Create the new hardware token without assigning to a user. You can then assign to a user.- Create and assign a hardware token to a user in the same request. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation diff --git a/msgraph_beta/generated/drives/item/items/item/invite/invite_request_builder.py b/msgraph_beta/generated/drives/item/items/item/invite/invite_request_builder.py index 531d7440b37..951512c3c45 100644 --- a/msgraph_beta/generated/drives/item/items/item/invite/invite_request_builder.py +++ b/msgraph_beta/generated/drives/item/items/item/invite/invite_request_builder.py @@ -33,7 +33,7 @@ def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, d async def post(self,body: InvitePostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[InvitePostResponse]: """ - Sends a sharing invitation for a driveItem.A sharing invitation provides permissions to the recipients and optionally sends an email to the recipients to notify them the item was shared. + Send a sharing invitation for a driveItem. A sharing invitation provides permissions to the recipients and, optionally, sends them an email to notify them that the item was shared. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[InvitePostResponse] @@ -57,7 +57,7 @@ async def post(self,body: InvitePostRequestBody, request_configuration: Optional def to_post_request_information(self,body: InvitePostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Sends a sharing invitation for a driveItem.A sharing invitation provides permissions to the recipients and optionally sends an email to the recipients to notify them the item was shared. + Send a sharing invitation for a driveItem. A sharing invitation provides permissions to the recipients and, optionally, sends them an email to notify them that the item was shared. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation diff --git a/msgraph_beta/generated/drives/item/items/item/workbook/tables/add/add_request_builder.py b/msgraph_beta/generated/drives/item/items/item/workbook/tables/add/add_request_builder.py index c571cb598c0..6f1c0a0318f 100644 --- a/msgraph_beta/generated/drives/item/items/item/workbook/tables/add/add_request_builder.py +++ b/msgraph_beta/generated/drives/item/items/item/workbook/tables/add/add_request_builder.py @@ -33,11 +33,11 @@ def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, d async def post(self,body: AddPostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[WorkbookTable]: """ - Use this API to create a new Table. + Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[WorkbookTable] - Find more info here: https://learn.microsoft.com/graph/api/workbook-post-tables?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/tablecollection-add?view=graph-rest-beta """ if body is None: raise TypeError("body cannot be null.") @@ -57,7 +57,7 @@ async def post(self,body: AddPostRequestBody, request_configuration: Optional[Re def to_post_request_information(self,body: AddPostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Use this API to create a new Table. + Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation diff --git a/msgraph_beta/generated/drives/item/items/item/workbook/worksheets/item/tables/add/add_request_builder.py b/msgraph_beta/generated/drives/item/items/item/workbook/worksheets/item/tables/add/add_request_builder.py index 6874e2ee1d9..3cb2ed9dabd 100644 --- a/msgraph_beta/generated/drives/item/items/item/workbook/worksheets/item/tables/add/add_request_builder.py +++ b/msgraph_beta/generated/drives/item/items/item/workbook/worksheets/item/tables/add/add_request_builder.py @@ -33,11 +33,11 @@ def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, d async def post(self,body: AddPostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[WorkbookTable]: """ - Use this API to create a new Table. + Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[WorkbookTable] - Find more info here: https://learn.microsoft.com/graph/api/workbook-post-tables?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/tablecollection-add?view=graph-rest-beta """ if body is None: raise TypeError("body cannot be null.") @@ -57,7 +57,7 @@ async def post(self,body: AddPostRequestBody, request_configuration: Optional[Re def to_post_request_information(self,body: AddPostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Use this API to create a new Table. + Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation diff --git a/msgraph_beta/generated/education/classes/item/assignments/item/resources/item/dependent_resources/dependent_resources_request_builder.py b/msgraph_beta/generated/education/classes/item/assignments/item/resources/item/dependent_resources/dependent_resources_request_builder.py index 48876fb31c5..c66c048d44e 100644 --- a/msgraph_beta/generated/education/classes/item/assignments/item/resources/item/dependent_resources/dependent_resources_request_builder.py +++ b/msgraph_beta/generated/education/classes/item/assignments/item/resources/item/dependent_resources/dependent_resources_request_builder.py @@ -49,9 +49,10 @@ def by_education_assignment_resource_id1(self,education_assignment_resource_id1: async def get(self,request_configuration: Optional[RequestConfiguration[DependentResourcesRequestBuilderGetQueryParameters]] = None) -> Optional[EducationAssignmentResourceCollectionResponse]: """ - Get dependentResources from education + List the dependent education assignment resources for a given education assignment resource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[EducationAssignmentResourceCollectionResponse] + Find more info here: https://learn.microsoft.com/graph/api/educationassignmentresource-list-dependentresources?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -92,7 +93,7 @@ async def post(self,body: EducationAssignmentResource, request_configuration: Op def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[DependentResourcesRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Get dependentResources from education + List the dependent education assignment resources for a given education assignment resource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -138,7 +139,7 @@ def count(self) -> CountRequestBuilder: @dataclass class DependentResourcesRequestBuilderGetQueryParameters(): """ - Get dependentResources from education + List the dependent education assignment resources for a given education assignment resource. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/education/classes/item/assignments/item/resources/item/dependent_resources/item/education_assignment_resource_item_request_builder.py b/msgraph_beta/generated/education/classes/item/assignments/item/resources/item/dependent_resources/item/education_assignment_resource_item_request_builder.py index 3f2cdae2502..9fc32bc2fb2 100644 --- a/msgraph_beta/generated/education/classes/item/assignments/item/resources/item/dependent_resources/item/education_assignment_resource_item_request_builder.py +++ b/msgraph_beta/generated/education/classes/item/assignments/item/resources/item/dependent_resources/item/education_assignment_resource_item_request_builder.py @@ -50,7 +50,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[EducationAssignmentResourceItemRequestBuilderGetQueryParameters]] = None) -> Optional[EducationAssignmentResource]: """ - Get dependentResources from education + A collection of assignment resources that depend on the parent educationAssignmentResource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[EducationAssignmentResource] """ @@ -104,7 +104,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[EducationAssignmentResourceItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Get dependentResources from education + A collection of assignment resources that depend on the parent educationAssignmentResource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -148,7 +148,7 @@ class EducationAssignmentResourceItemRequestBuilderDeleteRequestConfiguration(Re @dataclass class EducationAssignmentResourceItemRequestBuilderGetQueryParameters(): """ - Get dependentResources from education + A collection of assignment resources that depend on the parent educationAssignmentResource. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/education/classes/item/assignments/item/submissions/item/resources/item/dependent_resources/dependent_resources_request_builder.py b/msgraph_beta/generated/education/classes/item/assignments/item/submissions/item/resources/item/dependent_resources/dependent_resources_request_builder.py index 75487f98fd2..3e6419e139d 100644 --- a/msgraph_beta/generated/education/classes/item/assignments/item/submissions/item/resources/item/dependent_resources/dependent_resources_request_builder.py +++ b/msgraph_beta/generated/education/classes/item/assignments/item/submissions/item/resources/item/dependent_resources/dependent_resources_request_builder.py @@ -49,9 +49,10 @@ def by_education_submission_resource_id1(self,education_submission_resource_id1: async def get(self,request_configuration: Optional[RequestConfiguration[DependentResourcesRequestBuilderGetQueryParameters]] = None) -> Optional[EducationSubmissionResourceCollectionResponse]: """ - Get dependentResources from education + List the dependent education submission resources for a given education submission resource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[EducationSubmissionResourceCollectionResponse] + Find more info here: https://learn.microsoft.com/graph/api/educationsubmissionresource-list-dependentresources?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -92,7 +93,7 @@ async def post(self,body: EducationSubmissionResource, request_configuration: Op def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[DependentResourcesRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Get dependentResources from education + List the dependent education submission resources for a given education submission resource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -138,7 +139,7 @@ def count(self) -> CountRequestBuilder: @dataclass class DependentResourcesRequestBuilderGetQueryParameters(): """ - Get dependentResources from education + List the dependent education submission resources for a given education submission resource. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/education/classes/item/assignments/item/submissions/item/resources/item/dependent_resources/item/education_submission_resource_item_request_builder.py b/msgraph_beta/generated/education/classes/item/assignments/item/submissions/item/resources/item/dependent_resources/item/education_submission_resource_item_request_builder.py index 8a15ec137e8..85f587b7242 100644 --- a/msgraph_beta/generated/education/classes/item/assignments/item/submissions/item/resources/item/dependent_resources/item/education_submission_resource_item_request_builder.py +++ b/msgraph_beta/generated/education/classes/item/assignments/item/submissions/item/resources/item/dependent_resources/item/education_submission_resource_item_request_builder.py @@ -50,7 +50,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[EducationSubmissionResourceItemRequestBuilderGetQueryParameters]] = None) -> Optional[EducationSubmissionResource]: """ - Get dependentResources from education + A collection of submission resources that depend on the parent educationSubmissionResource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[EducationSubmissionResource] """ @@ -104,7 +104,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[EducationSubmissionResourceItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Get dependentResources from education + A collection of submission resources that depend on the parent educationSubmissionResource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -148,7 +148,7 @@ class EducationSubmissionResourceItemRequestBuilderDeleteRequestConfiguration(Re @dataclass class EducationSubmissionResourceItemRequestBuilderGetQueryParameters(): """ - Get dependentResources from education + A collection of submission resources that depend on the parent educationSubmissionResource. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/education/classes/item/assignments/item/submissions/item/submitted_resources/item/dependent_resources/dependent_resources_request_builder.py b/msgraph_beta/generated/education/classes/item/assignments/item/submissions/item/submitted_resources/item/dependent_resources/dependent_resources_request_builder.py index e304b997dca..1e2d59de53f 100644 --- a/msgraph_beta/generated/education/classes/item/assignments/item/submissions/item/submitted_resources/item/dependent_resources/dependent_resources_request_builder.py +++ b/msgraph_beta/generated/education/classes/item/assignments/item/submissions/item/submitted_resources/item/dependent_resources/dependent_resources_request_builder.py @@ -49,7 +49,7 @@ def by_education_submission_resource_id1(self,education_submission_resource_id1: async def get(self,request_configuration: Optional[RequestConfiguration[DependentResourcesRequestBuilderGetQueryParameters]] = None) -> Optional[EducationSubmissionResourceCollectionResponse]: """ - Get dependentResources from education + A collection of submission resources that depend on the parent educationSubmissionResource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[EducationSubmissionResourceCollectionResponse] """ @@ -92,7 +92,7 @@ async def post(self,body: EducationSubmissionResource, request_configuration: Op def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[DependentResourcesRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Get dependentResources from education + A collection of submission resources that depend on the parent educationSubmissionResource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -138,7 +138,7 @@ def count(self) -> CountRequestBuilder: @dataclass class DependentResourcesRequestBuilderGetQueryParameters(): """ - Get dependentResources from education + A collection of submission resources that depend on the parent educationSubmissionResource. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/education/classes/item/assignments/item/submissions/item/submitted_resources/item/dependent_resources/item/education_submission_resource_item_request_builder.py b/msgraph_beta/generated/education/classes/item/assignments/item/submissions/item/submitted_resources/item/dependent_resources/item/education_submission_resource_item_request_builder.py index 3ab544f326c..a7d57a249d1 100644 --- a/msgraph_beta/generated/education/classes/item/assignments/item/submissions/item/submitted_resources/item/dependent_resources/item/education_submission_resource_item_request_builder.py +++ b/msgraph_beta/generated/education/classes/item/assignments/item/submissions/item/submitted_resources/item/dependent_resources/item/education_submission_resource_item_request_builder.py @@ -50,7 +50,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[EducationSubmissionResourceItemRequestBuilderGetQueryParameters]] = None) -> Optional[EducationSubmissionResource]: """ - Get dependentResources from education + A collection of submission resources that depend on the parent educationSubmissionResource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[EducationSubmissionResource] """ @@ -104,7 +104,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[EducationSubmissionResourceItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Get dependentResources from education + A collection of submission resources that depend on the parent educationSubmissionResource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -148,7 +148,7 @@ class EducationSubmissionResourceItemRequestBuilderDeleteRequestConfiguration(Re @dataclass class EducationSubmissionResourceItemRequestBuilderGetQueryParameters(): """ - Get dependentResources from education + A collection of submission resources that depend on the parent educationSubmissionResource. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/education/me/assignments/item/resources/item/dependent_resources/dependent_resources_request_builder.py b/msgraph_beta/generated/education/me/assignments/item/resources/item/dependent_resources/dependent_resources_request_builder.py index 8fccab561cd..666e99f4f3f 100644 --- a/msgraph_beta/generated/education/me/assignments/item/resources/item/dependent_resources/dependent_resources_request_builder.py +++ b/msgraph_beta/generated/education/me/assignments/item/resources/item/dependent_resources/dependent_resources_request_builder.py @@ -49,7 +49,7 @@ def by_education_assignment_resource_id1(self,education_assignment_resource_id1: async def get(self,request_configuration: Optional[RequestConfiguration[DependentResourcesRequestBuilderGetQueryParameters]] = None) -> Optional[EducationAssignmentResourceCollectionResponse]: """ - Get dependentResources from education + A collection of assignment resources that depend on the parent educationAssignmentResource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[EducationAssignmentResourceCollectionResponse] """ @@ -92,7 +92,7 @@ async def post(self,body: EducationAssignmentResource, request_configuration: Op def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[DependentResourcesRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Get dependentResources from education + A collection of assignment resources that depend on the parent educationAssignmentResource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -138,7 +138,7 @@ def count(self) -> CountRequestBuilder: @dataclass class DependentResourcesRequestBuilderGetQueryParameters(): """ - Get dependentResources from education + A collection of assignment resources that depend on the parent educationAssignmentResource. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/education/me/assignments/item/resources/item/dependent_resources/item/education_assignment_resource_item_request_builder.py b/msgraph_beta/generated/education/me/assignments/item/resources/item/dependent_resources/item/education_assignment_resource_item_request_builder.py index e56b0073303..7bbf3b475bb 100644 --- a/msgraph_beta/generated/education/me/assignments/item/resources/item/dependent_resources/item/education_assignment_resource_item_request_builder.py +++ b/msgraph_beta/generated/education/me/assignments/item/resources/item/dependent_resources/item/education_assignment_resource_item_request_builder.py @@ -50,7 +50,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[EducationAssignmentResourceItemRequestBuilderGetQueryParameters]] = None) -> Optional[EducationAssignmentResource]: """ - Get dependentResources from education + A collection of assignment resources that depend on the parent educationAssignmentResource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[EducationAssignmentResource] """ @@ -104,7 +104,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[EducationAssignmentResourceItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Get dependentResources from education + A collection of assignment resources that depend on the parent educationAssignmentResource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -148,7 +148,7 @@ class EducationAssignmentResourceItemRequestBuilderDeleteRequestConfiguration(Re @dataclass class EducationAssignmentResourceItemRequestBuilderGetQueryParameters(): """ - Get dependentResources from education + A collection of assignment resources that depend on the parent educationAssignmentResource. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/education/me/assignments/item/submissions/item/resources/item/dependent_resources/dependent_resources_request_builder.py b/msgraph_beta/generated/education/me/assignments/item/submissions/item/resources/item/dependent_resources/dependent_resources_request_builder.py index de3dd00bf82..84a78ac9ebc 100644 --- a/msgraph_beta/generated/education/me/assignments/item/submissions/item/resources/item/dependent_resources/dependent_resources_request_builder.py +++ b/msgraph_beta/generated/education/me/assignments/item/submissions/item/resources/item/dependent_resources/dependent_resources_request_builder.py @@ -49,7 +49,7 @@ def by_education_submission_resource_id1(self,education_submission_resource_id1: async def get(self,request_configuration: Optional[RequestConfiguration[DependentResourcesRequestBuilderGetQueryParameters]] = None) -> Optional[EducationSubmissionResourceCollectionResponse]: """ - Get dependentResources from education + A collection of submission resources that depend on the parent educationSubmissionResource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[EducationSubmissionResourceCollectionResponse] """ @@ -92,7 +92,7 @@ async def post(self,body: EducationSubmissionResource, request_configuration: Op def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[DependentResourcesRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Get dependentResources from education + A collection of submission resources that depend on the parent educationSubmissionResource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -138,7 +138,7 @@ def count(self) -> CountRequestBuilder: @dataclass class DependentResourcesRequestBuilderGetQueryParameters(): """ - Get dependentResources from education + A collection of submission resources that depend on the parent educationSubmissionResource. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/education/me/assignments/item/submissions/item/resources/item/dependent_resources/item/education_submission_resource_item_request_builder.py b/msgraph_beta/generated/education/me/assignments/item/submissions/item/resources/item/dependent_resources/item/education_submission_resource_item_request_builder.py index 8ced0a50139..bde48882f41 100644 --- a/msgraph_beta/generated/education/me/assignments/item/submissions/item/resources/item/dependent_resources/item/education_submission_resource_item_request_builder.py +++ b/msgraph_beta/generated/education/me/assignments/item/submissions/item/resources/item/dependent_resources/item/education_submission_resource_item_request_builder.py @@ -50,7 +50,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[EducationSubmissionResourceItemRequestBuilderGetQueryParameters]] = None) -> Optional[EducationSubmissionResource]: """ - Get dependentResources from education + A collection of submission resources that depend on the parent educationSubmissionResource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[EducationSubmissionResource] """ @@ -104,7 +104,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[EducationSubmissionResourceItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Get dependentResources from education + A collection of submission resources that depend on the parent educationSubmissionResource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -148,7 +148,7 @@ class EducationSubmissionResourceItemRequestBuilderDeleteRequestConfiguration(Re @dataclass class EducationSubmissionResourceItemRequestBuilderGetQueryParameters(): """ - Get dependentResources from education + A collection of submission resources that depend on the parent educationSubmissionResource. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/education/me/assignments/item/submissions/item/submitted_resources/item/dependent_resources/dependent_resources_request_builder.py b/msgraph_beta/generated/education/me/assignments/item/submissions/item/submitted_resources/item/dependent_resources/dependent_resources_request_builder.py index 67bcd27f50e..b6798bd63ac 100644 --- a/msgraph_beta/generated/education/me/assignments/item/submissions/item/submitted_resources/item/dependent_resources/dependent_resources_request_builder.py +++ b/msgraph_beta/generated/education/me/assignments/item/submissions/item/submitted_resources/item/dependent_resources/dependent_resources_request_builder.py @@ -49,7 +49,7 @@ def by_education_submission_resource_id1(self,education_submission_resource_id1: async def get(self,request_configuration: Optional[RequestConfiguration[DependentResourcesRequestBuilderGetQueryParameters]] = None) -> Optional[EducationSubmissionResourceCollectionResponse]: """ - Get dependentResources from education + A collection of submission resources that depend on the parent educationSubmissionResource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[EducationSubmissionResourceCollectionResponse] """ @@ -92,7 +92,7 @@ async def post(self,body: EducationSubmissionResource, request_configuration: Op def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[DependentResourcesRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Get dependentResources from education + A collection of submission resources that depend on the parent educationSubmissionResource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -138,7 +138,7 @@ def count(self) -> CountRequestBuilder: @dataclass class DependentResourcesRequestBuilderGetQueryParameters(): """ - Get dependentResources from education + A collection of submission resources that depend on the parent educationSubmissionResource. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/education/me/assignments/item/submissions/item/submitted_resources/item/dependent_resources/item/education_submission_resource_item_request_builder.py b/msgraph_beta/generated/education/me/assignments/item/submissions/item/submitted_resources/item/dependent_resources/item/education_submission_resource_item_request_builder.py index 66fc613a6d7..fb7bfcff204 100644 --- a/msgraph_beta/generated/education/me/assignments/item/submissions/item/submitted_resources/item/dependent_resources/item/education_submission_resource_item_request_builder.py +++ b/msgraph_beta/generated/education/me/assignments/item/submissions/item/submitted_resources/item/dependent_resources/item/education_submission_resource_item_request_builder.py @@ -50,7 +50,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[EducationSubmissionResourceItemRequestBuilderGetQueryParameters]] = None) -> Optional[EducationSubmissionResource]: """ - Get dependentResources from education + A collection of submission resources that depend on the parent educationSubmissionResource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[EducationSubmissionResource] """ @@ -104,7 +104,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[EducationSubmissionResourceItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Get dependentResources from education + A collection of submission resources that depend on the parent educationSubmissionResource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -148,7 +148,7 @@ class EducationSubmissionResourceItemRequestBuilderDeleteRequestConfiguration(Re @dataclass class EducationSubmissionResourceItemRequestBuilderGetQueryParameters(): """ - Get dependentResources from education + A collection of submission resources that depend on the parent educationSubmissionResource. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/education/users/item/assignments/item/resources/item/dependent_resources/dependent_resources_request_builder.py b/msgraph_beta/generated/education/users/item/assignments/item/resources/item/dependent_resources/dependent_resources_request_builder.py index eed3d32deea..9b9aadecc47 100644 --- a/msgraph_beta/generated/education/users/item/assignments/item/resources/item/dependent_resources/dependent_resources_request_builder.py +++ b/msgraph_beta/generated/education/users/item/assignments/item/resources/item/dependent_resources/dependent_resources_request_builder.py @@ -49,7 +49,7 @@ def by_education_assignment_resource_id1(self,education_assignment_resource_id1: async def get(self,request_configuration: Optional[RequestConfiguration[DependentResourcesRequestBuilderGetQueryParameters]] = None) -> Optional[EducationAssignmentResourceCollectionResponse]: """ - Get dependentResources from education + A collection of assignment resources that depend on the parent educationAssignmentResource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[EducationAssignmentResourceCollectionResponse] """ @@ -92,7 +92,7 @@ async def post(self,body: EducationAssignmentResource, request_configuration: Op def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[DependentResourcesRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Get dependentResources from education + A collection of assignment resources that depend on the parent educationAssignmentResource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -138,7 +138,7 @@ def count(self) -> CountRequestBuilder: @dataclass class DependentResourcesRequestBuilderGetQueryParameters(): """ - Get dependentResources from education + A collection of assignment resources that depend on the parent educationAssignmentResource. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/education/users/item/assignments/item/resources/item/dependent_resources/item/education_assignment_resource_item_request_builder.py b/msgraph_beta/generated/education/users/item/assignments/item/resources/item/dependent_resources/item/education_assignment_resource_item_request_builder.py index 798e7651df8..a817fe53fef 100644 --- a/msgraph_beta/generated/education/users/item/assignments/item/resources/item/dependent_resources/item/education_assignment_resource_item_request_builder.py +++ b/msgraph_beta/generated/education/users/item/assignments/item/resources/item/dependent_resources/item/education_assignment_resource_item_request_builder.py @@ -50,7 +50,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[EducationAssignmentResourceItemRequestBuilderGetQueryParameters]] = None) -> Optional[EducationAssignmentResource]: """ - Get dependentResources from education + A collection of assignment resources that depend on the parent educationAssignmentResource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[EducationAssignmentResource] """ @@ -104,7 +104,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[EducationAssignmentResourceItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Get dependentResources from education + A collection of assignment resources that depend on the parent educationAssignmentResource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -148,7 +148,7 @@ class EducationAssignmentResourceItemRequestBuilderDeleteRequestConfiguration(Re @dataclass class EducationAssignmentResourceItemRequestBuilderGetQueryParameters(): """ - Get dependentResources from education + A collection of assignment resources that depend on the parent educationAssignmentResource. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/education/users/item/assignments/item/submissions/item/resources/item/dependent_resources/dependent_resources_request_builder.py b/msgraph_beta/generated/education/users/item/assignments/item/submissions/item/resources/item/dependent_resources/dependent_resources_request_builder.py index 73679317b5a..3bf9c908733 100644 --- a/msgraph_beta/generated/education/users/item/assignments/item/submissions/item/resources/item/dependent_resources/dependent_resources_request_builder.py +++ b/msgraph_beta/generated/education/users/item/assignments/item/submissions/item/resources/item/dependent_resources/dependent_resources_request_builder.py @@ -49,7 +49,7 @@ def by_education_submission_resource_id1(self,education_submission_resource_id1: async def get(self,request_configuration: Optional[RequestConfiguration[DependentResourcesRequestBuilderGetQueryParameters]] = None) -> Optional[EducationSubmissionResourceCollectionResponse]: """ - Get dependentResources from education + A collection of submission resources that depend on the parent educationSubmissionResource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[EducationSubmissionResourceCollectionResponse] """ @@ -92,7 +92,7 @@ async def post(self,body: EducationSubmissionResource, request_configuration: Op def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[DependentResourcesRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Get dependentResources from education + A collection of submission resources that depend on the parent educationSubmissionResource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -138,7 +138,7 @@ def count(self) -> CountRequestBuilder: @dataclass class DependentResourcesRequestBuilderGetQueryParameters(): """ - Get dependentResources from education + A collection of submission resources that depend on the parent educationSubmissionResource. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/education/users/item/assignments/item/submissions/item/resources/item/dependent_resources/item/education_submission_resource_item_request_builder.py b/msgraph_beta/generated/education/users/item/assignments/item/submissions/item/resources/item/dependent_resources/item/education_submission_resource_item_request_builder.py index b8e2e66c211..a71efc82e2e 100644 --- a/msgraph_beta/generated/education/users/item/assignments/item/submissions/item/resources/item/dependent_resources/item/education_submission_resource_item_request_builder.py +++ b/msgraph_beta/generated/education/users/item/assignments/item/submissions/item/resources/item/dependent_resources/item/education_submission_resource_item_request_builder.py @@ -50,7 +50,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[EducationSubmissionResourceItemRequestBuilderGetQueryParameters]] = None) -> Optional[EducationSubmissionResource]: """ - Get dependentResources from education + A collection of submission resources that depend on the parent educationSubmissionResource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[EducationSubmissionResource] """ @@ -104,7 +104,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[EducationSubmissionResourceItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Get dependentResources from education + A collection of submission resources that depend on the parent educationSubmissionResource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -148,7 +148,7 @@ class EducationSubmissionResourceItemRequestBuilderDeleteRequestConfiguration(Re @dataclass class EducationSubmissionResourceItemRequestBuilderGetQueryParameters(): """ - Get dependentResources from education + A collection of submission resources that depend on the parent educationSubmissionResource. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/education/users/item/assignments/item/submissions/item/submitted_resources/item/dependent_resources/dependent_resources_request_builder.py b/msgraph_beta/generated/education/users/item/assignments/item/submissions/item/submitted_resources/item/dependent_resources/dependent_resources_request_builder.py index a85d130351f..5069cb23859 100644 --- a/msgraph_beta/generated/education/users/item/assignments/item/submissions/item/submitted_resources/item/dependent_resources/dependent_resources_request_builder.py +++ b/msgraph_beta/generated/education/users/item/assignments/item/submissions/item/submitted_resources/item/dependent_resources/dependent_resources_request_builder.py @@ -49,7 +49,7 @@ def by_education_submission_resource_id1(self,education_submission_resource_id1: async def get(self,request_configuration: Optional[RequestConfiguration[DependentResourcesRequestBuilderGetQueryParameters]] = None) -> Optional[EducationSubmissionResourceCollectionResponse]: """ - Get dependentResources from education + A collection of submission resources that depend on the parent educationSubmissionResource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[EducationSubmissionResourceCollectionResponse] """ @@ -92,7 +92,7 @@ async def post(self,body: EducationSubmissionResource, request_configuration: Op def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[DependentResourcesRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Get dependentResources from education + A collection of submission resources that depend on the parent educationSubmissionResource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -138,7 +138,7 @@ def count(self) -> CountRequestBuilder: @dataclass class DependentResourcesRequestBuilderGetQueryParameters(): """ - Get dependentResources from education + A collection of submission resources that depend on the parent educationSubmissionResource. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/education/users/item/assignments/item/submissions/item/submitted_resources/item/dependent_resources/item/education_submission_resource_item_request_builder.py b/msgraph_beta/generated/education/users/item/assignments/item/submissions/item/submitted_resources/item/dependent_resources/item/education_submission_resource_item_request_builder.py index f3f40e5d895..192bdd9e4d9 100644 --- a/msgraph_beta/generated/education/users/item/assignments/item/submissions/item/submitted_resources/item/dependent_resources/item/education_submission_resource_item_request_builder.py +++ b/msgraph_beta/generated/education/users/item/assignments/item/submissions/item/submitted_resources/item/dependent_resources/item/education_submission_resource_item_request_builder.py @@ -50,7 +50,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[EducationSubmissionResourceItemRequestBuilderGetQueryParameters]] = None) -> Optional[EducationSubmissionResource]: """ - Get dependentResources from education + A collection of submission resources that depend on the parent educationSubmissionResource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[EducationSubmissionResource] """ @@ -104,7 +104,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[EducationSubmissionResourceItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Get dependentResources from education + A collection of submission resources that depend on the parent educationSubmissionResource. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -148,7 +148,7 @@ class EducationSubmissionResourceItemRequestBuilderDeleteRequestConfiguration(Re @dataclass class EducationSubmissionResourceItemRequestBuilderGetQueryParameters(): """ - Get dependentResources from education + A collection of submission resources that depend on the parent educationSubmissionResource. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/education/users/item/education_user_item_request_builder.py b/msgraph_beta/generated/education/users/item/education_user_item_request_builder.py index 512d9db0ab0..6712a3e556d 100644 --- a/msgraph_beta/generated/education/users/item/education_user_item_request_builder.py +++ b/msgraph_beta/generated/education/users/item/education_user_item_request_builder.py @@ -78,11 +78,11 @@ async def get(self,request_configuration: Optional[RequestConfiguration[Educatio async def patch(self,body: EducationUser, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[EducationUser]: """ - Update the relatedContact collection of an educationUser object. + Update the properties of an educationuser object. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[EducationUser] - Find more info here: https://learn.microsoft.com/graph/api/relatedcontact-update?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/educationuser-update?view=graph-rest-beta """ if body is None: raise TypeError("body cannot be null.") @@ -124,7 +124,7 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi def to_patch_request_information(self,body: EducationUser, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Update the relatedContact collection of an educationUser object. + Update the properties of an educationuser object. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation diff --git a/msgraph_beta/generated/external/connections/item/schema/schema_request_builder.py b/msgraph_beta/generated/external/connections/item/schema/schema_request_builder.py index 6d8c916f5bd..dde7c04adbb 100644 --- a/msgraph_beta/generated/external/connections/item/schema/schema_request_builder.py +++ b/msgraph_beta/generated/external/connections/item/schema/schema_request_builder.py @@ -53,11 +53,11 @@ async def get(self,request_configuration: Optional[RequestConfiguration[SchemaRe async def patch(self,body: Schema, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[Schema]: """ - Update the properties of a schema for an externalConnection. + Create a new or update an existing schema for a Microsoft Search connection. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[Schema] - Find more info here: https://learn.microsoft.com/graph/api/externalconnectors-schema-update?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/externalconnectors-externalconnection-patch-schema?view=graph-rest-beta """ if body is None: raise TypeError("body cannot be null.") @@ -88,7 +88,7 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi def to_patch_request_information(self,body: Schema, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Update the properties of a schema for an externalConnection. + Create a new or update an existing schema for a Microsoft Search connection. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation diff --git a/msgraph_beta/generated/external/industry_data/operations/item/long_running_operation_item_request_builder.py b/msgraph_beta/generated/external/industry_data/operations/item/long_running_operation_item_request_builder.py index c35c265fb8d..e40f54f84cc 100644 --- a/msgraph_beta/generated/external/industry_data/operations/item/long_running_operation_item_request_builder.py +++ b/msgraph_beta/generated/external/industry_data/operations/item/long_running_operation_item_request_builder.py @@ -50,10 +50,10 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[LongRunningOperationItemRequestBuilderGetQueryParameters]] = None) -> Optional[LongRunningOperation]: """ - Read the properties and relationships of a longRunningOperation object. This API allows you to retrieve the details and status of the following long-running Microsoft Graph API operations. The possible states of the long-running operation are notStarted, running, succeeded, failed, unknownFutureValue where succeeded and failed are terminal states. + Read the properties and relationships of a fileValidateOperation object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[LongRunningOperation] - Find more info here: https://learn.microsoft.com/graph/api/longrunningoperation-get?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/industrydata-filevalidateoperation-get?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -105,7 +105,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[LongRunningOperationItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Read the properties and relationships of a longRunningOperation object. This API allows you to retrieve the details and status of the following long-running Microsoft Graph API operations. The possible states of the long-running operation are notStarted, running, succeeded, failed, unknownFutureValue where succeeded and failed are terminal states. + Read the properties and relationships of a fileValidateOperation object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -149,7 +149,7 @@ class LongRunningOperationItemRequestBuilderDeleteRequestConfiguration(RequestCo @dataclass class LongRunningOperationItemRequestBuilderGetQueryParameters(): """ - Read the properties and relationships of a longRunningOperation object. This API allows you to retrieve the details and status of the following long-running Microsoft Graph API operations. The possible states of the long-running operation are notStarted, running, succeeded, failed, unknownFutureValue where succeeded and failed are terminal states. + Read the properties and relationships of a fileValidateOperation object. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/groups/groups_request_builder.py b/msgraph_beta/generated/groups/groups_request_builder.py index bbc94865639..efbfe77eb55 100644 --- a/msgraph_beta/generated/groups/groups_request_builder.py +++ b/msgraph_beta/generated/groups/groups_request_builder.py @@ -75,11 +75,11 @@ async def get(self,request_configuration: Optional[RequestConfiguration[GroupsRe async def post(self,body: Group, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[Group]: """ - Create a new group object if it doesn't exist, or update the properties of an existing group object.You can create or update the following types of group: By default, this operation returns only a subset of the properties for each group. For a list of properties that are returned by default, see the Properties section of the group resource. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. + Create a new group as specified in the request body. You can create one of the following groups: This operation returns by default only a subset of the properties for each group. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Note: To create a team, first create a group then add a team to it, see create team. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[Group] - Find more info here: https://learn.microsoft.com/graph/api/group-upsert?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/group-post-groups?view=graph-rest-beta """ if body is None: raise TypeError("body cannot be null.") @@ -110,7 +110,7 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi def to_post_request_information(self,body: Group, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Create a new group object if it doesn't exist, or update the properties of an existing group object.You can create or update the following types of group: By default, this operation returns only a subset of the properties for each group. For a list of properties that are returned by default, see the Properties section of the group resource. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. + Create a new group as specified in the request body. You can create one of the following groups: This operation returns by default only a subset of the properties for each group. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Note: To create a team, first create a group then add a team to it, see create team. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation diff --git a/msgraph_beta/generated/groups/item/conversations/conversations_request_builder.py b/msgraph_beta/generated/groups/item/conversations/conversations_request_builder.py index 7f35c367cb6..c6783172a3f 100644 --- a/msgraph_beta/generated/groups/item/conversations/conversations_request_builder.py +++ b/msgraph_beta/generated/groups/item/conversations/conversations_request_builder.py @@ -70,11 +70,11 @@ async def get(self,request_configuration: Optional[RequestConfiguration[Conversa async def post(self,body: Conversation, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[Conversation]: """ - Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. + Create a new conversation by including a thread and a post. Use reply thread or reply post to further post to that conversation. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[Conversation] - Find more info here: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/group-post-conversations?view=graph-rest-beta """ if body is None: raise TypeError("body cannot be null.") @@ -105,7 +105,7 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi def to_post_request_information(self,body: Conversation, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. + Create a new conversation by including a thread and a post. Use reply thread or reply post to further post to that conversation. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation diff --git a/msgraph_beta/generated/groups/item/conversations/item/conversation_item_request_builder.py b/msgraph_beta/generated/groups/item/conversations/item/conversation_item_request_builder.py index f420f0f982a..1d630f999f6 100644 --- a/msgraph_beta/generated/groups/item/conversations/item/conversation_item_request_builder.py +++ b/msgraph_beta/generated/groups/item/conversations/item/conversation_item_request_builder.py @@ -33,10 +33,10 @@ def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, d async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: """ - Delete a group's conversation object. + Delete conversation. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: None - Find more info here: https://learn.microsoft.com/graph/api/group-delete-conversation?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/conversation-delete?view=graph-rest-beta """ request_info = self.to_delete_request_information( request_configuration @@ -73,7 +73,7 @@ async def get(self,request_configuration: Optional[RequestConfiguration[Conversa def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Delete a group's conversation object. + Delete conversation. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ diff --git a/msgraph_beta/generated/groups/item/conversations/item/threads/item/reply/reply_request_builder.py b/msgraph_beta/generated/groups/item/conversations/item/threads/item/reply/reply_request_builder.py index d9656d3abf7..266b6f81865 100644 --- a/msgraph_beta/generated/groups/item/conversations/item/threads/item/reply/reply_request_builder.py +++ b/msgraph_beta/generated/groups/item/conversations/item/threads/item/reply/reply_request_builder.py @@ -32,11 +32,11 @@ def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, d async def post(self,body: ReplyPostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: """ - Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: None - Find more info here: https://learn.microsoft.com/graph/api/post-reply?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta """ if body is None: raise TypeError("body cannot be null.") @@ -54,7 +54,7 @@ async def post(self,body: ReplyPostRequestBody, request_configuration: Optional[ def to_post_request_information(self,body: ReplyPostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation diff --git a/msgraph_beta/generated/groups/item/threads/item/reply/reply_request_builder.py b/msgraph_beta/generated/groups/item/threads/item/reply/reply_request_builder.py index be21ae0f9a6..bd287d083a9 100644 --- a/msgraph_beta/generated/groups/item/threads/item/reply/reply_request_builder.py +++ b/msgraph_beta/generated/groups/item/threads/item/reply/reply_request_builder.py @@ -32,11 +32,11 @@ def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, d async def post(self,body: ReplyPostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: """ - Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: None - Find more info here: https://learn.microsoft.com/graph/api/post-reply?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta """ if body is None: raise TypeError("body cannot be null.") @@ -54,7 +54,7 @@ async def post(self,body: ReplyPostRequestBody, request_configuration: Optional[ def to_post_request_information(self,body: ReplyPostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. + Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation diff --git a/msgraph_beta/generated/identity/conditional_access/deleted_items/named_locations/item/restore/restore_request_builder.py b/msgraph_beta/generated/identity/conditional_access/deleted_items/named_locations/item/restore/restore_request_builder.py index b2afea98d01..ab818f1fe68 100644 --- a/msgraph_beta/generated/identity/conditional_access/deleted_items/named_locations/item/restore/restore_request_builder.py +++ b/msgraph_beta/generated/identity/conditional_access/deleted_items/named_locations/item/restore/restore_request_builder.py @@ -32,10 +32,10 @@ def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, d async def post(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[NamedLocation]: """ - Restore a deleted ipNamedLocation object. + Restore a deleted countryNamedLocation object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[NamedLocation] - Find more info here: https://learn.microsoft.com/graph/api/ipnamedlocation-restore?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/countrynamedlocation-restore?view=graph-rest-beta """ request_info = self.to_post_request_information( request_configuration @@ -53,7 +53,7 @@ async def post(self,request_configuration: Optional[RequestConfiguration[QueryPa def to_post_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Restore a deleted ipNamedLocation object. + Restore a deleted countryNamedLocation object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ diff --git a/msgraph_beta/generated/identity/conditional_access/named_locations/item/named_location_item_request_builder.py b/msgraph_beta/generated/identity/conditional_access/named_locations/item/named_location_item_request_builder.py index abc7a63d8ca..f1f64414615 100644 --- a/msgraph_beta/generated/identity/conditional_access/named_locations/item/named_location_item_request_builder.py +++ b/msgraph_beta/generated/identity/conditional_access/named_locations/item/named_location_item_request_builder.py @@ -33,10 +33,10 @@ def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, d async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: """ - Delete a namedLocation object. + Delete a countryNamedLocation object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: None - Find more info here: https://learn.microsoft.com/graph/api/namedlocation-delete?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/countrynamedlocation-delete?view=graph-rest-beta """ request_info = self.to_delete_request_information( request_configuration @@ -52,10 +52,10 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[NamedLocationItemRequestBuilderGetQueryParameters]] = None) -> Optional[NamedLocation]: """ - Retrieve the properties and relationships of an ipNamedLocation object. + Read the properties and relationships of a compliantNetworkNamedLocation object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[NamedLocation] - Find more info here: https://learn.microsoft.com/graph/api/ipnamedlocation-get?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/compliantnetworknamedlocation-get?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -97,7 +97,7 @@ async def patch(self,body: NamedLocation, request_configuration: Optional[Reques def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Delete a namedLocation object. + Delete a countryNamedLocation object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -108,7 +108,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[NamedLocationItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Retrieve the properties and relationships of an ipNamedLocation object. + Read the properties and relationships of a compliantNetworkNamedLocation object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -161,7 +161,7 @@ class NamedLocationItemRequestBuilderDeleteRequestConfiguration(RequestConfigura @dataclass class NamedLocationItemRequestBuilderGetQueryParameters(): """ - Retrieve the properties and relationships of an ipNamedLocation object. + Read the properties and relationships of a compliantNetworkNamedLocation object. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/identity/conditional_access/named_locations/item/restore/restore_request_builder.py b/msgraph_beta/generated/identity/conditional_access/named_locations/item/restore/restore_request_builder.py index 3ff6e44f2a0..160fbcc06cd 100644 --- a/msgraph_beta/generated/identity/conditional_access/named_locations/item/restore/restore_request_builder.py +++ b/msgraph_beta/generated/identity/conditional_access/named_locations/item/restore/restore_request_builder.py @@ -32,10 +32,10 @@ def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, d async def post(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[NamedLocation]: """ - Restore a deleted ipNamedLocation object. + Restore a deleted countryNamedLocation object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[NamedLocation] - Find more info here: https://learn.microsoft.com/graph/api/ipnamedlocation-restore?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/countrynamedlocation-restore?view=graph-rest-beta """ request_info = self.to_post_request_information( request_configuration @@ -53,7 +53,7 @@ async def post(self,request_configuration: Optional[RequestConfiguration[QueryPa def to_post_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Restore a deleted ipNamedLocation object. + Restore a deleted countryNamedLocation object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ diff --git a/msgraph_beta/generated/identity/identity_request_builder.py b/msgraph_beta/generated/identity/identity_request_builder.py index 8e045ecd309..4348b16e77a 100644 --- a/msgraph_beta/generated/identity/identity_request_builder.py +++ b/msgraph_beta/generated/identity/identity_request_builder.py @@ -25,6 +25,7 @@ from .continuous_access_evaluation_policy.continuous_access_evaluation_policy_request_builder import ContinuousAccessEvaluationPolicyRequestBuilder from .custom_authentication_extensions.custom_authentication_extensions_request_builder import CustomAuthenticationExtensionsRequestBuilder from .identity_providers.identity_providers_request_builder import IdentityProvidersRequestBuilder + from .risk_prevention.risk_prevention_request_builder import RiskPreventionRequestBuilder from .user_flows.user_flows_request_builder import UserFlowsRequestBuilder from .user_flow_attributes.user_flow_attributes_request_builder import UserFlowAttributesRequestBuilder @@ -201,6 +202,15 @@ def identity_providers(self) -> IdentityProvidersRequestBuilder: return IdentityProvidersRequestBuilder(self.request_adapter, self.path_parameters) + @property + def risk_prevention(self) -> RiskPreventionRequestBuilder: + """ + Provides operations to manage the riskPrevention property of the microsoft.graph.identityContainer entity. + """ + from .risk_prevention.risk_prevention_request_builder import RiskPreventionRequestBuilder + + return RiskPreventionRequestBuilder(self.request_adapter, self.path_parameters) + @property def user_flow_attributes(self) -> UserFlowAttributesRequestBuilder: """ diff --git a/msgraph_beta/generated/identity/risk_prevention/fraud_protection_providers/count/count_request_builder.py b/msgraph_beta/generated/identity/risk_prevention/fraud_protection_providers/count/count_request_builder.py new file mode 100644 index 00000000000..d0beb602a9f --- /dev/null +++ b/msgraph_beta/generated/identity/risk_prevention/fraud_protection_providers/count/count_request_builder.py @@ -0,0 +1,104 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from .....models.o_data_errors.o_data_error import ODataError + +class CountRequestBuilder(BaseRequestBuilder): + """ + Provides operations to count the resources in the collection. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new CountRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/identity/riskPrevention/fraudProtectionProviders/$count{?%24filter,%24search}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> Optional[int]: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[int] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from .....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_primitive_async(request_info, "int", error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "text/plain;q=0.9") + return request_info + + def with_url(self,raw_url: str) -> CountRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: CountRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return CountRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class CountRequestBuilderGetQueryParameters(): + """ + Get the number of the resource + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "filter": + return "%24filter" + if original_name == "search": + return "%24search" + return original_name + + # Filter items by property values + filter: Optional[str] = None + + # Search items by search phrases + search: Optional[str] = None + + + @dataclass + class CountRequestBuilderGetRequestConfiguration(RequestConfiguration[CountRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/identity/risk_prevention/fraud_protection_providers/fraud_protection_providers_request_builder.py b/msgraph_beta/generated/identity/risk_prevention/fraud_protection_providers/fraud_protection_providers_request_builder.py new file mode 100644 index 00000000000..4751b42e3cb --- /dev/null +++ b/msgraph_beta/generated/identity/risk_prevention/fraud_protection_providers/fraud_protection_providers_request_builder.py @@ -0,0 +1,208 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ....models.fraud_protection_provider import FraudProtectionProvider + from ....models.fraud_protection_provider_collection_response import FraudProtectionProviderCollectionResponse + from ....models.o_data_errors.o_data_error import ODataError + from .count.count_request_builder import CountRequestBuilder + from .item.fraud_protection_provider_item_request_builder import FraudProtectionProviderItemRequestBuilder + +class FraudProtectionProvidersRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the fraudProtectionProviders property of the microsoft.graph.riskPreventionContainer entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new FraudProtectionProvidersRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/identity/riskPrevention/fraudProtectionProviders{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", path_parameters) + + def by_fraud_protection_provider_id(self,fraud_protection_provider_id: str) -> FraudProtectionProviderItemRequestBuilder: + """ + Provides operations to manage the fraudProtectionProviders property of the microsoft.graph.riskPreventionContainer entity. + param fraud_protection_provider_id: The unique identifier of fraudProtectionProvider + Returns: FraudProtectionProviderItemRequestBuilder + """ + if fraud_protection_provider_id is None: + raise TypeError("fraud_protection_provider_id cannot be null.") + from .item.fraud_protection_provider_item_request_builder import FraudProtectionProviderItemRequestBuilder + + url_tpl_params = get_path_parameters(self.path_parameters) + url_tpl_params["fraudProtectionProvider%2Did"] = fraud_protection_provider_id + return FraudProtectionProviderItemRequestBuilder(self.request_adapter, url_tpl_params) + + async def get(self,request_configuration: Optional[RequestConfiguration[FraudProtectionProvidersRequestBuilderGetQueryParameters]] = None) -> Optional[FraudProtectionProviderCollectionResponse]: + """ + Get fraudProtectionProviders from identity + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[FraudProtectionProviderCollectionResponse] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ....models.fraud_protection_provider_collection_response import FraudProtectionProviderCollectionResponse + + return await self.request_adapter.send_async(request_info, FraudProtectionProviderCollectionResponse, error_mapping) + + async def post(self,body: FraudProtectionProvider, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[FraudProtectionProvider]: + """ + Create new navigation property to fraudProtectionProviders for identity + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[FraudProtectionProvider] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_post_request_information( + body, request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ....models.fraud_protection_provider import FraudProtectionProvider + + return await self.request_adapter.send_async(request_info, FraudProtectionProvider, error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[FraudProtectionProvidersRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get fraudProtectionProviders from identity + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_post_request_information(self,body: FraudProtectionProvider, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Create new navigation property to fraudProtectionProviders for identity + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.POST, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> FraudProtectionProvidersRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: FraudProtectionProvidersRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return FraudProtectionProvidersRequestBuilder(self.request_adapter, raw_url) + + @property + def count(self) -> CountRequestBuilder: + """ + Provides operations to count the resources in the collection. + """ + from .count.count_request_builder import CountRequestBuilder + + return CountRequestBuilder(self.request_adapter, self.path_parameters) + + @dataclass + class FraudProtectionProvidersRequestBuilderGetQueryParameters(): + """ + Get fraudProtectionProviders from identity + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "count": + return "%24count" + if original_name == "expand": + return "%24expand" + if original_name == "filter": + return "%24filter" + if original_name == "orderby": + return "%24orderby" + if original_name == "search": + return "%24search" + if original_name == "select": + return "%24select" + if original_name == "skip": + return "%24skip" + if original_name == "top": + return "%24top" + return original_name + + # Include count of items + count: Optional[bool] = None + + # Expand related entities + expand: Optional[list[str]] = None + + # Filter items by property values + filter: Optional[str] = None + + # Order items by property values + orderby: Optional[list[str]] = None + + # Search items by search phrases + search: Optional[str] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + # Skip the first n items + skip: Optional[int] = None + + # Show only the first n items + top: Optional[int] = None + + + @dataclass + class FraudProtectionProvidersRequestBuilderGetRequestConfiguration(RequestConfiguration[FraudProtectionProvidersRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class FraudProtectionProvidersRequestBuilderPostRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/identity/risk_prevention/fraud_protection_providers/item/fraud_protection_provider_item_request_builder.py b/msgraph_beta/generated/identity/risk_prevention/fraud_protection_providers/item/fraud_protection_provider_item_request_builder.py new file mode 100644 index 00000000000..d34b1390185 --- /dev/null +++ b/msgraph_beta/generated/identity/risk_prevention/fraud_protection_providers/item/fraud_protection_provider_item_request_builder.py @@ -0,0 +1,188 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from .....models.fraud_protection_provider import FraudProtectionProvider + from .....models.o_data_errors.o_data_error import ODataError + +class FraudProtectionProviderItemRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the fraudProtectionProviders property of the microsoft.graph.riskPreventionContainer entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new FraudProtectionProviderItemRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/identity/riskPrevention/fraudProtectionProviders/{fraudProtectionProvider%2Did}{?%24expand,%24select}", path_parameters) + + async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: + """ + Delete navigation property fraudProtectionProviders for identity + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: None + """ + request_info = self.to_delete_request_information( + request_configuration + ) + from .....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_no_response_content_async(request_info, error_mapping) + + async def get(self,request_configuration: Optional[RequestConfiguration[FraudProtectionProviderItemRequestBuilderGetQueryParameters]] = None) -> Optional[FraudProtectionProvider]: + """ + Get fraudProtectionProviders from identity + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[FraudProtectionProvider] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from .....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .....models.fraud_protection_provider import FraudProtectionProvider + + return await self.request_adapter.send_async(request_info, FraudProtectionProvider, error_mapping) + + async def patch(self,body: FraudProtectionProvider, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[FraudProtectionProvider]: + """ + Update the navigation property fraudProtectionProviders in identity + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[FraudProtectionProvider] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_patch_request_information( + body, request_configuration + ) + from .....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .....models.fraud_protection_provider import FraudProtectionProvider + + return await self.request_adapter.send_async(request_info, FraudProtectionProvider, error_mapping) + + def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Delete navigation property fraudProtectionProviders for identity + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.DELETE, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[FraudProtectionProviderItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get fraudProtectionProviders from identity + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_patch_request_information(self,body: FraudProtectionProvider, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Update the navigation property fraudProtectionProviders in identity + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.PATCH, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> FraudProtectionProviderItemRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: FraudProtectionProviderItemRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return FraudProtectionProviderItemRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class FraudProtectionProviderItemRequestBuilderDeleteRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class FraudProtectionProviderItemRequestBuilderGetQueryParameters(): + """ + Get fraudProtectionProviders from identity + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "expand": + return "%24expand" + if original_name == "select": + return "%24select" + return original_name + + # Expand related entities + expand: Optional[list[str]] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + + @dataclass + class FraudProtectionProviderItemRequestBuilderGetRequestConfiguration(RequestConfiguration[FraudProtectionProviderItemRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class FraudProtectionProviderItemRequestBuilderPatchRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/identity/risk_prevention/risk_prevention_request_builder.py b/msgraph_beta/generated/identity/risk_prevention/risk_prevention_request_builder.py new file mode 100644 index 00000000000..6bf77b30c81 --- /dev/null +++ b/msgraph_beta/generated/identity/risk_prevention/risk_prevention_request_builder.py @@ -0,0 +1,198 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ...models.o_data_errors.o_data_error import ODataError + from ...models.risk_prevention_container import RiskPreventionContainer + from .fraud_protection_providers.fraud_protection_providers_request_builder import FraudProtectionProvidersRequestBuilder + +class RiskPreventionRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the riskPrevention property of the microsoft.graph.identityContainer entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new RiskPreventionRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/identity/riskPrevention{?%24expand,%24select}", path_parameters) + + async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: + """ + Delete navigation property riskPrevention for identity + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: None + """ + request_info = self.to_delete_request_information( + request_configuration + ) + from ...models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_no_response_content_async(request_info, error_mapping) + + async def get(self,request_configuration: Optional[RequestConfiguration[RiskPreventionRequestBuilderGetQueryParameters]] = None) -> Optional[RiskPreventionContainer]: + """ + Get riskPrevention from identity + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[RiskPreventionContainer] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ...models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ...models.risk_prevention_container import RiskPreventionContainer + + return await self.request_adapter.send_async(request_info, RiskPreventionContainer, error_mapping) + + async def patch(self,body: RiskPreventionContainer, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[RiskPreventionContainer]: + """ + Update the navigation property riskPrevention in identity + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[RiskPreventionContainer] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_patch_request_information( + body, request_configuration + ) + from ...models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ...models.risk_prevention_container import RiskPreventionContainer + + return await self.request_adapter.send_async(request_info, RiskPreventionContainer, error_mapping) + + def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Delete navigation property riskPrevention for identity + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.DELETE, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RiskPreventionRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get riskPrevention from identity + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_patch_request_information(self,body: RiskPreventionContainer, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Update the navigation property riskPrevention in identity + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.PATCH, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> RiskPreventionRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: RiskPreventionRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return RiskPreventionRequestBuilder(self.request_adapter, raw_url) + + @property + def fraud_protection_providers(self) -> FraudProtectionProvidersRequestBuilder: + """ + Provides operations to manage the fraudProtectionProviders property of the microsoft.graph.riskPreventionContainer entity. + """ + from .fraud_protection_providers.fraud_protection_providers_request_builder import FraudProtectionProvidersRequestBuilder + + return FraudProtectionProvidersRequestBuilder(self.request_adapter, self.path_parameters) + + @dataclass + class RiskPreventionRequestBuilderDeleteRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class RiskPreventionRequestBuilderGetQueryParameters(): + """ + Get riskPrevention from identity + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "expand": + return "%24expand" + if original_name == "select": + return "%24select" + return original_name + + # Expand related entities + expand: Optional[list[str]] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + + @dataclass + class RiskPreventionRequestBuilderGetRequestConfiguration(RequestConfiguration[RiskPreventionRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class RiskPreventionRequestBuilderPatchRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/identity_governance/entitlement_management/access_package_catalogs/item/access_package_custom_workflow_extensions/item/custom_callout_extension_item_request_builder.py b/msgraph_beta/generated/identity_governance/entitlement_management/access_package_catalogs/item/access_package_custom_workflow_extensions/item/custom_callout_extension_item_request_builder.py index 2b164bbbeec..7037455cea9 100644 --- a/msgraph_beta/generated/identity_governance/entitlement_management/access_package_catalogs/item/access_package_custom_workflow_extensions/item/custom_callout_extension_item_request_builder.py +++ b/msgraph_beta/generated/identity_governance/entitlement_management/access_package_catalogs/item/access_package_custom_workflow_extensions/item/custom_callout_extension_item_request_builder.py @@ -51,10 +51,10 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[CustomCalloutExtensionItemRequestBuilderGetQueryParameters]] = None) -> Optional[CustomCalloutExtension]: """ - Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. + Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[CustomCalloutExtension] - Find more info here: https://learn.microsoft.com/graph/api/accesspackageassignmentworkflowextension-get?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/accesspackageassignmentrequestworkflowextension-get?view=graph-rest-beta """ warn(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31", DeprecationWarning) request_info = self.to_get_request_information( @@ -73,11 +73,11 @@ async def get(self,request_configuration: Optional[RequestConfiguration[CustomCa async def patch(self,body: CustomCalloutExtension, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[CustomCalloutExtension]: """ - Update the properties of an accessPackageAssignmentWorkflowExtension object. + Update the properties of an accessPackageAssignmentRequestWorkflowExtension object. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[CustomCalloutExtension] - Find more info here: https://learn.microsoft.com/graph/api/accesspackageassignmentworkflowextension-update?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/accesspackageassignmentrequestworkflowextension-update?view=graph-rest-beta """ warn(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31", DeprecationWarning) if body is None: @@ -110,7 +110,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[CustomCalloutExtensionItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. + Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -122,7 +122,7 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi def to_patch_request_information(self,body: CustomCalloutExtension, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Update the properties of an accessPackageAssignmentWorkflowExtension object. + Update the properties of an accessPackageAssignmentRequestWorkflowExtension object. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation @@ -157,7 +157,7 @@ class CustomCalloutExtensionItemRequestBuilderDeleteRequestConfiguration(Request @dataclass class CustomCalloutExtensionItemRequestBuilderGetQueryParameters(): """ - Read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. + Read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/identity_governance/entitlement_management/access_package_catalogs/item/custom_access_package_workflow_extensions/item/custom_access_package_workflow_extension_item_request_builder.py b/msgraph_beta/generated/identity_governance/entitlement_management/access_package_catalogs/item/custom_access_package_workflow_extensions/item/custom_access_package_workflow_extension_item_request_builder.py index 0e5008a6b0d..79a386dfa6e 100644 --- a/msgraph_beta/generated/identity_governance/entitlement_management/access_package_catalogs/item/custom_access_package_workflow_extensions/item/custom_access_package_workflow_extension_item_request_builder.py +++ b/msgraph_beta/generated/identity_governance/entitlement_management/access_package_catalogs/item/custom_access_package_workflow_extensions/item/custom_access_package_workflow_extension_item_request_builder.py @@ -32,10 +32,10 @@ def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, d async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: """ - Delete a customAccessPackageWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the customAccessPackageWorkflowExtension object that you want to delete by running the LIST customAccessPackageWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 2: Remove the customExtensionHandlers and verifiableCredentialSettings from a policy. + Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: None - Find more info here: https://learn.microsoft.com/graph/api/customaccesspackageworkflowextension-delete?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/accesspackageassignmentrequestworkflowextension-delete?view=graph-rest-beta """ warn(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31", DeprecationWarning) request_info = self.to_delete_request_information( @@ -99,7 +99,7 @@ async def patch(self,body: CustomAccessPackageWorkflowExtension, request_configu def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Delete a customAccessPackageWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the customAccessPackageWorkflowExtension object that you want to delete by running the LIST customAccessPackageWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 2: Remove the customExtensionHandlers and verifiableCredentialSettings from a policy. + Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ diff --git a/msgraph_beta/generated/identity_governance/entitlement_management/access_packages/item/access_package_item_request_builder.py b/msgraph_beta/generated/identity_governance/entitlement_management/access_packages/item/access_package_item_request_builder.py index 11a43b1f369..77fd9ddf1e9 100644 --- a/msgraph_beta/generated/identity_governance/entitlement_management/access_packages/item/access_package_item_request_builder.py +++ b/msgraph_beta/generated/identity_governance/entitlement_management/access_packages/item/access_package_item_request_builder.py @@ -72,10 +72,10 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[AccessPackageItemRequestBuilderGetQueryParameters]] = None) -> Optional[AccessPackage]: """ - Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. + Retrieve the properties and relationships of an accessPackage object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[AccessPackage] - Find more info here: https://learn.microsoft.com/graph/api/accesspackage-list-accesspackageresourcerolescopes?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/accesspackage-get?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -128,7 +128,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[AccessPackageItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. + Retrieve the properties and relationships of an accessPackage object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -244,7 +244,7 @@ class AccessPackageItemRequestBuilderDeleteRequestConfiguration(RequestConfigura @dataclass class AccessPackageItemRequestBuilderGetQueryParameters(): """ - Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. + Retrieve the properties and relationships of an accessPackage object. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/identity_governance/entitlement_management/access_packages_with_unique_name/access_packages_with_unique_name_request_builder.py b/msgraph_beta/generated/identity_governance/entitlement_management/access_packages_with_unique_name/access_packages_with_unique_name_request_builder.py index 4cd8c04b3d0..870ae695cfb 100644 --- a/msgraph_beta/generated/identity_governance/entitlement_management/access_packages_with_unique_name/access_packages_with_unique_name_request_builder.py +++ b/msgraph_beta/generated/identity_governance/entitlement_management/access_packages_with_unique_name/access_packages_with_unique_name_request_builder.py @@ -56,10 +56,10 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[AccessPackagesWithUniqueNameRequestBuilderGetQueryParameters]] = None) -> Optional[AccessPackage]: """ - Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. + Retrieve the properties and relationships of an accessPackage object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[AccessPackage] - Find more info here: https://learn.microsoft.com/graph/api/accesspackage-list-accesspackageresourcerolescopes?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/accesspackage-get?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -112,7 +112,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[AccessPackagesWithUniqueNameRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. + Retrieve the properties and relationships of an accessPackage object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -174,7 +174,7 @@ class AccessPackagesWithUniqueNameRequestBuilderDeleteRequestConfiguration(Reque @dataclass class AccessPackagesWithUniqueNameRequestBuilderGetQueryParameters(): """ - Retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. + Retrieve the properties and relationships of an accessPackage object. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/microsoft_graph_identity_governance_activate_with_scope/activate_with_scope_post_request_body.py b/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/microsoft_graph_identity_governance_activate_with_scope/activate_with_scope_post_request_body.py new file mode 100644 index 00000000000..a1ae2aca439 --- /dev/null +++ b/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/microsoft_graph_identity_governance_activate_with_scope/activate_with_scope_post_request_body.py @@ -0,0 +1,57 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .......models.identity_governance.activation_scope import ActivationScope + +@dataclass +class ActivateWithScopePostRequestBody(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: dict[str, Any] = field(default_factory=dict) + # The scope property + scope: Optional[ActivationScope] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ActivateWithScopePostRequestBody: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ActivateWithScopePostRequestBody + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ActivateWithScopePostRequestBody() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .......models.identity_governance.activation_scope import ActivationScope + + from .......models.identity_governance.activation_scope import ActivationScope + + fields: dict[str, Callable[[Any], None]] = { + "scope": lambda n : setattr(self, 'scope', n.get_object_value(ActivationScope)), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_object_value("scope", self.scope) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/microsoft_graph_identity_governance_activate_with_scope/microsoft_graph_identity_governance_activate_with_scope_request_builder.py b/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/microsoft_graph_identity_governance_activate_with_scope/microsoft_graph_identity_governance_activate_with_scope_request_builder.py new file mode 100644 index 00000000000..81982fd91ff --- /dev/null +++ b/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/microsoft_graph_identity_governance_activate_with_scope/microsoft_graph_identity_governance_activate_with_scope_request_builder.py @@ -0,0 +1,90 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from .......models.o_data_errors.o_data_error import ODataError + from .activate_with_scope_post_request_body import ActivateWithScopePostRequestBody + +class MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder(BaseRequestBuilder): + """ + Provides operations to call the activateWithScope method. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/microsoft.graph.identityGovernance.activateWithScope", path_parameters) + + async def post(self,body: ActivateWithScopePostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: + """ + Run a workflow object on-demand with a specific scope. You can run any workflow on-demand, including scheduled workflows. Workflows created from the 'Real-time employee termination' template are run on-demand only. When you run a workflow on demand, the tasks are executed regardless of whether the user state matches the scope and trigger execution conditions. + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: None + Find more info here: https://learn.microsoft.com/graph/api/identitygovernance-workflow-activatewithscope?view=graph-rest-beta + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_post_request_information( + body, request_configuration + ) + from .......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_no_response_content_async(request_info, error_mapping) + + def to_post_request_information(self,body: ActivateWithScopePostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Run a workflow object on-demand with a specific scope. You can run any workflow on-demand, including scheduled workflows. Workflows created from the 'Real-time employee termination' template are run on-demand only. When you run a workflow on demand, the tasks are executed regardless of whether the user state matches the scope and trigger execution conditions. + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.POST, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilderPostRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/runs/item/reprocessed_runs/count/count_request_builder.py b/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/runs/item/reprocessed_runs/count/count_request_builder.py new file mode 100644 index 00000000000..45915156932 --- /dev/null +++ b/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/runs/item/reprocessed_runs/count/count_request_builder.py @@ -0,0 +1,107 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ..........models.o_data_errors.o_data_error import ODataError + +class CountRequestBuilder(BaseRequestBuilder): + """ + Provides operations to count the resources in the collection. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new CountRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns/$count{?%24filter,%24search}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> Optional[int]: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[int] + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = self.to_get_request_information( + request_configuration + ) + from ..........models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_primitive_async(request_info, "int", error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "text/plain;q=0.9") + return request_info + + def with_url(self,raw_url: str) -> CountRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: CountRequestBuilder + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return CountRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class CountRequestBuilderGetQueryParameters(): + """ + Get the number of the resource + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "filter": + return "%24filter" + if original_name == "search": + return "%24search" + return original_name + + # Filter items by property values + filter: Optional[str] = None + + # Search items by search phrases + search: Optional[str] = None + + + @dataclass + class CountRequestBuilderGetRequestConfiguration(RequestConfiguration[CountRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/runs/item/reprocessed_runs/item/run_item_request_builder.py b/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/runs/item/reprocessed_runs/item/run_item_request_builder.py new file mode 100644 index 00000000000..2779dfb008b --- /dev/null +++ b/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/runs/item/reprocessed_runs/item/run_item_request_builder.py @@ -0,0 +1,110 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ..........models.identity_governance.run import Run + from ..........models.o_data_errors.o_data_error import ODataError + +class RunItemRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new RunItemRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns/{run%2Did1}{?%24expand,%24select}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[RunItemRequestBuilderGetQueryParameters]] = None) -> Optional[Run]: + """ + The related reprocessed workflow run. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[Run] + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = self.to_get_request_information( + request_configuration + ) + from ..........models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ..........models.identity_governance.run import Run + + return await self.request_adapter.send_async(request_info, Run, error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RunItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + The related reprocessed workflow run. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def with_url(self,raw_url: str) -> RunItemRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: RunItemRequestBuilder + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return RunItemRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class RunItemRequestBuilderGetQueryParameters(): + """ + The related reprocessed workflow run. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "expand": + return "%24expand" + if original_name == "select": + return "%24select" + return original_name + + # Expand related entities + expand: Optional[list[str]] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + + @dataclass + class RunItemRequestBuilderGetRequestConfiguration(RequestConfiguration[RunItemRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/runs/item/reprocessed_runs/reprocessed_runs_request_builder.py b/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/runs/item/reprocessed_runs/reprocessed_runs_request_builder.py new file mode 100644 index 00000000000..e0b800332dd --- /dev/null +++ b/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/runs/item/reprocessed_runs/reprocessed_runs_request_builder.py @@ -0,0 +1,166 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from .........models.identity_governance.run_collection_response import RunCollectionResponse + from .........models.o_data_errors.o_data_error import ODataError + from .count.count_request_builder import CountRequestBuilder + from .item.run_item_request_builder import RunItemRequestBuilder + +class ReprocessedRunsRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new ReprocessedRunsRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", path_parameters) + + def by_run_id1(self,run_id1: str) -> RunItemRequestBuilder: + """ + Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. + param run_id1: The unique identifier of run + Returns: RunItemRequestBuilder + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + if run_id1 is None: + raise TypeError("run_id1 cannot be null.") + from .item.run_item_request_builder import RunItemRequestBuilder + + url_tpl_params = get_path_parameters(self.path_parameters) + url_tpl_params["run%2Did1"] = run_id1 + return RunItemRequestBuilder(self.request_adapter, url_tpl_params) + + async def get(self,request_configuration: Optional[RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters]] = None) -> Optional[RunCollectionResponse]: + """ + The related reprocessed workflow run. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[RunCollectionResponse] + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = self.to_get_request_information( + request_configuration + ) + from .........models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .........models.identity_governance.run_collection_response import RunCollectionResponse + + return await self.request_adapter.send_async(request_info, RunCollectionResponse, error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + The related reprocessed workflow run. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def with_url(self,raw_url: str) -> ReprocessedRunsRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: ReprocessedRunsRequestBuilder + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return ReprocessedRunsRequestBuilder(self.request_adapter, raw_url) + + @property + def count(self) -> CountRequestBuilder: + """ + Provides operations to count the resources in the collection. + """ + from .count.count_request_builder import CountRequestBuilder + + return CountRequestBuilder(self.request_adapter, self.path_parameters) + + @dataclass + class ReprocessedRunsRequestBuilderGetQueryParameters(): + """ + The related reprocessed workflow run. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "count": + return "%24count" + if original_name == "expand": + return "%24expand" + if original_name == "filter": + return "%24filter" + if original_name == "orderby": + return "%24orderby" + if original_name == "search": + return "%24search" + if original_name == "select": + return "%24select" + if original_name == "skip": + return "%24skip" + if original_name == "top": + return "%24top" + return original_name + + # Include count of items + count: Optional[bool] = None + + # Expand related entities + expand: Optional[list[str]] = None + + # Filter items by property values + filter: Optional[str] = None + + # Order items by property values + orderby: Optional[list[str]] = None + + # Search items by search phrases + search: Optional[str] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + # Skip the first n items + skip: Optional[int] = None + + # Show only the first n items + top: Optional[int] = None + + + @dataclass + class ReprocessedRunsRequestBuilderGetRequestConfiguration(RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/runs/item/run_item_request_builder.py b/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/runs/item/run_item_request_builder.py index fb3aa1e5299..0eb5b021edd 100644 --- a/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/runs/item/run_item_request_builder.py +++ b/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/runs/item/run_item_request_builder.py @@ -16,6 +16,7 @@ if TYPE_CHECKING: from ........models.identity_governance.run import Run from ........models.o_data_errors.o_data_error import ODataError + from .reprocessed_runs.reprocessed_runs_request_builder import ReprocessedRunsRequestBuilder from .task_processing_results.task_processing_results_request_builder import TaskProcessingResultsRequestBuilder from .user_processing_results.user_processing_results_request_builder import UserProcessingResultsRequestBuilder @@ -73,6 +74,15 @@ def with_url(self,raw_url: str) -> RunItemRequestBuilder: raise TypeError("raw_url cannot be null.") return RunItemRequestBuilder(self.request_adapter, raw_url) + @property + def reprocessed_runs(self) -> ReprocessedRunsRequestBuilder: + """ + Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. + """ + from .reprocessed_runs.reprocessed_runs_request_builder import ReprocessedRunsRequestBuilder + + return ReprocessedRunsRequestBuilder(self.request_adapter, self.path_parameters) + @property def task_processing_results(self) -> TaskProcessingResultsRequestBuilder: """ diff --git a/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/runs/item/user_processing_results/item/reprocessed_runs/count/count_request_builder.py b/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/runs/item/user_processing_results/item/reprocessed_runs/count/count_request_builder.py new file mode 100644 index 00000000000..39bda55d2cc --- /dev/null +++ b/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/runs/item/user_processing_results/item/reprocessed_runs/count/count_request_builder.py @@ -0,0 +1,107 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ............models.o_data_errors.o_data_error import ODataError + +class CountRequestBuilder(BaseRequestBuilder): + """ + Provides operations to count the resources in the collection. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new CountRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/$count{?%24filter,%24search}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> Optional[int]: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[int] + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = self.to_get_request_information( + request_configuration + ) + from ............models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_primitive_async(request_info, "int", error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "text/plain;q=0.9") + return request_info + + def with_url(self,raw_url: str) -> CountRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: CountRequestBuilder + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return CountRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class CountRequestBuilderGetQueryParameters(): + """ + Get the number of the resource + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "filter": + return "%24filter" + if original_name == "search": + return "%24search" + return original_name + + # Filter items by property values + filter: Optional[str] = None + + # Search items by search phrases + search: Optional[str] = None + + + @dataclass + class CountRequestBuilderGetRequestConfiguration(RequestConfiguration[CountRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/runs/item/user_processing_results/item/reprocessed_runs/item/run_item_request_builder.py b/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/runs/item/user_processing_results/item/reprocessed_runs/item/run_item_request_builder.py new file mode 100644 index 00000000000..dcbac09cafb --- /dev/null +++ b/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/runs/item/user_processing_results/item/reprocessed_runs/item/run_item_request_builder.py @@ -0,0 +1,110 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ............models.identity_governance.run import Run + from ............models.o_data_errors.o_data_error import ODataError + +class RunItemRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new RunItemRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/{run%2Did1}{?%24expand,%24select}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[RunItemRequestBuilderGetQueryParameters]] = None) -> Optional[Run]: + """ + The related reprocessed workflow run. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[Run] + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = self.to_get_request_information( + request_configuration + ) + from ............models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ............models.identity_governance.run import Run + + return await self.request_adapter.send_async(request_info, Run, error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RunItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + The related reprocessed workflow run. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def with_url(self,raw_url: str) -> RunItemRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: RunItemRequestBuilder + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return RunItemRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class RunItemRequestBuilderGetQueryParameters(): + """ + The related reprocessed workflow run. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "expand": + return "%24expand" + if original_name == "select": + return "%24select" + return original_name + + # Expand related entities + expand: Optional[list[str]] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + + @dataclass + class RunItemRequestBuilderGetRequestConfiguration(RequestConfiguration[RunItemRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/runs/item/user_processing_results/item/reprocessed_runs/reprocessed_runs_request_builder.py b/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/runs/item/user_processing_results/item/reprocessed_runs/reprocessed_runs_request_builder.py new file mode 100644 index 00000000000..151844205b6 --- /dev/null +++ b/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/runs/item/user_processing_results/item/reprocessed_runs/reprocessed_runs_request_builder.py @@ -0,0 +1,166 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ...........models.identity_governance.run_collection_response import RunCollectionResponse + from ...........models.o_data_errors.o_data_error import ODataError + from .count.count_request_builder import CountRequestBuilder + from .item.run_item_request_builder import RunItemRequestBuilder + +class ReprocessedRunsRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new ReprocessedRunsRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", path_parameters) + + def by_run_id1(self,run_id1: str) -> RunItemRequestBuilder: + """ + Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + param run_id1: The unique identifier of run + Returns: RunItemRequestBuilder + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + if run_id1 is None: + raise TypeError("run_id1 cannot be null.") + from .item.run_item_request_builder import RunItemRequestBuilder + + url_tpl_params = get_path_parameters(self.path_parameters) + url_tpl_params["run%2Did1"] = run_id1 + return RunItemRequestBuilder(self.request_adapter, url_tpl_params) + + async def get(self,request_configuration: Optional[RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters]] = None) -> Optional[RunCollectionResponse]: + """ + The related reprocessed workflow run. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[RunCollectionResponse] + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = self.to_get_request_information( + request_configuration + ) + from ...........models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ...........models.identity_governance.run_collection_response import RunCollectionResponse + + return await self.request_adapter.send_async(request_info, RunCollectionResponse, error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + The related reprocessed workflow run. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def with_url(self,raw_url: str) -> ReprocessedRunsRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: ReprocessedRunsRequestBuilder + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return ReprocessedRunsRequestBuilder(self.request_adapter, raw_url) + + @property + def count(self) -> CountRequestBuilder: + """ + Provides operations to count the resources in the collection. + """ + from .count.count_request_builder import CountRequestBuilder + + return CountRequestBuilder(self.request_adapter, self.path_parameters) + + @dataclass + class ReprocessedRunsRequestBuilderGetQueryParameters(): + """ + The related reprocessed workflow run. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "count": + return "%24count" + if original_name == "expand": + return "%24expand" + if original_name == "filter": + return "%24filter" + if original_name == "orderby": + return "%24orderby" + if original_name == "search": + return "%24search" + if original_name == "select": + return "%24select" + if original_name == "skip": + return "%24skip" + if original_name == "top": + return "%24top" + return original_name + + # Include count of items + count: Optional[bool] = None + + # Expand related entities + expand: Optional[list[str]] = None + + # Filter items by property values + filter: Optional[str] = None + + # Order items by property values + orderby: Optional[list[str]] = None + + # Search items by search phrases + search: Optional[str] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + # Skip the first n items + skip: Optional[int] = None + + # Show only the first n items + top: Optional[int] = None + + + @dataclass + class ReprocessedRunsRequestBuilderGetRequestConfiguration(RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/runs/item/user_processing_results/item/user_processing_result_item_request_builder.py b/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/runs/item/user_processing_results/item/user_processing_result_item_request_builder.py index 0d05c528ee4..a0097267ef2 100644 --- a/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/runs/item/user_processing_results/item/user_processing_result_item_request_builder.py +++ b/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/runs/item/user_processing_results/item/user_processing_result_item_request_builder.py @@ -16,6 +16,7 @@ if TYPE_CHECKING: from ..........models.identity_governance.user_processing_result import UserProcessingResult from ..........models.o_data_errors.o_data_error import ODataError + from .reprocessed_runs.reprocessed_runs_request_builder import ReprocessedRunsRequestBuilder from .subject.subject_request_builder import SubjectRequestBuilder from .task_processing_results.task_processing_results_request_builder import TaskProcessingResultsRequestBuilder @@ -73,6 +74,15 @@ def with_url(self,raw_url: str) -> UserProcessingResultItemRequestBuilder: raise TypeError("raw_url cannot be null.") return UserProcessingResultItemRequestBuilder(self.request_adapter, raw_url) + @property + def reprocessed_runs(self) -> ReprocessedRunsRequestBuilder: + """ + Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + """ + from .reprocessed_runs.reprocessed_runs_request_builder import ReprocessedRunsRequestBuilder + + return ReprocessedRunsRequestBuilder(self.request_adapter, self.path_parameters) + @property def subject(self) -> SubjectRequestBuilder: """ diff --git a/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/user_processing_results/item/reprocessed_runs/count/count_request_builder.py b/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/user_processing_results/item/reprocessed_runs/count/count_request_builder.py new file mode 100644 index 00000000000..fccd610d7e6 --- /dev/null +++ b/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/user_processing_results/item/reprocessed_runs/count/count_request_builder.py @@ -0,0 +1,107 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ..........models.o_data_errors.o_data_error import ODataError + +class CountRequestBuilder(BaseRequestBuilder): + """ + Provides operations to count the resources in the collection. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new CountRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/$count{?%24filter,%24search}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> Optional[int]: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[int] + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = self.to_get_request_information( + request_configuration + ) + from ..........models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_primitive_async(request_info, "int", error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "text/plain;q=0.9") + return request_info + + def with_url(self,raw_url: str) -> CountRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: CountRequestBuilder + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return CountRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class CountRequestBuilderGetQueryParameters(): + """ + Get the number of the resource + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "filter": + return "%24filter" + if original_name == "search": + return "%24search" + return original_name + + # Filter items by property values + filter: Optional[str] = None + + # Search items by search phrases + search: Optional[str] = None + + + @dataclass + class CountRequestBuilderGetRequestConfiguration(RequestConfiguration[CountRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/user_processing_results/item/reprocessed_runs/item/run_item_request_builder.py b/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/user_processing_results/item/reprocessed_runs/item/run_item_request_builder.py new file mode 100644 index 00000000000..985ffe67758 --- /dev/null +++ b/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/user_processing_results/item/reprocessed_runs/item/run_item_request_builder.py @@ -0,0 +1,110 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ..........models.identity_governance.run import Run + from ..........models.o_data_errors.o_data_error import ODataError + +class RunItemRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new RunItemRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/{run%2Did}{?%24expand,%24select}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[RunItemRequestBuilderGetQueryParameters]] = None) -> Optional[Run]: + """ + The related reprocessed workflow run. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[Run] + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = self.to_get_request_information( + request_configuration + ) + from ..........models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ..........models.identity_governance.run import Run + + return await self.request_adapter.send_async(request_info, Run, error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RunItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + The related reprocessed workflow run. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def with_url(self,raw_url: str) -> RunItemRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: RunItemRequestBuilder + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return RunItemRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class RunItemRequestBuilderGetQueryParameters(): + """ + The related reprocessed workflow run. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "expand": + return "%24expand" + if original_name == "select": + return "%24select" + return original_name + + # Expand related entities + expand: Optional[list[str]] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + + @dataclass + class RunItemRequestBuilderGetRequestConfiguration(RequestConfiguration[RunItemRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/user_processing_results/item/reprocessed_runs/reprocessed_runs_request_builder.py b/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/user_processing_results/item/reprocessed_runs/reprocessed_runs_request_builder.py new file mode 100644 index 00000000000..0764ca7fd5d --- /dev/null +++ b/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/user_processing_results/item/reprocessed_runs/reprocessed_runs_request_builder.py @@ -0,0 +1,166 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from .........models.identity_governance.run_collection_response import RunCollectionResponse + from .........models.o_data_errors.o_data_error import ODataError + from .count.count_request_builder import CountRequestBuilder + from .item.run_item_request_builder import RunItemRequestBuilder + +class ReprocessedRunsRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new ReprocessedRunsRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", path_parameters) + + def by_run_id(self,run_id: str) -> RunItemRequestBuilder: + """ + Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + param run_id: The unique identifier of run + Returns: RunItemRequestBuilder + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + if run_id is None: + raise TypeError("run_id cannot be null.") + from .item.run_item_request_builder import RunItemRequestBuilder + + url_tpl_params = get_path_parameters(self.path_parameters) + url_tpl_params["run%2Did"] = run_id + return RunItemRequestBuilder(self.request_adapter, url_tpl_params) + + async def get(self,request_configuration: Optional[RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters]] = None) -> Optional[RunCollectionResponse]: + """ + The related reprocessed workflow run. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[RunCollectionResponse] + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = self.to_get_request_information( + request_configuration + ) + from .........models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .........models.identity_governance.run_collection_response import RunCollectionResponse + + return await self.request_adapter.send_async(request_info, RunCollectionResponse, error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + The related reprocessed workflow run. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def with_url(self,raw_url: str) -> ReprocessedRunsRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: ReprocessedRunsRequestBuilder + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return ReprocessedRunsRequestBuilder(self.request_adapter, raw_url) + + @property + def count(self) -> CountRequestBuilder: + """ + Provides operations to count the resources in the collection. + """ + from .count.count_request_builder import CountRequestBuilder + + return CountRequestBuilder(self.request_adapter, self.path_parameters) + + @dataclass + class ReprocessedRunsRequestBuilderGetQueryParameters(): + """ + The related reprocessed workflow run. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "count": + return "%24count" + if original_name == "expand": + return "%24expand" + if original_name == "filter": + return "%24filter" + if original_name == "orderby": + return "%24orderby" + if original_name == "search": + return "%24search" + if original_name == "select": + return "%24select" + if original_name == "skip": + return "%24skip" + if original_name == "top": + return "%24top" + return original_name + + # Include count of items + count: Optional[bool] = None + + # Expand related entities + expand: Optional[list[str]] = None + + # Filter items by property values + filter: Optional[str] = None + + # Order items by property values + orderby: Optional[list[str]] = None + + # Search items by search phrases + search: Optional[str] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + # Skip the first n items + skip: Optional[int] = None + + # Show only the first n items + top: Optional[int] = None + + + @dataclass + class ReprocessedRunsRequestBuilderGetRequestConfiguration(RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/user_processing_results/item/user_processing_result_item_request_builder.py b/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/user_processing_results/item/user_processing_result_item_request_builder.py index 2d16f2c2e6f..ccb1167e7d7 100644 --- a/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/user_processing_results/item/user_processing_result_item_request_builder.py +++ b/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/user_processing_results/item/user_processing_result_item_request_builder.py @@ -16,6 +16,7 @@ if TYPE_CHECKING: from ........models.identity_governance.user_processing_result import UserProcessingResult from ........models.o_data_errors.o_data_error import ODataError + from .reprocessed_runs.reprocessed_runs_request_builder import ReprocessedRunsRequestBuilder from .subject.subject_request_builder import SubjectRequestBuilder from .task_processing_results.task_processing_results_request_builder import TaskProcessingResultsRequestBuilder @@ -73,6 +74,15 @@ def with_url(self,raw_url: str) -> UserProcessingResultItemRequestBuilder: raise TypeError("raw_url cannot be null.") return UserProcessingResultItemRequestBuilder(self.request_adapter, raw_url) + @property + def reprocessed_runs(self) -> ReprocessedRunsRequestBuilder: + """ + Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + """ + from .reprocessed_runs.reprocessed_runs_request_builder import ReprocessedRunsRequestBuilder + + return ReprocessedRunsRequestBuilder(self.request_adapter, self.path_parameters) + @property def subject(self) -> SubjectRequestBuilder: """ diff --git a/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/workflow_item_request_builder.py b/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/workflow_item_request_builder.py index a0f09fe69f8..e1a8394104e 100644 --- a/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/workflow_item_request_builder.py +++ b/msgraph_beta/generated/identity_governance/lifecycle_workflows/deleted_items/workflows/item/workflow_item_request_builder.py @@ -20,6 +20,7 @@ from .execution_scope.execution_scope_request_builder import ExecutionScopeRequestBuilder from .last_modified_by.last_modified_by_request_builder import LastModifiedByRequestBuilder from .microsoft_graph_identity_governance_activate.microsoft_graph_identity_governance_activate_request_builder import MicrosoftGraphIdentityGovernanceActivateRequestBuilder + from .microsoft_graph_identity_governance_activate_with_scope.microsoft_graph_identity_governance_activate_with_scope_request_builder import MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder from .microsoft_graph_identity_governance_create_new_version.microsoft_graph_identity_governance_create_new_version_request_builder import MicrosoftGraphIdentityGovernanceCreateNewVersionRequestBuilder from .microsoft_graph_identity_governance_restore.microsoft_graph_identity_governance_restore_request_builder import MicrosoftGraphIdentityGovernanceRestoreRequestBuilder from .runs.runs_request_builder import RunsRequestBuilder @@ -149,6 +150,15 @@ def microsoft_graph_identity_governance_activate(self) -> MicrosoftGraphIdentity return MicrosoftGraphIdentityGovernanceActivateRequestBuilder(self.request_adapter, self.path_parameters) + @property + def microsoft_graph_identity_governance_activate_with_scope(self) -> MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder: + """ + Provides operations to call the activateWithScope method. + """ + from .microsoft_graph_identity_governance_activate_with_scope.microsoft_graph_identity_governance_activate_with_scope_request_builder import MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder + + return MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder(self.request_adapter, self.path_parameters) + @property def microsoft_graph_identity_governance_create_new_version(self) -> MicrosoftGraphIdentityGovernanceCreateNewVersionRequestBuilder: """ diff --git a/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/microsoft_graph_identity_governance_activate_with_scope/activate_with_scope_post_request_body.py b/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/microsoft_graph_identity_governance_activate_with_scope/activate_with_scope_post_request_body.py new file mode 100644 index 00000000000..d4c3fbbf88f --- /dev/null +++ b/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/microsoft_graph_identity_governance_activate_with_scope/activate_with_scope_post_request_body.py @@ -0,0 +1,57 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from ......models.identity_governance.activation_scope import ActivationScope + +@dataclass +class ActivateWithScopePostRequestBody(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: dict[str, Any] = field(default_factory=dict) + # The scope property + scope: Optional[ActivationScope] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ActivateWithScopePostRequestBody: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ActivateWithScopePostRequestBody + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ActivateWithScopePostRequestBody() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from ......models.identity_governance.activation_scope import ActivationScope + + from ......models.identity_governance.activation_scope import ActivationScope + + fields: dict[str, Callable[[Any], None]] = { + "scope": lambda n : setattr(self, 'scope', n.get_object_value(ActivationScope)), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_object_value("scope", self.scope) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/microsoft_graph_identity_governance_activate_with_scope/microsoft_graph_identity_governance_activate_with_scope_request_builder.py b/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/microsoft_graph_identity_governance_activate_with_scope/microsoft_graph_identity_governance_activate_with_scope_request_builder.py new file mode 100644 index 00000000000..1eaaa34a716 --- /dev/null +++ b/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/microsoft_graph_identity_governance_activate_with_scope/microsoft_graph_identity_governance_activate_with_scope_request_builder.py @@ -0,0 +1,90 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ......models.o_data_errors.o_data_error import ODataError + from .activate_with_scope_post_request_body import ActivateWithScopePostRequestBody + +class MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder(BaseRequestBuilder): + """ + Provides operations to call the activateWithScope method. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/microsoft.graph.identityGovernance.activateWithScope", path_parameters) + + async def post(self,body: ActivateWithScopePostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: + """ + Run a workflow object on-demand with a specific scope. You can run any workflow on-demand, including scheduled workflows. Workflows created from the 'Real-time employee termination' template are run on-demand only. When you run a workflow on demand, the tasks are executed regardless of whether the user state matches the scope and trigger execution conditions. + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: None + Find more info here: https://learn.microsoft.com/graph/api/identitygovernance-workflow-activatewithscope?view=graph-rest-beta + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_post_request_information( + body, request_configuration + ) + from ......models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_no_response_content_async(request_info, error_mapping) + + def to_post_request_information(self,body: ActivateWithScopePostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Run a workflow object on-demand with a specific scope. You can run any workflow on-demand, including scheduled workflows. Workflows created from the 'Real-time employee termination' template are run on-demand only. When you run a workflow on demand, the tasks are executed regardless of whether the user state matches the scope and trigger execution conditions. + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.POST, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilderPostRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/runs/item/reprocessed_runs/count/count_request_builder.py b/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/runs/item/reprocessed_runs/count/count_request_builder.py new file mode 100644 index 00000000000..a5f6c60587c --- /dev/null +++ b/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/runs/item/reprocessed_runs/count/count_request_builder.py @@ -0,0 +1,107 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from .........models.o_data_errors.o_data_error import ODataError + +class CountRequestBuilder(BaseRequestBuilder): + """ + Provides operations to count the resources in the collection. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new CountRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns/$count{?%24filter,%24search}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> Optional[int]: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[int] + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = self.to_get_request_information( + request_configuration + ) + from .........models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_primitive_async(request_info, "int", error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "text/plain;q=0.9") + return request_info + + def with_url(self,raw_url: str) -> CountRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: CountRequestBuilder + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return CountRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class CountRequestBuilderGetQueryParameters(): + """ + Get the number of the resource + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "filter": + return "%24filter" + if original_name == "search": + return "%24search" + return original_name + + # Filter items by property values + filter: Optional[str] = None + + # Search items by search phrases + search: Optional[str] = None + + + @dataclass + class CountRequestBuilderGetRequestConfiguration(RequestConfiguration[CountRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/runs/item/reprocessed_runs/item/run_item_request_builder.py b/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/runs/item/reprocessed_runs/item/run_item_request_builder.py new file mode 100644 index 00000000000..6b8d180d2c7 --- /dev/null +++ b/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/runs/item/reprocessed_runs/item/run_item_request_builder.py @@ -0,0 +1,110 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from .........models.identity_governance.run import Run + from .........models.o_data_errors.o_data_error import ODataError + +class RunItemRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new RunItemRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns/{run%2Did1}{?%24expand,%24select}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[RunItemRequestBuilderGetQueryParameters]] = None) -> Optional[Run]: + """ + The related reprocessed workflow run. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[Run] + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = self.to_get_request_information( + request_configuration + ) + from .........models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .........models.identity_governance.run import Run + + return await self.request_adapter.send_async(request_info, Run, error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RunItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + The related reprocessed workflow run. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def with_url(self,raw_url: str) -> RunItemRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: RunItemRequestBuilder + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return RunItemRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class RunItemRequestBuilderGetQueryParameters(): + """ + The related reprocessed workflow run. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "expand": + return "%24expand" + if original_name == "select": + return "%24select" + return original_name + + # Expand related entities + expand: Optional[list[str]] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + + @dataclass + class RunItemRequestBuilderGetRequestConfiguration(RequestConfiguration[RunItemRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/runs/item/reprocessed_runs/reprocessed_runs_request_builder.py b/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/runs/item/reprocessed_runs/reprocessed_runs_request_builder.py new file mode 100644 index 00000000000..1def99a982d --- /dev/null +++ b/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/runs/item/reprocessed_runs/reprocessed_runs_request_builder.py @@ -0,0 +1,166 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ........models.identity_governance.run_collection_response import RunCollectionResponse + from ........models.o_data_errors.o_data_error import ODataError + from .count.count_request_builder import CountRequestBuilder + from .item.run_item_request_builder import RunItemRequestBuilder + +class ReprocessedRunsRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new ReprocessedRunsRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", path_parameters) + + def by_run_id1(self,run_id1: str) -> RunItemRequestBuilder: + """ + Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. + param run_id1: The unique identifier of run + Returns: RunItemRequestBuilder + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + if run_id1 is None: + raise TypeError("run_id1 cannot be null.") + from .item.run_item_request_builder import RunItemRequestBuilder + + url_tpl_params = get_path_parameters(self.path_parameters) + url_tpl_params["run%2Did1"] = run_id1 + return RunItemRequestBuilder(self.request_adapter, url_tpl_params) + + async def get(self,request_configuration: Optional[RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters]] = None) -> Optional[RunCollectionResponse]: + """ + The related reprocessed workflow run. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[RunCollectionResponse] + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = self.to_get_request_information( + request_configuration + ) + from ........models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ........models.identity_governance.run_collection_response import RunCollectionResponse + + return await self.request_adapter.send_async(request_info, RunCollectionResponse, error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + The related reprocessed workflow run. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def with_url(self,raw_url: str) -> ReprocessedRunsRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: ReprocessedRunsRequestBuilder + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return ReprocessedRunsRequestBuilder(self.request_adapter, raw_url) + + @property + def count(self) -> CountRequestBuilder: + """ + Provides operations to count the resources in the collection. + """ + from .count.count_request_builder import CountRequestBuilder + + return CountRequestBuilder(self.request_adapter, self.path_parameters) + + @dataclass + class ReprocessedRunsRequestBuilderGetQueryParameters(): + """ + The related reprocessed workflow run. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "count": + return "%24count" + if original_name == "expand": + return "%24expand" + if original_name == "filter": + return "%24filter" + if original_name == "orderby": + return "%24orderby" + if original_name == "search": + return "%24search" + if original_name == "select": + return "%24select" + if original_name == "skip": + return "%24skip" + if original_name == "top": + return "%24top" + return original_name + + # Include count of items + count: Optional[bool] = None + + # Expand related entities + expand: Optional[list[str]] = None + + # Filter items by property values + filter: Optional[str] = None + + # Order items by property values + orderby: Optional[list[str]] = None + + # Search items by search phrases + search: Optional[str] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + # Skip the first n items + skip: Optional[int] = None + + # Show only the first n items + top: Optional[int] = None + + + @dataclass + class ReprocessedRunsRequestBuilderGetRequestConfiguration(RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/runs/item/run_item_request_builder.py b/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/runs/item/run_item_request_builder.py index cb02b5fd4e8..a397d144e51 100644 --- a/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/runs/item/run_item_request_builder.py +++ b/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/runs/item/run_item_request_builder.py @@ -16,6 +16,7 @@ if TYPE_CHECKING: from .......models.identity_governance.run import Run from .......models.o_data_errors.o_data_error import ODataError + from .reprocessed_runs.reprocessed_runs_request_builder import ReprocessedRunsRequestBuilder from .task_processing_results.task_processing_results_request_builder import TaskProcessingResultsRequestBuilder from .user_processing_results.user_processing_results_request_builder import UserProcessingResultsRequestBuilder @@ -74,6 +75,15 @@ def with_url(self,raw_url: str) -> RunItemRequestBuilder: raise TypeError("raw_url cannot be null.") return RunItemRequestBuilder(self.request_adapter, raw_url) + @property + def reprocessed_runs(self) -> ReprocessedRunsRequestBuilder: + """ + Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. + """ + from .reprocessed_runs.reprocessed_runs_request_builder import ReprocessedRunsRequestBuilder + + return ReprocessedRunsRequestBuilder(self.request_adapter, self.path_parameters) + @property def task_processing_results(self) -> TaskProcessingResultsRequestBuilder: """ diff --git a/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/runs/item/user_processing_results/item/reprocessed_runs/count/count_request_builder.py b/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/runs/item/user_processing_results/item/reprocessed_runs/count/count_request_builder.py new file mode 100644 index 00000000000..51310ef33a6 --- /dev/null +++ b/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/runs/item/user_processing_results/item/reprocessed_runs/count/count_request_builder.py @@ -0,0 +1,107 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ...........models.o_data_errors.o_data_error import ODataError + +class CountRequestBuilder(BaseRequestBuilder): + """ + Provides operations to count the resources in the collection. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new CountRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/$count{?%24filter,%24search}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> Optional[int]: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[int] + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = self.to_get_request_information( + request_configuration + ) + from ...........models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_primitive_async(request_info, "int", error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "text/plain;q=0.9") + return request_info + + def with_url(self,raw_url: str) -> CountRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: CountRequestBuilder + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return CountRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class CountRequestBuilderGetQueryParameters(): + """ + Get the number of the resource + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "filter": + return "%24filter" + if original_name == "search": + return "%24search" + return original_name + + # Filter items by property values + filter: Optional[str] = None + + # Search items by search phrases + search: Optional[str] = None + + + @dataclass + class CountRequestBuilderGetRequestConfiguration(RequestConfiguration[CountRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/runs/item/user_processing_results/item/reprocessed_runs/item/run_item_request_builder.py b/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/runs/item/user_processing_results/item/reprocessed_runs/item/run_item_request_builder.py new file mode 100644 index 00000000000..34605cd3cc1 --- /dev/null +++ b/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/runs/item/user_processing_results/item/reprocessed_runs/item/run_item_request_builder.py @@ -0,0 +1,110 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ...........models.identity_governance.run import Run + from ...........models.o_data_errors.o_data_error import ODataError + +class RunItemRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new RunItemRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/{run%2Did1}{?%24expand,%24select}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[RunItemRequestBuilderGetQueryParameters]] = None) -> Optional[Run]: + """ + The related reprocessed workflow run. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[Run] + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = self.to_get_request_information( + request_configuration + ) + from ...........models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ...........models.identity_governance.run import Run + + return await self.request_adapter.send_async(request_info, Run, error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RunItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + The related reprocessed workflow run. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def with_url(self,raw_url: str) -> RunItemRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: RunItemRequestBuilder + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return RunItemRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class RunItemRequestBuilderGetQueryParameters(): + """ + The related reprocessed workflow run. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "expand": + return "%24expand" + if original_name == "select": + return "%24select" + return original_name + + # Expand related entities + expand: Optional[list[str]] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + + @dataclass + class RunItemRequestBuilderGetRequestConfiguration(RequestConfiguration[RunItemRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/runs/item/user_processing_results/item/reprocessed_runs/reprocessed_runs_request_builder.py b/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/runs/item/user_processing_results/item/reprocessed_runs/reprocessed_runs_request_builder.py new file mode 100644 index 00000000000..c8787f8add9 --- /dev/null +++ b/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/runs/item/user_processing_results/item/reprocessed_runs/reprocessed_runs_request_builder.py @@ -0,0 +1,166 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ..........models.identity_governance.run_collection_response import RunCollectionResponse + from ..........models.o_data_errors.o_data_error import ODataError + from .count.count_request_builder import CountRequestBuilder + from .item.run_item_request_builder import RunItemRequestBuilder + +class ReprocessedRunsRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new ReprocessedRunsRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", path_parameters) + + def by_run_id1(self,run_id1: str) -> RunItemRequestBuilder: + """ + Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + param run_id1: The unique identifier of run + Returns: RunItemRequestBuilder + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + if run_id1 is None: + raise TypeError("run_id1 cannot be null.") + from .item.run_item_request_builder import RunItemRequestBuilder + + url_tpl_params = get_path_parameters(self.path_parameters) + url_tpl_params["run%2Did1"] = run_id1 + return RunItemRequestBuilder(self.request_adapter, url_tpl_params) + + async def get(self,request_configuration: Optional[RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters]] = None) -> Optional[RunCollectionResponse]: + """ + The related reprocessed workflow run. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[RunCollectionResponse] + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = self.to_get_request_information( + request_configuration + ) + from ..........models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ..........models.identity_governance.run_collection_response import RunCollectionResponse + + return await self.request_adapter.send_async(request_info, RunCollectionResponse, error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + The related reprocessed workflow run. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def with_url(self,raw_url: str) -> ReprocessedRunsRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: ReprocessedRunsRequestBuilder + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return ReprocessedRunsRequestBuilder(self.request_adapter, raw_url) + + @property + def count(self) -> CountRequestBuilder: + """ + Provides operations to count the resources in the collection. + """ + from .count.count_request_builder import CountRequestBuilder + + return CountRequestBuilder(self.request_adapter, self.path_parameters) + + @dataclass + class ReprocessedRunsRequestBuilderGetQueryParameters(): + """ + The related reprocessed workflow run. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "count": + return "%24count" + if original_name == "expand": + return "%24expand" + if original_name == "filter": + return "%24filter" + if original_name == "orderby": + return "%24orderby" + if original_name == "search": + return "%24search" + if original_name == "select": + return "%24select" + if original_name == "skip": + return "%24skip" + if original_name == "top": + return "%24top" + return original_name + + # Include count of items + count: Optional[bool] = None + + # Expand related entities + expand: Optional[list[str]] = None + + # Filter items by property values + filter: Optional[str] = None + + # Order items by property values + orderby: Optional[list[str]] = None + + # Search items by search phrases + search: Optional[str] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + # Skip the first n items + skip: Optional[int] = None + + # Show only the first n items + top: Optional[int] = None + + + @dataclass + class ReprocessedRunsRequestBuilderGetRequestConfiguration(RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/runs/item/user_processing_results/item/user_processing_result_item_request_builder.py b/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/runs/item/user_processing_results/item/user_processing_result_item_request_builder.py index 8afab25f470..a4be6db85a3 100644 --- a/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/runs/item/user_processing_results/item/user_processing_result_item_request_builder.py +++ b/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/runs/item/user_processing_results/item/user_processing_result_item_request_builder.py @@ -16,6 +16,7 @@ if TYPE_CHECKING: from .........models.identity_governance.user_processing_result import UserProcessingResult from .........models.o_data_errors.o_data_error import ODataError + from .reprocessed_runs.reprocessed_runs_request_builder import ReprocessedRunsRequestBuilder from .subject.subject_request_builder import SubjectRequestBuilder from .task_processing_results.task_processing_results_request_builder import TaskProcessingResultsRequestBuilder @@ -74,6 +75,15 @@ def with_url(self,raw_url: str) -> UserProcessingResultItemRequestBuilder: raise TypeError("raw_url cannot be null.") return UserProcessingResultItemRequestBuilder(self.request_adapter, raw_url) + @property + def reprocessed_runs(self) -> ReprocessedRunsRequestBuilder: + """ + Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + """ + from .reprocessed_runs.reprocessed_runs_request_builder import ReprocessedRunsRequestBuilder + + return ReprocessedRunsRequestBuilder(self.request_adapter, self.path_parameters) + @property def subject(self) -> SubjectRequestBuilder: """ diff --git a/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/user_processing_results/item/reprocessed_runs/count/count_request_builder.py b/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/user_processing_results/item/reprocessed_runs/count/count_request_builder.py new file mode 100644 index 00000000000..446d07af7ef --- /dev/null +++ b/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/user_processing_results/item/reprocessed_runs/count/count_request_builder.py @@ -0,0 +1,107 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from .........models.o_data_errors.o_data_error import ODataError + +class CountRequestBuilder(BaseRequestBuilder): + """ + Provides operations to count the resources in the collection. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new CountRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/$count{?%24filter,%24search}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> Optional[int]: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[int] + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = self.to_get_request_information( + request_configuration + ) + from .........models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_primitive_async(request_info, "int", error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "text/plain;q=0.9") + return request_info + + def with_url(self,raw_url: str) -> CountRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: CountRequestBuilder + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return CountRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class CountRequestBuilderGetQueryParameters(): + """ + Get the number of the resource + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "filter": + return "%24filter" + if original_name == "search": + return "%24search" + return original_name + + # Filter items by property values + filter: Optional[str] = None + + # Search items by search phrases + search: Optional[str] = None + + + @dataclass + class CountRequestBuilderGetRequestConfiguration(RequestConfiguration[CountRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/user_processing_results/item/reprocessed_runs/item/run_item_request_builder.py b/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/user_processing_results/item/reprocessed_runs/item/run_item_request_builder.py new file mode 100644 index 00000000000..35cf4c949db --- /dev/null +++ b/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/user_processing_results/item/reprocessed_runs/item/run_item_request_builder.py @@ -0,0 +1,110 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from .........models.identity_governance.run import Run + from .........models.o_data_errors.o_data_error import ODataError + +class RunItemRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new RunItemRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/{run%2Did}{?%24expand,%24select}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[RunItemRequestBuilderGetQueryParameters]] = None) -> Optional[Run]: + """ + The related reprocessed workflow run. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[Run] + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = self.to_get_request_information( + request_configuration + ) + from .........models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .........models.identity_governance.run import Run + + return await self.request_adapter.send_async(request_info, Run, error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RunItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + The related reprocessed workflow run. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def with_url(self,raw_url: str) -> RunItemRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: RunItemRequestBuilder + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return RunItemRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class RunItemRequestBuilderGetQueryParameters(): + """ + The related reprocessed workflow run. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "expand": + return "%24expand" + if original_name == "select": + return "%24select" + return original_name + + # Expand related entities + expand: Optional[list[str]] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + + @dataclass + class RunItemRequestBuilderGetRequestConfiguration(RequestConfiguration[RunItemRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/user_processing_results/item/reprocessed_runs/reprocessed_runs_request_builder.py b/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/user_processing_results/item/reprocessed_runs/reprocessed_runs_request_builder.py new file mode 100644 index 00000000000..031fc6aec52 --- /dev/null +++ b/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/user_processing_results/item/reprocessed_runs/reprocessed_runs_request_builder.py @@ -0,0 +1,166 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ........models.identity_governance.run_collection_response import RunCollectionResponse + from ........models.o_data_errors.o_data_error import ODataError + from .count.count_request_builder import CountRequestBuilder + from .item.run_item_request_builder import RunItemRequestBuilder + +class ReprocessedRunsRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new ReprocessedRunsRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", path_parameters) + + def by_run_id(self,run_id: str) -> RunItemRequestBuilder: + """ + Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + param run_id: The unique identifier of run + Returns: RunItemRequestBuilder + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + if run_id is None: + raise TypeError("run_id cannot be null.") + from .item.run_item_request_builder import RunItemRequestBuilder + + url_tpl_params = get_path_parameters(self.path_parameters) + url_tpl_params["run%2Did"] = run_id + return RunItemRequestBuilder(self.request_adapter, url_tpl_params) + + async def get(self,request_configuration: Optional[RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters]] = None) -> Optional[RunCollectionResponse]: + """ + The related reprocessed workflow run. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[RunCollectionResponse] + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = self.to_get_request_information( + request_configuration + ) + from ........models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ........models.identity_governance.run_collection_response import RunCollectionResponse + + return await self.request_adapter.send_async(request_info, RunCollectionResponse, error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + The related reprocessed workflow run. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def with_url(self,raw_url: str) -> ReprocessedRunsRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: ReprocessedRunsRequestBuilder + """ + warn(" as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01", DeprecationWarning) + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return ReprocessedRunsRequestBuilder(self.request_adapter, raw_url) + + @property + def count(self) -> CountRequestBuilder: + """ + Provides operations to count the resources in the collection. + """ + from .count.count_request_builder import CountRequestBuilder + + return CountRequestBuilder(self.request_adapter, self.path_parameters) + + @dataclass + class ReprocessedRunsRequestBuilderGetQueryParameters(): + """ + The related reprocessed workflow run. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "count": + return "%24count" + if original_name == "expand": + return "%24expand" + if original_name == "filter": + return "%24filter" + if original_name == "orderby": + return "%24orderby" + if original_name == "search": + return "%24search" + if original_name == "select": + return "%24select" + if original_name == "skip": + return "%24skip" + if original_name == "top": + return "%24top" + return original_name + + # Include count of items + count: Optional[bool] = None + + # Expand related entities + expand: Optional[list[str]] = None + + # Filter items by property values + filter: Optional[str] = None + + # Order items by property values + orderby: Optional[list[str]] = None + + # Search items by search phrases + search: Optional[str] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + # Skip the first n items + skip: Optional[int] = None + + # Show only the first n items + top: Optional[int] = None + + + @dataclass + class ReprocessedRunsRequestBuilderGetRequestConfiguration(RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/user_processing_results/item/user_processing_result_item_request_builder.py b/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/user_processing_results/item/user_processing_result_item_request_builder.py index f5a4157c079..b49d68f8220 100644 --- a/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/user_processing_results/item/user_processing_result_item_request_builder.py +++ b/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/user_processing_results/item/user_processing_result_item_request_builder.py @@ -16,6 +16,7 @@ if TYPE_CHECKING: from .......models.identity_governance.user_processing_result import UserProcessingResult from .......models.o_data_errors.o_data_error import ODataError + from .reprocessed_runs.reprocessed_runs_request_builder import ReprocessedRunsRequestBuilder from .subject.subject_request_builder import SubjectRequestBuilder from .task_processing_results.task_processing_results_request_builder import TaskProcessingResultsRequestBuilder @@ -73,6 +74,15 @@ def with_url(self,raw_url: str) -> UserProcessingResultItemRequestBuilder: raise TypeError("raw_url cannot be null.") return UserProcessingResultItemRequestBuilder(self.request_adapter, raw_url) + @property + def reprocessed_runs(self) -> ReprocessedRunsRequestBuilder: + """ + Provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. + """ + from .reprocessed_runs.reprocessed_runs_request_builder import ReprocessedRunsRequestBuilder + + return ReprocessedRunsRequestBuilder(self.request_adapter, self.path_parameters) + @property def subject(self) -> SubjectRequestBuilder: """ diff --git a/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/workflow_item_request_builder.py b/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/workflow_item_request_builder.py index 49c144ebf74..b6d2f223c98 100644 --- a/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/workflow_item_request_builder.py +++ b/msgraph_beta/generated/identity_governance/lifecycle_workflows/workflows/item/workflow_item_request_builder.py @@ -20,6 +20,7 @@ from .execution_scope.execution_scope_request_builder import ExecutionScopeRequestBuilder from .last_modified_by.last_modified_by_request_builder import LastModifiedByRequestBuilder from .microsoft_graph_identity_governance_activate.microsoft_graph_identity_governance_activate_request_builder import MicrosoftGraphIdentityGovernanceActivateRequestBuilder + from .microsoft_graph_identity_governance_activate_with_scope.microsoft_graph_identity_governance_activate_with_scope_request_builder import MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder from .microsoft_graph_identity_governance_create_new_version.microsoft_graph_identity_governance_create_new_version_request_builder import MicrosoftGraphIdentityGovernanceCreateNewVersionRequestBuilder from .microsoft_graph_identity_governance_restore.microsoft_graph_identity_governance_restore_request_builder import MicrosoftGraphIdentityGovernanceRestoreRequestBuilder from .runs.runs_request_builder import RunsRequestBuilder @@ -188,6 +189,15 @@ def microsoft_graph_identity_governance_activate(self) -> MicrosoftGraphIdentity return MicrosoftGraphIdentityGovernanceActivateRequestBuilder(self.request_adapter, self.path_parameters) + @property + def microsoft_graph_identity_governance_activate_with_scope(self) -> MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder: + """ + Provides operations to call the activateWithScope method. + """ + from .microsoft_graph_identity_governance_activate_with_scope.microsoft_graph_identity_governance_activate_with_scope_request_builder import MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder + + return MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder(self.request_adapter, self.path_parameters) + @property def microsoft_graph_identity_governance_create_new_version(self) -> MicrosoftGraphIdentityGovernanceCreateNewVersionRequestBuilder: """ diff --git a/msgraph_beta/generated/identity_protection/risk_detections/item/risk_detection_item_request_builder.py b/msgraph_beta/generated/identity_protection/risk_detections/item/risk_detection_item_request_builder.py index d1fb69c29e2..a8f690d99f1 100644 --- a/msgraph_beta/generated/identity_protection/risk_detections/item/risk_detection_item_request_builder.py +++ b/msgraph_beta/generated/identity_protection/risk_detections/item/risk_detection_item_request_builder.py @@ -50,10 +50,10 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[RiskDetectionItemRequestBuilderGetQueryParameters]] = None) -> Optional[RiskDetection]: """ - Retrieve the properties of a collection of riskDetection objects. + Retrieve the properties of a riskDetection object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[RiskDetection] - Find more info here: https://learn.microsoft.com/graph/api/riskdetection-list?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/riskdetection-get?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -105,7 +105,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RiskDetectionItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Retrieve the properties of a collection of riskDetection objects. + Retrieve the properties of a riskDetection object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -149,7 +149,7 @@ class RiskDetectionItemRequestBuilderDeleteRequestConfiguration(RequestConfigura @dataclass class RiskDetectionItemRequestBuilderGetQueryParameters(): """ - Retrieve the properties of a collection of riskDetection objects. + Retrieve the properties of a riskDetection object. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/kiota-dom-export.txt b/msgraph_beta/generated/kiota-dom-export.txt index 724cbd31296..f57173f54dc 100644 --- a/msgraph_beta/generated/kiota-dom-export.txt +++ b/msgraph_beta/generated/kiota-dom-export.txt @@ -2761,6 +2761,31 @@ msgraph_beta.generated.admin.sharepoint.SharepointRequestBuilder::|public|to_get msgraph_beta.generated.admin.sharepoint.SharepointRequestBuilder::|public|to_patch_request_information(body:Sharepoint; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation msgraph_beta.generated.admin.sharepoint.SharepointRequestBuilder::|public|url_template:str msgraph_beta.generated.admin.sharepoint.SharepointRequestBuilder::|public|with_url(raw_url:str):SharepointRequestBuilder +msgraph_beta.generated.admin.teams.policy.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.GetPolicyIdWithTypeWithNameGetResponse-->BaseCollectionPaginationCountResponse +msgraph_beta.generated.admin.teams.policy.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.GetPolicyIdWithTypeWithNameGetResponse::|public|constructor():None +msgraph_beta.generated.admin.teams.policy.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.GetPolicyIdWithTypeWithNameGetResponse::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.admin.teams.policy.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.GetPolicyIdWithTypeWithNameGetResponse::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.admin.teams.policy.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.GetPolicyIdWithTypeWithNameGetResponse::|public|value():list[PolicyIdentifierDetail] +msgraph_beta.generated.admin.teams.policy.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.GetPolicyIdWithTypeWithNameGetResponse::|public|value(value:list[PolicyIdentifierDetail]):None +msgraph_beta.generated.admin.teams.policy.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.GetPolicyIdWithTypeWithNameGetResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):GetPolicyIdWithTypeWithNameGetResponse +msgraph_beta.generated.admin.teams.policy.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.admin.teams.policy.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters::|public|count:bool +msgraph_beta.generated.admin.teams.policy.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.admin.teams.policy.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.admin.teams.policy.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.admin.teams.policy.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters::|public|orderby:list[str] +msgraph_beta.generated.admin.teams.policy.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.admin.teams.policy.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.admin.teams.policy.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters::|public|skip:int +msgraph_beta.generated.admin.teams.policy.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters::|public|top:int +msgraph_beta.generated.admin.teams.policy.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetRequestConfiguration-->RequestConfiguration[MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters] +msgraph_beta.generated.admin.teams.policy.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter; name?:str; type?:str):None +msgraph_beta.generated.admin.teams.policy.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder::|public|get(request_configuration?:RequestConfiguration[MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters]):GetPolicyIdWithTypeWithNameGetResponse +msgraph_beta.generated.admin.teams.policy.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.admin.teams.policy.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.admin.teams.policy.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.admin.teams.policy.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder::|public|url_template:str +msgraph_beta.generated.admin.teams.policy.microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName.MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder::|public|with_url(raw_url:str):MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder msgraph_beta.generated.admin.teams.policy.PolicyRequestBuilder-->BaseRequestBuilder msgraph_beta.generated.admin.teams.policy.PolicyRequestBuilder.PolicyRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] msgraph_beta.generated.admin.teams.policy.PolicyRequestBuilder.PolicyRequestBuilderGetQueryParameters::|public|expand:list[str] @@ -2771,6 +2796,7 @@ msgraph_beta.generated.admin.teams.policy.PolicyRequestBuilder.PolicyRequestBuil msgraph_beta.generated.admin.teams.policy.PolicyRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None msgraph_beta.generated.admin.teams.policy.PolicyRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None msgraph_beta.generated.admin.teams.policy.PolicyRequestBuilder::|public|get(request_configuration?:RequestConfiguration[PolicyRequestBuilderGetQueryParameters]):TeamsPolicyAssignment +msgraph_beta.generated.admin.teams.policy.PolicyRequestBuilder::|public|microsoft_graph_teams_administration_get_policy_id_with_type_with_name(name:str; type:str):MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder msgraph_beta.generated.admin.teams.policy.PolicyRequestBuilder::|public|patch(body:TeamsPolicyAssignment; request_configuration?:RequestConfiguration[QueryParameters]):TeamsPolicyAssignment msgraph_beta.generated.admin.teams.policy.PolicyRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] msgraph_beta.generated.admin.teams.policy.PolicyRequestBuilder::|public|request_adapter:RequestAdapter @@ -2778,7 +2804,101 @@ msgraph_beta.generated.admin.teams.policy.PolicyRequestBuilder::|public|to_delet msgraph_beta.generated.admin.teams.policy.PolicyRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[PolicyRequestBuilderGetQueryParameters]):RequestInformation msgraph_beta.generated.admin.teams.policy.PolicyRequestBuilder::|public|to_patch_request_information(body:TeamsPolicyAssignment; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation msgraph_beta.generated.admin.teams.policy.PolicyRequestBuilder::|public|url_template:str +msgraph_beta.generated.admin.teams.policy.PolicyRequestBuilder::|public|user_assignments:UserAssignmentsRequestBuilder msgraph_beta.generated.admin.teams.policy.PolicyRequestBuilder::|public|with_url(raw_url:str):PolicyRequestBuilder +msgraph_beta.generated.admin.teams.policy.userAssignments.count.CountRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.admin.teams.policy.userAssignments.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.admin.teams.policy.userAssignments.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.admin.teams.policy.userAssignments.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.admin.teams.policy.userAssignments.count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration[CountRequestBuilderGetQueryParameters] +msgraph_beta.generated.admin.teams.policy.userAssignments.count.CountRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.admin.teams.policy.userAssignments.count.CountRequestBuilder::|public|get(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):int +msgraph_beta.generated.admin.teams.policy.userAssignments.count.CountRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.admin.teams.policy.userAssignments.count.CountRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.admin.teams.policy.userAssignments.count.CountRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.admin.teams.policy.userAssignments.count.CountRequestBuilder::|public|url_template:str +msgraph_beta.generated.admin.teams.policy.userAssignments.count.CountRequestBuilder::|public|with_url(raw_url:str):CountRequestBuilder +msgraph_beta.generated.admin.teams.policy.userAssignments.item.TeamsPolicyUserAssignmentItemRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.admin.teams.policy.userAssignments.item.TeamsPolicyUserAssignmentItemRequestBuilder.TeamsPolicyUserAssignmentItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.admin.teams.policy.userAssignments.item.TeamsPolicyUserAssignmentItemRequestBuilder.TeamsPolicyUserAssignmentItemRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.admin.teams.policy.userAssignments.item.TeamsPolicyUserAssignmentItemRequestBuilder.TeamsPolicyUserAssignmentItemRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.admin.teams.policy.userAssignments.item.TeamsPolicyUserAssignmentItemRequestBuilder.TeamsPolicyUserAssignmentItemRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.admin.teams.policy.userAssignments.item.TeamsPolicyUserAssignmentItemRequestBuilder.TeamsPolicyUserAssignmentItemRequestBuilderGetRequestConfiguration-->RequestConfiguration[TeamsPolicyUserAssignmentItemRequestBuilderGetQueryParameters] +msgraph_beta.generated.admin.teams.policy.userAssignments.item.TeamsPolicyUserAssignmentItemRequestBuilder.TeamsPolicyUserAssignmentItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.admin.teams.policy.userAssignments.item.TeamsPolicyUserAssignmentItemRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.admin.teams.policy.userAssignments.item.TeamsPolicyUserAssignmentItemRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None +msgraph_beta.generated.admin.teams.policy.userAssignments.item.TeamsPolicyUserAssignmentItemRequestBuilder::|public|get(request_configuration?:RequestConfiguration[TeamsPolicyUserAssignmentItemRequestBuilderGetQueryParameters]):TeamsPolicyUserAssignment +msgraph_beta.generated.admin.teams.policy.userAssignments.item.TeamsPolicyUserAssignmentItemRequestBuilder::|public|patch(body:TeamsPolicyUserAssignment; request_configuration?:RequestConfiguration[QueryParameters]):TeamsPolicyUserAssignment +msgraph_beta.generated.admin.teams.policy.userAssignments.item.TeamsPolicyUserAssignmentItemRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.admin.teams.policy.userAssignments.item.TeamsPolicyUserAssignmentItemRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.admin.teams.policy.userAssignments.item.TeamsPolicyUserAssignmentItemRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.admin.teams.policy.userAssignments.item.TeamsPolicyUserAssignmentItemRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[TeamsPolicyUserAssignmentItemRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.admin.teams.policy.userAssignments.item.TeamsPolicyUserAssignmentItemRequestBuilder::|public|to_patch_request_information(body:TeamsPolicyUserAssignment; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.admin.teams.policy.userAssignments.item.TeamsPolicyUserAssignmentItemRequestBuilder::|public|url_template:str +msgraph_beta.generated.admin.teams.policy.userAssignments.item.TeamsPolicyUserAssignmentItemRequestBuilder::|public|with_url(raw_url:str):TeamsPolicyUserAssignmentItemRequestBuilder +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationAssign.AssignPostRequestBody::|public|additional_data():dict[str, Any] +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationAssign.AssignPostRequestBody::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationAssign.AssignPostRequestBody::|public|backing_store:BackingStore +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationAssign.AssignPostRequestBody::|public|constructor():None +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationAssign.AssignPostRequestBody::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationAssign.AssignPostRequestBody::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationAssign.AssignPostRequestBody::|public|value():list[TeamsPolicyUserAssignment] +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationAssign.AssignPostRequestBody::|public|value(value:list[TeamsPolicyUserAssignment]):None +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationAssign.AssignPostRequestBody::|static|public|create_from_discriminator_value(parse_node:ParseNode):AssignPostRequestBody +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationAssign.AssignPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationAssign.MicrosoftGraphTeamsAdministrationAssignRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationAssign.MicrosoftGraphTeamsAdministrationAssignRequestBuilder.MicrosoftGraphTeamsAdministrationAssignRequestBuilderPostRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationAssign.MicrosoftGraphTeamsAdministrationAssignRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationAssign.MicrosoftGraphTeamsAdministrationAssignRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationAssign.MicrosoftGraphTeamsAdministrationAssignRequestBuilder::|public|post(body:AssignPostRequestBody; request_configuration?:RequestConfiguration[QueryParameters]):None +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationAssign.MicrosoftGraphTeamsAdministrationAssignRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationAssign.MicrosoftGraphTeamsAdministrationAssignRequestBuilder::|public|to_post_request_information(body:AssignPostRequestBody; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationAssign.MicrosoftGraphTeamsAdministrationAssignRequestBuilder::|public|url_template:str +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationAssign.MicrosoftGraphTeamsAdministrationAssignRequestBuilder::|public|with_url(raw_url:str):MicrosoftGraphTeamsAdministrationAssignRequestBuilder +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationUnassign.MicrosoftGraphTeamsAdministrationUnassignRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationUnassign.MicrosoftGraphTeamsAdministrationUnassignRequestBuilder.MicrosoftGraphTeamsAdministrationUnassignRequestBuilderPostRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationUnassign.MicrosoftGraphTeamsAdministrationUnassignRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationUnassign.MicrosoftGraphTeamsAdministrationUnassignRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationUnassign.MicrosoftGraphTeamsAdministrationUnassignRequestBuilder::|public|post(body:UnassignPostRequestBody; request_configuration?:RequestConfiguration[QueryParameters]):None +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationUnassign.MicrosoftGraphTeamsAdministrationUnassignRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationUnassign.MicrosoftGraphTeamsAdministrationUnassignRequestBuilder::|public|to_post_request_information(body:UnassignPostRequestBody; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationUnassign.MicrosoftGraphTeamsAdministrationUnassignRequestBuilder::|public|url_template:str +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationUnassign.MicrosoftGraphTeamsAdministrationUnassignRequestBuilder::|public|with_url(raw_url:str):MicrosoftGraphTeamsAdministrationUnassignRequestBuilder +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationUnassign.UnassignPostRequestBody::|public|additional_data():dict[str, Any] +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationUnassign.UnassignPostRequestBody::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationUnassign.UnassignPostRequestBody::|public|backing_store:BackingStore +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationUnassign.UnassignPostRequestBody::|public|constructor():None +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationUnassign.UnassignPostRequestBody::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationUnassign.UnassignPostRequestBody::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationUnassign.UnassignPostRequestBody::|public|value():list[TeamsPolicyUserAssignment] +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationUnassign.UnassignPostRequestBody::|public|value(value:list[TeamsPolicyUserAssignment]):None +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationUnassign.UnassignPostRequestBody::|static|public|create_from_discriminator_value(parse_node:ParseNode):UnassignPostRequestBody +msgraph_beta.generated.admin.teams.policy.userAssignments.microsoftGraphTeamsAdministrationUnassign.UnassignPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.admin.teams.policy.userAssignments.UserAssignmentsRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.admin.teams.policy.userAssignments.UserAssignmentsRequestBuilder.UserAssignmentsRequestBuilderGetQueryParameters::|public|count:bool +msgraph_beta.generated.admin.teams.policy.userAssignments.UserAssignmentsRequestBuilder.UserAssignmentsRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.admin.teams.policy.userAssignments.UserAssignmentsRequestBuilder.UserAssignmentsRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.admin.teams.policy.userAssignments.UserAssignmentsRequestBuilder.UserAssignmentsRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.admin.teams.policy.userAssignments.UserAssignmentsRequestBuilder.UserAssignmentsRequestBuilderGetQueryParameters::|public|orderby:list[str] +msgraph_beta.generated.admin.teams.policy.userAssignments.UserAssignmentsRequestBuilder.UserAssignmentsRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.admin.teams.policy.userAssignments.UserAssignmentsRequestBuilder.UserAssignmentsRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.admin.teams.policy.userAssignments.UserAssignmentsRequestBuilder.UserAssignmentsRequestBuilderGetQueryParameters::|public|skip:int +msgraph_beta.generated.admin.teams.policy.userAssignments.UserAssignmentsRequestBuilder.UserAssignmentsRequestBuilderGetQueryParameters::|public|top:int +msgraph_beta.generated.admin.teams.policy.userAssignments.UserAssignmentsRequestBuilder.UserAssignmentsRequestBuilderGetRequestConfiguration-->RequestConfiguration[UserAssignmentsRequestBuilderGetQueryParameters] +msgraph_beta.generated.admin.teams.policy.userAssignments.UserAssignmentsRequestBuilder.UserAssignmentsRequestBuilderPostRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.admin.teams.policy.userAssignments.UserAssignmentsRequestBuilder::|public|by_teams_policy_user_assignment_id(teams_policy_user_assignment_id:str):TeamsPolicyUserAssignmentItemRequestBuilder +msgraph_beta.generated.admin.teams.policy.userAssignments.UserAssignmentsRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.admin.teams.policy.userAssignments.UserAssignmentsRequestBuilder::|public|count:CountRequestBuilder +msgraph_beta.generated.admin.teams.policy.userAssignments.UserAssignmentsRequestBuilder::|public|get(request_configuration?:RequestConfiguration[UserAssignmentsRequestBuilderGetQueryParameters]):TeamsPolicyUserAssignmentCollectionResponse +msgraph_beta.generated.admin.teams.policy.userAssignments.UserAssignmentsRequestBuilder::|public|microsoft_graph_teams_administration_assign:MicrosoftGraphTeamsAdministrationAssignRequestBuilder +msgraph_beta.generated.admin.teams.policy.userAssignments.UserAssignmentsRequestBuilder::|public|microsoft_graph_teams_administration_unassign:MicrosoftGraphTeamsAdministrationUnassignRequestBuilder +msgraph_beta.generated.admin.teams.policy.userAssignments.UserAssignmentsRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.admin.teams.policy.userAssignments.UserAssignmentsRequestBuilder::|public|post(body:TeamsPolicyUserAssignment; request_configuration?:RequestConfiguration[QueryParameters]):TeamsPolicyUserAssignment +msgraph_beta.generated.admin.teams.policy.userAssignments.UserAssignmentsRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.admin.teams.policy.userAssignments.UserAssignmentsRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[UserAssignmentsRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.admin.teams.policy.userAssignments.UserAssignmentsRequestBuilder::|public|to_post_request_information(body:TeamsPolicyUserAssignment; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.admin.teams.policy.userAssignments.UserAssignmentsRequestBuilder::|public|url_template:str +msgraph_beta.generated.admin.teams.policy.userAssignments.UserAssignmentsRequestBuilder::|public|with_url(raw_url:str):UserAssignmentsRequestBuilder msgraph_beta.generated.admin.teams.TeamsRequestBuilder-->BaseRequestBuilder msgraph_beta.generated.admin.teams.TeamsRequestBuilder.TeamsRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] msgraph_beta.generated.admin.teams.TeamsRequestBuilder.TeamsRequestBuilderGetQueryParameters::|public|expand:list[str] @@ -11301,22 +11421,81 @@ msgraph_beta.generated.approvalWorkflowProviders.item.policyTemplates.PolicyTemp msgraph_beta.generated.approvalWorkflowProviders.item.policyTemplates.PolicyTemplatesRequestBuilder::|public|to_post_request_information(body:GovernancePolicyTemplate; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation msgraph_beta.generated.approvalWorkflowProviders.item.policyTemplates.PolicyTemplatesRequestBuilder::|public|url_template:str msgraph_beta.generated.approvalWorkflowProviders.item.policyTemplates.PolicyTemplatesRequestBuilder::|public|with_url(raw_url:str):PolicyTemplatesRequestBuilder +msgraph_beta.generated.auditLogs.auditActivityTypes.AuditActivityTypesRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.auditLogs.auditActivityTypes.AuditActivityTypesRequestBuilder.AuditActivityTypesRequestBuilderGetQueryParameters::|public|count:bool +msgraph_beta.generated.auditLogs.auditActivityTypes.AuditActivityTypesRequestBuilder.AuditActivityTypesRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.auditLogs.auditActivityTypes.AuditActivityTypesRequestBuilder.AuditActivityTypesRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.auditLogs.auditActivityTypes.AuditActivityTypesRequestBuilder.AuditActivityTypesRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.auditLogs.auditActivityTypes.AuditActivityTypesRequestBuilder.AuditActivityTypesRequestBuilderGetQueryParameters::|public|orderby:list[str] +msgraph_beta.generated.auditLogs.auditActivityTypes.AuditActivityTypesRequestBuilder.AuditActivityTypesRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.auditLogs.auditActivityTypes.AuditActivityTypesRequestBuilder.AuditActivityTypesRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.auditLogs.auditActivityTypes.AuditActivityTypesRequestBuilder.AuditActivityTypesRequestBuilderGetQueryParameters::|public|skip:int +msgraph_beta.generated.auditLogs.auditActivityTypes.AuditActivityTypesRequestBuilder.AuditActivityTypesRequestBuilderGetQueryParameters::|public|top:int +msgraph_beta.generated.auditLogs.auditActivityTypes.AuditActivityTypesRequestBuilder.AuditActivityTypesRequestBuilderGetRequestConfiguration-->RequestConfiguration[AuditActivityTypesRequestBuilderGetQueryParameters] +msgraph_beta.generated.auditLogs.auditActivityTypes.AuditActivityTypesRequestBuilder.AuditActivityTypesRequestBuilderPostRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.auditLogs.auditActivityTypes.AuditActivityTypesRequestBuilder::|public|by_audit_activity_type_id(audit_activity_type_id:str):AuditActivityTypeItemRequestBuilder +msgraph_beta.generated.auditLogs.auditActivityTypes.AuditActivityTypesRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.auditLogs.auditActivityTypes.AuditActivityTypesRequestBuilder::|public|count:CountRequestBuilder +msgraph_beta.generated.auditLogs.auditActivityTypes.AuditActivityTypesRequestBuilder::|public|get(request_configuration?:RequestConfiguration[AuditActivityTypesRequestBuilderGetQueryParameters]):AuditActivityTypeCollectionResponse +msgraph_beta.generated.auditLogs.auditActivityTypes.AuditActivityTypesRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.auditLogs.auditActivityTypes.AuditActivityTypesRequestBuilder::|public|post(body:AuditActivityType; request_configuration?:RequestConfiguration[QueryParameters]):AuditActivityType +msgraph_beta.generated.auditLogs.auditActivityTypes.AuditActivityTypesRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.auditLogs.auditActivityTypes.AuditActivityTypesRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[AuditActivityTypesRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.auditLogs.auditActivityTypes.AuditActivityTypesRequestBuilder::|public|to_post_request_information(body:AuditActivityType; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.auditLogs.auditActivityTypes.AuditActivityTypesRequestBuilder::|public|url_template:str +msgraph_beta.generated.auditLogs.auditActivityTypes.AuditActivityTypesRequestBuilder::|public|with_url(raw_url:str):AuditActivityTypesRequestBuilder +msgraph_beta.generated.auditLogs.auditActivityTypes.count.CountRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.auditLogs.auditActivityTypes.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.auditLogs.auditActivityTypes.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.auditLogs.auditActivityTypes.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.auditLogs.auditActivityTypes.count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration[CountRequestBuilderGetQueryParameters] +msgraph_beta.generated.auditLogs.auditActivityTypes.count.CountRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.auditLogs.auditActivityTypes.count.CountRequestBuilder::|public|get(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):int +msgraph_beta.generated.auditLogs.auditActivityTypes.count.CountRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.auditLogs.auditActivityTypes.count.CountRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.auditLogs.auditActivityTypes.count.CountRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.auditLogs.auditActivityTypes.count.CountRequestBuilder::|public|url_template:str +msgraph_beta.generated.auditLogs.auditActivityTypes.count.CountRequestBuilder::|public|with_url(raw_url:str):CountRequestBuilder +msgraph_beta.generated.auditLogs.auditActivityTypes.item.AuditActivityTypeItemRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.auditLogs.auditActivityTypes.item.AuditActivityTypeItemRequestBuilder.AuditActivityTypeItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.auditLogs.auditActivityTypes.item.AuditActivityTypeItemRequestBuilder.AuditActivityTypeItemRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.auditLogs.auditActivityTypes.item.AuditActivityTypeItemRequestBuilder.AuditActivityTypeItemRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.auditLogs.auditActivityTypes.item.AuditActivityTypeItemRequestBuilder.AuditActivityTypeItemRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.auditLogs.auditActivityTypes.item.AuditActivityTypeItemRequestBuilder.AuditActivityTypeItemRequestBuilderGetRequestConfiguration-->RequestConfiguration[AuditActivityTypeItemRequestBuilderGetQueryParameters] +msgraph_beta.generated.auditLogs.auditActivityTypes.item.AuditActivityTypeItemRequestBuilder.AuditActivityTypeItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.auditLogs.auditActivityTypes.item.AuditActivityTypeItemRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.auditLogs.auditActivityTypes.item.AuditActivityTypeItemRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None +msgraph_beta.generated.auditLogs.auditActivityTypes.item.AuditActivityTypeItemRequestBuilder::|public|get(request_configuration?:RequestConfiguration[AuditActivityTypeItemRequestBuilderGetQueryParameters]):AuditActivityType +msgraph_beta.generated.auditLogs.auditActivityTypes.item.AuditActivityTypeItemRequestBuilder::|public|patch(body:AuditActivityType; request_configuration?:RequestConfiguration[QueryParameters]):AuditActivityType +msgraph_beta.generated.auditLogs.auditActivityTypes.item.AuditActivityTypeItemRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.auditLogs.auditActivityTypes.item.AuditActivityTypeItemRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.auditLogs.auditActivityTypes.item.AuditActivityTypeItemRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.auditLogs.auditActivityTypes.item.AuditActivityTypeItemRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[AuditActivityTypeItemRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.auditLogs.auditActivityTypes.item.AuditActivityTypeItemRequestBuilder::|public|to_patch_request_information(body:AuditActivityType; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.auditLogs.auditActivityTypes.item.AuditActivityTypeItemRequestBuilder::|public|url_template:str +msgraph_beta.generated.auditLogs.auditActivityTypes.item.AuditActivityTypeItemRequestBuilder::|public|with_url(raw_url:str):AuditActivityTypeItemRequestBuilder msgraph_beta.generated.auditLogs.AuditLogsRequestBuilder-->BaseRequestBuilder msgraph_beta.generated.auditLogs.AuditLogsRequestBuilder.AuditLogsRequestBuilderGetQueryParameters::|public|expand:list[str] msgraph_beta.generated.auditLogs.AuditLogsRequestBuilder.AuditLogsRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str msgraph_beta.generated.auditLogs.AuditLogsRequestBuilder.AuditLogsRequestBuilderGetQueryParameters::|public|select:list[str] msgraph_beta.generated.auditLogs.AuditLogsRequestBuilder.AuditLogsRequestBuilderGetRequestConfiguration-->RequestConfiguration[AuditLogsRequestBuilderGetQueryParameters] msgraph_beta.generated.auditLogs.AuditLogsRequestBuilder.AuditLogsRequestBuilderPatchRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.auditLogs.AuditLogsRequestBuilder::|public|audit_activity_types:AuditActivityTypesRequestBuilder msgraph_beta.generated.auditLogs.AuditLogsRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None msgraph_beta.generated.auditLogs.AuditLogsRequestBuilder::|public|custom_security_attribute_audits:CustomSecurityAttributeAuditsRequestBuilder msgraph_beta.generated.auditLogs.AuditLogsRequestBuilder::|public|directory_audits:DirectoryAuditsRequestBuilder msgraph_beta.generated.auditLogs.AuditLogsRequestBuilder::|public|directory_provisioning:DirectoryProvisioningRequestBuilder msgraph_beta.generated.auditLogs.AuditLogsRequestBuilder::|public|get(request_configuration?:RequestConfiguration[AuditLogsRequestBuilderGetQueryParameters]):AuditLogRoot +msgraph_beta.generated.auditLogs.AuditLogsRequestBuilder::|public|get_summarized_m_s_i_sign_ins_with_aggregation_window(aggregation_window:str):GetSummarizedMSISignInsWithAggregationWindowRequestBuilder +msgraph_beta.generated.auditLogs.AuditLogsRequestBuilder::|public|get_summarized_non_interactive_sign_ins_with_aggregation_window(aggregation_window:str):GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder +msgraph_beta.generated.auditLogs.AuditLogsRequestBuilder::|public|get_summarized_service_principal_sign_ins_with_aggregation_window(aggregation_window:str):GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder msgraph_beta.generated.auditLogs.AuditLogsRequestBuilder::|public|patch(body:AuditLogRoot; request_configuration?:RequestConfiguration[QueryParameters]):AuditLogRoot msgraph_beta.generated.auditLogs.AuditLogsRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] msgraph_beta.generated.auditLogs.AuditLogsRequestBuilder::|public|provisioning:ProvisioningRequestBuilder msgraph_beta.generated.auditLogs.AuditLogsRequestBuilder::|public|request_adapter:RequestAdapter msgraph_beta.generated.auditLogs.AuditLogsRequestBuilder::|public|sign_ins:SignInsRequestBuilder +msgraph_beta.generated.auditLogs.AuditLogsRequestBuilder::|public|sign_in_events_app_summary:SignInEventsAppSummaryRequestBuilder +msgraph_beta.generated.auditLogs.AuditLogsRequestBuilder::|public|sign_in_events_summary:SignInEventsSummaryRequestBuilder msgraph_beta.generated.auditLogs.AuditLogsRequestBuilder::|public|sign_ups:SignUpsRequestBuilder msgraph_beta.generated.auditLogs.AuditLogsRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[AuditLogsRequestBuilderGetQueryParameters]):RequestInformation msgraph_beta.generated.auditLogs.AuditLogsRequestBuilder::|public|to_patch_request_information(body:AuditLogRoot; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation @@ -11481,6 +11660,81 @@ msgraph_beta.generated.auditLogs.directoryProvisioning.item.ProvisioningObjectSu msgraph_beta.generated.auditLogs.directoryProvisioning.item.ProvisioningObjectSummaryItemRequestBuilder::|public|to_patch_request_information(body:ProvisioningObjectSummary; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation msgraph_beta.generated.auditLogs.directoryProvisioning.item.ProvisioningObjectSummaryItemRequestBuilder::|public|url_template:str msgraph_beta.generated.auditLogs.directoryProvisioning.item.ProvisioningObjectSummaryItemRequestBuilder::|public|with_url(raw_url:str):ProvisioningObjectSummaryItemRequestBuilder +msgraph_beta.generated.auditLogs.getSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowGetResponse-->BaseCollectionPaginationCountResponse +msgraph_beta.generated.auditLogs.getSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowGetResponse::|public|constructor():None +msgraph_beta.generated.auditLogs.getSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowGetResponse::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.auditLogs.getSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowGetResponse::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.auditLogs.getSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowGetResponse::|public|value():list[SummarizedSignIn] +msgraph_beta.generated.auditLogs.getSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowGetResponse::|public|value(value:list[SummarizedSignIn]):None +msgraph_beta.generated.auditLogs.getSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowGetResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):GetSummarizedMSISignInsWithAggregationWindowGetResponse +msgraph_beta.generated.auditLogs.getSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.auditLogs.getSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|count:bool +msgraph_beta.generated.auditLogs.getSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.auditLogs.getSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.auditLogs.getSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.auditLogs.getSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|orderby:list[str] +msgraph_beta.generated.auditLogs.getSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.auditLogs.getSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.auditLogs.getSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|skip:int +msgraph_beta.generated.auditLogs.getSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|top:int +msgraph_beta.generated.auditLogs.getSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetRequestConfiguration-->RequestConfiguration[GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters] +msgraph_beta.generated.auditLogs.getSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter; aggregation_window?:str):None +msgraph_beta.generated.auditLogs.getSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder::|public|get(request_configuration?:RequestConfiguration[GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters]):GetSummarizedMSISignInsWithAggregationWindowGetResponse +msgraph_beta.generated.auditLogs.getSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.auditLogs.getSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.auditLogs.getSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.auditLogs.getSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder::|public|url_template:str +msgraph_beta.generated.auditLogs.getSummarizedMSISignInsWithAggregationWindow.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder::|public|with_url(raw_url:str):GetSummarizedMSISignInsWithAggregationWindowRequestBuilder +msgraph_beta.generated.auditLogs.getSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse-->BaseCollectionPaginationCountResponse +msgraph_beta.generated.auditLogs.getSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse::|public|constructor():None +msgraph_beta.generated.auditLogs.getSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.auditLogs.getSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.auditLogs.getSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse::|public|value():list[SummarizedSignIn] +msgraph_beta.generated.auditLogs.getSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse::|public|value(value:list[SummarizedSignIn]):None +msgraph_beta.generated.auditLogs.getSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse +msgraph_beta.generated.auditLogs.getSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.auditLogs.getSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|count:bool +msgraph_beta.generated.auditLogs.getSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.auditLogs.getSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.auditLogs.getSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.auditLogs.getSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|orderby:list[str] +msgraph_beta.generated.auditLogs.getSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.auditLogs.getSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.auditLogs.getSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|skip:int +msgraph_beta.generated.auditLogs.getSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|top:int +msgraph_beta.generated.auditLogs.getSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetRequestConfiguration-->RequestConfiguration[GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters] +msgraph_beta.generated.auditLogs.getSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter; aggregation_window?:str):None +msgraph_beta.generated.auditLogs.getSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder::|public|get(request_configuration?:RequestConfiguration[GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters]):GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse +msgraph_beta.generated.auditLogs.getSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.auditLogs.getSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.auditLogs.getSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.auditLogs.getSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder::|public|url_template:str +msgraph_beta.generated.auditLogs.getSummarizedNonInteractiveSignInsWithAggregationWindow.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder::|public|with_url(raw_url:str):GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder +msgraph_beta.generated.auditLogs.getSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse-->BaseCollectionPaginationCountResponse +msgraph_beta.generated.auditLogs.getSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse::|public|constructor():None +msgraph_beta.generated.auditLogs.getSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.auditLogs.getSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.auditLogs.getSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse::|public|value():list[SummarizedSignIn] +msgraph_beta.generated.auditLogs.getSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse::|public|value(value:list[SummarizedSignIn]):None +msgraph_beta.generated.auditLogs.getSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse +msgraph_beta.generated.auditLogs.getSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.auditLogs.getSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|count:bool +msgraph_beta.generated.auditLogs.getSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.auditLogs.getSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.auditLogs.getSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.auditLogs.getSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|orderby:list[str] +msgraph_beta.generated.auditLogs.getSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.auditLogs.getSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.auditLogs.getSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|skip:int +msgraph_beta.generated.auditLogs.getSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|top:int +msgraph_beta.generated.auditLogs.getSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetRequestConfiguration-->RequestConfiguration[GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters] +msgraph_beta.generated.auditLogs.getSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter; aggregation_window?:str):None +msgraph_beta.generated.auditLogs.getSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder::|public|get(request_configuration?:RequestConfiguration[GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters]):GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse +msgraph_beta.generated.auditLogs.getSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.auditLogs.getSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.auditLogs.getSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.auditLogs.getSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder::|public|url_template:str +msgraph_beta.generated.auditLogs.getSummarizedServicePrincipalSignInsWithAggregationWindow.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder::|public|with_url(raw_url:str):GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder msgraph_beta.generated.auditLogs.provisioning.count.CountRequestBuilder-->BaseRequestBuilder msgraph_beta.generated.auditLogs.provisioning.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|filter:str msgraph_beta.generated.auditLogs.provisioning.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str @@ -11534,6 +11788,141 @@ msgraph_beta.generated.auditLogs.provisioning.ProvisioningRequestBuilder::|publi msgraph_beta.generated.auditLogs.provisioning.ProvisioningRequestBuilder::|public|to_post_request_information(body:ProvisioningObjectSummary; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation msgraph_beta.generated.auditLogs.provisioning.ProvisioningRequestBuilder::|public|url_template:str msgraph_beta.generated.auditLogs.provisioning.ProvisioningRequestBuilder::|public|with_url(raw_url:str):ProvisioningRequestBuilder +msgraph_beta.generated.auditLogs.signInEventsAppSummary.count.CountRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.auditLogs.signInEventsAppSummary.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.auditLogs.signInEventsAppSummary.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.auditLogs.signInEventsAppSummary.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.auditLogs.signInEventsAppSummary.count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration[CountRequestBuilderGetQueryParameters] +msgraph_beta.generated.auditLogs.signInEventsAppSummary.count.CountRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.auditLogs.signInEventsAppSummary.count.CountRequestBuilder::|public|get(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):int +msgraph_beta.generated.auditLogs.signInEventsAppSummary.count.CountRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.auditLogs.signInEventsAppSummary.count.CountRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.auditLogs.signInEventsAppSummary.count.CountRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.auditLogs.signInEventsAppSummary.count.CountRequestBuilder::|public|url_template:str +msgraph_beta.generated.auditLogs.signInEventsAppSummary.count.CountRequestBuilder::|public|with_url(raw_url:str):CountRequestBuilder +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.application.ApplicationRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.application.ApplicationRequestBuilder.ApplicationRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.application.ApplicationRequestBuilder.ApplicationRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.application.ApplicationRequestBuilder.ApplicationRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.application.ApplicationRequestBuilder.ApplicationRequestBuilderGetRequestConfiguration-->RequestConfiguration[ApplicationRequestBuilderGetQueryParameters] +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.application.ApplicationRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.application.ApplicationRequestBuilder::|public|get(request_configuration?:RequestConfiguration[ApplicationRequestBuilderGetQueryParameters]):Application +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.application.ApplicationRequestBuilder::|public|logo:LogoRequestBuilder +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.application.ApplicationRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.application.ApplicationRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.application.ApplicationRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[ApplicationRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.application.ApplicationRequestBuilder::|public|url_template:str +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.application.ApplicationRequestBuilder::|public|with_url(raw_url:str):ApplicationRequestBuilder +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.application.logo.LogoRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.application.logo.LogoRequestBuilder.LogoRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.application.logo.LogoRequestBuilder.LogoRequestBuilderGetRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.application.logo.LogoRequestBuilder.LogoRequestBuilderPutRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.application.logo.LogoRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.application.logo.LogoRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.application.logo.LogoRequestBuilder::|public|get(request_configuration?:RequestConfiguration[QueryParameters]):bytes +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.application.logo.LogoRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.application.logo.LogoRequestBuilder::|public|put(body:bytes; request_configuration?:RequestConfiguration[QueryParameters]):bytes +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.application.logo.LogoRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.application.logo.LogoRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.application.logo.LogoRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.application.logo.LogoRequestBuilder::|public|to_put_request_information(body:bytes; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.application.logo.LogoRequestBuilder::|public|url_template:str +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.application.logo.LogoRequestBuilder::|public|with_url(raw_url:str):LogoRequestBuilder +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.SignInEventsAppActivityAppItemRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.SignInEventsAppActivityAppItemRequestBuilder.SignInEventsAppActivityAppItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.SignInEventsAppActivityAppItemRequestBuilder.SignInEventsAppActivityAppItemRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.SignInEventsAppActivityAppItemRequestBuilder.SignInEventsAppActivityAppItemRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.SignInEventsAppActivityAppItemRequestBuilder.SignInEventsAppActivityAppItemRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.SignInEventsAppActivityAppItemRequestBuilder.SignInEventsAppActivityAppItemRequestBuilderGetRequestConfiguration-->RequestConfiguration[SignInEventsAppActivityAppItemRequestBuilderGetQueryParameters] +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.SignInEventsAppActivityAppItemRequestBuilder.SignInEventsAppActivityAppItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.SignInEventsAppActivityAppItemRequestBuilder::|public|application:ApplicationRequestBuilder +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.SignInEventsAppActivityAppItemRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.SignInEventsAppActivityAppItemRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.SignInEventsAppActivityAppItemRequestBuilder::|public|get(request_configuration?:RequestConfiguration[SignInEventsAppActivityAppItemRequestBuilderGetQueryParameters]):SignInEventsAppActivity +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.SignInEventsAppActivityAppItemRequestBuilder::|public|patch(body:SignInEventsAppActivity; request_configuration?:RequestConfiguration[QueryParameters]):SignInEventsAppActivity +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.SignInEventsAppActivityAppItemRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.SignInEventsAppActivityAppItemRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.SignInEventsAppActivityAppItemRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.SignInEventsAppActivityAppItemRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[SignInEventsAppActivityAppItemRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.SignInEventsAppActivityAppItemRequestBuilder::|public|to_patch_request_information(body:SignInEventsAppActivity; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.SignInEventsAppActivityAppItemRequestBuilder::|public|url_template:str +msgraph_beta.generated.auditLogs.signInEventsAppSummary.item.SignInEventsAppActivityAppItemRequestBuilder::|public|with_url(raw_url:str):SignInEventsAppActivityAppItemRequestBuilder +msgraph_beta.generated.auditLogs.signInEventsAppSummary.SignInEventsAppSummaryRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.auditLogs.signInEventsAppSummary.SignInEventsAppSummaryRequestBuilder.SignInEventsAppSummaryRequestBuilderGetQueryParameters::|public|count:bool +msgraph_beta.generated.auditLogs.signInEventsAppSummary.SignInEventsAppSummaryRequestBuilder.SignInEventsAppSummaryRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.auditLogs.signInEventsAppSummary.SignInEventsAppSummaryRequestBuilder.SignInEventsAppSummaryRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.auditLogs.signInEventsAppSummary.SignInEventsAppSummaryRequestBuilder.SignInEventsAppSummaryRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.auditLogs.signInEventsAppSummary.SignInEventsAppSummaryRequestBuilder.SignInEventsAppSummaryRequestBuilderGetQueryParameters::|public|orderby:list[str] +msgraph_beta.generated.auditLogs.signInEventsAppSummary.SignInEventsAppSummaryRequestBuilder.SignInEventsAppSummaryRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.auditLogs.signInEventsAppSummary.SignInEventsAppSummaryRequestBuilder.SignInEventsAppSummaryRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.auditLogs.signInEventsAppSummary.SignInEventsAppSummaryRequestBuilder.SignInEventsAppSummaryRequestBuilderGetQueryParameters::|public|skip:int +msgraph_beta.generated.auditLogs.signInEventsAppSummary.SignInEventsAppSummaryRequestBuilder.SignInEventsAppSummaryRequestBuilderGetQueryParameters::|public|top:int +msgraph_beta.generated.auditLogs.signInEventsAppSummary.SignInEventsAppSummaryRequestBuilder.SignInEventsAppSummaryRequestBuilderGetRequestConfiguration-->RequestConfiguration[SignInEventsAppSummaryRequestBuilderGetQueryParameters] +msgraph_beta.generated.auditLogs.signInEventsAppSummary.SignInEventsAppSummaryRequestBuilder.SignInEventsAppSummaryRequestBuilderPostRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.auditLogs.signInEventsAppSummary.SignInEventsAppSummaryRequestBuilder::|public|by_sign_in_events_app_activity_app_id(sign_in_events_app_activity_app_id:str):SignInEventsAppActivityAppItemRequestBuilder +msgraph_beta.generated.auditLogs.signInEventsAppSummary.SignInEventsAppSummaryRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.auditLogs.signInEventsAppSummary.SignInEventsAppSummaryRequestBuilder::|public|count:CountRequestBuilder +msgraph_beta.generated.auditLogs.signInEventsAppSummary.SignInEventsAppSummaryRequestBuilder::|public|get(request_configuration?:RequestConfiguration[SignInEventsAppSummaryRequestBuilderGetQueryParameters]):SignInEventsAppActivityCollectionResponse +msgraph_beta.generated.auditLogs.signInEventsAppSummary.SignInEventsAppSummaryRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.auditLogs.signInEventsAppSummary.SignInEventsAppSummaryRequestBuilder::|public|post(body:SignInEventsAppActivity; request_configuration?:RequestConfiguration[QueryParameters]):SignInEventsAppActivity +msgraph_beta.generated.auditLogs.signInEventsAppSummary.SignInEventsAppSummaryRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.auditLogs.signInEventsAppSummary.SignInEventsAppSummaryRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[SignInEventsAppSummaryRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.auditLogs.signInEventsAppSummary.SignInEventsAppSummaryRequestBuilder::|public|to_post_request_information(body:SignInEventsAppActivity; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.auditLogs.signInEventsAppSummary.SignInEventsAppSummaryRequestBuilder::|public|url_template:str +msgraph_beta.generated.auditLogs.signInEventsAppSummary.SignInEventsAppSummaryRequestBuilder::|public|with_url(raw_url:str):SignInEventsAppSummaryRequestBuilder +msgraph_beta.generated.auditLogs.signInEventsSummary.count.CountRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.auditLogs.signInEventsSummary.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.auditLogs.signInEventsSummary.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.auditLogs.signInEventsSummary.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.auditLogs.signInEventsSummary.count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration[CountRequestBuilderGetQueryParameters] +msgraph_beta.generated.auditLogs.signInEventsSummary.count.CountRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.auditLogs.signInEventsSummary.count.CountRequestBuilder::|public|get(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):int +msgraph_beta.generated.auditLogs.signInEventsSummary.count.CountRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.auditLogs.signInEventsSummary.count.CountRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.auditLogs.signInEventsSummary.count.CountRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.auditLogs.signInEventsSummary.count.CountRequestBuilder::|public|url_template:str +msgraph_beta.generated.auditLogs.signInEventsSummary.count.CountRequestBuilder::|public|with_url(raw_url:str):CountRequestBuilder +msgraph_beta.generated.auditLogs.signInEventsSummary.item.SignInEventsActivityItemRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.auditLogs.signInEventsSummary.item.SignInEventsActivityItemRequestBuilder.SignInEventsActivityItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.auditLogs.signInEventsSummary.item.SignInEventsActivityItemRequestBuilder.SignInEventsActivityItemRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.auditLogs.signInEventsSummary.item.SignInEventsActivityItemRequestBuilder.SignInEventsActivityItemRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.auditLogs.signInEventsSummary.item.SignInEventsActivityItemRequestBuilder.SignInEventsActivityItemRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.auditLogs.signInEventsSummary.item.SignInEventsActivityItemRequestBuilder.SignInEventsActivityItemRequestBuilderGetRequestConfiguration-->RequestConfiguration[SignInEventsActivityItemRequestBuilderGetQueryParameters] +msgraph_beta.generated.auditLogs.signInEventsSummary.item.SignInEventsActivityItemRequestBuilder.SignInEventsActivityItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.auditLogs.signInEventsSummary.item.SignInEventsActivityItemRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.auditLogs.signInEventsSummary.item.SignInEventsActivityItemRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None +msgraph_beta.generated.auditLogs.signInEventsSummary.item.SignInEventsActivityItemRequestBuilder::|public|get(request_configuration?:RequestConfiguration[SignInEventsActivityItemRequestBuilderGetQueryParameters]):SignInEventsActivity +msgraph_beta.generated.auditLogs.signInEventsSummary.item.SignInEventsActivityItemRequestBuilder::|public|patch(body:SignInEventsActivity; request_configuration?:RequestConfiguration[QueryParameters]):SignInEventsActivity +msgraph_beta.generated.auditLogs.signInEventsSummary.item.SignInEventsActivityItemRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.auditLogs.signInEventsSummary.item.SignInEventsActivityItemRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.auditLogs.signInEventsSummary.item.SignInEventsActivityItemRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.auditLogs.signInEventsSummary.item.SignInEventsActivityItemRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[SignInEventsActivityItemRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.auditLogs.signInEventsSummary.item.SignInEventsActivityItemRequestBuilder::|public|to_patch_request_information(body:SignInEventsActivity; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.auditLogs.signInEventsSummary.item.SignInEventsActivityItemRequestBuilder::|public|url_template:str +msgraph_beta.generated.auditLogs.signInEventsSummary.item.SignInEventsActivityItemRequestBuilder::|public|with_url(raw_url:str):SignInEventsActivityItemRequestBuilder +msgraph_beta.generated.auditLogs.signInEventsSummary.SignInEventsSummaryRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.auditLogs.signInEventsSummary.SignInEventsSummaryRequestBuilder.SignInEventsSummaryRequestBuilderGetQueryParameters::|public|count:bool +msgraph_beta.generated.auditLogs.signInEventsSummary.SignInEventsSummaryRequestBuilder.SignInEventsSummaryRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.auditLogs.signInEventsSummary.SignInEventsSummaryRequestBuilder.SignInEventsSummaryRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.auditLogs.signInEventsSummary.SignInEventsSummaryRequestBuilder.SignInEventsSummaryRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.auditLogs.signInEventsSummary.SignInEventsSummaryRequestBuilder.SignInEventsSummaryRequestBuilderGetQueryParameters::|public|orderby:list[str] +msgraph_beta.generated.auditLogs.signInEventsSummary.SignInEventsSummaryRequestBuilder.SignInEventsSummaryRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.auditLogs.signInEventsSummary.SignInEventsSummaryRequestBuilder.SignInEventsSummaryRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.auditLogs.signInEventsSummary.SignInEventsSummaryRequestBuilder.SignInEventsSummaryRequestBuilderGetQueryParameters::|public|skip:int +msgraph_beta.generated.auditLogs.signInEventsSummary.SignInEventsSummaryRequestBuilder.SignInEventsSummaryRequestBuilderGetQueryParameters::|public|top:int +msgraph_beta.generated.auditLogs.signInEventsSummary.SignInEventsSummaryRequestBuilder.SignInEventsSummaryRequestBuilderGetRequestConfiguration-->RequestConfiguration[SignInEventsSummaryRequestBuilderGetQueryParameters] +msgraph_beta.generated.auditLogs.signInEventsSummary.SignInEventsSummaryRequestBuilder.SignInEventsSummaryRequestBuilderPostRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.auditLogs.signInEventsSummary.SignInEventsSummaryRequestBuilder::|public|by_sign_in_events_activity_id(sign_in_events_activity_id:str):SignInEventsActivityItemRequestBuilder +msgraph_beta.generated.auditLogs.signInEventsSummary.SignInEventsSummaryRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.auditLogs.signInEventsSummary.SignInEventsSummaryRequestBuilder::|public|count:CountRequestBuilder +msgraph_beta.generated.auditLogs.signInEventsSummary.SignInEventsSummaryRequestBuilder::|public|get(request_configuration?:RequestConfiguration[SignInEventsSummaryRequestBuilderGetQueryParameters]):SignInEventsActivityCollectionResponse +msgraph_beta.generated.auditLogs.signInEventsSummary.SignInEventsSummaryRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.auditLogs.signInEventsSummary.SignInEventsSummaryRequestBuilder::|public|post(body:SignInEventsActivity; request_configuration?:RequestConfiguration[QueryParameters]):SignInEventsActivity +msgraph_beta.generated.auditLogs.signInEventsSummary.SignInEventsSummaryRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.auditLogs.signInEventsSummary.SignInEventsSummaryRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[SignInEventsSummaryRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.auditLogs.signInEventsSummary.SignInEventsSummaryRequestBuilder::|public|to_post_request_information(body:SignInEventsActivity; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.auditLogs.signInEventsSummary.SignInEventsSummaryRequestBuilder::|public|url_template:str +msgraph_beta.generated.auditLogs.signInEventsSummary.SignInEventsSummaryRequestBuilder::|public|with_url(raw_url:str):SignInEventsSummaryRequestBuilder msgraph_beta.generated.auditLogs.signIns.confirmCompromised.ConfirmCompromisedPostRequestBody::|public|additional_data():dict[str, Any] msgraph_beta.generated.auditLogs.signIns.confirmCompromised.ConfirmCompromisedPostRequestBody::|public|additional_data(value:dict[str, Any]):None msgraph_beta.generated.auditLogs.signIns.confirmCompromised.ConfirmCompromisedPostRequestBody::|public|backing_store:BackingStore @@ -19570,6 +19959,7 @@ msgraph_beta.generated.contacts.ContactsRequestBuilder.ContactsRequestBuilderGet msgraph_beta.generated.contacts.ContactsRequestBuilder.ContactsRequestBuilderGetQueryParameters::|public|orderby:list[str] msgraph_beta.generated.contacts.ContactsRequestBuilder.ContactsRequestBuilderGetQueryParameters::|public|search:str msgraph_beta.generated.contacts.ContactsRequestBuilder.ContactsRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.contacts.ContactsRequestBuilder.ContactsRequestBuilderGetQueryParameters::|public|skip:int msgraph_beta.generated.contacts.ContactsRequestBuilder.ContactsRequestBuilderGetQueryParameters::|public|top:int msgraph_beta.generated.contacts.ContactsRequestBuilder.ContactsRequestBuilderGetRequestConfiguration-->RequestConfiguration[ContactsRequestBuilderGetQueryParameters] msgraph_beta.generated.contacts.ContactsRequestBuilder::|public|by_org_contact_id(org_contact_id:str):OrgContactItemRequestBuilder @@ -20055,26 +20445,51 @@ msgraph_beta.generated.contacts.item.memberOf.MemberOfRequestBuilder::|public|re msgraph_beta.generated.contacts.item.memberOf.MemberOfRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[MemberOfRequestBuilderGetQueryParameters]):RequestInformation msgraph_beta.generated.contacts.item.memberOf.MemberOfRequestBuilder::|public|url_template:str msgraph_beta.generated.contacts.item.memberOf.MemberOfRequestBuilder::|public|with_url(raw_url:str):MemberOfRequestBuilder +msgraph_beta.generated.contacts.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.contacts.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder.OnPremisesSyncBehaviorRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.contacts.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder.OnPremisesSyncBehaviorRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.contacts.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder.OnPremisesSyncBehaviorRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.contacts.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder.OnPremisesSyncBehaviorRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.contacts.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder.OnPremisesSyncBehaviorRequestBuilderGetRequestConfiguration-->RequestConfiguration[OnPremisesSyncBehaviorRequestBuilderGetQueryParameters] +msgraph_beta.generated.contacts.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder.OnPremisesSyncBehaviorRequestBuilderPatchRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.contacts.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.contacts.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None +msgraph_beta.generated.contacts.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder::|public|get(request_configuration?:RequestConfiguration[OnPremisesSyncBehaviorRequestBuilderGetQueryParameters]):OnPremisesSyncBehavior +msgraph_beta.generated.contacts.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder::|public|patch(body:OnPremisesSyncBehavior; request_configuration?:RequestConfiguration[QueryParameters]):OnPremisesSyncBehavior +msgraph_beta.generated.contacts.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.contacts.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.contacts.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.contacts.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[OnPremisesSyncBehaviorRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.contacts.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder::|public|to_patch_request_information(body:OnPremisesSyncBehavior; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.contacts.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder::|public|url_template:str +msgraph_beta.generated.contacts.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder::|public|with_url(raw_url:str):OnPremisesSyncBehaviorRequestBuilder msgraph_beta.generated.contacts.item.OrgContactItemRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.contacts.item.OrgContactItemRequestBuilder.OrgContactItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] msgraph_beta.generated.contacts.item.OrgContactItemRequestBuilder.OrgContactItemRequestBuilderGetQueryParameters::|public|expand:list[str] msgraph_beta.generated.contacts.item.OrgContactItemRequestBuilder.OrgContactItemRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str msgraph_beta.generated.contacts.item.OrgContactItemRequestBuilder.OrgContactItemRequestBuilderGetQueryParameters::|public|select:list[str] msgraph_beta.generated.contacts.item.OrgContactItemRequestBuilder.OrgContactItemRequestBuilderGetRequestConfiguration-->RequestConfiguration[OrgContactItemRequestBuilderGetQueryParameters] +msgraph_beta.generated.contacts.item.OrgContactItemRequestBuilder.OrgContactItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration[QueryParameters] msgraph_beta.generated.contacts.item.OrgContactItemRequestBuilder::|public|check_member_groups:CheckMemberGroupsRequestBuilder msgraph_beta.generated.contacts.item.OrgContactItemRequestBuilder::|public|check_member_objects:CheckMemberObjectsRequestBuilder msgraph_beta.generated.contacts.item.OrgContactItemRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.contacts.item.OrgContactItemRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None msgraph_beta.generated.contacts.item.OrgContactItemRequestBuilder::|public|direct_reports:DirectReportsRequestBuilder msgraph_beta.generated.contacts.item.OrgContactItemRequestBuilder::|public|get(request_configuration?:RequestConfiguration[OrgContactItemRequestBuilderGetQueryParameters]):OrgContact msgraph_beta.generated.contacts.item.OrgContactItemRequestBuilder::|public|get_member_groups:GetMemberGroupsRequestBuilder msgraph_beta.generated.contacts.item.OrgContactItemRequestBuilder::|public|get_member_objects:GetMemberObjectsRequestBuilder msgraph_beta.generated.contacts.item.OrgContactItemRequestBuilder::|public|manager:ManagerRequestBuilder msgraph_beta.generated.contacts.item.OrgContactItemRequestBuilder::|public|member_of:MemberOfRequestBuilder +msgraph_beta.generated.contacts.item.OrgContactItemRequestBuilder::|public|on_premises_sync_behavior:OnPremisesSyncBehaviorRequestBuilder +msgraph_beta.generated.contacts.item.OrgContactItemRequestBuilder::|public|patch(body:OrgContact; request_configuration?:RequestConfiguration[QueryParameters]):OrgContact msgraph_beta.generated.contacts.item.OrgContactItemRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] msgraph_beta.generated.contacts.item.OrgContactItemRequestBuilder::|public|request_adapter:RequestAdapter msgraph_beta.generated.contacts.item.OrgContactItemRequestBuilder::|public|restore:RestoreRequestBuilder msgraph_beta.generated.contacts.item.OrgContactItemRequestBuilder::|public|retry_service_provisioning:RetryServiceProvisioningRequestBuilder msgraph_beta.generated.contacts.item.OrgContactItemRequestBuilder::|public|service_provisioning_errors:ServiceProvisioningErrorsRequestBuilder +msgraph_beta.generated.contacts.item.OrgContactItemRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation msgraph_beta.generated.contacts.item.OrgContactItemRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[OrgContactItemRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.contacts.item.OrgContactItemRequestBuilder::|public|to_patch_request_information(body:OrgContact; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation msgraph_beta.generated.contacts.item.OrgContactItemRequestBuilder::|public|transitive_member_of:TransitiveMemberOfRequestBuilder msgraph_beta.generated.contacts.item.OrgContactItemRequestBuilder::|public|transitive_reports:TransitiveReportsRequestBuilder msgraph_beta.generated.contacts.item.OrgContactItemRequestBuilder::|public|url_template:str @@ -132061,12 +132476,85 @@ msgraph_beta.generated.identity.IdentityRequestBuilder::|public|identity_provide msgraph_beta.generated.identity.IdentityRequestBuilder::|public|patch(body:IdentityContainer; request_configuration?:RequestConfiguration[QueryParameters]):IdentityContainer msgraph_beta.generated.identity.IdentityRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] msgraph_beta.generated.identity.IdentityRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.identity.IdentityRequestBuilder::|public|risk_prevention:RiskPreventionRequestBuilder msgraph_beta.generated.identity.IdentityRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[IdentityRequestBuilderGetQueryParameters]):RequestInformation msgraph_beta.generated.identity.IdentityRequestBuilder::|public|to_patch_request_information(body:IdentityContainer; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation msgraph_beta.generated.identity.IdentityRequestBuilder::|public|url_template:str msgraph_beta.generated.identity.IdentityRequestBuilder::|public|user_flows:UserFlowsRequestBuilder msgraph_beta.generated.identity.IdentityRequestBuilder::|public|user_flow_attributes:UserFlowAttributesRequestBuilder msgraph_beta.generated.identity.IdentityRequestBuilder::|public|with_url(raw_url:str):IdentityRequestBuilder +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.count.CountRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration[CountRequestBuilderGetQueryParameters] +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.count.CountRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.count.CountRequestBuilder::|public|get(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):int +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.count.CountRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.count.CountRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.count.CountRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.count.CountRequestBuilder::|public|url_template:str +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.count.CountRequestBuilder::|public|with_url(raw_url:str):CountRequestBuilder +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.FraudProtectionProvidersRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.FraudProtectionProvidersRequestBuilder.FraudProtectionProvidersRequestBuilderGetQueryParameters::|public|count:bool +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.FraudProtectionProvidersRequestBuilder.FraudProtectionProvidersRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.FraudProtectionProvidersRequestBuilder.FraudProtectionProvidersRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.FraudProtectionProvidersRequestBuilder.FraudProtectionProvidersRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.FraudProtectionProvidersRequestBuilder.FraudProtectionProvidersRequestBuilderGetQueryParameters::|public|orderby:list[str] +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.FraudProtectionProvidersRequestBuilder.FraudProtectionProvidersRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.FraudProtectionProvidersRequestBuilder.FraudProtectionProvidersRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.FraudProtectionProvidersRequestBuilder.FraudProtectionProvidersRequestBuilderGetQueryParameters::|public|skip:int +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.FraudProtectionProvidersRequestBuilder.FraudProtectionProvidersRequestBuilderGetQueryParameters::|public|top:int +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.FraudProtectionProvidersRequestBuilder.FraudProtectionProvidersRequestBuilderGetRequestConfiguration-->RequestConfiguration[FraudProtectionProvidersRequestBuilderGetQueryParameters] +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.FraudProtectionProvidersRequestBuilder.FraudProtectionProvidersRequestBuilderPostRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.FraudProtectionProvidersRequestBuilder::|public|by_fraud_protection_provider_id(fraud_protection_provider_id:str):FraudProtectionProviderItemRequestBuilder +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.FraudProtectionProvidersRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.FraudProtectionProvidersRequestBuilder::|public|count:CountRequestBuilder +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.FraudProtectionProvidersRequestBuilder::|public|get(request_configuration?:RequestConfiguration[FraudProtectionProvidersRequestBuilderGetQueryParameters]):FraudProtectionProviderCollectionResponse +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.FraudProtectionProvidersRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.FraudProtectionProvidersRequestBuilder::|public|post(body:FraudProtectionProvider; request_configuration?:RequestConfiguration[QueryParameters]):FraudProtectionProvider +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.FraudProtectionProvidersRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.FraudProtectionProvidersRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[FraudProtectionProvidersRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.FraudProtectionProvidersRequestBuilder::|public|to_post_request_information(body:FraudProtectionProvider; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.FraudProtectionProvidersRequestBuilder::|public|url_template:str +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.FraudProtectionProvidersRequestBuilder::|public|with_url(raw_url:str):FraudProtectionProvidersRequestBuilder +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.item.FraudProtectionProviderItemRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.item.FraudProtectionProviderItemRequestBuilder.FraudProtectionProviderItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.item.FraudProtectionProviderItemRequestBuilder.FraudProtectionProviderItemRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.item.FraudProtectionProviderItemRequestBuilder.FraudProtectionProviderItemRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.item.FraudProtectionProviderItemRequestBuilder.FraudProtectionProviderItemRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.item.FraudProtectionProviderItemRequestBuilder.FraudProtectionProviderItemRequestBuilderGetRequestConfiguration-->RequestConfiguration[FraudProtectionProviderItemRequestBuilderGetQueryParameters] +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.item.FraudProtectionProviderItemRequestBuilder.FraudProtectionProviderItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.item.FraudProtectionProviderItemRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.item.FraudProtectionProviderItemRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.item.FraudProtectionProviderItemRequestBuilder::|public|get(request_configuration?:RequestConfiguration[FraudProtectionProviderItemRequestBuilderGetQueryParameters]):FraudProtectionProvider +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.item.FraudProtectionProviderItemRequestBuilder::|public|patch(body:FraudProtectionProvider; request_configuration?:RequestConfiguration[QueryParameters]):FraudProtectionProvider +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.item.FraudProtectionProviderItemRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.item.FraudProtectionProviderItemRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.item.FraudProtectionProviderItemRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.item.FraudProtectionProviderItemRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[FraudProtectionProviderItemRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.item.FraudProtectionProviderItemRequestBuilder::|public|to_patch_request_information(body:FraudProtectionProvider; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.item.FraudProtectionProviderItemRequestBuilder::|public|url_template:str +msgraph_beta.generated.identity.riskPrevention.fraudProtectionProviders.item.FraudProtectionProviderItemRequestBuilder::|public|with_url(raw_url:str):FraudProtectionProviderItemRequestBuilder +msgraph_beta.generated.identity.riskPrevention.RiskPreventionRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.identity.riskPrevention.RiskPreventionRequestBuilder.RiskPreventionRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.identity.riskPrevention.RiskPreventionRequestBuilder.RiskPreventionRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.identity.riskPrevention.RiskPreventionRequestBuilder.RiskPreventionRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.identity.riskPrevention.RiskPreventionRequestBuilder.RiskPreventionRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.identity.riskPrevention.RiskPreventionRequestBuilder.RiskPreventionRequestBuilderGetRequestConfiguration-->RequestConfiguration[RiskPreventionRequestBuilderGetQueryParameters] +msgraph_beta.generated.identity.riskPrevention.RiskPreventionRequestBuilder.RiskPreventionRequestBuilderPatchRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.identity.riskPrevention.RiskPreventionRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.identity.riskPrevention.RiskPreventionRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None +msgraph_beta.generated.identity.riskPrevention.RiskPreventionRequestBuilder::|public|fraud_protection_providers:FraudProtectionProvidersRequestBuilder +msgraph_beta.generated.identity.riskPrevention.RiskPreventionRequestBuilder::|public|get(request_configuration?:RequestConfiguration[RiskPreventionRequestBuilderGetQueryParameters]):RiskPreventionContainer +msgraph_beta.generated.identity.riskPrevention.RiskPreventionRequestBuilder::|public|patch(body:RiskPreventionContainer; request_configuration?:RequestConfiguration[QueryParameters]):RiskPreventionContainer +msgraph_beta.generated.identity.riskPrevention.RiskPreventionRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.identity.riskPrevention.RiskPreventionRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.identity.riskPrevention.RiskPreventionRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.identity.riskPrevention.RiskPreventionRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[RiskPreventionRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.identity.riskPrevention.RiskPreventionRequestBuilder::|public|to_patch_request_information(body:RiskPreventionContainer; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.identity.riskPrevention.RiskPreventionRequestBuilder::|public|url_template:str +msgraph_beta.generated.identity.riskPrevention.RiskPreventionRequestBuilder::|public|with_url(raw_url:str):RiskPreventionRequestBuilder msgraph_beta.generated.identity.userFlowAttributes.count.CountRequestBuilder-->BaseRequestBuilder msgraph_beta.generated.identity.userFlowAttributes.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|filter:str msgraph_beta.generated.identity.userFlowAttributes.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str @@ -143080,6 +143568,25 @@ msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workfl msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.microsoftGraphIdentityGovernanceActivate.MicrosoftGraphIdentityGovernanceActivateRequestBuilder::|public|to_post_request_information(body:ActivatePostRequestBody; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.microsoftGraphIdentityGovernanceActivate.MicrosoftGraphIdentityGovernanceActivateRequestBuilder::|public|url_template:str msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.microsoftGraphIdentityGovernanceActivate.MicrosoftGraphIdentityGovernanceActivateRequestBuilder::|public|with_url(raw_url:str):MicrosoftGraphIdentityGovernanceActivateRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody::|public|additional_data():dict[str, Any] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody::|public|backing_store:BackingStore +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody::|public|constructor():None +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody::|public|scope():ActivationScope +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody::|public|scope(value:ActivationScope):None +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody::|static|public|create_from_discriminator_value(parse_node:ParseNode):ActivateWithScopePostRequestBody +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilderPostRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|post(body:ActivateWithScopePostRequestBody; request_configuration?:RequestConfiguration[QueryParameters]):None +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|to_post_request_information(body:ActivateWithScopePostRequestBody; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|url_template:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|with_url(raw_url:str):MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.microsoftGraphIdentityGovernanceCreateNewVersion.CreateNewVersionPostRequestBody::|public|additional_data():dict[str, Any] msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.microsoftGraphIdentityGovernanceCreateNewVersion.CreateNewVersionPostRequestBody::|public|additional_data(value:dict[str, Any]):None msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.microsoftGraphIdentityGovernanceCreateNewVersion.CreateNewVersionPostRequestBody::|public|backing_store:BackingStore @@ -143120,6 +143627,50 @@ msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workfl msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.count.CountRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):RequestInformation msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.count.CountRequestBuilder::|public|url_template:str msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.count.CountRequestBuilder::|public|with_url(raw_url:str):CountRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.count.CountRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration[CountRequestBuilderGetQueryParameters] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.count.CountRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.count.CountRequestBuilder::|public|get(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):int +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.count.CountRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.count.CountRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.count.CountRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.count.CountRequestBuilder::|public|url_template:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.count.CountRequestBuilder::|public|with_url(raw_url:str):CountRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.item.RunItemRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.item.RunItemRequestBuilder.RunItemRequestBuilderGetRequestConfiguration-->RequestConfiguration[RunItemRequestBuilderGetQueryParameters] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.item.RunItemRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.item.RunItemRequestBuilder::|public|get(request_configuration?:RequestConfiguration[RunItemRequestBuilderGetQueryParameters]):Run +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.item.RunItemRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.item.RunItemRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.item.RunItemRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[RunItemRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.item.RunItemRequestBuilder::|public|url_template:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.item.RunItemRequestBuilder::|public|with_url(raw_url:str):RunItemRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|count:bool +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|orderby:list[str] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|skip:int +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|top:int +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetRequestConfiguration-->RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|by_run_id1(run_id1:str):RunItemRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|count:CountRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|get(request_configuration?:RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters]):RunCollectionResponse +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|url_template:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|with_url(raw_url:str):ReprocessedRunsRequestBuilder msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.RunItemRequestBuilder-->BaseRequestBuilder msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|expand:list[str] msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str @@ -143128,6 +143679,7 @@ msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workfl msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.RunItemRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.RunItemRequestBuilder::|public|get(request_configuration?:RequestConfiguration[RunItemRequestBuilderGetQueryParameters]):Run msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.RunItemRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.RunItemRequestBuilder::|public|reprocessed_runs:ReprocessedRunsRequestBuilder msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.RunItemRequestBuilder::|public|request_adapter:RequestAdapter msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.RunItemRequestBuilder::|public|task_processing_results:TaskProcessingResultsRequestBuilder msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.RunItemRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[RunItemRequestBuilderGetQueryParameters]):RequestInformation @@ -143288,6 +143840,50 @@ msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workfl msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.count.CountRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):RequestInformation msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.count.CountRequestBuilder::|public|url_template:str msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.count.CountRequestBuilder::|public|with_url(raw_url:str):CountRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration[CountRequestBuilderGetQueryParameters] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder::|public|get(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):int +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder::|public|url_template:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder::|public|with_url(raw_url:str):CountRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder.RunItemRequestBuilderGetRequestConfiguration-->RequestConfiguration[RunItemRequestBuilderGetQueryParameters] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder::|public|get(request_configuration?:RequestConfiguration[RunItemRequestBuilderGetQueryParameters]):Run +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[RunItemRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder::|public|url_template:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder::|public|with_url(raw_url:str):RunItemRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|count:bool +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|orderby:list[str] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|skip:int +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|top:int +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetRequestConfiguration-->RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|by_run_id1(run_id1:str):RunItemRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|count:CountRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|get(request_configuration?:RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters]):RunCollectionResponse +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|url_template:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|with_url(raw_url:str):ReprocessedRunsRequestBuilder msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.subject.mailboxSettings.MailboxSettingsRequestBuilder-->BaseRequestBuilder msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.subject.mailboxSettings.MailboxSettingsRequestBuilder.MailboxSettingsRequestBuilderGetQueryParameters::|public|expand:list[str] msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.subject.mailboxSettings.MailboxSettingsRequestBuilder.MailboxSettingsRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str @@ -143498,6 +144094,7 @@ msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workfl msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.UserProcessingResultItemRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.UserProcessingResultItemRequestBuilder::|public|get(request_configuration?:RequestConfiguration[UserProcessingResultItemRequestBuilderGetQueryParameters]):UserProcessingResult msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.UserProcessingResultItemRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.UserProcessingResultItemRequestBuilder::|public|reprocessed_runs:ReprocessedRunsRequestBuilder msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.UserProcessingResultItemRequestBuilder::|public|request_adapter:RequestAdapter msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.UserProcessingResultItemRequestBuilder::|public|subject:SubjectRequestBuilder msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.runs.item.userProcessingResults.item.UserProcessingResultItemRequestBuilder::|public|task_processing_results:TaskProcessingResultsRequestBuilder @@ -143995,6 +144592,50 @@ msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workfl msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.count.CountRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):RequestInformation msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.count.CountRequestBuilder::|public|url_template:str msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.count.CountRequestBuilder::|public|with_url(raw_url:str):CountRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration[CountRequestBuilderGetQueryParameters] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder::|public|get(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):int +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder::|public|url_template:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder::|public|with_url(raw_url:str):CountRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder.RunItemRequestBuilderGetRequestConfiguration-->RequestConfiguration[RunItemRequestBuilderGetQueryParameters] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder::|public|get(request_configuration?:RequestConfiguration[RunItemRequestBuilderGetQueryParameters]):Run +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[RunItemRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder::|public|url_template:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder::|public|with_url(raw_url:str):RunItemRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|count:bool +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|orderby:list[str] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|skip:int +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|top:int +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetRequestConfiguration-->RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|by_run_id(run_id:str):RunItemRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|count:CountRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|get(request_configuration?:RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters]):RunCollectionResponse +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|url_template:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|with_url(raw_url:str):ReprocessedRunsRequestBuilder msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.subject.mailboxSettings.MailboxSettingsRequestBuilder-->BaseRequestBuilder msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.subject.mailboxSettings.MailboxSettingsRequestBuilder.MailboxSettingsRequestBuilderGetQueryParameters::|public|expand:list[str] msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.subject.mailboxSettings.MailboxSettingsRequestBuilder.MailboxSettingsRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str @@ -144205,6 +144846,7 @@ msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workfl msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.UserProcessingResultItemRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.UserProcessingResultItemRequestBuilder::|public|get(request_configuration?:RequestConfiguration[UserProcessingResultItemRequestBuilderGetQueryParameters]):UserProcessingResult msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.UserProcessingResultItemRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.UserProcessingResultItemRequestBuilder::|public|reprocessed_runs:ReprocessedRunsRequestBuilder msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.UserProcessingResultItemRequestBuilder::|public|request_adapter:RequestAdapter msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.UserProcessingResultItemRequestBuilder::|public|subject:SubjectRequestBuilder msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.userProcessingResults.item.UserProcessingResultItemRequestBuilder::|public|task_processing_results:TaskProcessingResultsRequestBuilder @@ -144617,6 +145259,7 @@ msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workfl msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.WorkflowItemRequestBuilder::|public|get(request_configuration?:RequestConfiguration[WorkflowItemRequestBuilderGetQueryParameters]):Workflow msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.WorkflowItemRequestBuilder::|public|last_modified_by:LastModifiedByRequestBuilder msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.WorkflowItemRequestBuilder::|public|microsoft_graph_identity_governance_activate:MicrosoftGraphIdentityGovernanceActivateRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.WorkflowItemRequestBuilder::|public|microsoft_graph_identity_governance_activate_with_scope:MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.WorkflowItemRequestBuilder::|public|microsoft_graph_identity_governance_create_new_version:MicrosoftGraphIdentityGovernanceCreateNewVersionRequestBuilder msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.WorkflowItemRequestBuilder::|public|microsoft_graph_identity_governance_restore:MicrosoftGraphIdentityGovernanceRestoreRequestBuilder msgraph_beta.generated.identityGovernance.lifecycleWorkflows.deletedItems.workflows.item.WorkflowItemRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] @@ -145013,6 +145656,25 @@ msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.micr msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.microsoftGraphIdentityGovernanceActivate.MicrosoftGraphIdentityGovernanceActivateRequestBuilder::|public|to_post_request_information(body:ActivatePostRequestBody; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.microsoftGraphIdentityGovernanceActivate.MicrosoftGraphIdentityGovernanceActivateRequestBuilder::|public|url_template:str msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.microsoftGraphIdentityGovernanceActivate.MicrosoftGraphIdentityGovernanceActivateRequestBuilder::|public|with_url(raw_url:str):MicrosoftGraphIdentityGovernanceActivateRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody::|public|additional_data():dict[str, Any] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody::|public|backing_store:BackingStore +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody::|public|constructor():None +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody::|public|scope():ActivationScope +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody::|public|scope(value:ActivationScope):None +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody::|static|public|create_from_discriminator_value(parse_node:ParseNode):ActivateWithScopePostRequestBody +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.ActivateWithScopePostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilderPostRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|post(body:ActivateWithScopePostRequestBody; request_configuration?:RequestConfiguration[QueryParameters]):None +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|to_post_request_information(body:ActivateWithScopePostRequestBody; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|url_template:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.microsoftGraphIdentityGovernanceActivateWithScope.MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|with_url(raw_url:str):MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.microsoftGraphIdentityGovernanceCreateNewVersion.CreateNewVersionPostRequestBody::|public|additional_data():dict[str, Any] msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.microsoftGraphIdentityGovernanceCreateNewVersion.CreateNewVersionPostRequestBody::|public|additional_data(value:dict[str, Any]):None msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.microsoftGraphIdentityGovernanceCreateNewVersion.CreateNewVersionPostRequestBody::|public|backing_store:BackingStore @@ -145053,6 +145715,50 @@ msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.count.CountRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):RequestInformation msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.count.CountRequestBuilder::|public|url_template:str msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.count.CountRequestBuilder::|public|with_url(raw_url:str):CountRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.count.CountRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration[CountRequestBuilderGetQueryParameters] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.count.CountRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.count.CountRequestBuilder::|public|get(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):int +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.count.CountRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.count.CountRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.count.CountRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.count.CountRequestBuilder::|public|url_template:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.count.CountRequestBuilder::|public|with_url(raw_url:str):CountRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.item.RunItemRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.item.RunItemRequestBuilder.RunItemRequestBuilderGetRequestConfiguration-->RequestConfiguration[RunItemRequestBuilderGetQueryParameters] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.item.RunItemRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.item.RunItemRequestBuilder::|public|get(request_configuration?:RequestConfiguration[RunItemRequestBuilderGetQueryParameters]):Run +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.item.RunItemRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.item.RunItemRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.item.RunItemRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[RunItemRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.item.RunItemRequestBuilder::|public|url_template:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.item.RunItemRequestBuilder::|public|with_url(raw_url:str):RunItemRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|count:bool +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|orderby:list[str] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|skip:int +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|top:int +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetRequestConfiguration-->RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|by_run_id1(run_id1:str):RunItemRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|count:CountRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|get(request_configuration?:RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters]):RunCollectionResponse +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|url_template:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|with_url(raw_url:str):ReprocessedRunsRequestBuilder msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.RunItemRequestBuilder-->BaseRequestBuilder msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|expand:list[str] msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str @@ -145061,6 +145767,7 @@ msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.RunItemRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.RunItemRequestBuilder::|public|get(request_configuration?:RequestConfiguration[RunItemRequestBuilderGetQueryParameters]):Run msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.RunItemRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.RunItemRequestBuilder::|public|reprocessed_runs:ReprocessedRunsRequestBuilder msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.RunItemRequestBuilder::|public|request_adapter:RequestAdapter msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.RunItemRequestBuilder::|public|task_processing_results:TaskProcessingResultsRequestBuilder msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.RunItemRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[RunItemRequestBuilderGetQueryParameters]):RequestInformation @@ -145221,6 +145928,50 @@ msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.count.CountRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):RequestInformation msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.count.CountRequestBuilder::|public|url_template:str msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.count.CountRequestBuilder::|public|with_url(raw_url:str):CountRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration[CountRequestBuilderGetQueryParameters] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder::|public|get(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):int +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder::|public|url_template:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder::|public|with_url(raw_url:str):CountRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder.RunItemRequestBuilderGetRequestConfiguration-->RequestConfiguration[RunItemRequestBuilderGetQueryParameters] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder::|public|get(request_configuration?:RequestConfiguration[RunItemRequestBuilderGetQueryParameters]):Run +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[RunItemRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder::|public|url_template:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder::|public|with_url(raw_url:str):RunItemRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|count:bool +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|orderby:list[str] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|skip:int +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|top:int +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetRequestConfiguration-->RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|by_run_id1(run_id1:str):RunItemRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|count:CountRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|get(request_configuration?:RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters]):RunCollectionResponse +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|url_template:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|with_url(raw_url:str):ReprocessedRunsRequestBuilder msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.subject.mailboxSettings.MailboxSettingsRequestBuilder-->BaseRequestBuilder msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.subject.mailboxSettings.MailboxSettingsRequestBuilder.MailboxSettingsRequestBuilderGetQueryParameters::|public|expand:list[str] msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.subject.mailboxSettings.MailboxSettingsRequestBuilder.MailboxSettingsRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str @@ -145431,6 +146182,7 @@ msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.UserProcessingResultItemRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.UserProcessingResultItemRequestBuilder::|public|get(request_configuration?:RequestConfiguration[UserProcessingResultItemRequestBuilderGetQueryParameters]):UserProcessingResult msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.UserProcessingResultItemRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.UserProcessingResultItemRequestBuilder::|public|reprocessed_runs:ReprocessedRunsRequestBuilder msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.UserProcessingResultItemRequestBuilder::|public|request_adapter:RequestAdapter msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.UserProcessingResultItemRequestBuilder::|public|subject:SubjectRequestBuilder msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.runs.item.userProcessingResults.item.UserProcessingResultItemRequestBuilder::|public|task_processing_results:TaskProcessingResultsRequestBuilder @@ -145928,6 +146680,50 @@ msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.user msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.count.CountRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):RequestInformation msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.count.CountRequestBuilder::|public|url_template:str msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.count.CountRequestBuilder::|public|with_url(raw_url:str):CountRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration[CountRequestBuilderGetQueryParameters] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder::|public|get(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):int +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder::|public|url_template:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.count.CountRequestBuilder::|public|with_url(raw_url:str):CountRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder.RunItemRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder.RunItemRequestBuilderGetRequestConfiguration-->RequestConfiguration[RunItemRequestBuilderGetQueryParameters] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder::|public|get(request_configuration?:RequestConfiguration[RunItemRequestBuilderGetQueryParameters]):Run +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[RunItemRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder::|public|url_template:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.item.RunItemRequestBuilder::|public|with_url(raw_url:str):RunItemRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|count:bool +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|orderby:list[str] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|skip:int +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetQueryParameters::|public|top:int +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder.ReprocessedRunsRequestBuilderGetRequestConfiguration-->RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|by_run_id(run_id:str):RunItemRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|count:CountRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|get(request_configuration?:RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters]):RunCollectionResponse +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[ReprocessedRunsRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|url_template:str +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.reprocessedRuns.ReprocessedRunsRequestBuilder::|public|with_url(raw_url:str):ReprocessedRunsRequestBuilder msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.subject.mailboxSettings.MailboxSettingsRequestBuilder-->BaseRequestBuilder msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.subject.mailboxSettings.MailboxSettingsRequestBuilder.MailboxSettingsRequestBuilderGetQueryParameters::|public|expand:list[str] msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.subject.mailboxSettings.MailboxSettingsRequestBuilder.MailboxSettingsRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str @@ -146138,6 +146934,7 @@ msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.user msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.UserProcessingResultItemRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.UserProcessingResultItemRequestBuilder::|public|get(request_configuration?:RequestConfiguration[UserProcessingResultItemRequestBuilderGetQueryParameters]):UserProcessingResult msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.UserProcessingResultItemRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.UserProcessingResultItemRequestBuilder::|public|reprocessed_runs:ReprocessedRunsRequestBuilder msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.UserProcessingResultItemRequestBuilder::|public|request_adapter:RequestAdapter msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.UserProcessingResultItemRequestBuilder::|public|subject:SubjectRequestBuilder msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.userProcessingResults.item.UserProcessingResultItemRequestBuilder::|public|task_processing_results:TaskProcessingResultsRequestBuilder @@ -146551,6 +147348,7 @@ msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.Work msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.WorkflowItemRequestBuilder::|public|get(request_configuration?:RequestConfiguration[WorkflowItemRequestBuilderGetQueryParameters]):Workflow msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.WorkflowItemRequestBuilder::|public|last_modified_by:LastModifiedByRequestBuilder msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.WorkflowItemRequestBuilder::|public|microsoft_graph_identity_governance_activate:MicrosoftGraphIdentityGovernanceActivateRequestBuilder +msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.WorkflowItemRequestBuilder::|public|microsoft_graph_identity_governance_activate_with_scope:MicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.WorkflowItemRequestBuilder::|public|microsoft_graph_identity_governance_create_new_version:MicrosoftGraphIdentityGovernanceCreateNewVersionRequestBuilder msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.WorkflowItemRequestBuilder::|public|microsoft_graph_identity_governance_restore:MicrosoftGraphIdentityGovernanceRestoreRequestBuilder msgraph_beta.generated.identityGovernance.lifecycleWorkflows.workflows.item.WorkflowItemRequestBuilder::|public|patch(body:Workflow; request_configuration?:RequestConfiguration[QueryParameters]):Workflow @@ -158630,6 +159428,20 @@ msgraph_beta.generated.models.ArchivedPrintJob::|public|simplex_page_count():int msgraph_beta.generated.models.ArchivedPrintJob::|public|simplex_page_count(value:int):None msgraph_beta.generated.models.ArchivedPrintJob::|static|public|create_from_discriminator_value(parse_node:ParseNode):ArchivedPrintJob msgraph_beta.generated.models.ArchivedPrintJob~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.ArkoseFraudProtectionProvider-->FraudProtectionProvider +msgraph_beta.generated.models.ArkoseFraudProtectionProvider::|public|client_sub_domain():str +msgraph_beta.generated.models.ArkoseFraudProtectionProvider::|public|client_sub_domain(value:str):None +msgraph_beta.generated.models.ArkoseFraudProtectionProvider::|public|constructor():None +msgraph_beta.generated.models.ArkoseFraudProtectionProvider::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.ArkoseFraudProtectionProvider::|public|odata_type:str +msgraph_beta.generated.models.ArkoseFraudProtectionProvider::|public|private_key():str +msgraph_beta.generated.models.ArkoseFraudProtectionProvider::|public|private_key(value:str):None +msgraph_beta.generated.models.ArkoseFraudProtectionProvider::|public|public_key():str +msgraph_beta.generated.models.ArkoseFraudProtectionProvider::|public|public_key(value:str):None +msgraph_beta.generated.models.ArkoseFraudProtectionProvider::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.ArkoseFraudProtectionProvider::|public|verify_sub_domain():str +msgraph_beta.generated.models.ArkoseFraudProtectionProvider::|public|verify_sub_domain(value:str):None +msgraph_beta.generated.models.ArkoseFraudProtectionProvider::|static|public|create_from_discriminator_value(parse_node:ParseNode):ArkoseFraudProtectionProvider msgraph_beta.generated.models.ArtifactQuery::|public|additional_data():dict[str, Any] msgraph_beta.generated.models.ArtifactQuery::|public|additional_data(value:dict[str, Any]):None msgraph_beta.generated.models.ArtifactQuery::|public|artifact_type():RestorableArtifact @@ -159596,6 +160408,41 @@ msgraph_beta.generated.models.AuditActivityInitiator::|public|user():AuditUserId msgraph_beta.generated.models.AuditActivityInitiator::|public|user(value:AuditUserIdentity):None msgraph_beta.generated.models.AuditActivityInitiator::|static|public|create_from_discriminator_value(parse_node:ParseNode):AuditActivityInitiator msgraph_beta.generated.models.AuditActivityInitiator~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.AuditActivityPerformer::|public|additional_data():dict[str, Any] +msgraph_beta.generated.models.AuditActivityPerformer::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.models.AuditActivityPerformer::|public|app_id():str +msgraph_beta.generated.models.AuditActivityPerformer::|public|app_id(value:str):None +msgraph_beta.generated.models.AuditActivityPerformer::|public|backing_store:BackingStore +msgraph_beta.generated.models.AuditActivityPerformer::|public|blueprint_id():str +msgraph_beta.generated.models.AuditActivityPerformer::|public|blueprint_id(value:str):None +msgraph_beta.generated.models.AuditActivityPerformer::|public|constructor():None +msgraph_beta.generated.models.AuditActivityPerformer::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.AuditActivityPerformer::|public|identity_type():AuditIdentityType +msgraph_beta.generated.models.AuditActivityPerformer::|public|identity_type(value:AuditIdentityType):None +msgraph_beta.generated.models.AuditActivityPerformer::|public|odata_type():str +msgraph_beta.generated.models.AuditActivityPerformer::|public|odata_type(value:str):None +msgraph_beta.generated.models.AuditActivityPerformer::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.AuditActivityPerformer::|static|public|create_from_discriminator_value(parse_node:ParseNode):AuditActivityPerformer +msgraph_beta.generated.models.AuditActivityPerformer~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.AuditActivityType-->Entity +msgraph_beta.generated.models.AuditActivityType::|public|activity():str +msgraph_beta.generated.models.AuditActivityType::|public|activity(value:str):None +msgraph_beta.generated.models.AuditActivityType::|public|category():str +msgraph_beta.generated.models.AuditActivityType::|public|category(value:str):None +msgraph_beta.generated.models.AuditActivityType::|public|constructor():None +msgraph_beta.generated.models.AuditActivityType::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.AuditActivityType::|public|odata_type:str +msgraph_beta.generated.models.AuditActivityType::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.AuditActivityType::|public|service():str +msgraph_beta.generated.models.AuditActivityType::|public|service(value:str):None +msgraph_beta.generated.models.AuditActivityType::|static|public|create_from_discriminator_value(parse_node:ParseNode):AuditActivityType +msgraph_beta.generated.models.AuditActivityTypeCollectionResponse-->BaseCollectionPaginationCountResponse +msgraph_beta.generated.models.AuditActivityTypeCollectionResponse::|public|constructor():None +msgraph_beta.generated.models.AuditActivityTypeCollectionResponse::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.AuditActivityTypeCollectionResponse::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.AuditActivityTypeCollectionResponse::|public|value():list[AuditActivityType] +msgraph_beta.generated.models.AuditActivityTypeCollectionResponse::|public|value(value:list[AuditActivityType]):None +msgraph_beta.generated.models.AuditActivityTypeCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):AuditActivityTypeCollectionResponse msgraph_beta.generated.models.AuditActor::|public|additional_data():dict[str, Any] msgraph_beta.generated.models.AuditActor::|public|additional_data(value:dict[str, Any]):None msgraph_beta.generated.models.AuditActor::|public|application_display_name():str @@ -159665,8 +160512,13 @@ msgraph_beta.generated.models.AuditEventCollectionResponse::|public|serialize(wr msgraph_beta.generated.models.AuditEventCollectionResponse::|public|value():list[AuditEvent] msgraph_beta.generated.models.AuditEventCollectionResponse::|public|value(value:list[AuditEvent]):None msgraph_beta.generated.models.AuditEventCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):AuditEventCollectionResponse +msgraph_beta.generated.models.AuditIdentityType::0000-Agent +msgraph_beta.generated.models.AuditIdentityType::0001-ServicePrincipal +msgraph_beta.generated.models.AuditIdentityType::0002-UnknownFutureValue msgraph_beta.generated.models.AuditLogRoot::|public|additional_data():dict[str, Any] msgraph_beta.generated.models.AuditLogRoot::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.models.AuditLogRoot::|public|audit_activity_types():list[AuditActivityType] +msgraph_beta.generated.models.AuditLogRoot::|public|audit_activity_types(value:list[AuditActivityType]):None msgraph_beta.generated.models.AuditLogRoot::|public|backing_store:BackingStore msgraph_beta.generated.models.AuditLogRoot::|public|constructor():None msgraph_beta.generated.models.AuditLogRoot::|public|custom_security_attribute_audits():list[CustomSecurityAttributeAudit] @@ -159683,6 +160535,10 @@ msgraph_beta.generated.models.AuditLogRoot::|public|provisioning(value:list[Prov msgraph_beta.generated.models.AuditLogRoot::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.AuditLogRoot::|public|sign_ins():list[SignIn] msgraph_beta.generated.models.AuditLogRoot::|public|sign_ins(value:list[SignIn]):None +msgraph_beta.generated.models.AuditLogRoot::|public|sign_in_events_app_summary():list[SignInEventsAppActivity] +msgraph_beta.generated.models.AuditLogRoot::|public|sign_in_events_app_summary(value:list[SignInEventsAppActivity]):None +msgraph_beta.generated.models.AuditLogRoot::|public|sign_in_events_summary():list[SignInEventsActivity] +msgraph_beta.generated.models.AuditLogRoot::|public|sign_in_events_summary(value:list[SignInEventsActivity]):None msgraph_beta.generated.models.AuditLogRoot::|public|sign_ups():list[SelfServiceSignUp] msgraph_beta.generated.models.AuditLogRoot::|public|sign_ups(value:list[SelfServiceSignUp]):None msgraph_beta.generated.models.AuditLogRoot::|static|public|create_from_discriminator_value(parse_node:ParseNode):AuditLogRoot @@ -160086,6 +160942,8 @@ msgraph_beta.generated.models.AuthenticationEventListener::|public|authenticatio msgraph_beta.generated.models.AuthenticationEventListener::|public|conditions():AuthenticationConditions msgraph_beta.generated.models.AuthenticationEventListener::|public|conditions(value:AuthenticationConditions):None msgraph_beta.generated.models.AuthenticationEventListener::|public|constructor():None +msgraph_beta.generated.models.AuthenticationEventListener::|public|display_name():str +msgraph_beta.generated.models.AuthenticationEventListener::|public|display_name(value:str):None msgraph_beta.generated.models.AuthenticationEventListener::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] msgraph_beta.generated.models.AuthenticationEventListener::|public|odata_type:str msgraph_beta.generated.models.AuthenticationEventListener::|public|priority():int @@ -173155,6 +174013,8 @@ msgraph_beta.generated.models.DepMacOSEnrollmentProfile::|public|auto_unlock_wit msgraph_beta.generated.models.DepMacOSEnrollmentProfile::|public|choose_your_lock_screen_disabled():bool msgraph_beta.generated.models.DepMacOSEnrollmentProfile::|public|choose_your_lock_screen_disabled(value:bool):None msgraph_beta.generated.models.DepMacOSEnrollmentProfile::|public|constructor():None +msgraph_beta.generated.models.DepMacOSEnrollmentProfile::|public|dep_profile_admin_account_password_rotation_setting():DepProfileAdminAccountPasswordRotationSetting +msgraph_beta.generated.models.DepMacOSEnrollmentProfile::|public|dep_profile_admin_account_password_rotation_setting(value:DepProfileAdminAccountPasswordRotationSetting):None msgraph_beta.generated.models.DepMacOSEnrollmentProfile::|public|dont_auto_populate_primary_account_info():bool msgraph_beta.generated.models.DepMacOSEnrollmentProfile::|public|dont_auto_populate_primary_account_info(value:bool):None msgraph_beta.generated.models.DepMacOSEnrollmentProfile::|public|enable_restrict_editing():bool @@ -173236,6 +174096,34 @@ msgraph_beta.generated.models.DepOnboardingSettingCollectionResponse::|public|se msgraph_beta.generated.models.DepOnboardingSettingCollectionResponse::|public|value():list[DepOnboardingSetting] msgraph_beta.generated.models.DepOnboardingSettingCollectionResponse::|public|value(value:list[DepOnboardingSetting]):None msgraph_beta.generated.models.DepOnboardingSettingCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):DepOnboardingSettingCollectionResponse +msgraph_beta.generated.models.DepProfileAdminAccountPasswordRotationSetting::|public|additional_data():dict[str, Any] +msgraph_beta.generated.models.DepProfileAdminAccountPasswordRotationSetting::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.models.DepProfileAdminAccountPasswordRotationSetting::|public|auto_rotation_period_in_days():int +msgraph_beta.generated.models.DepProfileAdminAccountPasswordRotationSetting::|public|auto_rotation_period_in_days(value:int):None +msgraph_beta.generated.models.DepProfileAdminAccountPasswordRotationSetting::|public|backing_store:BackingStore +msgraph_beta.generated.models.DepProfileAdminAccountPasswordRotationSetting::|public|constructor():None +msgraph_beta.generated.models.DepProfileAdminAccountPasswordRotationSetting::|public|dep_profile_delay_auto_rotation_setting():DepProfileDelayAutoRotationSetting +msgraph_beta.generated.models.DepProfileAdminAccountPasswordRotationSetting::|public|dep_profile_delay_auto_rotation_setting(value:DepProfileDelayAutoRotationSetting):None +msgraph_beta.generated.models.DepProfileAdminAccountPasswordRotationSetting::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.DepProfileAdminAccountPasswordRotationSetting::|public|odata_type():str +msgraph_beta.generated.models.DepProfileAdminAccountPasswordRotationSetting::|public|odata_type(value:str):None +msgraph_beta.generated.models.DepProfileAdminAccountPasswordRotationSetting::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.DepProfileAdminAccountPasswordRotationSetting::|static|public|create_from_discriminator_value(parse_node:ParseNode):DepProfileAdminAccountPasswordRotationSetting +msgraph_beta.generated.models.DepProfileAdminAccountPasswordRotationSetting~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.DepProfileDelayAutoRotationSetting::|public|additional_data():dict[str, Any] +msgraph_beta.generated.models.DepProfileDelayAutoRotationSetting::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.models.DepProfileDelayAutoRotationSetting::|public|backing_store:BackingStore +msgraph_beta.generated.models.DepProfileDelayAutoRotationSetting::|public|constructor():None +msgraph_beta.generated.models.DepProfileDelayAutoRotationSetting::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.DepProfileDelayAutoRotationSetting::|public|odata_type():str +msgraph_beta.generated.models.DepProfileDelayAutoRotationSetting::|public|odata_type(value:str):None +msgraph_beta.generated.models.DepProfileDelayAutoRotationSetting::|public|on_retrieval_auto_rotate_password_enabled():bool +msgraph_beta.generated.models.DepProfileDelayAutoRotationSetting::|public|on_retrieval_auto_rotate_password_enabled(value:bool):None +msgraph_beta.generated.models.DepProfileDelayAutoRotationSetting::|public|on_retrieval_delay_auto_rotate_password_in_hours():int +msgraph_beta.generated.models.DepProfileDelayAutoRotationSetting::|public|on_retrieval_delay_auto_rotate_password_in_hours(value:int):None +msgraph_beta.generated.models.DepProfileDelayAutoRotationSetting::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.DepProfileDelayAutoRotationSetting::|static|public|create_from_discriminator_value(parse_node:ParseNode):DepProfileDelayAutoRotationSetting +msgraph_beta.generated.models.DepProfileDelayAutoRotationSetting~~>AdditionalDataHolder; BackedModel; Parsable msgraph_beta.generated.models.DepTokenType::0000-None_ msgraph_beta.generated.models.DepTokenType::0001-Dep msgraph_beta.generated.models.DepTokenType::0002-AppleSchoolManager @@ -179498,6 +180386,8 @@ msgraph_beta.generated.models.DirectoryAudit::|public|logged_by_service(value:st msgraph_beta.generated.models.DirectoryAudit::|public|odata_type:str msgraph_beta.generated.models.DirectoryAudit::|public|operation_type():str msgraph_beta.generated.models.DirectoryAudit::|public|operation_type(value:str):None +msgraph_beta.generated.models.DirectoryAudit::|public|performed_by():AuditActivityPerformer +msgraph_beta.generated.models.DirectoryAudit::|public|performed_by(value:AuditActivityPerformer):None msgraph_beta.generated.models.DirectoryAudit::|public|result():OperationResult msgraph_beta.generated.models.DirectoryAudit::|public|result(value:OperationResult):None msgraph_beta.generated.models.DirectoryAudit::|public|result_reason():str @@ -185649,6 +186539,18 @@ msgraph_beta.generated.models.FileStorageContainerType::|public|serialize(writer msgraph_beta.generated.models.FileStorageContainerType::|public|settings():FileStorageContainerTypeSettings msgraph_beta.generated.models.FileStorageContainerType::|public|settings(value:FileStorageContainerTypeSettings):None msgraph_beta.generated.models.FileStorageContainerType::|static|public|create_from_discriminator_value(parse_node:ParseNode):FileStorageContainerType +msgraph_beta.generated.models.FileStorageContainerTypeAgentSettings::|public|additional_data():dict[str, Any] +msgraph_beta.generated.models.FileStorageContainerTypeAgentSettings::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.models.FileStorageContainerTypeAgentSettings::|public|backing_store:BackingStore +msgraph_beta.generated.models.FileStorageContainerTypeAgentSettings::|public|chat_embed_allowed_hosts():list[str] +msgraph_beta.generated.models.FileStorageContainerTypeAgentSettings::|public|chat_embed_allowed_hosts(value:list[str]):None +msgraph_beta.generated.models.FileStorageContainerTypeAgentSettings::|public|constructor():None +msgraph_beta.generated.models.FileStorageContainerTypeAgentSettings::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.FileStorageContainerTypeAgentSettings::|public|odata_type():str +msgraph_beta.generated.models.FileStorageContainerTypeAgentSettings::|public|odata_type(value:str):None +msgraph_beta.generated.models.FileStorageContainerTypeAgentSettings::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.FileStorageContainerTypeAgentSettings::|static|public|create_from_discriminator_value(parse_node:ParseNode):FileStorageContainerTypeAgentSettings +msgraph_beta.generated.models.FileStorageContainerTypeAgentSettings~~>AdditionalDataHolder; BackedModel; Parsable msgraph_beta.generated.models.FileStorageContainerTypeAppPermission::0000-None_ msgraph_beta.generated.models.FileStorageContainerTypeAppPermission::0001-ReadContent msgraph_beta.generated.models.FileStorageContainerTypeAppPermission::0002-WriteContent @@ -185728,6 +186630,8 @@ msgraph_beta.generated.models.FileStorageContainerTypeRegistrationCollectionResp msgraph_beta.generated.models.FileStorageContainerTypeRegistrationCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):FileStorageContainerTypeRegistrationCollectionResponse msgraph_beta.generated.models.FileStorageContainerTypeRegistrationSettings::|public|additional_data():dict[str, Any] msgraph_beta.generated.models.FileStorageContainerTypeRegistrationSettings::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.models.FileStorageContainerTypeRegistrationSettings::|public|agent():FileStorageContainerTypeAgentSettings +msgraph_beta.generated.models.FileStorageContainerTypeRegistrationSettings::|public|agent(value:FileStorageContainerTypeAgentSettings):None msgraph_beta.generated.models.FileStorageContainerTypeRegistrationSettings::|public|backing_store:BackingStore msgraph_beta.generated.models.FileStorageContainerTypeRegistrationSettings::|public|constructor():None msgraph_beta.generated.models.FileStorageContainerTypeRegistrationSettings::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] @@ -185754,6 +186658,8 @@ msgraph_beta.generated.models.FileStorageContainerTypeRegistrationSettings::|sta msgraph_beta.generated.models.FileStorageContainerTypeRegistrationSettings~~>AdditionalDataHolder; BackedModel; Parsable msgraph_beta.generated.models.FileStorageContainerTypeSettings::|public|additional_data():dict[str, Any] msgraph_beta.generated.models.FileStorageContainerTypeSettings::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.models.FileStorageContainerTypeSettings::|public|agent():FileStorageContainerTypeAgentSettings +msgraph_beta.generated.models.FileStorageContainerTypeSettings::|public|agent(value:FileStorageContainerTypeAgentSettings):None msgraph_beta.generated.models.FileStorageContainerTypeSettings::|public|backing_store:BackingStore msgraph_beta.generated.models.FileStorageContainerTypeSettings::|public|constructor():None msgraph_beta.generated.models.FileStorageContainerTypeSettings::|public|consuming_tenant_overridables():FileStorageContainerTypeSettingsOverride @@ -186063,6 +186969,39 @@ msgraph_beta.generated.models.ForwardToChatResult::|public|serialize(writer:Seri msgraph_beta.generated.models.ForwardToChatResult::|public|target_chat_id():str msgraph_beta.generated.models.ForwardToChatResult::|public|target_chat_id(value:str):None msgraph_beta.generated.models.ForwardToChatResult::|static|public|create_from_discriminator_value(parse_node:ParseNode):ForwardToChatResult +msgraph_beta.generated.models.FraudProtectionConfiguration::|public|additional_data():dict[str, Any] +msgraph_beta.generated.models.FraudProtectionConfiguration::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.models.FraudProtectionConfiguration::|public|backing_store:BackingStore +msgraph_beta.generated.models.FraudProtectionConfiguration::|public|constructor():None +msgraph_beta.generated.models.FraudProtectionConfiguration::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.FraudProtectionConfiguration::|public|odata_type():str +msgraph_beta.generated.models.FraudProtectionConfiguration::|public|odata_type(value:str):None +msgraph_beta.generated.models.FraudProtectionConfiguration::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.FraudProtectionConfiguration::|static|public|create_from_discriminator_value(parse_node:ParseNode):FraudProtectionConfiguration +msgraph_beta.generated.models.FraudProtectionConfiguration~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.FraudProtectionProvider-->Entity +msgraph_beta.generated.models.FraudProtectionProvider::|public|constructor():None +msgraph_beta.generated.models.FraudProtectionProvider::|public|display_name():str +msgraph_beta.generated.models.FraudProtectionProvider::|public|display_name(value:str):None +msgraph_beta.generated.models.FraudProtectionProvider::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.FraudProtectionProvider::|public|odata_type:str +msgraph_beta.generated.models.FraudProtectionProvider::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.FraudProtectionProvider::|static|public|create_from_discriminator_value(parse_node:ParseNode):FraudProtectionProvider +msgraph_beta.generated.models.FraudProtectionProviderCollectionResponse-->BaseCollectionPaginationCountResponse +msgraph_beta.generated.models.FraudProtectionProviderCollectionResponse::|public|constructor():None +msgraph_beta.generated.models.FraudProtectionProviderCollectionResponse::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.FraudProtectionProviderCollectionResponse::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.FraudProtectionProviderCollectionResponse::|public|value():list[FraudProtectionProvider] +msgraph_beta.generated.models.FraudProtectionProviderCollectionResponse::|public|value(value:list[FraudProtectionProvider]):None +msgraph_beta.generated.models.FraudProtectionProviderCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):FraudProtectionProviderCollectionResponse +msgraph_beta.generated.models.FraudProtectionProviderConfiguration-->FraudProtectionConfiguration +msgraph_beta.generated.models.FraudProtectionProviderConfiguration::|public|constructor():None +msgraph_beta.generated.models.FraudProtectionProviderConfiguration::|public|fraud_protection_provider():FraudProtectionProvider +msgraph_beta.generated.models.FraudProtectionProviderConfiguration::|public|fraud_protection_provider(value:FraudProtectionProvider):None +msgraph_beta.generated.models.FraudProtectionProviderConfiguration::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.FraudProtectionProviderConfiguration::|public|odata_type:str +msgraph_beta.generated.models.FraudProtectionProviderConfiguration::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.FraudProtectionProviderConfiguration::|static|public|create_from_discriminator_value(parse_node:ParseNode):FraudProtectionProviderConfiguration msgraph_beta.generated.models.FreeBusyError::|public|additional_data():dict[str, Any] msgraph_beta.generated.models.FreeBusyError::|public|additional_data(value:dict[str, Any]):None msgraph_beta.generated.models.FreeBusyError::|public|backing_store:BackingStore @@ -188370,6 +189309,16 @@ msgraph_beta.generated.models.HttpRequestEndpoint::|public|serialize(writer:Seri msgraph_beta.generated.models.HttpRequestEndpoint::|public|target_url():str msgraph_beta.generated.models.HttpRequestEndpoint::|public|target_url(value:str):None msgraph_beta.generated.models.HttpRequestEndpoint::|static|public|create_from_discriminator_value(parse_node:ParseNode):HttpRequestEndpoint +msgraph_beta.generated.models.HumanSecurityFraudProtectionProvider-->FraudProtectionProvider +msgraph_beta.generated.models.HumanSecurityFraudProtectionProvider::|public|app_id():str +msgraph_beta.generated.models.HumanSecurityFraudProtectionProvider::|public|app_id(value:str):None +msgraph_beta.generated.models.HumanSecurityFraudProtectionProvider::|public|constructor():None +msgraph_beta.generated.models.HumanSecurityFraudProtectionProvider::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.HumanSecurityFraudProtectionProvider::|public|odata_type:str +msgraph_beta.generated.models.HumanSecurityFraudProtectionProvider::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.HumanSecurityFraudProtectionProvider::|public|server_token():str +msgraph_beta.generated.models.HumanSecurityFraudProtectionProvider::|public|server_token(value:str):None +msgraph_beta.generated.models.HumanSecurityFraudProtectionProvider::|static|public|create_from_discriminator_value(parse_node:ParseNode):HumanSecurityFraudProtectionProvider msgraph_beta.generated.models.HybridAgentUpdaterConfiguration::|public|additional_data():dict[str, Any] msgraph_beta.generated.models.HybridAgentUpdaterConfiguration::|public|additional_data(value:dict[str, Any]):None msgraph_beta.generated.models.HybridAgentUpdaterConfiguration::|public|allow_update_configuration_override():bool @@ -188501,6 +189450,8 @@ msgraph_beta.generated.models.IdentityContainer::|public|identity_providers():li msgraph_beta.generated.models.IdentityContainer::|public|identity_providers(value:list[IdentityProviderBase]):None msgraph_beta.generated.models.IdentityContainer::|public|odata_type():str msgraph_beta.generated.models.IdentityContainer::|public|odata_type(value:str):None +msgraph_beta.generated.models.IdentityContainer::|public|risk_prevention():RiskPreventionContainer +msgraph_beta.generated.models.IdentityContainer::|public|risk_prevention(value:RiskPreventionContainer):None msgraph_beta.generated.models.IdentityContainer::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.IdentityContainer::|public|user_flows():list[IdentityUserFlow] msgraph_beta.generated.models.IdentityContainer::|public|user_flows(value:list[IdentityUserFlow]):None @@ -188542,6 +189493,60 @@ msgraph_beta.generated.models.IdentityFinding::|public|permissions_creep_index() msgraph_beta.generated.models.IdentityFinding::|public|permissions_creep_index(value:PermissionsCreepIndex):None msgraph_beta.generated.models.IdentityFinding::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.IdentityFinding::|static|public|create_from_discriminator_value(parse_node:ParseNode):IdentityFinding +msgraph_beta.generated.models.identityGovernance.ActivateGroupScope-->ActivationScope +msgraph_beta.generated.models.identityGovernance.ActivateGroupScope::|public|constructor():None +msgraph_beta.generated.models.identityGovernance.ActivateGroupScope::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.identityGovernance.ActivateGroupScope::|public|group():Group +msgraph_beta.generated.models.identityGovernance.ActivateGroupScope::|public|group(value:Group):None +msgraph_beta.generated.models.identityGovernance.ActivateGroupScope::|public|odata_type:str +msgraph_beta.generated.models.identityGovernance.ActivateGroupScope::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.identityGovernance.ActivateGroupScope::|static|public|create_from_discriminator_value(parse_node:ParseNode):ActivateGroupScope +msgraph_beta.generated.models.identityGovernance.ActivateProcessingResultScope-->ActivationScope +msgraph_beta.generated.models.identityGovernance.ActivateProcessingResultScope::|public|constructor():None +msgraph_beta.generated.models.identityGovernance.ActivateProcessingResultScope::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.identityGovernance.ActivateProcessingResultScope::|public|odata_type:str +msgraph_beta.generated.models.identityGovernance.ActivateProcessingResultScope::|public|processing_results():list[UserProcessingResult] +msgraph_beta.generated.models.identityGovernance.ActivateProcessingResultScope::|public|processing_results(value:list[UserProcessingResult]):None +msgraph_beta.generated.models.identityGovernance.ActivateProcessingResultScope::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.identityGovernance.ActivateProcessingResultScope::|public|task_scope():ActivationTaskScopeType +msgraph_beta.generated.models.identityGovernance.ActivateProcessingResultScope::|public|task_scope(value:ActivationTaskScopeType):None +msgraph_beta.generated.models.identityGovernance.ActivateProcessingResultScope::|static|public|create_from_discriminator_value(parse_node:ParseNode):ActivateProcessingResultScope +msgraph_beta.generated.models.identityGovernance.ActivateRunScope-->ActivationScope +msgraph_beta.generated.models.identityGovernance.ActivateRunScope::|public|constructor():None +msgraph_beta.generated.models.identityGovernance.ActivateRunScope::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.identityGovernance.ActivateRunScope::|public|odata_type:str +msgraph_beta.generated.models.identityGovernance.ActivateRunScope::|public|run():Run +msgraph_beta.generated.models.identityGovernance.ActivateRunScope::|public|run(value:Run):None +msgraph_beta.generated.models.identityGovernance.ActivateRunScope::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.identityGovernance.ActivateRunScope::|public|task_scope():ActivationTaskScopeType +msgraph_beta.generated.models.identityGovernance.ActivateRunScope::|public|task_scope(value:ActivationTaskScopeType):None +msgraph_beta.generated.models.identityGovernance.ActivateRunScope::|public|user_scope():ActivationUserScopeType +msgraph_beta.generated.models.identityGovernance.ActivateRunScope::|public|user_scope(value:ActivationUserScopeType):None +msgraph_beta.generated.models.identityGovernance.ActivateRunScope::|static|public|create_from_discriminator_value(parse_node:ParseNode):ActivateRunScope +msgraph_beta.generated.models.identityGovernance.ActivateUserScope-->ActivationScope +msgraph_beta.generated.models.identityGovernance.ActivateUserScope::|public|constructor():None +msgraph_beta.generated.models.identityGovernance.ActivateUserScope::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.identityGovernance.ActivateUserScope::|public|odata_type:str +msgraph_beta.generated.models.identityGovernance.ActivateUserScope::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.identityGovernance.ActivateUserScope::|public|users():list[User] +msgraph_beta.generated.models.identityGovernance.ActivateUserScope::|public|users(value:list[User]):None +msgraph_beta.generated.models.identityGovernance.ActivateUserScope::|static|public|create_from_discriminator_value(parse_node:ParseNode):ActivateUserScope +msgraph_beta.generated.models.identityGovernance.ActivationScope::|public|additional_data():dict[str, Any] +msgraph_beta.generated.models.identityGovernance.ActivationScope::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.models.identityGovernance.ActivationScope::|public|backing_store:BackingStore +msgraph_beta.generated.models.identityGovernance.ActivationScope::|public|constructor():None +msgraph_beta.generated.models.identityGovernance.ActivationScope::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.identityGovernance.ActivationScope::|public|odata_type():str +msgraph_beta.generated.models.identityGovernance.ActivationScope::|public|odata_type(value:str):None +msgraph_beta.generated.models.identityGovernance.ActivationScope::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.identityGovernance.ActivationScope::|static|public|create_from_discriminator_value(parse_node:ParseNode):ActivationScope +msgraph_beta.generated.models.identityGovernance.ActivationScope~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.identityGovernance.ActivationTaskScopeType::0000-AllTasks +msgraph_beta.generated.models.identityGovernance.ActivationTaskScopeType::0001-FailedTasks +msgraph_beta.generated.models.identityGovernance.ActivationTaskScopeType::0002-UnknownFutureValue +msgraph_beta.generated.models.identityGovernance.ActivationUserScopeType::0000-AllUsers +msgraph_beta.generated.models.identityGovernance.ActivationUserScopeType::0001-FailedUsers +msgraph_beta.generated.models.identityGovernance.ActivationUserScopeType::0002-UnknownFutureValue msgraph_beta.generated.models.identityGovernance.AttributeChangeTrigger-->WorkflowExecutionTrigger msgraph_beta.generated.models.identityGovernance.AttributeChangeTrigger::|public|constructor():None msgraph_beta.generated.models.identityGovernance.AttributeChangeTrigger::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] @@ -188735,6 +189740,8 @@ msgraph_beta.generated.models.identityGovernance.RuleBasedSubjectSet::|public|ru msgraph_beta.generated.models.identityGovernance.RuleBasedSubjectSet::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.identityGovernance.RuleBasedSubjectSet::|static|public|create_from_discriminator_value(parse_node:ParseNode):RuleBasedSubjectSet msgraph_beta.generated.models.identityGovernance.Run-->Entity +msgraph_beta.generated.models.identityGovernance.Run::|public|activated_on_scope():ActivationScope +msgraph_beta.generated.models.identityGovernance.Run::|public|activated_on_scope(value:ActivationScope):None msgraph_beta.generated.models.identityGovernance.Run::|public|completed_date_time():datetime.datetime msgraph_beta.generated.models.identityGovernance.Run::|public|completed_date_time(value:datetime.datetime):None msgraph_beta.generated.models.identityGovernance.Run::|public|constructor():None @@ -188748,6 +189755,8 @@ msgraph_beta.generated.models.identityGovernance.Run::|public|last_updated_date_ msgraph_beta.generated.models.identityGovernance.Run::|public|odata_type:str msgraph_beta.generated.models.identityGovernance.Run::|public|processing_status():LifecycleWorkflowProcessingStatus msgraph_beta.generated.models.identityGovernance.Run::|public|processing_status(value:LifecycleWorkflowProcessingStatus):None +msgraph_beta.generated.models.identityGovernance.Run::|public|reprocessed_runs():list[Run] +msgraph_beta.generated.models.identityGovernance.Run::|public|reprocessed_runs(value:list[Run]):None msgraph_beta.generated.models.identityGovernance.Run::|public|scheduled_date_time():datetime.datetime msgraph_beta.generated.models.identityGovernance.Run::|public|scheduled_date_time(value:datetime.datetime):None msgraph_beta.generated.models.identityGovernance.Run::|public|serialize(writer:SerializationWriter):None @@ -189041,6 +190050,8 @@ msgraph_beta.generated.models.identityGovernance.UserProcessingResult::|public|g msgraph_beta.generated.models.identityGovernance.UserProcessingResult::|public|odata_type:str msgraph_beta.generated.models.identityGovernance.UserProcessingResult::|public|processing_status():LifecycleWorkflowProcessingStatus msgraph_beta.generated.models.identityGovernance.UserProcessingResult::|public|processing_status(value:LifecycleWorkflowProcessingStatus):None +msgraph_beta.generated.models.identityGovernance.UserProcessingResult::|public|reprocessed_runs():list[Run] +msgraph_beta.generated.models.identityGovernance.UserProcessingResult::|public|reprocessed_runs(value:list[Run]):None msgraph_beta.generated.models.identityGovernance.UserProcessingResult::|public|scheduled_date_time():datetime.datetime msgraph_beta.generated.models.identityGovernance.UserProcessingResult::|public|scheduled_date_time(value:datetime.datetime):None msgraph_beta.generated.models.identityGovernance.UserProcessingResult::|public|serialize(writer:SerializationWriter):None @@ -189177,6 +190188,7 @@ msgraph_beta.generated.models.identityGovernance.WorkflowExecutionTrigger~~>Addi msgraph_beta.generated.models.identityGovernance.WorkflowExecutionType::0000-Scheduled msgraph_beta.generated.models.identityGovernance.WorkflowExecutionType::0001-OnDemand msgraph_beta.generated.models.identityGovernance.WorkflowExecutionType::0002-UnknownFutureValue +msgraph_beta.generated.models.identityGovernance.WorkflowExecutionType::0003-ActivatedWithScope msgraph_beta.generated.models.identityGovernance.WorkflowsInsightsByCategory::|public|additional_data():dict[str, Any] msgraph_beta.generated.models.identityGovernance.WorkflowsInsightsByCategory::|public|additional_data(value:dict[str, Any]):None msgraph_beta.generated.models.identityGovernance.WorkflowsInsightsByCategory::|public|backing_store:BackingStore @@ -192531,6 +193543,8 @@ msgraph_beta.generated.models.IosMinimumOperatingSystem::|public|v17_0():bool msgraph_beta.generated.models.IosMinimumOperatingSystem::|public|v17_0(value:bool):None msgraph_beta.generated.models.IosMinimumOperatingSystem::|public|v18_0():bool msgraph_beta.generated.models.IosMinimumOperatingSystem::|public|v18_0(value:bool):None +msgraph_beta.generated.models.IosMinimumOperatingSystem::|public|v26_0():bool +msgraph_beta.generated.models.IosMinimumOperatingSystem::|public|v26_0(value:bool):None msgraph_beta.generated.models.IosMinimumOperatingSystem::|public|v8_0():bool msgraph_beta.generated.models.IosMinimumOperatingSystem::|public|v8_0(value:bool):None msgraph_beta.generated.models.IosMinimumOperatingSystem::|public|v9_0():bool @@ -195885,6 +196899,8 @@ msgraph_beta.generated.models.MacOSMinimumOperatingSystem::|public|v14_0():bool msgraph_beta.generated.models.MacOSMinimumOperatingSystem::|public|v14_0(value:bool):None msgraph_beta.generated.models.MacOSMinimumOperatingSystem::|public|v15_0():bool msgraph_beta.generated.models.MacOSMinimumOperatingSystem::|public|v15_0(value:bool):None +msgraph_beta.generated.models.MacOSMinimumOperatingSystem::|public|v26_0():bool +msgraph_beta.generated.models.MacOSMinimumOperatingSystem::|public|v26_0(value:bool):None msgraph_beta.generated.models.MacOSMinimumOperatingSystem::|static|public|create_from_discriminator_value(parse_node:ParseNode):MacOSMinimumOperatingSystem msgraph_beta.generated.models.MacOSMinimumOperatingSystem~~>AdditionalDataHolder; BackedModel; Parsable msgraph_beta.generated.models.MacOSOfficeSuiteApp-->MobileApp @@ -200112,6 +201128,7 @@ msgraph_beta.generated.models.ManagementState::0008-WipeIssued msgraph_beta.generated.models.ManagementState::0009-WipeCanceled msgraph_beta.generated.models.ManagementState::0010-RetireCanceled msgraph_beta.generated.models.ManagementState::0011-Discovered +msgraph_beta.generated.models.ManagementState::0012-UnknownFutureValue msgraph_beta.generated.models.MarkContent-->LabelActionBase msgraph_beta.generated.models.MarkContent::|public|constructor():None msgraph_beta.generated.models.MarkContent::|public|font_color():str @@ -202110,7 +203127,10 @@ msgraph_beta.generated.models.MobileAppContentScriptCollectionResponse::|public| msgraph_beta.generated.models.MobileAppContentScriptCollectionResponse::|public|value():list[MobileAppContentScript] msgraph_beta.generated.models.MobileAppContentScriptCollectionResponse::|public|value(value:list[MobileAppContentScript]):None msgraph_beta.generated.models.MobileAppContentScriptCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):MobileAppContentScriptCollectionResponse -msgraph_beta.generated.models.MobileAppContentScriptState::0000-CommitSuccess +msgraph_beta.generated.models.MobileAppContentScriptState::0000-CommitPending +msgraph_beta.generated.models.MobileAppContentScriptState::0001-CommitSuccess +msgraph_beta.generated.models.MobileAppContentScriptState::0002-CommitFailed +msgraph_beta.generated.models.MobileAppContentScriptState::0003-UnknownFutureValue msgraph_beta.generated.models.MobileAppDependency-->MobileAppRelationship msgraph_beta.generated.models.MobileAppDependency::|public|constructor():None msgraph_beta.generated.models.MobileAppDependency::|public|dependency_type():MobileAppDependencyType @@ -203183,6 +204203,16 @@ msgraph_beta.generated.models.networkaccess.BgpConfiguration::|public|peer_ip_ad msgraph_beta.generated.models.networkaccess.BgpConfiguration::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.networkaccess.BgpConfiguration::|static|public|create_from_discriminator_value(parse_node:ParseNode):BgpConfiguration msgraph_beta.generated.models.networkaccess.BgpConfiguration~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.networkaccess.BlockPageConfigurationBase::|public|additional_data():dict[str, Any] +msgraph_beta.generated.models.networkaccess.BlockPageConfigurationBase::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.models.networkaccess.BlockPageConfigurationBase::|public|backing_store:BackingStore +msgraph_beta.generated.models.networkaccess.BlockPageConfigurationBase::|public|constructor():None +msgraph_beta.generated.models.networkaccess.BlockPageConfigurationBase::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.networkaccess.BlockPageConfigurationBase::|public|odata_type():str +msgraph_beta.generated.models.networkaccess.BlockPageConfigurationBase::|public|odata_type(value:str):None +msgraph_beta.generated.models.networkaccess.BlockPageConfigurationBase::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.networkaccess.BlockPageConfigurationBase::|static|public|create_from_discriminator_value(parse_node:ParseNode):BlockPageConfigurationBase +msgraph_beta.generated.models.networkaccess.BlockPageConfigurationBase~~>AdditionalDataHolder; BackedModel; Parsable msgraph_beta.generated.models.networkaccess.BranchConnectivityConfiguration::|public|additional_data():dict[str, Any] msgraph_beta.generated.models.networkaccess.BranchConnectivityConfiguration::|public|additional_data(value:dict[str, Any]):None msgraph_beta.generated.models.networkaccess.BranchConnectivityConfiguration::|public|backing_store:BackingStore @@ -203558,6 +204588,16 @@ msgraph_beta.generated.models.networkaccess.CrossTenantSummary::|public|user_cou msgraph_beta.generated.models.networkaccess.CrossTenantSummary::|public|user_count(value:int):None msgraph_beta.generated.models.networkaccess.CrossTenantSummary::|static|public|create_from_discriminator_value(parse_node:ParseNode):CrossTenantSummary msgraph_beta.generated.models.networkaccess.CrossTenantSummary~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.networkaccess.CustomBlockPage-->Entity +msgraph_beta.generated.models.networkaccess.CustomBlockPage::|public|configuration():BlockPageConfigurationBase +msgraph_beta.generated.models.networkaccess.CustomBlockPage::|public|configuration(value:BlockPageConfigurationBase):None +msgraph_beta.generated.models.networkaccess.CustomBlockPage::|public|constructor():None +msgraph_beta.generated.models.networkaccess.CustomBlockPage::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.networkaccess.CustomBlockPage::|public|odata_type:str +msgraph_beta.generated.models.networkaccess.CustomBlockPage::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.networkaccess.CustomBlockPage::|public|state():Status +msgraph_beta.generated.models.networkaccess.CustomBlockPage::|public|state(value:Status):None +msgraph_beta.generated.models.networkaccess.CustomBlockPage::|static|public|create_from_discriminator_value(parse_node:ParseNode):CustomBlockPage msgraph_beta.generated.models.networkaccess.Destination::|public|additional_data():dict[str, Any] msgraph_beta.generated.models.networkaccess.Destination::|public|additional_data(value:dict[str, Any]):None msgraph_beta.generated.models.networkaccess.Destination::|public|backing_store:BackingStore @@ -204044,7 +205084,7 @@ msgraph_beta.generated.models.networkaccess.InternetAccessForwardingRule::|publi msgraph_beta.generated.models.networkaccess.InternetAccessForwardingRule::|public|protocol(value:NetworkingProtocol):None msgraph_beta.generated.models.networkaccess.InternetAccessForwardingRule::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.networkaccess.InternetAccessForwardingRule::|static|public|create_from_discriminator_value(parse_node:ParseNode):InternetAccessForwardingRule -msgraph_beta.generated.models.networkaccess.IpAddress-->RuleDestination +msgraph_beta.generated.models.networkaccess.IpAddress-->IpDestination msgraph_beta.generated.models.networkaccess.IpAddress::|public|constructor():None msgraph_beta.generated.models.networkaccess.IpAddress::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] msgraph_beta.generated.models.networkaccess.IpAddress::|public|odata_type:str @@ -204052,7 +205092,13 @@ msgraph_beta.generated.models.networkaccess.IpAddress::|public|serialize(writer: msgraph_beta.generated.models.networkaccess.IpAddress::|public|value():str msgraph_beta.generated.models.networkaccess.IpAddress::|public|value(value:str):None msgraph_beta.generated.models.networkaccess.IpAddress::|static|public|create_from_discriminator_value(parse_node:ParseNode):IpAddress -msgraph_beta.generated.models.networkaccess.IpRange-->RuleDestination +msgraph_beta.generated.models.networkaccess.IpDestination-->RuleDestination +msgraph_beta.generated.models.networkaccess.IpDestination::|public|constructor():None +msgraph_beta.generated.models.networkaccess.IpDestination::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.networkaccess.IpDestination::|public|odata_type:str +msgraph_beta.generated.models.networkaccess.IpDestination::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.networkaccess.IpDestination::|static|public|create_from_discriminator_value(parse_node:ParseNode):IpDestination +msgraph_beta.generated.models.networkaccess.IpRange-->IpDestination msgraph_beta.generated.models.networkaccess.IpRange::|public|begin_address():str msgraph_beta.generated.models.networkaccess.IpRange::|public|begin_address(value:str):None msgraph_beta.generated.models.networkaccess.IpRange::|public|constructor():None @@ -204072,7 +205118,7 @@ msgraph_beta.generated.models.networkaccess.IpSecIntegrity::0001-GcmAes192 msgraph_beta.generated.models.networkaccess.IpSecIntegrity::0002-GcmAes256 msgraph_beta.generated.models.networkaccess.IpSecIntegrity::0003-Sha256 msgraph_beta.generated.models.networkaccess.IpSecIntegrity::0004-UnknownFutureValue -msgraph_beta.generated.models.networkaccess.IpSubnet-->RuleDestination +msgraph_beta.generated.models.networkaccess.IpSubnet-->IpDestination msgraph_beta.generated.models.networkaccess.IpSubnet::|public|constructor():None msgraph_beta.generated.models.networkaccess.IpSubnet::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] msgraph_beta.generated.models.networkaccess.IpSubnet::|public|odata_type:str @@ -204163,6 +205209,14 @@ msgraph_beta.generated.models.networkaccess.MalwareCategory::0037-Virus msgraph_beta.generated.models.networkaccess.MalwareCategory::0038-WiperMalware msgraph_beta.generated.models.networkaccess.MalwareCategory::0039-Worm msgraph_beta.generated.models.networkaccess.MalwareCategory::0040-UnknownFutureValue +msgraph_beta.generated.models.networkaccess.MarkdownBlockMessageConfiguration-->BlockPageConfigurationBase +msgraph_beta.generated.models.networkaccess.MarkdownBlockMessageConfiguration::|public|body():str +msgraph_beta.generated.models.networkaccess.MarkdownBlockMessageConfiguration::|public|body(value:str):None +msgraph_beta.generated.models.networkaccess.MarkdownBlockMessageConfiguration::|public|constructor():None +msgraph_beta.generated.models.networkaccess.MarkdownBlockMessageConfiguration::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.networkaccess.MarkdownBlockMessageConfiguration::|public|odata_type:str +msgraph_beta.generated.models.networkaccess.MarkdownBlockMessageConfiguration::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.networkaccess.MarkdownBlockMessageConfiguration::|static|public|create_from_discriminator_value(parse_node:ParseNode):MarkdownBlockMessageConfiguration msgraph_beta.generated.models.networkaccess.NetworkAccessRoot-->Entity msgraph_beta.generated.models.networkaccess.NetworkAccessRoot::|public|alerts():list[Alert] msgraph_beta.generated.models.networkaccess.NetworkAccessRoot::|public|alerts(value:list[Alert]):None @@ -204775,6 +205829,8 @@ msgraph_beta.generated.models.networkaccess.Settings::|public|conditional_access msgraph_beta.generated.models.networkaccess.Settings::|public|constructor():None msgraph_beta.generated.models.networkaccess.Settings::|public|cross_tenant_access():CrossTenantAccessSettings msgraph_beta.generated.models.networkaccess.Settings::|public|cross_tenant_access(value:CrossTenantAccessSettings):None +msgraph_beta.generated.models.networkaccess.Settings::|public|custom_block_page():CustomBlockPage +msgraph_beta.generated.models.networkaccess.Settings::|public|custom_block_page(value:CustomBlockPage):None msgraph_beta.generated.models.networkaccess.Settings::|public|forwarding_options():ForwardingOptions msgraph_beta.generated.models.networkaccess.Settings::|public|forwarding_options(value:ForwardingOptions):None msgraph_beta.generated.models.networkaccess.Settings::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] @@ -206709,6 +207765,32 @@ msgraph_beta.generated.models.OnenoteUserRole::0000-None_ msgraph_beta.generated.models.OnenoteUserRole::0001-Owner msgraph_beta.generated.models.OnenoteUserRole::0002-Contributor msgraph_beta.generated.models.OnenoteUserRole::0003-Reader +msgraph_beta.generated.models.OnFraudProtectionLoadStartExternalUsersAuthHandler-->OnFraudProtectionLoadStartHandler +msgraph_beta.generated.models.OnFraudProtectionLoadStartExternalUsersAuthHandler::|public|constructor():None +msgraph_beta.generated.models.OnFraudProtectionLoadStartExternalUsersAuthHandler::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.OnFraudProtectionLoadStartExternalUsersAuthHandler::|public|odata_type:str +msgraph_beta.generated.models.OnFraudProtectionLoadStartExternalUsersAuthHandler::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.OnFraudProtectionLoadStartExternalUsersAuthHandler::|public|sign_up():FraudProtectionConfiguration +msgraph_beta.generated.models.OnFraudProtectionLoadStartExternalUsersAuthHandler::|public|sign_up(value:FraudProtectionConfiguration):None +msgraph_beta.generated.models.OnFraudProtectionLoadStartExternalUsersAuthHandler::|static|public|create_from_discriminator_value(parse_node:ParseNode):OnFraudProtectionLoadStartExternalUsersAuthHandler +msgraph_beta.generated.models.OnFraudProtectionLoadStartHandler::|public|additional_data():dict[str, Any] +msgraph_beta.generated.models.OnFraudProtectionLoadStartHandler::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.models.OnFraudProtectionLoadStartHandler::|public|backing_store:BackingStore +msgraph_beta.generated.models.OnFraudProtectionLoadStartHandler::|public|constructor():None +msgraph_beta.generated.models.OnFraudProtectionLoadStartHandler::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.OnFraudProtectionLoadStartHandler::|public|odata_type():str +msgraph_beta.generated.models.OnFraudProtectionLoadStartHandler::|public|odata_type(value:str):None +msgraph_beta.generated.models.OnFraudProtectionLoadStartHandler::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.OnFraudProtectionLoadStartHandler::|static|public|create_from_discriminator_value(parse_node:ParseNode):OnFraudProtectionLoadStartHandler +msgraph_beta.generated.models.OnFraudProtectionLoadStartHandler~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.OnFraudProtectionLoadStartListener-->AuthenticationEventListener +msgraph_beta.generated.models.OnFraudProtectionLoadStartListener::|public|constructor():None +msgraph_beta.generated.models.OnFraudProtectionLoadStartListener::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.OnFraudProtectionLoadStartListener::|public|handler():OnFraudProtectionLoadStartHandler +msgraph_beta.generated.models.OnFraudProtectionLoadStartListener::|public|handler(value:OnFraudProtectionLoadStartHandler):None +msgraph_beta.generated.models.OnFraudProtectionLoadStartListener::|public|odata_type:str +msgraph_beta.generated.models.OnFraudProtectionLoadStartListener::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.OnFraudProtectionLoadStartListener::|static|public|create_from_discriminator_value(parse_node:ParseNode):OnFraudProtectionLoadStartListener msgraph_beta.generated.models.OnInteractiveAuthFlowStartExternalUsersSelfServiceSignUp-->OnInteractiveAuthFlowStartHandler msgraph_beta.generated.models.OnInteractiveAuthFlowStartExternalUsersSelfServiceSignUp::|public|constructor():None msgraph_beta.generated.models.OnInteractiveAuthFlowStartExternalUsersSelfServiceSignUp::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] @@ -208102,6 +209184,8 @@ msgraph_beta.generated.models.OrgContact::|public|on_premises_last_sync_date_tim msgraph_beta.generated.models.OrgContact::|public|on_premises_last_sync_date_time(value:datetime.datetime):None msgraph_beta.generated.models.OrgContact::|public|on_premises_provisioning_errors():list[OnPremisesProvisioningError] msgraph_beta.generated.models.OrgContact::|public|on_premises_provisioning_errors(value:list[OnPremisesProvisioningError]):None +msgraph_beta.generated.models.OrgContact::|public|on_premises_sync_behavior():OnPremisesSyncBehavior +msgraph_beta.generated.models.OrgContact::|public|on_premises_sync_behavior(value:OnPremisesSyncBehavior):None msgraph_beta.generated.models.OrgContact::|public|on_premises_sync_enabled():bool msgraph_beta.generated.models.OrgContact::|public|on_premises_sync_enabled(value:bool):None msgraph_beta.generated.models.OrgContact::|public|phones():list[Phone] @@ -211343,6 +212427,8 @@ msgraph_beta.generated.models.PlannerTask::|public|details(value:PlannerTaskDeta msgraph_beta.generated.models.PlannerTask::|public|due_date_time():datetime.datetime msgraph_beta.generated.models.PlannerTask::|public|due_date_time(value:datetime.datetime):None msgraph_beta.generated.models.PlannerTask::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.PlannerTask::|public|has_chat():bool +msgraph_beta.generated.models.PlannerTask::|public|has_chat(value:bool):None msgraph_beta.generated.models.PlannerTask::|public|has_description():bool msgraph_beta.generated.models.PlannerTask::|public|has_description(value:bool):None msgraph_beta.generated.models.PlannerTask::|public|is_archived():bool @@ -218607,6 +219693,18 @@ msgraph_beta.generated.models.RiskLevel::0002-High msgraph_beta.generated.models.RiskLevel::0003-Hidden msgraph_beta.generated.models.RiskLevel::0004-None_ msgraph_beta.generated.models.RiskLevel::0005-UnknownFutureValue +msgraph_beta.generated.models.RiskPreventionContainer::|public|additional_data():dict[str, Any] +msgraph_beta.generated.models.RiskPreventionContainer::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.models.RiskPreventionContainer::|public|backing_store:BackingStore +msgraph_beta.generated.models.RiskPreventionContainer::|public|constructor():None +msgraph_beta.generated.models.RiskPreventionContainer::|public|fraud_protection_providers():list[FraudProtectionProvider] +msgraph_beta.generated.models.RiskPreventionContainer::|public|fraud_protection_providers(value:list[FraudProtectionProvider]):None +msgraph_beta.generated.models.RiskPreventionContainer::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.RiskPreventionContainer::|public|odata_type():str +msgraph_beta.generated.models.RiskPreventionContainer::|public|odata_type(value:str):None +msgraph_beta.generated.models.RiskPreventionContainer::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.RiskPreventionContainer::|static|public|create_from_discriminator_value(parse_node:ParseNode):RiskPreventionContainer +msgraph_beta.generated.models.RiskPreventionContainer~~>AdditionalDataHolder; BackedModel; Parsable msgraph_beta.generated.models.RiskProfile::|public|additional_data():dict[str, Any] msgraph_beta.generated.models.RiskProfile::|public|additional_data(value:dict[str, Any]):None msgraph_beta.generated.models.RiskProfile::|public|backing_store:BackingStore @@ -222178,6 +223276,7 @@ msgraph_beta.generated.models.security.CaseAction::0007-UnknownFutureValue msgraph_beta.generated.models.security.CaseAction::0008-PurgeData msgraph_beta.generated.models.security.CaseAction::0009-ExportReport msgraph_beta.generated.models.security.CaseAction::0010-ExportResult +msgraph_beta.generated.models.security.CaseAction::0011-HoldPolicySync msgraph_beta.generated.models.security.CaseAuditRecord-->AuditData msgraph_beta.generated.models.security.CaseAuditRecord::|public|constructor():None msgraph_beta.generated.models.security.CaseAuditRecord::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] @@ -223049,7 +224148,9 @@ msgraph_beta.generated.models.security.DetectionSource::0032-MicrosoftDefenderTh msgraph_beta.generated.models.security.DetectionSource::0033-BuiltInMl msgraph_beta.generated.models.security.DetectionSource::0034-MicrosoftInsiderRiskManagement msgraph_beta.generated.models.security.DetectionSource::0035-MicrosoftThreatIntelligence -msgraph_beta.generated.models.security.DetectionSource::0036-MicrosoftSentinel +msgraph_beta.generated.models.security.DetectionSource::0036-MicrosoftDefenderForAIServices +msgraph_beta.generated.models.security.DetectionSource::0037-SecurityCopilot +msgraph_beta.generated.models.security.DetectionSource::0038-MicrosoftSentinel msgraph_beta.generated.models.security.DetectionStatus::0000-Detected msgraph_beta.generated.models.security.DetectionStatus::0001-Blocked msgraph_beta.generated.models.security.DetectionStatus::0002-Prevented @@ -223789,6 +224890,14 @@ msgraph_beta.generated.models.security.EdiscoveryHoldPolicyCollectionResponse::| msgraph_beta.generated.models.security.EdiscoveryHoldPolicyCollectionResponse::|public|value():list[EdiscoveryHoldPolicy] msgraph_beta.generated.models.security.EdiscoveryHoldPolicyCollectionResponse::|public|value(value:list[EdiscoveryHoldPolicy]):None msgraph_beta.generated.models.security.EdiscoveryHoldPolicyCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):EdiscoveryHoldPolicyCollectionResponse +msgraph_beta.generated.models.security.EdiscoveryHoldPolicySyncOperation-->CaseOperation +msgraph_beta.generated.models.security.EdiscoveryHoldPolicySyncOperation::|public|constructor():None +msgraph_beta.generated.models.security.EdiscoveryHoldPolicySyncOperation::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.EdiscoveryHoldPolicySyncOperation::|public|odata_type:str +msgraph_beta.generated.models.security.EdiscoveryHoldPolicySyncOperation::|public|report_file_metadata():list[ReportFileMetadata] +msgraph_beta.generated.models.security.EdiscoveryHoldPolicySyncOperation::|public|report_file_metadata(value:list[ReportFileMetadata]):None +msgraph_beta.generated.models.security.EdiscoveryHoldPolicySyncOperation::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.EdiscoveryHoldPolicySyncOperation::|static|public|create_from_discriminator_value(parse_node:ParseNode):EdiscoveryHoldPolicySyncOperation msgraph_beta.generated.models.security.EdiscoveryIndexOperation-->CaseOperation msgraph_beta.generated.models.security.EdiscoveryIndexOperation::|public|constructor():None msgraph_beta.generated.models.security.EdiscoveryIndexOperation::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] @@ -231671,6 +232780,48 @@ msgraph_beta.generated.models.SignInContext::|public|odata_type(value:str):None msgraph_beta.generated.models.SignInContext::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.SignInContext::|static|public|create_from_discriminator_value(parse_node:ParseNode):SignInContext msgraph_beta.generated.models.SignInContext~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.SignInEventsActivity-->Entity +msgraph_beta.generated.models.SignInEventsActivity::|public|activity_date_time():datetime.datetime +msgraph_beta.generated.models.SignInEventsActivity::|public|activity_date_time(value:datetime.datetime):None +msgraph_beta.generated.models.SignInEventsActivity::|public|constructor():None +msgraph_beta.generated.models.SignInEventsActivity::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.SignInEventsActivity::|public|odata_type:str +msgraph_beta.generated.models.SignInEventsActivity::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.SignInEventsActivity::|public|sign_in_count():int +msgraph_beta.generated.models.SignInEventsActivity::|public|sign_in_count(value:int):None +msgraph_beta.generated.models.SignInEventsActivity::|static|public|create_from_discriminator_value(parse_node:ParseNode):SignInEventsActivity +msgraph_beta.generated.models.SignInEventsActivityCollectionResponse-->BaseCollectionPaginationCountResponse +msgraph_beta.generated.models.SignInEventsActivityCollectionResponse::|public|constructor():None +msgraph_beta.generated.models.SignInEventsActivityCollectionResponse::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.SignInEventsActivityCollectionResponse::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.SignInEventsActivityCollectionResponse::|public|value():list[SignInEventsActivity] +msgraph_beta.generated.models.SignInEventsActivityCollectionResponse::|public|value(value:list[SignInEventsActivity]):None +msgraph_beta.generated.models.SignInEventsActivityCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):SignInEventsActivityCollectionResponse +msgraph_beta.generated.models.SignInEventsAppActivity::|public|additional_data():dict[str, Any] +msgraph_beta.generated.models.SignInEventsAppActivity::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.models.SignInEventsAppActivity::|public|application():Application +msgraph_beta.generated.models.SignInEventsAppActivity::|public|application(value:Application):None +msgraph_beta.generated.models.SignInEventsAppActivity::|public|app_id():str +msgraph_beta.generated.models.SignInEventsAppActivity::|public|app_id(value:str):None +msgraph_beta.generated.models.SignInEventsAppActivity::|public|backing_store:BackingStore +msgraph_beta.generated.models.SignInEventsAppActivity::|public|constructor():None +msgraph_beta.generated.models.SignInEventsAppActivity::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.SignInEventsAppActivity::|public|odata_type():str +msgraph_beta.generated.models.SignInEventsAppActivity::|public|odata_type(value:str):None +msgraph_beta.generated.models.SignInEventsAppActivity::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.SignInEventsAppActivity::|public|sign_in_count():int +msgraph_beta.generated.models.SignInEventsAppActivity::|public|sign_in_count(value:int):None +msgraph_beta.generated.models.SignInEventsAppActivity::|public|tenant_id():str +msgraph_beta.generated.models.SignInEventsAppActivity::|public|tenant_id(value:str):None +msgraph_beta.generated.models.SignInEventsAppActivity::|static|public|create_from_discriminator_value(parse_node:ParseNode):SignInEventsAppActivity +msgraph_beta.generated.models.SignInEventsAppActivityCollectionResponse-->BaseCollectionPaginationCountResponse +msgraph_beta.generated.models.SignInEventsAppActivityCollectionResponse::|public|constructor():None +msgraph_beta.generated.models.SignInEventsAppActivityCollectionResponse::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.SignInEventsAppActivityCollectionResponse::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.SignInEventsAppActivityCollectionResponse::|public|value():list[SignInEventsAppActivity] +msgraph_beta.generated.models.SignInEventsAppActivityCollectionResponse::|public|value(value:list[SignInEventsAppActivity]):None +msgraph_beta.generated.models.SignInEventsAppActivityCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):SignInEventsAppActivityCollectionResponse +msgraph_beta.generated.models.SignInEventsAppActivity~~>AdditionalDataHolder; BackedModel; Parsable msgraph_beta.generated.models.SignInFrequencyAuthenticationType::0000-PrimaryAndSecondaryAuthentication msgraph_beta.generated.models.SignInFrequencyAuthenticationType::0001-SecondaryAuthentication msgraph_beta.generated.models.SignInFrequencyAuthenticationType::0002-UnknownFutureValue @@ -233379,6 +234530,44 @@ msgraph_beta.generated.models.SuggestedEnrollmentLimit::|public|suggested_daily_ msgraph_beta.generated.models.SuggestedEnrollmentLimit::|public|suggested_daily_limit(value:int):None msgraph_beta.generated.models.SuggestedEnrollmentLimit::|static|public|create_from_discriminator_value(parse_node:ParseNode):SuggestedEnrollmentLimit msgraph_beta.generated.models.SuggestedEnrollmentLimit~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.SummarizedSignIn-->Entity +msgraph_beta.generated.models.SummarizedSignIn::|public|agent():AgentSignIn +msgraph_beta.generated.models.SummarizedSignIn::|public|agent(value:AgentSignIn):None +msgraph_beta.generated.models.SummarizedSignIn::|public|aggregation_date_time():datetime.datetime +msgraph_beta.generated.models.SummarizedSignIn::|public|aggregation_date_time(value:datetime.datetime):None +msgraph_beta.generated.models.SummarizedSignIn::|public|app_display_name():str +msgraph_beta.generated.models.SummarizedSignIn::|public|app_display_name(value:str):None +msgraph_beta.generated.models.SummarizedSignIn::|public|app_id():str +msgraph_beta.generated.models.SummarizedSignIn::|public|app_id(value:str):None +msgraph_beta.generated.models.SummarizedSignIn::|public|conditional_access_status():ConditionalAccessStatus +msgraph_beta.generated.models.SummarizedSignIn::|public|conditional_access_status(value:ConditionalAccessStatus):None +msgraph_beta.generated.models.SummarizedSignIn::|public|constructor():None +msgraph_beta.generated.models.SummarizedSignIn::|public|first_sign_in_date_time():datetime.datetime +msgraph_beta.generated.models.SummarizedSignIn::|public|first_sign_in_date_time(value:datetime.datetime):None +msgraph_beta.generated.models.SummarizedSignIn::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.SummarizedSignIn::|public|ip_address():str +msgraph_beta.generated.models.SummarizedSignIn::|public|ip_address(value:str):None +msgraph_beta.generated.models.SummarizedSignIn::|public|managed_service_identity():ManagedIdentity +msgraph_beta.generated.models.SummarizedSignIn::|public|managed_service_identity(value:ManagedIdentity):None +msgraph_beta.generated.models.SummarizedSignIn::|public|odata_type:str +msgraph_beta.generated.models.SummarizedSignIn::|public|resource_display_name():str +msgraph_beta.generated.models.SummarizedSignIn::|public|resource_display_name(value:str):None +msgraph_beta.generated.models.SummarizedSignIn::|public|resource_id():str +msgraph_beta.generated.models.SummarizedSignIn::|public|resource_id(value:str):None +msgraph_beta.generated.models.SummarizedSignIn::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.SummarizedSignIn::|public|service_principal_id():str +msgraph_beta.generated.models.SummarizedSignIn::|public|service_principal_id(value:str):None +msgraph_beta.generated.models.SummarizedSignIn::|public|service_principal_name():str +msgraph_beta.generated.models.SummarizedSignIn::|public|service_principal_name(value:str):None +msgraph_beta.generated.models.SummarizedSignIn::|public|sign_in_count():int +msgraph_beta.generated.models.SummarizedSignIn::|public|sign_in_count(value:int):None +msgraph_beta.generated.models.SummarizedSignIn::|public|status():SignInStatus +msgraph_beta.generated.models.SummarizedSignIn::|public|status(value:SignInStatus):None +msgraph_beta.generated.models.SummarizedSignIn::|public|tenant_id():str +msgraph_beta.generated.models.SummarizedSignIn::|public|tenant_id(value:str):None +msgraph_beta.generated.models.SummarizedSignIn::|public|user_principal_name():str +msgraph_beta.generated.models.SummarizedSignIn::|public|user_principal_name(value:str):None +msgraph_beta.generated.models.SummarizedSignIn::|static|public|create_from_discriminator_value(parse_node:ParseNode):SummarizedSignIn msgraph_beta.generated.models.SuperAwsResourceFinding-->IdentityFinding msgraph_beta.generated.models.SuperAwsResourceFinding::|public|constructor():None msgraph_beta.generated.models.SuperAwsResourceFinding::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] @@ -234425,6 +235614,16 @@ msgraph_beta.generated.models.teamsAdministration.PolicyAssignment::|public|poli msgraph_beta.generated.models.teamsAdministration.PolicyAssignment::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.teamsAdministration.PolicyAssignment::|static|public|create_from_discriminator_value(parse_node:ParseNode):PolicyAssignment msgraph_beta.generated.models.teamsAdministration.PolicyAssignment~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.teamsAdministration.PolicyIdentifierDetail-->Entity +msgraph_beta.generated.models.teamsAdministration.PolicyIdentifierDetail::|public|constructor():None +msgraph_beta.generated.models.teamsAdministration.PolicyIdentifierDetail::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.teamsAdministration.PolicyIdentifierDetail::|public|name():str +msgraph_beta.generated.models.teamsAdministration.PolicyIdentifierDetail::|public|name(value:str):None +msgraph_beta.generated.models.teamsAdministration.PolicyIdentifierDetail::|public|odata_type:str +msgraph_beta.generated.models.teamsAdministration.PolicyIdentifierDetail::|public|policy_id():str +msgraph_beta.generated.models.teamsAdministration.PolicyIdentifierDetail::|public|policy_id(value:str):None +msgraph_beta.generated.models.teamsAdministration.PolicyIdentifierDetail::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.teamsAdministration.PolicyIdentifierDetail::|static|public|create_from_discriminator_value(parse_node:ParseNode):PolicyIdentifierDetail msgraph_beta.generated.models.teamsAdministration.TeamsAdminRoot-->Entity msgraph_beta.generated.models.teamsAdministration.TeamsAdminRoot::|public|constructor():None msgraph_beta.generated.models.teamsAdministration.TeamsAdminRoot::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] @@ -234440,7 +235639,28 @@ msgraph_beta.generated.models.teamsAdministration.TeamsPolicyAssignment::|public msgraph_beta.generated.models.teamsAdministration.TeamsPolicyAssignment::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] msgraph_beta.generated.models.teamsAdministration.TeamsPolicyAssignment::|public|odata_type:str msgraph_beta.generated.models.teamsAdministration.TeamsPolicyAssignment::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.teamsAdministration.TeamsPolicyAssignment::|public|user_assignments():list[TeamsPolicyUserAssignment] +msgraph_beta.generated.models.teamsAdministration.TeamsPolicyAssignment::|public|user_assignments(value:list[TeamsPolicyUserAssignment]):None msgraph_beta.generated.models.teamsAdministration.TeamsPolicyAssignment::|static|public|create_from_discriminator_value(parse_node:ParseNode):TeamsPolicyAssignment +msgraph_beta.generated.models.teamsAdministration.TeamsPolicyUserAssignment-->Entity +msgraph_beta.generated.models.teamsAdministration.TeamsPolicyUserAssignment::|public|constructor():None +msgraph_beta.generated.models.teamsAdministration.TeamsPolicyUserAssignment::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.teamsAdministration.TeamsPolicyUserAssignment::|public|odata_type:str +msgraph_beta.generated.models.teamsAdministration.TeamsPolicyUserAssignment::|public|policy_id():str +msgraph_beta.generated.models.teamsAdministration.TeamsPolicyUserAssignment::|public|policy_id(value:str):None +msgraph_beta.generated.models.teamsAdministration.TeamsPolicyUserAssignment::|public|policy_type():str +msgraph_beta.generated.models.teamsAdministration.TeamsPolicyUserAssignment::|public|policy_type(value:str):None +msgraph_beta.generated.models.teamsAdministration.TeamsPolicyUserAssignment::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.teamsAdministration.TeamsPolicyUserAssignment::|public|user_id():str +msgraph_beta.generated.models.teamsAdministration.TeamsPolicyUserAssignment::|public|user_id(value:str):None +msgraph_beta.generated.models.teamsAdministration.TeamsPolicyUserAssignment::|static|public|create_from_discriminator_value(parse_node:ParseNode):TeamsPolicyUserAssignment +msgraph_beta.generated.models.teamsAdministration.TeamsPolicyUserAssignmentCollectionResponse-->BaseCollectionPaginationCountResponse +msgraph_beta.generated.models.teamsAdministration.TeamsPolicyUserAssignmentCollectionResponse::|public|constructor():None +msgraph_beta.generated.models.teamsAdministration.TeamsPolicyUserAssignmentCollectionResponse::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.teamsAdministration.TeamsPolicyUserAssignmentCollectionResponse::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.teamsAdministration.TeamsPolicyUserAssignmentCollectionResponse::|public|value():list[TeamsPolicyUserAssignment] +msgraph_beta.generated.models.teamsAdministration.TeamsPolicyUserAssignmentCollectionResponse::|public|value(value:list[TeamsPolicyUserAssignment]):None +msgraph_beta.generated.models.teamsAdministration.TeamsPolicyUserAssignmentCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):TeamsPolicyUserAssignmentCollectionResponse msgraph_beta.generated.models.teamsAdministration.TeamsUserConfiguration-->Entity msgraph_beta.generated.models.teamsAdministration.TeamsUserConfiguration::|public|account_type():AccountType msgraph_beta.generated.models.teamsAdministration.TeamsUserConfiguration::|public|account_type(value:AccountType):None @@ -237606,8 +238826,6 @@ msgraph_beta.generated.models.TranscriptPayload::|public|constructor():None msgraph_beta.generated.models.TranscriptPayload::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] msgraph_beta.generated.models.TranscriptPayload::|public|odata_type():str msgraph_beta.generated.models.TranscriptPayload::|public|odata_type(value:str):None -msgraph_beta.generated.models.TranscriptPayload::|public|sequence_id():int -msgraph_beta.generated.models.TranscriptPayload::|public|sequence_id(value:int):None msgraph_beta.generated.models.TranscriptPayload::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.TranscriptPayload::|public|speaker():TranscriptSpeaker msgraph_beta.generated.models.TranscriptPayload::|public|speaker(value:TranscriptSpeaker):None @@ -239217,6 +240435,8 @@ msgraph_beta.generated.models.User::|public|on_premises_security_identifier():st msgraph_beta.generated.models.User::|public|on_premises_security_identifier(value:str):None msgraph_beta.generated.models.User::|public|on_premises_sip_info():OnPremisesSipInfo msgraph_beta.generated.models.User::|public|on_premises_sip_info(value:OnPremisesSipInfo):None +msgraph_beta.generated.models.User::|public|on_premises_sync_behavior():OnPremisesSyncBehavior +msgraph_beta.generated.models.User::|public|on_premises_sync_behavior(value:OnPremisesSyncBehavior):None msgraph_beta.generated.models.User::|public|on_premises_sync_enabled():bool msgraph_beta.generated.models.User::|public|on_premises_sync_enabled(value:bool):None msgraph_beta.generated.models.User::|public|on_premises_user_principal_name():str @@ -250250,15 +251470,21 @@ msgraph_beta.generated.models.WorkbookChartTitleFormat::|public|odata_type:str msgraph_beta.generated.models.WorkbookChartTitleFormat::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.WorkbookChartTitleFormat::|static|public|create_from_discriminator_value(parse_node:ParseNode):WorkbookChartTitleFormat msgraph_beta.generated.models.WorkbookComment-->Entity +msgraph_beta.generated.models.WorkbookComment::|public|cell_address():str +msgraph_beta.generated.models.WorkbookComment::|public|cell_address(value:str):None msgraph_beta.generated.models.WorkbookComment::|public|constructor():None msgraph_beta.generated.models.WorkbookComment::|public|content():str msgraph_beta.generated.models.WorkbookComment::|public|content(value:str):None msgraph_beta.generated.models.WorkbookComment::|public|content_type():str msgraph_beta.generated.models.WorkbookComment::|public|content_type(value:str):None msgraph_beta.generated.models.WorkbookComment::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.WorkbookComment::|public|mentions():list[WorkbookCommentMention] +msgraph_beta.generated.models.WorkbookComment::|public|mentions(value:list[WorkbookCommentMention]):None msgraph_beta.generated.models.WorkbookComment::|public|odata_type:str msgraph_beta.generated.models.WorkbookComment::|public|replies():list[WorkbookCommentReply] msgraph_beta.generated.models.WorkbookComment::|public|replies(value:list[WorkbookCommentReply]):None +msgraph_beta.generated.models.WorkbookComment::|public|rich_content():str +msgraph_beta.generated.models.WorkbookComment::|public|rich_content(value:str):None msgraph_beta.generated.models.WorkbookComment::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.WorkbookComment::|public|task():WorkbookDocumentTask msgraph_beta.generated.models.WorkbookComment::|public|task(value:WorkbookDocumentTask):None @@ -250270,6 +251496,22 @@ msgraph_beta.generated.models.WorkbookCommentCollectionResponse::|public|seriali msgraph_beta.generated.models.WorkbookCommentCollectionResponse::|public|value():list[WorkbookComment] msgraph_beta.generated.models.WorkbookCommentCollectionResponse::|public|value(value:list[WorkbookComment]):None msgraph_beta.generated.models.WorkbookCommentCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):WorkbookCommentCollectionResponse +msgraph_beta.generated.models.WorkbookCommentMention::|public|additional_data():dict[str, Any] +msgraph_beta.generated.models.WorkbookCommentMention::|public|additional_data(value:dict[str, Any]):None +msgraph_beta.generated.models.WorkbookCommentMention::|public|backing_store:BackingStore +msgraph_beta.generated.models.WorkbookCommentMention::|public|constructor():None +msgraph_beta.generated.models.WorkbookCommentMention::|public|email():str +msgraph_beta.generated.models.WorkbookCommentMention::|public|email(value:str):None +msgraph_beta.generated.models.WorkbookCommentMention::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.WorkbookCommentMention::|public|id():int +msgraph_beta.generated.models.WorkbookCommentMention::|public|id(value:int):None +msgraph_beta.generated.models.WorkbookCommentMention::|public|name():str +msgraph_beta.generated.models.WorkbookCommentMention::|public|name(value:str):None +msgraph_beta.generated.models.WorkbookCommentMention::|public|odata_type():str +msgraph_beta.generated.models.WorkbookCommentMention::|public|odata_type(value:str):None +msgraph_beta.generated.models.WorkbookCommentMention::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.WorkbookCommentMention::|static|public|create_from_discriminator_value(parse_node:ParseNode):WorkbookCommentMention +msgraph_beta.generated.models.WorkbookCommentMention~~>AdditionalDataHolder; BackedModel; Parsable msgraph_beta.generated.models.WorkbookCommentReply-->Entity msgraph_beta.generated.models.WorkbookCommentReply::|public|constructor():None msgraph_beta.generated.models.WorkbookCommentReply::|public|content():str @@ -250277,7 +251519,11 @@ msgraph_beta.generated.models.WorkbookCommentReply::|public|content(value:str):N msgraph_beta.generated.models.WorkbookCommentReply::|public|content_type():str msgraph_beta.generated.models.WorkbookCommentReply::|public|content_type(value:str):None msgraph_beta.generated.models.WorkbookCommentReply::|public|get_field_deserializers():dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.WorkbookCommentReply::|public|mentions():list[WorkbookCommentMention] +msgraph_beta.generated.models.WorkbookCommentReply::|public|mentions(value:list[WorkbookCommentMention]):None msgraph_beta.generated.models.WorkbookCommentReply::|public|odata_type:str +msgraph_beta.generated.models.WorkbookCommentReply::|public|rich_content():str +msgraph_beta.generated.models.WorkbookCommentReply::|public|rich_content(value:str):None msgraph_beta.generated.models.WorkbookCommentReply::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.WorkbookCommentReply::|public|task():WorkbookDocumentTask msgraph_beta.generated.models.WorkbookCommentReply::|public|task(value:WorkbookDocumentTask):None @@ -253642,6 +254888,24 @@ msgraph_beta.generated.networkAccess.settings.crossTenantAccess.CrossTenantAcces msgraph_beta.generated.networkAccess.settings.crossTenantAccess.CrossTenantAccessRequestBuilder::|public|to_patch_request_information(body:CrossTenantAccessSettings; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation msgraph_beta.generated.networkAccess.settings.crossTenantAccess.CrossTenantAccessRequestBuilder::|public|url_template:str msgraph_beta.generated.networkAccess.settings.crossTenantAccess.CrossTenantAccessRequestBuilder::|public|with_url(raw_url:str):CrossTenantAccessRequestBuilder +msgraph_beta.generated.networkAccess.settings.customBlockPage.CustomBlockPageRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.networkAccess.settings.customBlockPage.CustomBlockPageRequestBuilder.CustomBlockPageRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.networkAccess.settings.customBlockPage.CustomBlockPageRequestBuilder.CustomBlockPageRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.networkAccess.settings.customBlockPage.CustomBlockPageRequestBuilder.CustomBlockPageRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.networkAccess.settings.customBlockPage.CustomBlockPageRequestBuilder.CustomBlockPageRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.networkAccess.settings.customBlockPage.CustomBlockPageRequestBuilder.CustomBlockPageRequestBuilderGetRequestConfiguration-->RequestConfiguration[CustomBlockPageRequestBuilderGetQueryParameters] +msgraph_beta.generated.networkAccess.settings.customBlockPage.CustomBlockPageRequestBuilder.CustomBlockPageRequestBuilderPatchRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.networkAccess.settings.customBlockPage.CustomBlockPageRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.networkAccess.settings.customBlockPage.CustomBlockPageRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None +msgraph_beta.generated.networkAccess.settings.customBlockPage.CustomBlockPageRequestBuilder::|public|get(request_configuration?:RequestConfiguration[CustomBlockPageRequestBuilderGetQueryParameters]):CustomBlockPage +msgraph_beta.generated.networkAccess.settings.customBlockPage.CustomBlockPageRequestBuilder::|public|patch(body:CustomBlockPage; request_configuration?:RequestConfiguration[QueryParameters]):CustomBlockPage +msgraph_beta.generated.networkAccess.settings.customBlockPage.CustomBlockPageRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.networkAccess.settings.customBlockPage.CustomBlockPageRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.networkAccess.settings.customBlockPage.CustomBlockPageRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.networkAccess.settings.customBlockPage.CustomBlockPageRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[CustomBlockPageRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.networkAccess.settings.customBlockPage.CustomBlockPageRequestBuilder::|public|to_patch_request_information(body:CustomBlockPage; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.networkAccess.settings.customBlockPage.CustomBlockPageRequestBuilder::|public|url_template:str +msgraph_beta.generated.networkAccess.settings.customBlockPage.CustomBlockPageRequestBuilder::|public|with_url(raw_url:str):CustomBlockPageRequestBuilder msgraph_beta.generated.networkAccess.settings.forwardingOptions.ForwardingOptionsRequestBuilder-->BaseRequestBuilder msgraph_beta.generated.networkAccess.settings.forwardingOptions.ForwardingOptionsRequestBuilder.ForwardingOptionsRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] msgraph_beta.generated.networkAccess.settings.forwardingOptions.ForwardingOptionsRequestBuilder.ForwardingOptionsRequestBuilderGetQueryParameters::|public|expand:list[str] @@ -253670,6 +254934,7 @@ msgraph_beta.generated.networkAccess.settings.SettingsRequestBuilder.SettingsReq msgraph_beta.generated.networkAccess.settings.SettingsRequestBuilder::|public|conditional_access:ConditionalAccessRequestBuilder msgraph_beta.generated.networkAccess.settings.SettingsRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None msgraph_beta.generated.networkAccess.settings.SettingsRequestBuilder::|public|cross_tenant_access:CrossTenantAccessRequestBuilder +msgraph_beta.generated.networkAccess.settings.SettingsRequestBuilder::|public|custom_block_page:CustomBlockPageRequestBuilder msgraph_beta.generated.networkAccess.settings.SettingsRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None msgraph_beta.generated.networkAccess.settings.SettingsRequestBuilder::|public|forwarding_options:ForwardingOptionsRequestBuilder msgraph_beta.generated.networkAccess.settings.SettingsRequestBuilder::|public|get(request_configuration?:RequestConfiguration[SettingsRequestBuilderGetQueryParameters]):Settings @@ -352875,6 +354140,24 @@ msgraph_beta.generated.users.item.onlineMeetingsWithJoinWebUrl.sendVirtualAppoin msgraph_beta.generated.users.item.onlineMeetingsWithJoinWebUrl.sendVirtualAppointmentSms.SendVirtualAppointmentSmsRequestBuilder::|public|to_post_request_information(body:SendVirtualAppointmentSmsPostRequestBody; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation msgraph_beta.generated.users.item.onlineMeetingsWithJoinWebUrl.sendVirtualAppointmentSms.SendVirtualAppointmentSmsRequestBuilder::|public|url_template:str msgraph_beta.generated.users.item.onlineMeetingsWithJoinWebUrl.sendVirtualAppointmentSms.SendVirtualAppointmentSmsRequestBuilder::|public|with_url(raw_url:str):SendVirtualAppointmentSmsRequestBuilder +msgraph_beta.generated.users.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.users.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder.OnPremisesSyncBehaviorRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.users.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder.OnPremisesSyncBehaviorRequestBuilderGetQueryParameters::|public|expand:list[str] +msgraph_beta.generated.users.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder.OnPremisesSyncBehaviorRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.users.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder.OnPremisesSyncBehaviorRequestBuilderGetQueryParameters::|public|select:list[str] +msgraph_beta.generated.users.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder.OnPremisesSyncBehaviorRequestBuilderGetRequestConfiguration-->RequestConfiguration[OnPremisesSyncBehaviorRequestBuilderGetQueryParameters] +msgraph_beta.generated.users.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder.OnPremisesSyncBehaviorRequestBuilderPatchRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.users.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder::|public|constructor(path_parameters:Union[str, dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.users.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None +msgraph_beta.generated.users.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder::|public|get(request_configuration?:RequestConfiguration[OnPremisesSyncBehaviorRequestBuilderGetQueryParameters]):OnPremisesSyncBehavior +msgraph_beta.generated.users.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder::|public|patch(body:OnPremisesSyncBehavior; request_configuration?:RequestConfiguration[QueryParameters]):OnPremisesSyncBehavior +msgraph_beta.generated.users.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder::|public|path_parameters:Union[str, dict[str, Any]] +msgraph_beta.generated.users.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.users.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.users.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[OnPremisesSyncBehaviorRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.users.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder::|public|to_patch_request_information(body:OnPremisesSyncBehavior; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.users.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder::|public|url_template:str +msgraph_beta.generated.users.item.onPremisesSyncBehavior.OnPremisesSyncBehaviorRequestBuilder::|public|with_url(raw_url:str):OnPremisesSyncBehaviorRequestBuilder msgraph_beta.generated.users.item.outlook.masterCategories.count.CountRequestBuilder-->BaseRequestBuilder msgraph_beta.generated.users.item.outlook.masterCategories.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|filter:str msgraph_beta.generated.users.item.outlook.masterCategories.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str @@ -359917,6 +361200,7 @@ msgraph_beta.generated.users.item.UserItemRequestBuilder::|public|oauth2_permiss msgraph_beta.generated.users.item.UserItemRequestBuilder::|public|onenote:OnenoteRequestBuilder msgraph_beta.generated.users.item.UserItemRequestBuilder::|public|online_meetings:OnlineMeetingsRequestBuilder msgraph_beta.generated.users.item.UserItemRequestBuilder::|public|online_meetings_with_join_web_url(join_web_url:str):OnlineMeetingsWithJoinWebUrlRequestBuilder +msgraph_beta.generated.users.item.UserItemRequestBuilder::|public|on_premises_sync_behavior:OnPremisesSyncBehaviorRequestBuilder msgraph_beta.generated.users.item.UserItemRequestBuilder::|public|outlook:OutlookRequestBuilder msgraph_beta.generated.users.item.UserItemRequestBuilder::|public|owned_devices:OwnedDevicesRequestBuilder msgraph_beta.generated.users.item.UserItemRequestBuilder::|public|owned_objects:OwnedObjectsRequestBuilder diff --git a/msgraph_beta/generated/kiota-lock.json b/msgraph_beta/generated/kiota-lock.json index bd1d4e4b143..e41992d542f 100644 --- a/msgraph_beta/generated/kiota-lock.json +++ b/msgraph_beta/generated/kiota-lock.json @@ -1,5 +1,5 @@ { - "descriptionHash": "AA9E94E7EFD0F6E782B6025956D84BB92BC7E532F476B492EA4BF706BFE47EDD4645053F696A1B496A97FA963846A230A27E9CEDBE9C3B6EA581B9BADED17BF4", + "descriptionHash": "F2C5ED6C8B2FD4B16893049E6068C2C92DE33A33B457676A7B43C60DF09A4248608BD4D1929DAD9C69017AD4D6724FE0D1C5FBE9CE92271AFFDE28EB8DFBCDBB", "descriptionLocation": "../../msgraph-metadata/clean_beta_openapi/openapi.yaml", "lockFileVersion": "1.0.0", "kiotaVersion": "1.29.0", diff --git a/msgraph_beta/generated/models/android_managed_app_protection.py b/msgraph_beta/generated/models/android_managed_app_protection.py index 64186ae0a10..1dd139195e1 100644 --- a/msgraph_beta/generated/models/android_managed_app_protection.py +++ b/msgraph_beta/generated/models/android_managed_app_protection.py @@ -57,9 +57,9 @@ class AndroidManagedAppProtection(TargetedManagedAppProtection, Parsable): block_after_company_portal_update_deferral_in_days: Optional[int] = None # Whether the app should connect to the configured VPN on launch. connect_to_vpn_on_launch: Optional[bool] = None - # Friendly name of the preferred custom browser to open weblink on Android. + # Friendly name of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true. custom_browser_display_name: Optional[str] = None - # Unique identifier of a custom browser to open weblink on Android. + # Unique identifier of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true. custom_browser_package_id: Optional[str] = None # Friendly name of a custom dialer app to click-to-open a phone number on Android. custom_dialer_app_display_name: Optional[str] = None diff --git a/msgraph_beta/generated/models/arkose_fraud_protection_provider.py b/msgraph_beta/generated/models/arkose_fraud_protection_provider.py new file mode 100644 index 00000000000..45c286703b9 --- /dev/null +++ b/msgraph_beta/generated/models/arkose_fraud_protection_provider.py @@ -0,0 +1,69 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .fraud_protection_provider import FraudProtectionProvider + +from .fraud_protection_provider import FraudProtectionProvider + +@dataclass +class ArkoseFraudProtectionProvider(FraudProtectionProvider, Parsable): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.arkoseFraudProtectionProvider" + # The clientSubDomain property + client_sub_domain: Optional[str] = None + # The privateKey property + private_key: Optional[str] = None + # The publicKey property + public_key: Optional[str] = None + # The verifySubDomain property + verify_sub_domain: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ArkoseFraudProtectionProvider: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ArkoseFraudProtectionProvider + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ArkoseFraudProtectionProvider() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .fraud_protection_provider import FraudProtectionProvider + + from .fraud_protection_provider import FraudProtectionProvider + + fields: dict[str, Callable[[Any], None]] = { + "clientSubDomain": lambda n : setattr(self, 'client_sub_domain', n.get_str_value()), + "privateKey": lambda n : setattr(self, 'private_key', n.get_str_value()), + "publicKey": lambda n : setattr(self, 'public_key', n.get_str_value()), + "verifySubDomain": lambda n : setattr(self, 'verify_sub_domain', n.get_str_value()), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_str_value("clientSubDomain", self.client_sub_domain) + writer.write_str_value("privateKey", self.private_key) + writer.write_str_value("publicKey", self.public_key) + writer.write_str_value("verifySubDomain", self.verify_sub_domain) + + diff --git a/msgraph_beta/generated/models/audit_activity_performer.py b/msgraph_beta/generated/models/audit_activity_performer.py new file mode 100644 index 00000000000..86bc3a287bd --- /dev/null +++ b/msgraph_beta/generated/models/audit_activity_performer.py @@ -0,0 +1,69 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_identity_type import AuditIdentityType + +@dataclass +class AuditActivityPerformer(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: dict[str, Any] = field(default_factory=dict) + # The appId property + app_id: Optional[str] = None + # The blueprintId property + blueprint_id: Optional[str] = None + # The identityType property + identity_type: Optional[AuditIdentityType] = None + # The OdataType property + odata_type: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> AuditActivityPerformer: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: AuditActivityPerformer + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return AuditActivityPerformer() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .audit_identity_type import AuditIdentityType + + from .audit_identity_type import AuditIdentityType + + fields: dict[str, Callable[[Any], None]] = { + "appId": lambda n : setattr(self, 'app_id', n.get_str_value()), + "blueprintId": lambda n : setattr(self, 'blueprint_id', n.get_str_value()), + "identityType": lambda n : setattr(self, 'identity_type', n.get_enum_value(AuditIdentityType)), + "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_str_value("appId", self.app_id) + writer.write_str_value("blueprintId", self.blueprint_id) + writer.write_enum_value("identityType", self.identity_type) + writer.write_str_value("@odata.type", self.odata_type) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/models/audit_activity_type.py b/msgraph_beta/generated/models/audit_activity_type.py new file mode 100644 index 00000000000..3f6d38c7bde --- /dev/null +++ b/msgraph_beta/generated/models/audit_activity_type.py @@ -0,0 +1,65 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .entity import Entity + +from .entity import Entity + +@dataclass +class AuditActivityType(Entity, Parsable): + # Indicates the activity name or the operation name (for example 'Create User', 'Add member to group'). For a list of activities logged, refer to Microsoft Entra audit log categories and activities. Supports $filter (eq). + activity: Optional[str] = None + # Indicates which resource category that's targeted by the activity. For example: UserManagement, GroupManagement, ApplicationManagement, RoleManagement. For a list of categories for activities logged, refer to Microsoft Entra audit log categories and activities. Supports $filter (eq). + category: Optional[str] = None + # The OdataType property + odata_type: Optional[str] = None + # Indicates information on which service initiated the activity. For example: Self-service Password Management, Core Directory, B2C, Invited Users, Microsoft Identity Manager, Privileged Identity Management. Supports $filter (eq). + service: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> AuditActivityType: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: AuditActivityType + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return AuditActivityType() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .entity import Entity + + from .entity import Entity + + fields: dict[str, Callable[[Any], None]] = { + "activity": lambda n : setattr(self, 'activity', n.get_str_value()), + "category": lambda n : setattr(self, 'category', n.get_str_value()), + "service": lambda n : setattr(self, 'service', n.get_str_value()), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_str_value("activity", self.activity) + writer.write_str_value("category", self.category) + writer.write_str_value("service", self.service) + + diff --git a/msgraph_beta/generated/models/audit_activity_type_collection_response.py b/msgraph_beta/generated/models/audit_activity_type_collection_response.py new file mode 100644 index 00000000000..998c5526d07 --- /dev/null +++ b/msgraph_beta/generated/models/audit_activity_type_collection_response.py @@ -0,0 +1,58 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_activity_type import AuditActivityType + from .base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + +from .base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + +@dataclass +class AuditActivityTypeCollectionResponse(BaseCollectionPaginationCountResponse, Parsable): + # The value property + value: Optional[list[AuditActivityType]] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> AuditActivityTypeCollectionResponse: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: AuditActivityTypeCollectionResponse + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return AuditActivityTypeCollectionResponse() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .audit_activity_type import AuditActivityType + from .base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + + from .audit_activity_type import AuditActivityType + from .base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + + fields: dict[str, Callable[[Any], None]] = { + "value": lambda n : setattr(self, 'value', n.get_collection_of_object_values(AuditActivityType)), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_collection_of_object_values("value", self.value) + + diff --git a/msgraph_beta/generated/models/audit_identity_type.py b/msgraph_beta/generated/models/audit_identity_type.py new file mode 100644 index 00000000000..8faf87218be --- /dev/null +++ b/msgraph_beta/generated/models/audit_identity_type.py @@ -0,0 +1,7 @@ +from enum import Enum + +class AuditIdentityType(str, Enum): + Agent = "agent", + ServicePrincipal = "servicePrincipal", + UnknownFutureValue = "unknownFutureValue", + diff --git a/msgraph_beta/generated/models/audit_log_root.py b/msgraph_beta/generated/models/audit_log_root.py index cdce742582e..ed0a121aad3 100644 --- a/msgraph_beta/generated/models/audit_log_root.py +++ b/msgraph_beta/generated/models/audit_log_root.py @@ -6,11 +6,14 @@ from typing import Any, Optional, TYPE_CHECKING, Union if TYPE_CHECKING: + from .audit_activity_type import AuditActivityType from .custom_security_attribute_audit import CustomSecurityAttributeAudit from .directory_audit import DirectoryAudit from .provisioning_object_summary import ProvisioningObjectSummary from .self_service_sign_up import SelfServiceSignUp from .sign_in import SignIn + from .sign_in_events_activity import SignInEventsActivity + from .sign_in_events_app_activity import SignInEventsAppActivity @dataclass class AuditLogRoot(AdditionalDataHolder, BackedModel, Parsable): @@ -19,6 +22,8 @@ class AuditLogRoot(AdditionalDataHolder, BackedModel, Parsable): # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. additional_data: dict[str, Any] = field(default_factory=dict) + # Represents an audit activity type which includes the associated service and category for a specific activity. + audit_activity_types: Optional[list[AuditActivityType]] = None # Represents a custom security attribute audit log. custom_security_attribute_audits: Optional[list[CustomSecurityAttributeAudit]] = None # The directoryAudits property @@ -29,6 +34,10 @@ class AuditLogRoot(AdditionalDataHolder, BackedModel, Parsable): odata_type: Optional[str] = None # Represents an action performed by the Microsoft Entra provisioning service and its associated properties. provisioning: Optional[list[ProvisioningObjectSummary]] = None + # Represents the number of sign-in events for a specific application. + sign_in_events_app_summary: Optional[list[SignInEventsAppActivity]] = None + # Represents the total number of sign-in events for a specific day. + sign_in_events_summary: Optional[list[SignInEventsActivity]] = None # Represents Microsoft Entra sign-in events. Read-only. Nullable. sign_ins: Optional[list[SignIn]] = None # Represents sign up events in Microsoft Entra External ID. Read-only. Nullable. @@ -50,24 +59,33 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: The deserialization information for the current model Returns: dict[str, Callable[[ParseNode], None]] """ + from .audit_activity_type import AuditActivityType from .custom_security_attribute_audit import CustomSecurityAttributeAudit from .directory_audit import DirectoryAudit from .provisioning_object_summary import ProvisioningObjectSummary from .self_service_sign_up import SelfServiceSignUp from .sign_in import SignIn + from .sign_in_events_activity import SignInEventsActivity + from .sign_in_events_app_activity import SignInEventsAppActivity + from .audit_activity_type import AuditActivityType from .custom_security_attribute_audit import CustomSecurityAttributeAudit from .directory_audit import DirectoryAudit from .provisioning_object_summary import ProvisioningObjectSummary from .self_service_sign_up import SelfServiceSignUp from .sign_in import SignIn + from .sign_in_events_activity import SignInEventsActivity + from .sign_in_events_app_activity import SignInEventsAppActivity fields: dict[str, Callable[[Any], None]] = { + "auditActivityTypes": lambda n : setattr(self, 'audit_activity_types', n.get_collection_of_object_values(AuditActivityType)), "customSecurityAttributeAudits": lambda n : setattr(self, 'custom_security_attribute_audits', n.get_collection_of_object_values(CustomSecurityAttributeAudit)), "directoryAudits": lambda n : setattr(self, 'directory_audits', n.get_collection_of_object_values(DirectoryAudit)), "directoryProvisioning": lambda n : setattr(self, 'directory_provisioning', n.get_collection_of_object_values(ProvisioningObjectSummary)), "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), "provisioning": lambda n : setattr(self, 'provisioning', n.get_collection_of_object_values(ProvisioningObjectSummary)), + "signInEventsAppSummary": lambda n : setattr(self, 'sign_in_events_app_summary', n.get_collection_of_object_values(SignInEventsAppActivity)), + "signInEventsSummary": lambda n : setattr(self, 'sign_in_events_summary', n.get_collection_of_object_values(SignInEventsActivity)), "signIns": lambda n : setattr(self, 'sign_ins', n.get_collection_of_object_values(SignIn)), "signUps": lambda n : setattr(self, 'sign_ups', n.get_collection_of_object_values(SelfServiceSignUp)), } @@ -81,11 +99,14 @@ def serialize(self,writer: SerializationWriter) -> None: """ if writer is None: raise TypeError("writer cannot be null.") + writer.write_collection_of_object_values("auditActivityTypes", self.audit_activity_types) writer.write_collection_of_object_values("customSecurityAttributeAudits", self.custom_security_attribute_audits) writer.write_collection_of_object_values("directoryAudits", self.directory_audits) writer.write_collection_of_object_values("directoryProvisioning", self.directory_provisioning) writer.write_str_value("@odata.type", self.odata_type) writer.write_collection_of_object_values("provisioning", self.provisioning) + writer.write_collection_of_object_values("signInEventsAppSummary", self.sign_in_events_app_summary) + writer.write_collection_of_object_values("signInEventsSummary", self.sign_in_events_summary) writer.write_collection_of_object_values("signIns", self.sign_ins) writer.write_collection_of_object_values("signUps", self.sign_ups) writer.write_additional_data_value(self.additional_data) diff --git a/msgraph_beta/generated/models/authentication_event_listener.py b/msgraph_beta/generated/models/authentication_event_listener.py index ad1015fae27..564fd2f84f9 100644 --- a/msgraph_beta/generated/models/authentication_event_listener.py +++ b/msgraph_beta/generated/models/authentication_event_listener.py @@ -12,6 +12,7 @@ from .on_attribute_collection_submit_listener import OnAttributeCollectionSubmitListener from .on_authentication_method_load_start_listener import OnAuthenticationMethodLoadStartListener from .on_email_otp_send_listener import OnEmailOtpSendListener + from .on_fraud_protection_load_start_listener import OnFraudProtectionLoadStartListener from .on_interactive_auth_flow_start_listener import OnInteractiveAuthFlowStartListener from .on_phone_method_load_start_listener import OnPhoneMethodLoadStartListener from .on_token_issuance_start_listener import OnTokenIssuanceStartListener @@ -25,6 +26,8 @@ class AuthenticationEventListener(Entity, Parsable): authentication_events_flow_id: Optional[str] = None # The conditions on which this authenticationEventListener should trigger. conditions: Optional[AuthenticationConditions] = None + # The displayName property + display_name: Optional[str] = None # The OdataType property odata_type: Optional[str] = None # The priority of this handler. Between 0 (lower priority) and 1000 (higher priority). @@ -64,6 +67,10 @@ def create_from_discriminator_value(parse_node: ParseNode) -> AuthenticationEven from .on_email_otp_send_listener import OnEmailOtpSendListener return OnEmailOtpSendListener() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.onFraudProtectionLoadStartListener".casefold(): + from .on_fraud_protection_load_start_listener import OnFraudProtectionLoadStartListener + + return OnFraudProtectionLoadStartListener() if mapping_value and mapping_value.casefold() == "#microsoft.graph.onInteractiveAuthFlowStartListener".casefold(): from .on_interactive_auth_flow_start_listener import OnInteractiveAuthFlowStartListener @@ -94,6 +101,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .on_attribute_collection_submit_listener import OnAttributeCollectionSubmitListener from .on_authentication_method_load_start_listener import OnAuthenticationMethodLoadStartListener from .on_email_otp_send_listener import OnEmailOtpSendListener + from .on_fraud_protection_load_start_listener import OnFraudProtectionLoadStartListener from .on_interactive_auth_flow_start_listener import OnInteractiveAuthFlowStartListener from .on_phone_method_load_start_listener import OnPhoneMethodLoadStartListener from .on_token_issuance_start_listener import OnTokenIssuanceStartListener @@ -106,6 +114,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .on_attribute_collection_submit_listener import OnAttributeCollectionSubmitListener from .on_authentication_method_load_start_listener import OnAuthenticationMethodLoadStartListener from .on_email_otp_send_listener import OnEmailOtpSendListener + from .on_fraud_protection_load_start_listener import OnFraudProtectionLoadStartListener from .on_interactive_auth_flow_start_listener import OnInteractiveAuthFlowStartListener from .on_phone_method_load_start_listener import OnPhoneMethodLoadStartListener from .on_token_issuance_start_listener import OnTokenIssuanceStartListener @@ -114,6 +123,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: fields: dict[str, Callable[[Any], None]] = { "authenticationEventsFlowId": lambda n : setattr(self, 'authentication_events_flow_id', n.get_str_value()), "conditions": lambda n : setattr(self, 'conditions', n.get_object_value(AuthenticationConditions)), + "displayName": lambda n : setattr(self, 'display_name', n.get_str_value()), "priority": lambda n : setattr(self, 'priority', n.get_int_value()), } super_fields = super().get_field_deserializers() @@ -131,6 +141,7 @@ def serialize(self,writer: SerializationWriter) -> None: super().serialize(writer) writer.write_str_value("authenticationEventsFlowId", self.authentication_events_flow_id) writer.write_object_value("conditions", self.conditions) + writer.write_str_value("displayName", self.display_name) writer.write_int_value("priority", self.priority) diff --git a/msgraph_beta/generated/models/dep_mac_o_s_enrollment_profile.py b/msgraph_beta/generated/models/dep_mac_o_s_enrollment_profile.py index cf6c6015180..23063912575 100644 --- a/msgraph_beta/generated/models/dep_mac_o_s_enrollment_profile.py +++ b/msgraph_beta/generated/models/dep_mac_o_s_enrollment_profile.py @@ -6,6 +6,7 @@ if TYPE_CHECKING: from .dep_enrollment_base_profile import DepEnrollmentBaseProfile + from .dep_profile_admin_account_password_rotation_setting import DepProfileAdminAccountPasswordRotationSetting from .dep_enrollment_base_profile import DepEnrollmentBaseProfile @@ -30,6 +31,8 @@ class DepMacOSEnrollmentProfile(DepEnrollmentBaseProfile, Parsable): auto_unlock_with_watch_disabled: Optional[bool] = None # Indicates if iCloud Documents and Desktop screen is disabled choose_your_lock_screen_disabled: Optional[bool] = None + # Settings for local admin account password automatic rotation. + dep_profile_admin_account_password_rotation_setting: Optional[DepProfileAdminAccountPasswordRotationSetting] = None # Indicates whether Setup Assistant will auto populate the primary account information dont_auto_populate_primary_account_info: Optional[bool] = None # Indicates whether the user will enable blockediting @@ -76,8 +79,10 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: Returns: dict[str, Callable[[ParseNode], None]] """ from .dep_enrollment_base_profile import DepEnrollmentBaseProfile + from .dep_profile_admin_account_password_rotation_setting import DepProfileAdminAccountPasswordRotationSetting from .dep_enrollment_base_profile import DepEnrollmentBaseProfile + from .dep_profile_admin_account_password_rotation_setting import DepProfileAdminAccountPasswordRotationSetting fields: dict[str, Callable[[Any], None]] = { "accessibilityScreenDisabled": lambda n : setattr(self, 'accessibility_screen_disabled', n.get_bool_value()), @@ -87,6 +92,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: "autoAdvanceSetupEnabled": lambda n : setattr(self, 'auto_advance_setup_enabled', n.get_bool_value()), "autoUnlockWithWatchDisabled": lambda n : setattr(self, 'auto_unlock_with_watch_disabled', n.get_bool_value()), "chooseYourLockScreenDisabled": lambda n : setattr(self, 'choose_your_lock_screen_disabled', n.get_bool_value()), + "depProfileAdminAccountPasswordRotationSetting": lambda n : setattr(self, 'dep_profile_admin_account_password_rotation_setting', n.get_object_value(DepProfileAdminAccountPasswordRotationSetting)), "dontAutoPopulatePrimaryAccountInfo": lambda n : setattr(self, 'dont_auto_populate_primary_account_info', n.get_bool_value()), "enableRestrictEditing": lambda n : setattr(self, 'enable_restrict_editing', n.get_bool_value()), "fileVaultDisabled": lambda n : setattr(self, 'file_vault_disabled', n.get_bool_value()), @@ -122,6 +128,7 @@ def serialize(self,writer: SerializationWriter) -> None: writer.write_bool_value("autoAdvanceSetupEnabled", self.auto_advance_setup_enabled) writer.write_bool_value("autoUnlockWithWatchDisabled", self.auto_unlock_with_watch_disabled) writer.write_bool_value("chooseYourLockScreenDisabled", self.choose_your_lock_screen_disabled) + writer.write_object_value("depProfileAdminAccountPasswordRotationSetting", self.dep_profile_admin_account_password_rotation_setting) writer.write_bool_value("dontAutoPopulatePrimaryAccountInfo", self.dont_auto_populate_primary_account_info) writer.write_bool_value("enableRestrictEditing", self.enable_restrict_editing) writer.write_bool_value("fileVaultDisabled", self.file_vault_disabled) diff --git a/msgraph_beta/generated/models/dep_profile_admin_account_password_rotation_setting.py b/msgraph_beta/generated/models/dep_profile_admin_account_password_rotation_setting.py new file mode 100644 index 00000000000..bef03f9084f --- /dev/null +++ b/msgraph_beta/generated/models/dep_profile_admin_account_password_rotation_setting.py @@ -0,0 +1,68 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .dep_profile_delay_auto_rotation_setting import DepProfileDelayAutoRotationSetting + +@dataclass +class DepProfileAdminAccountPasswordRotationSetting(AdditionalDataHolder, BackedModel, Parsable): + """ + Settings for local admin account password automatic rotation. + """ + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: dict[str, Any] = field(default_factory=dict) + # Indicates the number of days between 1-180 since the last rotation after which to rotate the local admin password. + auto_rotation_period_in_days: Optional[int] = None + # Settings for delaying automatic password rotation upon retrieval. + dep_profile_delay_auto_rotation_setting: Optional[DepProfileDelayAutoRotationSetting] = None + # The OdataType property + odata_type: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> DepProfileAdminAccountPasswordRotationSetting: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: DepProfileAdminAccountPasswordRotationSetting + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return DepProfileAdminAccountPasswordRotationSetting() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .dep_profile_delay_auto_rotation_setting import DepProfileDelayAutoRotationSetting + + from .dep_profile_delay_auto_rotation_setting import DepProfileDelayAutoRotationSetting + + fields: dict[str, Callable[[Any], None]] = { + "autoRotationPeriodInDays": lambda n : setattr(self, 'auto_rotation_period_in_days', n.get_int_value()), + "depProfileDelayAutoRotationSetting": lambda n : setattr(self, 'dep_profile_delay_auto_rotation_setting', n.get_object_value(DepProfileDelayAutoRotationSetting)), + "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_int_value("autoRotationPeriodInDays", self.auto_rotation_period_in_days) + writer.write_object_value("depProfileDelayAutoRotationSetting", self.dep_profile_delay_auto_rotation_setting) + writer.write_str_value("@odata.type", self.odata_type) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/models/dep_profile_delay_auto_rotation_setting.py b/msgraph_beta/generated/models/dep_profile_delay_auto_rotation_setting.py new file mode 100644 index 00000000000..979ecd97445 --- /dev/null +++ b/msgraph_beta/generated/models/dep_profile_delay_auto_rotation_setting.py @@ -0,0 +1,61 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Optional, TYPE_CHECKING, Union + +@dataclass +class DepProfileDelayAutoRotationSetting(AdditionalDataHolder, BackedModel, Parsable): + """ + Settings related to auto rotation of local admin account password after password retrieval through Graph. These are optional settings + """ + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: dict[str, Any] = field(default_factory=dict) + # The OdataType property + odata_type: Optional[str] = None + # Indicates whether the admin account password should be rotated when retrieved by IT Admin through Intune. + on_retrieval_auto_rotate_password_enabled: Optional[bool] = None + # Indicates how long in hours (between 1 and 24 hours) after password retrieval through Graph should automatic rotation be initiated for the admin account password. + on_retrieval_delay_auto_rotate_password_in_hours: Optional[int] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> DepProfileDelayAutoRotationSetting: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: DepProfileDelayAutoRotationSetting + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return DepProfileDelayAutoRotationSetting() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + fields: dict[str, Callable[[Any], None]] = { + "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), + "onRetrievalAutoRotatePasswordEnabled": lambda n : setattr(self, 'on_retrieval_auto_rotate_password_enabled', n.get_bool_value()), + "onRetrievalDelayAutoRotatePasswordInHours": lambda n : setattr(self, 'on_retrieval_delay_auto_rotate_password_in_hours', n.get_int_value()), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_str_value("@odata.type", self.odata_type) + writer.write_bool_value("onRetrievalAutoRotatePasswordEnabled", self.on_retrieval_auto_rotate_password_enabled) + writer.write_int_value("onRetrievalDelayAutoRotatePasswordInHours", self.on_retrieval_delay_auto_rotate_password_in_hours) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/models/device_management_configuration_choice_setting_definition.py b/msgraph_beta/generated/models/device_management_configuration_choice_setting_definition.py index 8cabcae53a8..51e1f23e454 100644 --- a/msgraph_beta/generated/models/device_management_configuration_choice_setting_definition.py +++ b/msgraph_beta/generated/models/device_management_configuration_choice_setting_definition.py @@ -13,11 +13,11 @@ @dataclass class DeviceManagementConfigurationChoiceSettingDefinition(DeviceManagementConfigurationSettingDefinition, Parsable): - # Default option for choice setting + # Default option for the choice setting. default_option_id: Optional[str] = None # The OdataType property odata_type: Optional[str] = None - # Options for the setting that can be selected + # Options for the setting that can be selected. options: Optional[list[DeviceManagementConfigurationOptionDefinition]] = None @staticmethod diff --git a/msgraph_beta/generated/models/device_management_configuration_setting_definition.py b/msgraph_beta/generated/models/device_management_configuration_setting_definition.py index 4de4354b540..f6ed83c37f3 100644 --- a/msgraph_beta/generated/models/device_management_configuration_setting_definition.py +++ b/msgraph_beta/generated/models/device_management_configuration_setting_definition.py @@ -28,19 +28,19 @@ class DeviceManagementConfigurationSettingDefinition(Entity, Parsable): # The accessTypes property access_types: Optional[DeviceManagementConfigurationSettingAccessTypes] = None - # Details which device setting is applicable on + # Details which device setting is applicable on. Supports: $filters. applicability: Optional[DeviceManagementConfigurationSettingApplicability] = None # Base CSP Path base_uri: Optional[str] = None - # Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) + # Specify category in which the setting is under. Support $filters. category_id: Optional[str] = None - # Description of the item + # Description of the setting. description: Optional[str] = None - # Display name of the item + # Name of the setting. For example: Allow Toast. display_name: Optional[str] = None - # Help text of the item + # Help text of the setting. Give more details of the setting. help_text: Optional[str] = None - # List of links more info for the setting can be found at + # List of links more info for the setting can be found at. info_urls: Optional[list[str]] = None # Tokens which to search settings on keywords: Optional[list[str]] = None @@ -56,7 +56,7 @@ class DeviceManagementConfigurationSettingDefinition(Entity, Parsable): referred_setting_information_list: Optional[list[DeviceManagementConfigurationReferredSettingInformation]] = None # Setting RiskLevel risk_level: Optional[DeviceManagementConfigurationSettingRiskLevel] = None - # Root setting definition if the setting is a child setting. + # Root setting definition id if the setting is a child setting. root_definition_id: Optional[str] = None # Supported setting types setting_usage: Optional[DeviceManagementConfigurationSettingUsage] = None diff --git a/msgraph_beta/generated/models/device_management_configuration_setting_group_definition.py b/msgraph_beta/generated/models/device_management_configuration_setting_group_definition.py index 3a4b2212735..94b27c67cd3 100644 --- a/msgraph_beta/generated/models/device_management_configuration_setting_group_definition.py +++ b/msgraph_beta/generated/models/device_management_configuration_setting_group_definition.py @@ -14,7 +14,7 @@ @dataclass class DeviceManagementConfigurationSettingGroupDefinition(DeviceManagementConfigurationSettingDefinition, Parsable): - # Dependent child settings to this group of settings + # Dependent child settings to this group of settings. child_ids: Optional[list[str]] = None # List of child settings that depend on this setting depended_on_by: Optional[list[DeviceManagementConfigurationSettingDependedOnBy]] = None diff --git a/msgraph_beta/generated/models/device_management_configuration_string_setting_value_definition.py b/msgraph_beta/generated/models/device_management_configuration_string_setting_value_definition.py index 99e0d1ac5da..3dbb5ddbd24 100644 --- a/msgraph_beta/generated/models/device_management_configuration_string_setting_value_definition.py +++ b/msgraph_beta/generated/models/device_management_configuration_string_setting_value_definition.py @@ -19,15 +19,15 @@ class DeviceManagementConfigurationStringSettingValueDefinition(DeviceManagement odata_type: Optional[str] = "#microsoft.graph.deviceManagementConfigurationStringSettingValueDefinition" # Supported file types for this setting. file_types: Optional[list[str]] = None - # Pre-defined format of the string. Possible values are: none, email, guid, ip, base64, url, version, xml, date, time, binary, regEx, json, dateTime, surfaceHub. + # Pre-defined format of the string. Possible values are: none, email, guid, ip, base64, url, version, xml, date, time, binary, regEx, json, dateTime, surfaceHub, bashScript, unknownFutureValue. format: Optional[DeviceManagementConfigurationStringFormat] = None # Regular expression or any xml or json schema that the input string should match input_validation_schema: Optional[str] = None # Specifies whether the setting needs to be treated as a secret. Settings marked as yes will be encrypted in transit and at rest and will be displayed as asterisks when represented in the UX. is_secret: Optional[bool] = None - # Maximum length of string + # Maximum length of string. Valid values 0 to 87516 maximum_length: Optional[int] = None - # Minimum length of string + # Minimum length of string. Valid values 0 to 87516 minimum_length: Optional[int] = None @staticmethod diff --git a/msgraph_beta/generated/models/directory_audit.py b/msgraph_beta/generated/models/directory_audit.py index 96a5a717fcc..d491473c3ba 100644 --- a/msgraph_beta/generated/models/directory_audit.py +++ b/msgraph_beta/generated/models/directory_audit.py @@ -7,6 +7,7 @@ if TYPE_CHECKING: from .audit_activity_initiator import AuditActivityInitiator + from .audit_activity_performer import AuditActivityPerformer from .entity import Entity from .key_value import KeyValue from .operation_result import OperationResult @@ -34,6 +35,8 @@ class DirectoryAudit(Entity, Parsable): odata_type: Optional[str] = None # Indicates the type of operation that was performed. The possible values include but aren't limited to the following: Add, Assign, Update, Unassign, and Delete. operation_type: Optional[str] = None + # The performedBy property + performed_by: Optional[AuditActivityPerformer] = None # Indicates the result of the activity. Possible values are: success, failure, timeout, unknownFutureValue. result: Optional[OperationResult] = None # Indicates the reason for failure if the result is failure or timeout. @@ -60,12 +63,14 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: Returns: dict[str, Callable[[ParseNode], None]] """ from .audit_activity_initiator import AuditActivityInitiator + from .audit_activity_performer import AuditActivityPerformer from .entity import Entity from .key_value import KeyValue from .operation_result import OperationResult from .target_resource import TargetResource from .audit_activity_initiator import AuditActivityInitiator + from .audit_activity_performer import AuditActivityPerformer from .entity import Entity from .key_value import KeyValue from .operation_result import OperationResult @@ -80,6 +85,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: "initiatedBy": lambda n : setattr(self, 'initiated_by', n.get_object_value(AuditActivityInitiator)), "loggedByService": lambda n : setattr(self, 'logged_by_service', n.get_str_value()), "operationType": lambda n : setattr(self, 'operation_type', n.get_str_value()), + "performedBy": lambda n : setattr(self, 'performed_by', n.get_object_value(AuditActivityPerformer)), "result": lambda n : setattr(self, 'result', n.get_enum_value(OperationResult)), "resultReason": lambda n : setattr(self, 'result_reason', n.get_str_value()), "targetResources": lambda n : setattr(self, 'target_resources', n.get_collection_of_object_values(TargetResource)), @@ -106,6 +112,7 @@ def serialize(self,writer: SerializationWriter) -> None: writer.write_object_value("initiatedBy", self.initiated_by) writer.write_str_value("loggedByService", self.logged_by_service) writer.write_str_value("operationType", self.operation_type) + writer.write_object_value("performedBy", self.performed_by) writer.write_enum_value("result", self.result) writer.write_str_value("resultReason", self.result_reason) writer.write_collection_of_object_values("targetResources", self.target_resources) diff --git a/msgraph_beta/generated/models/education_assignment_resource.py b/msgraph_beta/generated/models/education_assignment_resource.py index 8b6d3da874e..ea50aae13e9 100644 --- a/msgraph_beta/generated/models/education_assignment_resource.py +++ b/msgraph_beta/generated/models/education_assignment_resource.py @@ -12,7 +12,7 @@ @dataclass class EducationAssignmentResource(Entity, Parsable): - # The dependentResources property + # A collection of assignment resources that depend on the parent educationAssignmentResource. dependent_resources: Optional[list[EducationAssignmentResource]] = None # Indicates whether this resource should be copied to each student submission for modification and submission. Required distribute_for_student_work: Optional[bool] = None diff --git a/msgraph_beta/generated/models/education_submission_resource.py b/msgraph_beta/generated/models/education_submission_resource.py index f7ab78b67bb..a0630e0baae 100644 --- a/msgraph_beta/generated/models/education_submission_resource.py +++ b/msgraph_beta/generated/models/education_submission_resource.py @@ -14,7 +14,7 @@ class EducationSubmissionResource(Entity, Parsable): # Pointer to the assignment from which the resource was copied. If the value is null, the student uploaded the resource. assignment_resource_url: Optional[str] = None - # The dependentResources property + # A collection of submission resources that depend on the parent educationSubmissionResource. dependent_resources: Optional[list[EducationSubmissionResource]] = None # The OdataType property odata_type: Optional[str] = None diff --git a/msgraph_beta/generated/models/entity.py b/msgraph_beta/generated/models/entity.py index b16a0b09221..6702942a914 100644 --- a/msgraph_beta/generated/models/entity.py +++ b/msgraph_beta/generated/models/entity.py @@ -176,6 +176,7 @@ from .app_vulnerability_managed_device import AppVulnerabilityManagedDevice from .app_vulnerability_mobile_app import AppVulnerabilityMobileApp from .app_vulnerability_task import AppVulnerabilityTask + from .arkose_fraud_protection_provider import ArkoseFraudProtectionProvider from .assigned_compute_instance_details import AssignedComputeInstanceDetails from .assignment_filter_evaluation_status_details import AssignmentFilterEvaluationStatusDetails from .associated_team_info import AssociatedTeamInfo @@ -188,6 +189,7 @@ from .attribute_mapping_function_schema import AttributeMappingFunctionSchema from .attribute_set import AttributeSet from .audio_routing_group import AudioRoutingGroup + from .audit_activity_type import AuditActivityType from .audit_event import AuditEvent from .authentication import Authentication from .authentications_metric import AuthenticationsMetric @@ -751,6 +753,7 @@ from .floor import Floor from .focus_activity_statistics import FocusActivityStatistics from .footprint_map import FootprintMap + from .fraud_protection_provider import FraudProtectionProvider from .gcp_authorization_system import GcpAuthorizationSystem from .gcp_authorization_system_resource import GcpAuthorizationSystemResource from .gcp_authorization_system_type_action import GcpAuthorizationSystemTypeAction @@ -819,6 +822,7 @@ from .horizontal_section import HorizontalSection from .horizontal_section_column import HorizontalSectionColumn from .host_security_profile import HostSecurityProfile + from .human_security_fraud_protection_provider import HumanSecurityFraudProtectionProvider from .identity_api_connector import IdentityApiConnector from .identity_built_in_user_flow_attribute import IdentityBuiltInUserFlowAttribute from .identity_custom_user_flow_attribute import IdentityCustomUserFlowAttribute @@ -1163,6 +1167,7 @@ from .networkaccess.connectivity import Connectivity from .networkaccess.connectivity_configuration_link import ConnectivityConfigurationLink from .networkaccess.cross_tenant_access_settings import CrossTenantAccessSettings + from .networkaccess.custom_block_page import CustomBlockPage from .networkaccess.device_link import DeviceLink from .networkaccess.external_certificate_authority_certificate import ExternalCertificateAuthorityCertificate from .networkaccess.filtering_policy import FilteringPolicy @@ -1236,6 +1241,7 @@ from .on_attribute_collection_submit_listener import OnAttributeCollectionSubmitListener from .on_authentication_method_load_start_listener import OnAuthenticationMethodLoadStartListener from .on_email_otp_send_listener import OnEmailOtpSendListener + from .on_fraud_protection_load_start_listener import OnFraudProtectionLoadStartListener from .on_interactive_auth_flow_start_listener import OnInteractiveAuthFlowStartListener from .on_otp_send_custom_extension import OnOtpSendCustomExtension from .on_phone_method_load_start_listener import OnPhoneMethodLoadStartListener @@ -1547,6 +1553,7 @@ from .security.ediscovery_file import EdiscoveryFile from .security.ediscovery_hold_operation import EdiscoveryHoldOperation from .security.ediscovery_hold_policy import EdiscoveryHoldPolicy + from .security.ediscovery_hold_policy_sync_operation import EdiscoveryHoldPolicySyncOperation from .security.ediscovery_index_operation import EdiscoveryIndexOperation from .security.ediscovery_noncustodial_data_source import EdiscoveryNoncustodialDataSource from .security.ediscovery_purge_data_operation import EdiscoveryPurgeDataOperation @@ -1686,6 +1693,7 @@ from .shifts_role_definition import ShiftsRoleDefinition from .shift_preferences import ShiftPreferences from .sign_in import SignIn + from .sign_in_events_activity import SignInEventsActivity from .simulation import Simulation from .simulation_automation import SimulationAutomation from .simulation_automation_run import SimulationAutomationRun @@ -1726,6 +1734,7 @@ from .subscribed_sku import SubscribedSku from .subscribe_to_tone_operation import SubscribeToToneOperation from .subscription import Subscription + from .summarized_sign_in import SummarizedSignIn from .super_aws_resource_finding import SuperAwsResourceFinding from .super_aws_role_finding import SuperAwsRoleFinding from .super_azure_service_principal_finding import SuperAzureServicePrincipalFinding @@ -1746,8 +1755,10 @@ from .task_file_attachment import TaskFileAttachment from .tax_group import TaxGroup from .team import Team + from .teams_administration.policy_identifier_detail import PolicyIdentifierDetail from .teams_administration.teams_admin_root import TeamsAdminRoot from .teams_administration.teams_policy_assignment import TeamsPolicyAssignment + from .teams_administration.teams_policy_user_assignment import TeamsPolicyUserAssignment from .teams_administration.teams_user_configuration import TeamsUserConfiguration from .teams_app import TeamsApp from .teams_app_dashboard_card_definition import TeamsAppDashboardCardDefinition @@ -2863,6 +2874,10 @@ def create_from_discriminator_value(parse_node: ParseNode) -> Entity: from .app_vulnerability_task import AppVulnerabilityTask return AppVulnerabilityTask() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.arkoseFraudProtectionProvider".casefold(): + from .arkose_fraud_protection_provider import ArkoseFraudProtectionProvider + + return ArkoseFraudProtectionProvider() if mapping_value and mapping_value.casefold() == "#microsoft.graph.assignedComputeInstanceDetails".casefold(): from .assigned_compute_instance_details import AssignedComputeInstanceDetails @@ -2911,6 +2926,10 @@ def create_from_discriminator_value(parse_node: ParseNode) -> Entity: from .audio_routing_group import AudioRoutingGroup return AudioRoutingGroup() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.auditActivityType".casefold(): + from .audit_activity_type import AuditActivityType + + return AuditActivityType() if mapping_value and mapping_value.casefold() == "#microsoft.graph.auditEvent".casefold(): from .audit_event import AuditEvent from .managed_tenants.audit_event import AuditEvent @@ -5184,6 +5203,10 @@ def create_from_discriminator_value(parse_node: ParseNode) -> Entity: from .footprint_map import FootprintMap return FootprintMap() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.fraudProtectionProvider".casefold(): + from .fraud_protection_provider import FraudProtectionProvider + + return FraudProtectionProvider() if mapping_value and mapping_value.casefold() == "#microsoft.graph.gcpAuthorizationSystem".casefold(): from .gcp_authorization_system import GcpAuthorizationSystem @@ -5460,6 +5483,10 @@ def create_from_discriminator_value(parse_node: ParseNode) -> Entity: from .host_security_profile import HostSecurityProfile return HostSecurityProfile() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.humanSecurityFraudProtectionProvider".casefold(): + from .human_security_fraud_protection_provider import HumanSecurityFraudProtectionProvider + + return HumanSecurityFraudProtectionProvider() if mapping_value and mapping_value.casefold() == "#microsoft.graph.identityApiConnector".casefold(): from .identity_api_connector import IdentityApiConnector @@ -6844,6 +6871,10 @@ def create_from_discriminator_value(parse_node: ParseNode) -> Entity: from .networkaccess.cross_tenant_access_settings import CrossTenantAccessSettings return CrossTenantAccessSettings() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.networkaccess.customBlockPage".casefold(): + from .networkaccess.custom_block_page import CustomBlockPage + + return CustomBlockPage() if mapping_value and mapping_value.casefold() == "#microsoft.graph.networkaccess.deviceLink".casefold(): from .networkaccess.device_link import DeviceLink @@ -7129,6 +7160,10 @@ def create_from_discriminator_value(parse_node: ParseNode) -> Entity: from .onenote_section import OnenoteSection return OnenoteSection() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.onFraudProtectionLoadStartListener".casefold(): + from .on_fraud_protection_load_start_listener import OnFraudProtectionLoadStartListener + + return OnFraudProtectionLoadStartListener() if mapping_value and mapping_value.casefold() == "#microsoft.graph.onInteractiveAuthFlowStartListener".casefold(): from .on_interactive_auth_flow_start_listener import OnInteractiveAuthFlowStartListener @@ -8394,6 +8429,10 @@ def create_from_discriminator_value(parse_node: ParseNode) -> Entity: from .security.ediscovery_hold_policy import EdiscoveryHoldPolicy return EdiscoveryHoldPolicy() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.ediscoveryHoldPolicySyncOperation".casefold(): + from .security.ediscovery_hold_policy_sync_operation import EdiscoveryHoldPolicySyncOperation + + return EdiscoveryHoldPolicySyncOperation() if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.ediscoveryIndexOperation".casefold(): from .security.ediscovery_index_operation import EdiscoveryIndexOperation @@ -8959,6 +8998,10 @@ def create_from_discriminator_value(parse_node: ParseNode) -> Entity: from .sign_in import SignIn return SignIn() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.signInEventsActivity".casefold(): + from .sign_in_events_activity import SignInEventsActivity + + return SignInEventsActivity() if mapping_value and mapping_value.casefold() == "#microsoft.graph.simulation".casefold(): from .simulation import Simulation @@ -9119,6 +9162,10 @@ def create_from_discriminator_value(parse_node: ParseNode) -> Entity: from .subscription import Subscription return Subscription() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.summarizedSignIn".casefold(): + from .summarized_sign_in import SummarizedSignIn + + return SummarizedSignIn() if mapping_value and mapping_value.casefold() == "#microsoft.graph.superAwsResourceFinding".casefold(): from .super_aws_resource_finding import SuperAwsResourceFinding @@ -9203,6 +9250,10 @@ def create_from_discriminator_value(parse_node: ParseNode) -> Entity: from .team_info import TeamInfo return TeamInfo() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.teamsAdministration.policyIdentifierDetail".casefold(): + from .teams_administration.policy_identifier_detail import PolicyIdentifierDetail + + return PolicyIdentifierDetail() if mapping_value and mapping_value.casefold() == "#microsoft.graph.teamsAdministration.teamsAdminRoot".casefold(): from .teams_administration.teams_admin_root import TeamsAdminRoot @@ -9211,6 +9262,10 @@ def create_from_discriminator_value(parse_node: ParseNode) -> Entity: from .teams_administration.teams_policy_assignment import TeamsPolicyAssignment return TeamsPolicyAssignment() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.teamsAdministration.teamsPolicyUserAssignment".casefold(): + from .teams_administration.teams_policy_user_assignment import TeamsPolicyUserAssignment + + return TeamsPolicyUserAssignment() if mapping_value and mapping_value.casefold() == "#microsoft.graph.teamsAdministration.teamsUserConfiguration".casefold(): from .teams_administration.teams_user_configuration import TeamsUserConfiguration @@ -11009,6 +11064,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .app_vulnerability_managed_device import AppVulnerabilityManagedDevice from .app_vulnerability_mobile_app import AppVulnerabilityMobileApp from .app_vulnerability_task import AppVulnerabilityTask + from .arkose_fraud_protection_provider import ArkoseFraudProtectionProvider from .assigned_compute_instance_details import AssignedComputeInstanceDetails from .assignment_filter_evaluation_status_details import AssignmentFilterEvaluationStatusDetails from .associated_team_info import AssociatedTeamInfo @@ -11021,6 +11077,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .attribute_mapping_function_schema import AttributeMappingFunctionSchema from .attribute_set import AttributeSet from .audio_routing_group import AudioRoutingGroup + from .audit_activity_type import AuditActivityType from .audit_event import AuditEvent from .authentication import Authentication from .authentications_metric import AuthenticationsMetric @@ -11584,6 +11641,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .floor import Floor from .focus_activity_statistics import FocusActivityStatistics from .footprint_map import FootprintMap + from .fraud_protection_provider import FraudProtectionProvider from .gcp_authorization_system import GcpAuthorizationSystem from .gcp_authorization_system_resource import GcpAuthorizationSystemResource from .gcp_authorization_system_type_action import GcpAuthorizationSystemTypeAction @@ -11652,6 +11710,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .horizontal_section import HorizontalSection from .horizontal_section_column import HorizontalSectionColumn from .host_security_profile import HostSecurityProfile + from .human_security_fraud_protection_provider import HumanSecurityFraudProtectionProvider from .identity_api_connector import IdentityApiConnector from .identity_built_in_user_flow_attribute import IdentityBuiltInUserFlowAttribute from .identity_custom_user_flow_attribute import IdentityCustomUserFlowAttribute @@ -11996,6 +12055,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .networkaccess.connectivity import Connectivity from .networkaccess.connectivity_configuration_link import ConnectivityConfigurationLink from .networkaccess.cross_tenant_access_settings import CrossTenantAccessSettings + from .networkaccess.custom_block_page import CustomBlockPage from .networkaccess.device_link import DeviceLink from .networkaccess.external_certificate_authority_certificate import ExternalCertificateAuthorityCertificate from .networkaccess.filtering_policy import FilteringPolicy @@ -12069,6 +12129,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .on_attribute_collection_submit_listener import OnAttributeCollectionSubmitListener from .on_authentication_method_load_start_listener import OnAuthenticationMethodLoadStartListener from .on_email_otp_send_listener import OnEmailOtpSendListener + from .on_fraud_protection_load_start_listener import OnFraudProtectionLoadStartListener from .on_interactive_auth_flow_start_listener import OnInteractiveAuthFlowStartListener from .on_otp_send_custom_extension import OnOtpSendCustomExtension from .on_phone_method_load_start_listener import OnPhoneMethodLoadStartListener @@ -12380,6 +12441,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .security.ediscovery_file import EdiscoveryFile from .security.ediscovery_hold_operation import EdiscoveryHoldOperation from .security.ediscovery_hold_policy import EdiscoveryHoldPolicy + from .security.ediscovery_hold_policy_sync_operation import EdiscoveryHoldPolicySyncOperation from .security.ediscovery_index_operation import EdiscoveryIndexOperation from .security.ediscovery_noncustodial_data_source import EdiscoveryNoncustodialDataSource from .security.ediscovery_purge_data_operation import EdiscoveryPurgeDataOperation @@ -12519,6 +12581,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .shifts_role_definition import ShiftsRoleDefinition from .shift_preferences import ShiftPreferences from .sign_in import SignIn + from .sign_in_events_activity import SignInEventsActivity from .simulation import Simulation from .simulation_automation import SimulationAutomation from .simulation_automation_run import SimulationAutomationRun @@ -12559,6 +12622,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .subscribed_sku import SubscribedSku from .subscribe_to_tone_operation import SubscribeToToneOperation from .subscription import Subscription + from .summarized_sign_in import SummarizedSignIn from .super_aws_resource_finding import SuperAwsResourceFinding from .super_aws_role_finding import SuperAwsRoleFinding from .super_azure_service_principal_finding import SuperAzureServicePrincipalFinding @@ -12579,8 +12643,10 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .task_file_attachment import TaskFileAttachment from .tax_group import TaxGroup from .team import Team + from .teams_administration.policy_identifier_detail import PolicyIdentifierDetail from .teams_administration.teams_admin_root import TeamsAdminRoot from .teams_administration.teams_policy_assignment import TeamsPolicyAssignment + from .teams_administration.teams_policy_user_assignment import TeamsPolicyUserAssignment from .teams_administration.teams_user_configuration import TeamsUserConfiguration from .teams_app import TeamsApp from .teams_app_dashboard_card_definition import TeamsAppDashboardCardDefinition @@ -13157,6 +13223,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .app_vulnerability_managed_device import AppVulnerabilityManagedDevice from .app_vulnerability_mobile_app import AppVulnerabilityMobileApp from .app_vulnerability_task import AppVulnerabilityTask + from .arkose_fraud_protection_provider import ArkoseFraudProtectionProvider from .assigned_compute_instance_details import AssignedComputeInstanceDetails from .assignment_filter_evaluation_status_details import AssignmentFilterEvaluationStatusDetails from .associated_team_info import AssociatedTeamInfo @@ -13169,6 +13236,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .attribute_mapping_function_schema import AttributeMappingFunctionSchema from .attribute_set import AttributeSet from .audio_routing_group import AudioRoutingGroup + from .audit_activity_type import AuditActivityType from .audit_event import AuditEvent from .authentication import Authentication from .authentications_metric import AuthenticationsMetric @@ -13732,6 +13800,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .floor import Floor from .focus_activity_statistics import FocusActivityStatistics from .footprint_map import FootprintMap + from .fraud_protection_provider import FraudProtectionProvider from .gcp_authorization_system import GcpAuthorizationSystem from .gcp_authorization_system_resource import GcpAuthorizationSystemResource from .gcp_authorization_system_type_action import GcpAuthorizationSystemTypeAction @@ -13800,6 +13869,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .horizontal_section import HorizontalSection from .horizontal_section_column import HorizontalSectionColumn from .host_security_profile import HostSecurityProfile + from .human_security_fraud_protection_provider import HumanSecurityFraudProtectionProvider from .identity_api_connector import IdentityApiConnector from .identity_built_in_user_flow_attribute import IdentityBuiltInUserFlowAttribute from .identity_custom_user_flow_attribute import IdentityCustomUserFlowAttribute @@ -14144,6 +14214,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .networkaccess.connectivity import Connectivity from .networkaccess.connectivity_configuration_link import ConnectivityConfigurationLink from .networkaccess.cross_tenant_access_settings import CrossTenantAccessSettings + from .networkaccess.custom_block_page import CustomBlockPage from .networkaccess.device_link import DeviceLink from .networkaccess.external_certificate_authority_certificate import ExternalCertificateAuthorityCertificate from .networkaccess.filtering_policy import FilteringPolicy @@ -14217,6 +14288,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .on_attribute_collection_submit_listener import OnAttributeCollectionSubmitListener from .on_authentication_method_load_start_listener import OnAuthenticationMethodLoadStartListener from .on_email_otp_send_listener import OnEmailOtpSendListener + from .on_fraud_protection_load_start_listener import OnFraudProtectionLoadStartListener from .on_interactive_auth_flow_start_listener import OnInteractiveAuthFlowStartListener from .on_otp_send_custom_extension import OnOtpSendCustomExtension from .on_phone_method_load_start_listener import OnPhoneMethodLoadStartListener @@ -14528,6 +14600,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .security.ediscovery_file import EdiscoveryFile from .security.ediscovery_hold_operation import EdiscoveryHoldOperation from .security.ediscovery_hold_policy import EdiscoveryHoldPolicy + from .security.ediscovery_hold_policy_sync_operation import EdiscoveryHoldPolicySyncOperation from .security.ediscovery_index_operation import EdiscoveryIndexOperation from .security.ediscovery_noncustodial_data_source import EdiscoveryNoncustodialDataSource from .security.ediscovery_purge_data_operation import EdiscoveryPurgeDataOperation @@ -14667,6 +14740,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .shifts_role_definition import ShiftsRoleDefinition from .shift_preferences import ShiftPreferences from .sign_in import SignIn + from .sign_in_events_activity import SignInEventsActivity from .simulation import Simulation from .simulation_automation import SimulationAutomation from .simulation_automation_run import SimulationAutomationRun @@ -14707,6 +14781,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .subscribed_sku import SubscribedSku from .subscribe_to_tone_operation import SubscribeToToneOperation from .subscription import Subscription + from .summarized_sign_in import SummarizedSignIn from .super_aws_resource_finding import SuperAwsResourceFinding from .super_aws_role_finding import SuperAwsRoleFinding from .super_azure_service_principal_finding import SuperAzureServicePrincipalFinding @@ -14727,8 +14802,10 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .task_file_attachment import TaskFileAttachment from .tax_group import TaxGroup from .team import Team + from .teams_administration.policy_identifier_detail import PolicyIdentifierDetail from .teams_administration.teams_admin_root import TeamsAdminRoot from .teams_administration.teams_policy_assignment import TeamsPolicyAssignment + from .teams_administration.teams_policy_user_assignment import TeamsPolicyUserAssignment from .teams_administration.teams_user_configuration import TeamsUserConfiguration from .teams_app import TeamsApp from .teams_app_dashboard_card_definition import TeamsAppDashboardCardDefinition diff --git a/msgraph_beta/generated/models/extended_key_usage.py b/msgraph_beta/generated/models/extended_key_usage.py index 1ea561e4126..1e39c859ba0 100644 --- a/msgraph_beta/generated/models/extended_key_usage.py +++ b/msgraph_beta/generated/models/extended_key_usage.py @@ -15,9 +15,9 @@ class ExtendedKeyUsage(AdditionalDataHolder, BackedModel, Parsable): # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. additional_data: dict[str, Any] = field(default_factory=dict) - # Extended Key Usage Name + # The extended key usage (EKU) name that provides a user-friendly way to identify an EKU. name: Optional[str] = None - # Extended Key Usage Object Identifier + # The object identifier (OID) of an extended key usage of a certificate. For example, '1.3.6.1.5.5.7.3.2' for client authentication. object_identifier: Optional[str] = None # The OdataType property odata_type: Optional[str] = None diff --git a/msgraph_beta/generated/models/file_storage_container_type_agent_settings.py b/msgraph_beta/generated/models/file_storage_container_type_agent_settings.py new file mode 100644 index 00000000000..47f10934563 --- /dev/null +++ b/msgraph_beta/generated/models/file_storage_container_type_agent_settings.py @@ -0,0 +1,54 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Optional, TYPE_CHECKING, Union + +@dataclass +class FileStorageContainerTypeAgentSettings(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: dict[str, Any] = field(default_factory=dict) + # Determines which host URLs are allowed to embed the agent chat experience. Limited to 10 hosts. + chat_embed_allowed_hosts: Optional[list[str]] = None + # The OdataType property + odata_type: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> FileStorageContainerTypeAgentSettings: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: FileStorageContainerTypeAgentSettings + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return FileStorageContainerTypeAgentSettings() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + fields: dict[str, Callable[[Any], None]] = { + "chatEmbedAllowedHosts": lambda n : setattr(self, 'chat_embed_allowed_hosts', n.get_collection_of_primitive_values(str)), + "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_collection_of_primitive_values("chatEmbedAllowedHosts", self.chat_embed_allowed_hosts) + writer.write_str_value("@odata.type", self.odata_type) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/models/file_storage_container_type_registration_settings.py b/msgraph_beta/generated/models/file_storage_container_type_registration_settings.py index f3eacb407c8..50f45203f2a 100644 --- a/msgraph_beta/generated/models/file_storage_container_type_registration_settings.py +++ b/msgraph_beta/generated/models/file_storage_container_type_registration_settings.py @@ -6,6 +6,7 @@ from typing import Any, Optional, TYPE_CHECKING, Union if TYPE_CHECKING: + from .file_storage_container_type_agent_settings import FileStorageContainerTypeAgentSettings from .sharing_capabilities import SharingCapabilities @dataclass @@ -15,6 +16,8 @@ class FileStorageContainerTypeRegistrationSettings(AdditionalDataHolder, BackedM # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. additional_data: dict[str, Any] = field(default_factory=dict) + # Contains agent-related settings. + agent: Optional[FileStorageContainerTypeAgentSettings] = None # Indicates whether items from containers are surfaced in experiences such as My Activity or Microsoft 365. is_discoverability_enabled: Optional[bool] = None # Indicates whether item versioning is enabled. @@ -50,11 +53,14 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: The deserialization information for the current model Returns: dict[str, Callable[[ParseNode], None]] """ + from .file_storage_container_type_agent_settings import FileStorageContainerTypeAgentSettings from .sharing_capabilities import SharingCapabilities + from .file_storage_container_type_agent_settings import FileStorageContainerTypeAgentSettings from .sharing_capabilities import SharingCapabilities fields: dict[str, Callable[[Any], None]] = { + "agent": lambda n : setattr(self, 'agent', n.get_object_value(FileStorageContainerTypeAgentSettings)), "isDiscoverabilityEnabled": lambda n : setattr(self, 'is_discoverability_enabled', n.get_bool_value()), "isItemVersioningEnabled": lambda n : setattr(self, 'is_item_versioning_enabled', n.get_bool_value()), "isSearchEnabled": lambda n : setattr(self, 'is_search_enabled', n.get_bool_value()), @@ -75,6 +81,7 @@ def serialize(self,writer: SerializationWriter) -> None: """ if writer is None: raise TypeError("writer cannot be null.") + writer.write_object_value("agent", self.agent) writer.write_bool_value("isDiscoverabilityEnabled", self.is_discoverability_enabled) writer.write_bool_value("isItemVersioningEnabled", self.is_item_versioning_enabled) writer.write_bool_value("isSearchEnabled", self.is_search_enabled) diff --git a/msgraph_beta/generated/models/file_storage_container_type_settings.py b/msgraph_beta/generated/models/file_storage_container_type_settings.py index b1c2b251fcd..6395734b06f 100644 --- a/msgraph_beta/generated/models/file_storage_container_type_settings.py +++ b/msgraph_beta/generated/models/file_storage_container_type_settings.py @@ -6,6 +6,7 @@ from typing import Any, Optional, TYPE_CHECKING, Union if TYPE_CHECKING: + from .file_storage_container_type_agent_settings import FileStorageContainerTypeAgentSettings from .file_storage_container_type_settings_override import FileStorageContainerTypeSettingsOverride from .sharing_capabilities import SharingCapabilities @@ -16,6 +17,8 @@ class FileStorageContainerTypeSettings(AdditionalDataHolder, BackedModel, Parsab # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. additional_data: dict[str, Any] = field(default_factory=dict) + # Contains agent-related settings. Optional + agent: Optional[FileStorageContainerTypeAgentSettings] = None # A comma-separated list of settings that can be overridden in the consuming tenant. The possible values are: urlTemplate, isDiscoverabilityEnabled, isSearchEnabled, isItemVersioningEnabled, itemMajorVersionLimit, maxStoragePerContainerInBytes, unknownFutureValue. consuming_tenant_overridables: Optional[FileStorageContainerTypeSettingsOverride] = None # Indicates whether items from containers are surfaced in experiences such as My Activity or Microsoft 365. @@ -53,13 +56,16 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: The deserialization information for the current model Returns: dict[str, Callable[[ParseNode], None]] """ + from .file_storage_container_type_agent_settings import FileStorageContainerTypeAgentSettings from .file_storage_container_type_settings_override import FileStorageContainerTypeSettingsOverride from .sharing_capabilities import SharingCapabilities + from .file_storage_container_type_agent_settings import FileStorageContainerTypeAgentSettings from .file_storage_container_type_settings_override import FileStorageContainerTypeSettingsOverride from .sharing_capabilities import SharingCapabilities fields: dict[str, Callable[[Any], None]] = { + "agent": lambda n : setattr(self, 'agent', n.get_object_value(FileStorageContainerTypeAgentSettings)), "consumingTenantOverridables": lambda n : setattr(self, 'consuming_tenant_overridables', n.get_collection_of_enum_values(FileStorageContainerTypeSettingsOverride)), "isDiscoverabilityEnabled": lambda n : setattr(self, 'is_discoverability_enabled', n.get_bool_value()), "isItemVersioningEnabled": lambda n : setattr(self, 'is_item_versioning_enabled', n.get_bool_value()), @@ -81,6 +87,7 @@ def serialize(self,writer: SerializationWriter) -> None: """ if writer is None: raise TypeError("writer cannot be null.") + writer.write_object_value("agent", self.agent) writer.write_enum_value("consumingTenantOverridables", self.consuming_tenant_overridables) writer.write_bool_value("isDiscoverabilityEnabled", self.is_discoverability_enabled) writer.write_bool_value("isItemVersioningEnabled", self.is_item_versioning_enabled) diff --git a/msgraph_beta/generated/models/fraud_protection_configuration.py b/msgraph_beta/generated/models/fraud_protection_configuration.py new file mode 100644 index 00000000000..91e3a39e77e --- /dev/null +++ b/msgraph_beta/generated/models/fraud_protection_configuration.py @@ -0,0 +1,66 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .fraud_protection_provider_configuration import FraudProtectionProviderConfiguration + +@dataclass +class FraudProtectionConfiguration(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: dict[str, Any] = field(default_factory=dict) + # The OdataType property + odata_type: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> FraudProtectionConfiguration: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: FraudProtectionConfiguration + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + try: + child_node = parse_node.get_child_node("@odata.type") + mapping_value = child_node.get_str_value() if child_node else None + except AttributeError: + mapping_value = None + if mapping_value and mapping_value.casefold() == "#microsoft.graph.fraudProtectionProviderConfiguration".casefold(): + from .fraud_protection_provider_configuration import FraudProtectionProviderConfiguration + + return FraudProtectionProviderConfiguration() + return FraudProtectionConfiguration() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .fraud_protection_provider_configuration import FraudProtectionProviderConfiguration + + from .fraud_protection_provider_configuration import FraudProtectionProviderConfiguration + + fields: dict[str, Callable[[Any], None]] = { + "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_str_value("@odata.type", self.odata_type) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/models/fraud_protection_provider.py b/msgraph_beta/generated/models/fraud_protection_provider.py new file mode 100644 index 00000000000..5eebee3a3c2 --- /dev/null +++ b/msgraph_beta/generated/models/fraud_protection_provider.py @@ -0,0 +1,76 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .arkose_fraud_protection_provider import ArkoseFraudProtectionProvider + from .entity import Entity + from .human_security_fraud_protection_provider import HumanSecurityFraudProtectionProvider + +from .entity import Entity + +@dataclass +class FraudProtectionProvider(Entity, Parsable): + # The displayName property + display_name: Optional[str] = None + # The OdataType property + odata_type: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> FraudProtectionProvider: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: FraudProtectionProvider + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + try: + child_node = parse_node.get_child_node("@odata.type") + mapping_value = child_node.get_str_value() if child_node else None + except AttributeError: + mapping_value = None + if mapping_value and mapping_value.casefold() == "#microsoft.graph.arkoseFraudProtectionProvider".casefold(): + from .arkose_fraud_protection_provider import ArkoseFraudProtectionProvider + + return ArkoseFraudProtectionProvider() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.humanSecurityFraudProtectionProvider".casefold(): + from .human_security_fraud_protection_provider import HumanSecurityFraudProtectionProvider + + return HumanSecurityFraudProtectionProvider() + return FraudProtectionProvider() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .arkose_fraud_protection_provider import ArkoseFraudProtectionProvider + from .entity import Entity + from .human_security_fraud_protection_provider import HumanSecurityFraudProtectionProvider + + from .arkose_fraud_protection_provider import ArkoseFraudProtectionProvider + from .entity import Entity + from .human_security_fraud_protection_provider import HumanSecurityFraudProtectionProvider + + fields: dict[str, Callable[[Any], None]] = { + "displayName": lambda n : setattr(self, 'display_name', n.get_str_value()), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_str_value("displayName", self.display_name) + + diff --git a/msgraph_beta/generated/models/fraud_protection_provider_collection_response.py b/msgraph_beta/generated/models/fraud_protection_provider_collection_response.py new file mode 100644 index 00000000000..097ec02201e --- /dev/null +++ b/msgraph_beta/generated/models/fraud_protection_provider_collection_response.py @@ -0,0 +1,58 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + from .fraud_protection_provider import FraudProtectionProvider + +from .base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + +@dataclass +class FraudProtectionProviderCollectionResponse(BaseCollectionPaginationCountResponse, Parsable): + # The value property + value: Optional[list[FraudProtectionProvider]] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> FraudProtectionProviderCollectionResponse: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: FraudProtectionProviderCollectionResponse + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return FraudProtectionProviderCollectionResponse() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + from .fraud_protection_provider import FraudProtectionProvider + + from .base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + from .fraud_protection_provider import FraudProtectionProvider + + fields: dict[str, Callable[[Any], None]] = { + "value": lambda n : setattr(self, 'value', n.get_collection_of_object_values(FraudProtectionProvider)), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_collection_of_object_values("value", self.value) + + diff --git a/msgraph_beta/generated/models/fraud_protection_provider_configuration.py b/msgraph_beta/generated/models/fraud_protection_provider_configuration.py new file mode 100644 index 00000000000..f228f30fcb2 --- /dev/null +++ b/msgraph_beta/generated/models/fraud_protection_provider_configuration.py @@ -0,0 +1,60 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .fraud_protection_configuration import FraudProtectionConfiguration + from .fraud_protection_provider import FraudProtectionProvider + +from .fraud_protection_configuration import FraudProtectionConfiguration + +@dataclass +class FraudProtectionProviderConfiguration(FraudProtectionConfiguration, Parsable): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.fraudProtectionProviderConfiguration" + # The fraudProtectionProvider property + fraud_protection_provider: Optional[FraudProtectionProvider] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> FraudProtectionProviderConfiguration: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: FraudProtectionProviderConfiguration + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return FraudProtectionProviderConfiguration() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .fraud_protection_configuration import FraudProtectionConfiguration + from .fraud_protection_provider import FraudProtectionProvider + + from .fraud_protection_configuration import FraudProtectionConfiguration + from .fraud_protection_provider import FraudProtectionProvider + + fields: dict[str, Callable[[Any], None]] = { + "fraudProtectionProvider": lambda n : setattr(self, 'fraud_protection_provider', n.get_object_value(FraudProtectionProvider)), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_object_value("fraudProtectionProvider", self.fraud_protection_provider) + + diff --git a/msgraph_beta/generated/models/human_security_fraud_protection_provider.py b/msgraph_beta/generated/models/human_security_fraud_protection_provider.py new file mode 100644 index 00000000000..81e52d7094b --- /dev/null +++ b/msgraph_beta/generated/models/human_security_fraud_protection_provider.py @@ -0,0 +1,61 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .fraud_protection_provider import FraudProtectionProvider + +from .fraud_protection_provider import FraudProtectionProvider + +@dataclass +class HumanSecurityFraudProtectionProvider(FraudProtectionProvider, Parsable): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.humanSecurityFraudProtectionProvider" + # The appId property + app_id: Optional[str] = None + # The serverToken property + server_token: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> HumanSecurityFraudProtectionProvider: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: HumanSecurityFraudProtectionProvider + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return HumanSecurityFraudProtectionProvider() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .fraud_protection_provider import FraudProtectionProvider + + from .fraud_protection_provider import FraudProtectionProvider + + fields: dict[str, Callable[[Any], None]] = { + "appId": lambda n : setattr(self, 'app_id', n.get_str_value()), + "serverToken": lambda n : setattr(self, 'server_token', n.get_str_value()), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_str_value("appId", self.app_id) + writer.write_str_value("serverToken", self.server_token) + + diff --git a/msgraph_beta/generated/models/identity.py b/msgraph_beta/generated/models/identity.py index 4d35aa8cef1..3c725d47997 100644 --- a/msgraph_beta/generated/models/identity.py +++ b/msgraph_beta/generated/models/identity.py @@ -39,9 +39,9 @@ class Identity(AdditionalDataHolder, BackedModel, Parsable): # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. additional_data: dict[str, Any] = field(default_factory=dict) - # The display name of the identity. This property is read-only. + # The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don't show up as changed when using delta. display_name: Optional[str] = None - # The identifier of the identity. This property is read-only. + # Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that's subject to review. id: Optional[str] = None # The OdataType property odata_type: Optional[str] = None diff --git a/msgraph_beta/generated/models/identity_container.py b/msgraph_beta/generated/models/identity_container.py index a47ed3b8654..f81c7ff1d0d 100644 --- a/msgraph_beta/generated/models/identity_container.py +++ b/msgraph_beta/generated/models/identity_container.py @@ -17,6 +17,7 @@ from .identity_provider_base import IdentityProviderBase from .identity_user_flow import IdentityUserFlow from .identity_user_flow_attribute import IdentityUserFlowAttribute + from .risk_prevention_container import RiskPreventionContainer @dataclass class IdentityContainer(AdditionalDataHolder, BackedModel, Parsable): @@ -45,6 +46,8 @@ class IdentityContainer(AdditionalDataHolder, BackedModel, Parsable): identity_providers: Optional[list[IdentityProviderBase]] = None # The OdataType property odata_type: Optional[str] = None + # The riskPrevention property + risk_prevention: Optional[RiskPreventionContainer] = None # Represents entry point for identity userflow attributes. user_flow_attributes: Optional[list[IdentityUserFlowAttribute]] = None # The userFlows property @@ -77,6 +80,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .identity_provider_base import IdentityProviderBase from .identity_user_flow import IdentityUserFlow from .identity_user_flow_attribute import IdentityUserFlowAttribute + from .risk_prevention_container import RiskPreventionContainer from .authentication_events_flow import AuthenticationEventsFlow from .authentication_event_listener import AuthenticationEventListener @@ -89,6 +93,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .identity_provider_base import IdentityProviderBase from .identity_user_flow import IdentityUserFlow from .identity_user_flow_attribute import IdentityUserFlowAttribute + from .risk_prevention_container import RiskPreventionContainer fields: dict[str, Callable[[Any], None]] = { "apiConnectors": lambda n : setattr(self, 'api_connectors', n.get_collection_of_object_values(IdentityApiConnector)), @@ -101,6 +106,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: "customAuthenticationExtensions": lambda n : setattr(self, 'custom_authentication_extensions', n.get_collection_of_object_values(CustomAuthenticationExtension)), "identityProviders": lambda n : setattr(self, 'identity_providers', n.get_collection_of_object_values(IdentityProviderBase)), "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), + "riskPrevention": lambda n : setattr(self, 'risk_prevention', n.get_object_value(RiskPreventionContainer)), "userFlowAttributes": lambda n : setattr(self, 'user_flow_attributes', n.get_collection_of_object_values(IdentityUserFlowAttribute)), "userFlows": lambda n : setattr(self, 'user_flows', n.get_collection_of_object_values(IdentityUserFlow)), } @@ -124,6 +130,7 @@ def serialize(self,writer: SerializationWriter) -> None: writer.write_collection_of_object_values("customAuthenticationExtensions", self.custom_authentication_extensions) writer.write_collection_of_object_values("identityProviders", self.identity_providers) writer.write_str_value("@odata.type", self.odata_type) + writer.write_object_value("riskPrevention", self.risk_prevention) writer.write_collection_of_object_values("userFlowAttributes", self.user_flow_attributes) writer.write_collection_of_object_values("userFlows", self.user_flows) writer.write_additional_data_value(self.additional_data) diff --git a/msgraph_beta/generated/models/identity_governance/activate_group_scope.py b/msgraph_beta/generated/models/identity_governance/activate_group_scope.py new file mode 100644 index 00000000000..6b4d1787152 --- /dev/null +++ b/msgraph_beta/generated/models/identity_governance/activate_group_scope.py @@ -0,0 +1,60 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from ..group import Group + from .activation_scope import ActivationScope + +from .activation_scope import ActivationScope + +@dataclass +class ActivateGroupScope(ActivationScope, Parsable): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.identityGovernance.activateGroupScope" + # The group property + group: Optional[Group] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ActivateGroupScope: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ActivateGroupScope + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ActivateGroupScope() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from ..group import Group + from .activation_scope import ActivationScope + + from ..group import Group + from .activation_scope import ActivationScope + + fields: dict[str, Callable[[Any], None]] = { + "group": lambda n : setattr(self, 'group', n.get_object_value(Group)), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_object_value("group", self.group) + + diff --git a/msgraph_beta/generated/models/identity_governance/activate_processing_result_scope.py b/msgraph_beta/generated/models/identity_governance/activate_processing_result_scope.py new file mode 100644 index 00000000000..6f1427ce754 --- /dev/null +++ b/msgraph_beta/generated/models/identity_governance/activate_processing_result_scope.py @@ -0,0 +1,67 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .activation_scope import ActivationScope + from .activation_task_scope_type import ActivationTaskScopeType + from .user_processing_result import UserProcessingResult + +from .activation_scope import ActivationScope + +@dataclass +class ActivateProcessingResultScope(ActivationScope, Parsable): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.identityGovernance.activateProcessingResultScope" + # The processingResults property + processing_results: Optional[list[UserProcessingResult]] = None + # The taskScope property + task_scope: Optional[ActivationTaskScopeType] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ActivateProcessingResultScope: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ActivateProcessingResultScope + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ActivateProcessingResultScope() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .activation_scope import ActivationScope + from .activation_task_scope_type import ActivationTaskScopeType + from .user_processing_result import UserProcessingResult + + from .activation_scope import ActivationScope + from .activation_task_scope_type import ActivationTaskScopeType + from .user_processing_result import UserProcessingResult + + fields: dict[str, Callable[[Any], None]] = { + "processingResults": lambda n : setattr(self, 'processing_results', n.get_collection_of_object_values(UserProcessingResult)), + "taskScope": lambda n : setattr(self, 'task_scope', n.get_enum_value(ActivationTaskScopeType)), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_collection_of_object_values("processingResults", self.processing_results) + writer.write_enum_value("taskScope", self.task_scope) + + diff --git a/msgraph_beta/generated/models/identity_governance/activate_run_scope.py b/msgraph_beta/generated/models/identity_governance/activate_run_scope.py new file mode 100644 index 00000000000..2faa1b03a4e --- /dev/null +++ b/msgraph_beta/generated/models/identity_governance/activate_run_scope.py @@ -0,0 +1,74 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .activation_scope import ActivationScope + from .activation_task_scope_type import ActivationTaskScopeType + from .activation_user_scope_type import ActivationUserScopeType + from .run import Run + +from .activation_scope import ActivationScope + +@dataclass +class ActivateRunScope(ActivationScope, Parsable): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.identityGovernance.activateRunScope" + # The run property + run: Optional[Run] = None + # The taskScope property + task_scope: Optional[ActivationTaskScopeType] = None + # The userScope property + user_scope: Optional[ActivationUserScopeType] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ActivateRunScope: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ActivateRunScope + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ActivateRunScope() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .activation_scope import ActivationScope + from .activation_task_scope_type import ActivationTaskScopeType + from .activation_user_scope_type import ActivationUserScopeType + from .run import Run + + from .activation_scope import ActivationScope + from .activation_task_scope_type import ActivationTaskScopeType + from .activation_user_scope_type import ActivationUserScopeType + from .run import Run + + fields: dict[str, Callable[[Any], None]] = { + "run": lambda n : setattr(self, 'run', n.get_object_value(Run)), + "taskScope": lambda n : setattr(self, 'task_scope', n.get_enum_value(ActivationTaskScopeType)), + "userScope": lambda n : setattr(self, 'user_scope', n.get_enum_value(ActivationUserScopeType)), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_object_value("run", self.run) + writer.write_enum_value("taskScope", self.task_scope) + writer.write_enum_value("userScope", self.user_scope) + + diff --git a/msgraph_beta/generated/models/identity_governance/activate_user_scope.py b/msgraph_beta/generated/models/identity_governance/activate_user_scope.py new file mode 100644 index 00000000000..f9baa9b21a7 --- /dev/null +++ b/msgraph_beta/generated/models/identity_governance/activate_user_scope.py @@ -0,0 +1,60 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from ..user import User + from .activation_scope import ActivationScope + +from .activation_scope import ActivationScope + +@dataclass +class ActivateUserScope(ActivationScope, Parsable): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.identityGovernance.activateUserScope" + # The users property + users: Optional[list[User]] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ActivateUserScope: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ActivateUserScope + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ActivateUserScope() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from ..user import User + from .activation_scope import ActivationScope + + from ..user import User + from .activation_scope import ActivationScope + + fields: dict[str, Callable[[Any], None]] = { + "users": lambda n : setattr(self, 'users', n.get_collection_of_object_values(User)), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_collection_of_object_values("users", self.users) + + diff --git a/msgraph_beta/generated/models/identity_governance/activation_scope.py b/msgraph_beta/generated/models/identity_governance/activation_scope.py new file mode 100644 index 00000000000..6a435f58276 --- /dev/null +++ b/msgraph_beta/generated/models/identity_governance/activation_scope.py @@ -0,0 +1,87 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .activate_group_scope import ActivateGroupScope + from .activate_processing_result_scope import ActivateProcessingResultScope + from .activate_run_scope import ActivateRunScope + from .activate_user_scope import ActivateUserScope + +@dataclass +class ActivationScope(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: dict[str, Any] = field(default_factory=dict) + # The OdataType property + odata_type: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ActivationScope: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ActivationScope + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + try: + child_node = parse_node.get_child_node("@odata.type") + mapping_value = child_node.get_str_value() if child_node else None + except AttributeError: + mapping_value = None + if mapping_value and mapping_value.casefold() == "#microsoft.graph.identityGovernance.activateGroupScope".casefold(): + from .activate_group_scope import ActivateGroupScope + + return ActivateGroupScope() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.identityGovernance.activateProcessingResultScope".casefold(): + from .activate_processing_result_scope import ActivateProcessingResultScope + + return ActivateProcessingResultScope() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.identityGovernance.activateRunScope".casefold(): + from .activate_run_scope import ActivateRunScope + + return ActivateRunScope() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.identityGovernance.activateUserScope".casefold(): + from .activate_user_scope import ActivateUserScope + + return ActivateUserScope() + return ActivationScope() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .activate_group_scope import ActivateGroupScope + from .activate_processing_result_scope import ActivateProcessingResultScope + from .activate_run_scope import ActivateRunScope + from .activate_user_scope import ActivateUserScope + + from .activate_group_scope import ActivateGroupScope + from .activate_processing_result_scope import ActivateProcessingResultScope + from .activate_run_scope import ActivateRunScope + from .activate_user_scope import ActivateUserScope + + fields: dict[str, Callable[[Any], None]] = { + "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_str_value("@odata.type", self.odata_type) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/models/identity_governance/activation_task_scope_type.py b/msgraph_beta/generated/models/identity_governance/activation_task_scope_type.py new file mode 100644 index 00000000000..ee43dd25dac --- /dev/null +++ b/msgraph_beta/generated/models/identity_governance/activation_task_scope_type.py @@ -0,0 +1,7 @@ +from enum import Enum + +class ActivationTaskScopeType(str, Enum): + AllTasks = "allTasks", + FailedTasks = "failedTasks", + UnknownFutureValue = "unknownFutureValue", + diff --git a/msgraph_beta/generated/models/identity_governance/activation_user_scope_type.py b/msgraph_beta/generated/models/identity_governance/activation_user_scope_type.py new file mode 100644 index 00000000000..cd1e38c9593 --- /dev/null +++ b/msgraph_beta/generated/models/identity_governance/activation_user_scope_type.py @@ -0,0 +1,7 @@ +from enum import Enum + +class ActivationUserScopeType(str, Enum): + AllUsers = "allUsers", + FailedUsers = "failedUsers", + UnknownFutureValue = "unknownFutureValue", + diff --git a/msgraph_beta/generated/models/identity_governance/run.py b/msgraph_beta/generated/models/identity_governance/run.py index a11a355cecf..2801853be69 100644 --- a/msgraph_beta/generated/models/identity_governance/run.py +++ b/msgraph_beta/generated/models/identity_governance/run.py @@ -7,6 +7,7 @@ if TYPE_CHECKING: from ..entity import Entity + from .activation_scope import ActivationScope from .lifecycle_workflow_processing_status import LifecycleWorkflowProcessingStatus from .task_processing_result import TaskProcessingResult from .user_processing_result import UserProcessingResult @@ -16,6 +17,8 @@ @dataclass class Run(Entity, Parsable): + # The scope for which users the workflow runs. The possible values are: allUsers, failedUsers, unknownFutureValue. + activated_on_scope: Optional[ActivationScope] = None # The date time that the run completed. Value is null if the workflow hasn't completed.Supports $filter(lt, le, gt, ge, eq, ne) and $orderby. completed_date_time: Optional[datetime.datetime] = None # The number of tasks that failed in the run execution. @@ -28,6 +31,8 @@ class Run(Entity, Parsable): odata_type: Optional[str] = None # The processingStatus property processing_status: Optional[LifecycleWorkflowProcessingStatus] = None + # The related reprocessed workflow run. + reprocessed_runs: Optional[list[Run]] = None # The date time that the run is scheduled to be executed for a workflow.Supports $filter(lt, le, gt, ge, eq, ne) and $orderby. scheduled_date_time: Optional[datetime.datetime] = None # The date time that the run execution started.Supports $filter(lt, le, gt, ge, eq, ne) and $orderby. @@ -64,23 +69,27 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: Returns: dict[str, Callable[[ParseNode], None]] """ from ..entity import Entity + from .activation_scope import ActivationScope from .lifecycle_workflow_processing_status import LifecycleWorkflowProcessingStatus from .task_processing_result import TaskProcessingResult from .user_processing_result import UserProcessingResult from .workflow_execution_type import WorkflowExecutionType from ..entity import Entity + from .activation_scope import ActivationScope from .lifecycle_workflow_processing_status import LifecycleWorkflowProcessingStatus from .task_processing_result import TaskProcessingResult from .user_processing_result import UserProcessingResult from .workflow_execution_type import WorkflowExecutionType fields: dict[str, Callable[[Any], None]] = { + "activatedOnScope": lambda n : setattr(self, 'activated_on_scope', n.get_object_value(ActivationScope)), "completedDateTime": lambda n : setattr(self, 'completed_date_time', n.get_datetime_value()), "failedTasksCount": lambda n : setattr(self, 'failed_tasks_count', n.get_int_value()), "failedUsersCount": lambda n : setattr(self, 'failed_users_count', n.get_int_value()), "lastUpdatedDateTime": lambda n : setattr(self, 'last_updated_date_time', n.get_datetime_value()), "processingStatus": lambda n : setattr(self, 'processing_status', n.get_enum_value(LifecycleWorkflowProcessingStatus)), + "reprocessedRuns": lambda n : setattr(self, 'reprocessed_runs', n.get_collection_of_object_values(Run)), "scheduledDateTime": lambda n : setattr(self, 'scheduled_date_time', n.get_datetime_value()), "startedDateTime": lambda n : setattr(self, 'started_date_time', n.get_datetime_value()), "successfulUsersCount": lambda n : setattr(self, 'successful_users_count', n.get_int_value()), @@ -104,11 +113,13 @@ def serialize(self,writer: SerializationWriter) -> None: if writer is None: raise TypeError("writer cannot be null.") super().serialize(writer) + writer.write_object_value("activatedOnScope", self.activated_on_scope) writer.write_datetime_value("completedDateTime", self.completed_date_time) writer.write_int_value("failedTasksCount", self.failed_tasks_count) writer.write_int_value("failedUsersCount", self.failed_users_count) writer.write_datetime_value("lastUpdatedDateTime", self.last_updated_date_time) writer.write_enum_value("processingStatus", self.processing_status) + writer.write_collection_of_object_values("reprocessedRuns", self.reprocessed_runs) writer.write_datetime_value("scheduledDateTime", self.scheduled_date_time) writer.write_datetime_value("startedDateTime", self.started_date_time) writer.write_int_value("successfulUsersCount", self.successful_users_count) diff --git a/msgraph_beta/generated/models/identity_governance/user_processing_result.py b/msgraph_beta/generated/models/identity_governance/user_processing_result.py index c97dacbbeb7..b54c63c1068 100644 --- a/msgraph_beta/generated/models/identity_governance/user_processing_result.py +++ b/msgraph_beta/generated/models/identity_governance/user_processing_result.py @@ -9,6 +9,7 @@ from ..entity import Entity from ..user import User from .lifecycle_workflow_processing_status import LifecycleWorkflowProcessingStatus + from .run import Run from .task_processing_result import TaskProcessingResult from .workflow_execution_type import WorkflowExecutionType @@ -24,6 +25,8 @@ class UserProcessingResult(Entity, Parsable): odata_type: Optional[str] = None # The processingStatus property processing_status: Optional[LifecycleWorkflowProcessingStatus] = None + # The related reprocessed workflow run. + reprocessed_runs: Optional[list[Run]] = None # The date time that the workflow is scheduled to be executed for a user.Supports $filter(lt, le, gt, ge, eq, ne) and $orderby. scheduled_date_time: Optional[datetime.datetime] = None # The date time that the workflow execution started. Value is null if the workflow execution hasn't started.Supports $filter(lt, le, gt, ge, eq, ne) and $orderby. @@ -60,12 +63,14 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from ..entity import Entity from ..user import User from .lifecycle_workflow_processing_status import LifecycleWorkflowProcessingStatus + from .run import Run from .task_processing_result import TaskProcessingResult from .workflow_execution_type import WorkflowExecutionType from ..entity import Entity from ..user import User from .lifecycle_workflow_processing_status import LifecycleWorkflowProcessingStatus + from .run import Run from .task_processing_result import TaskProcessingResult from .workflow_execution_type import WorkflowExecutionType @@ -73,6 +78,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: "completedDateTime": lambda n : setattr(self, 'completed_date_time', n.get_datetime_value()), "failedTasksCount": lambda n : setattr(self, 'failed_tasks_count', n.get_int_value()), "processingStatus": lambda n : setattr(self, 'processing_status', n.get_enum_value(LifecycleWorkflowProcessingStatus)), + "reprocessedRuns": lambda n : setattr(self, 'reprocessed_runs', n.get_collection_of_object_values(Run)), "scheduledDateTime": lambda n : setattr(self, 'scheduled_date_time', n.get_datetime_value()), "startedDateTime": lambda n : setattr(self, 'started_date_time', n.get_datetime_value()), "subject": lambda n : setattr(self, 'subject', n.get_object_value(User)), @@ -98,6 +104,7 @@ def serialize(self,writer: SerializationWriter) -> None: writer.write_datetime_value("completedDateTime", self.completed_date_time) writer.write_int_value("failedTasksCount", self.failed_tasks_count) writer.write_enum_value("processingStatus", self.processing_status) + writer.write_collection_of_object_values("reprocessedRuns", self.reprocessed_runs) writer.write_datetime_value("scheduledDateTime", self.scheduled_date_time) writer.write_datetime_value("startedDateTime", self.started_date_time) writer.write_object_value("subject", self.subject) diff --git a/msgraph_beta/generated/models/identity_governance/workflow_execution_type.py b/msgraph_beta/generated/models/identity_governance/workflow_execution_type.py index c89d4cd275c..b752d46b097 100644 --- a/msgraph_beta/generated/models/identity_governance/workflow_execution_type.py +++ b/msgraph_beta/generated/models/identity_governance/workflow_execution_type.py @@ -4,4 +4,5 @@ class WorkflowExecutionType(str, Enum): Scheduled = "scheduled", OnDemand = "onDemand", UnknownFutureValue = "unknownFutureValue", + ActivatedWithScope = "activatedWithScope", diff --git a/msgraph_beta/generated/models/identity_set.py b/msgraph_beta/generated/models/identity_set.py index 5c3e7822400..84fea5e7d64 100644 --- a/msgraph_beta/generated/models/identity_set.py +++ b/msgraph_beta/generated/models/identity_set.py @@ -23,13 +23,13 @@ class IdentitySet(AdditionalDataHolder, BackedModel, Parsable): # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. additional_data: dict[str, Any] = field(default_factory=dict) - # The Identity of the Application. This property is read-only. + # Optional. The application associated with this action. application: Optional[Identity] = None - # The Identity of the Device. This property is read-only. + # Optional. The device associated with this action. device: Optional[Identity] = None # The OdataType property odata_type: Optional[str] = None - # The Identity of the User. This property is read-only. + # Optional. The user associated with this action. user: Optional[Identity] = None @staticmethod diff --git a/msgraph_beta/generated/models/ios_lob_app_provisioning_configuration.py b/msgraph_beta/generated/models/ios_lob_app_provisioning_configuration.py index 8e040b17c44..69d5ab03382 100644 --- a/msgraph_beta/generated/models/ios_lob_app_provisioning_configuration.py +++ b/msgraph_beta/generated/models/ios_lob_app_provisioning_configuration.py @@ -19,7 +19,7 @@ class IosLobAppProvisioningConfiguration(Entity, Parsable): """ This topic provides descriptions of the declared methods, properties and relationships exposed by the iOS LOB App Provisioning Configuration resource. """ - # The associated group assignments for IosLobAppProvisioningConfiguration. + # The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. assignments: Optional[list[IosLobAppProvisioningConfigurationAssignment]] = None # DateTime the object was created. created_date_time: Optional[datetime.datetime] = None @@ -29,7 +29,7 @@ class IosLobAppProvisioningConfiguration(Entity, Parsable): device_statuses: Optional[list[ManagedDeviceMobileAppConfigurationDeviceStatus]] = None # Admin provided name of the device configuration. display_name: Optional[str] = None - # Optional profile expiration date and time. + # Optional profile expiration date and time. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Returned by default. expiration_date_time: Optional[datetime.datetime] = None # The associated group assignments. group_assignments: Optional[list[MobileAppProvisioningConfigGroupAssignment]] = None diff --git a/msgraph_beta/generated/models/ios_minimum_operating_system.py b/msgraph_beta/generated/models/ios_minimum_operating_system.py index 961f1790f55..779253a7dd5 100644 --- a/msgraph_beta/generated/models/ios_minimum_operating_system.py +++ b/msgraph_beta/generated/models/ios_minimum_operating_system.py @@ -35,6 +35,8 @@ class IosMinimumOperatingSystem(AdditionalDataHolder, BackedModel, Parsable): v17_0: Optional[bool] = None # Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 18.0 or later is required to install the app. If 'False', iOS Version 18.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. v18_0: Optional[bool] = None + # Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 26.0 or later is required to install the app. If 'False', iOS Version 26.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. + v26_0: Optional[bool] = None # Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 8.0 or later is required to install the app. If 'False', iOS Version 8.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. v8_0: Optional[bool] = None # Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 9.0 or later is required to install the app. If 'False', iOS Version 9.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. @@ -67,6 +69,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: "v16_0": lambda n : setattr(self, 'v16_0', n.get_bool_value()), "v17_0": lambda n : setattr(self, 'v17_0', n.get_bool_value()), "v18_0": lambda n : setattr(self, 'v18_0', n.get_bool_value()), + "v26_0": lambda n : setattr(self, 'v26_0', n.get_bool_value()), "v8_0": lambda n : setattr(self, 'v8_0', n.get_bool_value()), "v9_0": lambda n : setattr(self, 'v9_0', n.get_bool_value()), } @@ -90,6 +93,7 @@ def serialize(self,writer: SerializationWriter) -> None: writer.write_bool_value("v16_0", self.v16_0) writer.write_bool_value("v17_0", self.v17_0) writer.write_bool_value("v18_0", self.v18_0) + writer.write_bool_value("v26_0", self.v26_0) writer.write_bool_value("v8_0", self.v8_0) writer.write_bool_value("v9_0", self.v9_0) writer.write_additional_data_value(self.additional_data) diff --git a/msgraph_beta/generated/models/key_value.py b/msgraph_beta/generated/models/key_value.py index 740202b69b1..3317bba6f74 100644 --- a/msgraph_beta/generated/models/key_value.py +++ b/msgraph_beta/generated/models/key_value.py @@ -12,11 +12,11 @@ class KeyValue(AdditionalDataHolder, BackedModel, Parsable): # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. additional_data: dict[str, Any] = field(default_factory=dict) - # Contains the name of the field that a value is associated with. + # Key. key: Optional[str] = None # The OdataType property odata_type: Optional[str] = None - # Contains the corresponding value for the specified key. + # Value. value: Optional[str] = None @staticmethod diff --git a/msgraph_beta/generated/models/mac_o_s_minimum_operating_system.py b/msgraph_beta/generated/models/mac_o_s_minimum_operating_system.py index 517312dffbb..1008cd9aa7a 100644 --- a/msgraph_beta/generated/models/mac_o_s_minimum_operating_system.py +++ b/msgraph_beta/generated/models/mac_o_s_minimum_operating_system.py @@ -45,6 +45,8 @@ class MacOSMinimumOperatingSystem(AdditionalDataHolder, BackedModel, Parsable): v14_0: Optional[bool] = None # Indicates the minimum OS X version support required for the managed device. When 'True', macOS with OS X 15.0 or later is required to install the app. If 'False', OS X Version 15.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. v15_0: Optional[bool] = None + # Indicates the minimum OS X version support required for the managed device. When 'True', macOS with OS X 26.0 or later is required to install the app. If 'False', OS X Version 26.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. + v26_0: Optional[bool] = None @staticmethod def create_from_discriminator_value(parse_node: ParseNode) -> MacOSMinimumOperatingSystem: @@ -78,6 +80,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: "v13_0": lambda n : setattr(self, 'v13_0', n.get_bool_value()), "v14_0": lambda n : setattr(self, 'v14_0', n.get_bool_value()), "v15_0": lambda n : setattr(self, 'v15_0', n.get_bool_value()), + "v26_0": lambda n : setattr(self, 'v26_0', n.get_bool_value()), } return fields @@ -104,6 +107,7 @@ def serialize(self,writer: SerializationWriter) -> None: writer.write_bool_value("v13_0", self.v13_0) writer.write_bool_value("v14_0", self.v14_0) writer.write_bool_value("v15_0", self.v15_0) + writer.write_bool_value("v26_0", self.v26_0) writer.write_additional_data_value(self.additional_data) diff --git a/msgraph_beta/generated/models/management_state.py b/msgraph_beta/generated/models/management_state.py index 4af5a6d4d5a..3c99dcc186a 100644 --- a/msgraph_beta/generated/models/management_state.py +++ b/msgraph_beta/generated/models/management_state.py @@ -25,4 +25,6 @@ class ManagementState(str, Enum): RetireCanceled = "retireCanceled", # The device is discovered but not fully enrolled. Discovered = "discovered", + # Evolvable enumeration sentinel value. Do not use. + UnknownFutureValue = "unknownFutureValue", diff --git a/msgraph_beta/generated/models/mobile_app_content_script_state.py b/msgraph_beta/generated/models/mobile_app_content_script_state.py index cf8120a8673..784951b3219 100644 --- a/msgraph_beta/generated/models/mobile_app_content_script_state.py +++ b/msgraph_beta/generated/models/mobile_app_content_script_state.py @@ -1,6 +1,12 @@ from enum import Enum class MobileAppContentScriptState(str, Enum): + # Indicates that the script content is in a pending state. + CommitPending = "commitPending", # Indicates that the script content is ready. CommitSuccess = "commitSuccess", + # Indicates that the script is in an unusable state. + CommitFailed = "commitFailed", + # Evolvable enumeration sentinel value. Do not use. + UnknownFutureValue = "unknownFutureValue", diff --git a/msgraph_beta/generated/models/mobile_app_troubleshooting_event.py b/msgraph_beta/generated/models/mobile_app_troubleshooting_event.py index cb895e3642b..ec9900ae5a7 100644 --- a/msgraph_beta/generated/models/mobile_app_troubleshooting_event.py +++ b/msgraph_beta/generated/models/mobile_app_troubleshooting_event.py @@ -16,7 +16,7 @@ class MobileAppTroubleshootingEvent(DeviceManagementTroubleshootingEvent, Parsab """ Event representing a users device application install status. """ - # The collection property of AppLogUploadRequest. + # Indicates collection of App Log Upload Request. app_log_collection_requests: Optional[list[AppLogCollectionRequest]] = None # Intune application identifier. application_id: Optional[str] = None diff --git a/msgraph_beta/generated/models/networkaccess/block_page_configuration_base.py b/msgraph_beta/generated/models/networkaccess/block_page_configuration_base.py new file mode 100644 index 00000000000..fd22a350a7e --- /dev/null +++ b/msgraph_beta/generated/models/networkaccess/block_page_configuration_base.py @@ -0,0 +1,66 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .markdown_block_message_configuration import MarkdownBlockMessageConfiguration + +@dataclass +class BlockPageConfigurationBase(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: dict[str, Any] = field(default_factory=dict) + # The OdataType property + odata_type: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> BlockPageConfigurationBase: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: BlockPageConfigurationBase + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + try: + child_node = parse_node.get_child_node("@odata.type") + mapping_value = child_node.get_str_value() if child_node else None + except AttributeError: + mapping_value = None + if mapping_value and mapping_value.casefold() == "#microsoft.graph.networkaccess.markdownBlockMessageConfiguration".casefold(): + from .markdown_block_message_configuration import MarkdownBlockMessageConfiguration + + return MarkdownBlockMessageConfiguration() + return BlockPageConfigurationBase() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .markdown_block_message_configuration import MarkdownBlockMessageConfiguration + + from .markdown_block_message_configuration import MarkdownBlockMessageConfiguration + + fields: dict[str, Callable[[Any], None]] = { + "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_str_value("@odata.type", self.odata_type) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/models/networkaccess/custom_block_page.py b/msgraph_beta/generated/models/networkaccess/custom_block_page.py new file mode 100644 index 00000000000..68a0058de2f --- /dev/null +++ b/msgraph_beta/generated/models/networkaccess/custom_block_page.py @@ -0,0 +1,67 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from ..entity import Entity + from .block_page_configuration_base import BlockPageConfigurationBase + from .status import Status + +from ..entity import Entity + +@dataclass +class CustomBlockPage(Entity, Parsable): + # The configuration property + configuration: Optional[BlockPageConfigurationBase] = None + # The OdataType property + odata_type: Optional[str] = None + # The state property + state: Optional[Status] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> CustomBlockPage: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: CustomBlockPage + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return CustomBlockPage() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from ..entity import Entity + from .block_page_configuration_base import BlockPageConfigurationBase + from .status import Status + + from ..entity import Entity + from .block_page_configuration_base import BlockPageConfigurationBase + from .status import Status + + fields: dict[str, Callable[[Any], None]] = { + "configuration": lambda n : setattr(self, 'configuration', n.get_object_value(BlockPageConfigurationBase)), + "state": lambda n : setattr(self, 'state', n.get_enum_value(Status)), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_object_value("configuration", self.configuration) + writer.write_enum_value("state", self.state) + + diff --git a/msgraph_beta/generated/models/networkaccess/ip_address.py b/msgraph_beta/generated/models/networkaccess/ip_address.py index 30722409788..2f70dad95cb 100644 --- a/msgraph_beta/generated/models/networkaccess/ip_address.py +++ b/msgraph_beta/generated/models/networkaccess/ip_address.py @@ -5,12 +5,12 @@ from typing import Any, Optional, TYPE_CHECKING, Union if TYPE_CHECKING: - from .rule_destination import RuleDestination + from .ip_destination import IpDestination -from .rule_destination import RuleDestination +from .ip_destination import IpDestination @dataclass -class IpAddress(RuleDestination, Parsable): +class IpAddress(IpDestination, Parsable): # The OdataType property odata_type: Optional[str] = "#microsoft.graph.networkaccess.ipAddress" # Defines the IP address used in a destination for a rule. @@ -32,9 +32,9 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: The deserialization information for the current model Returns: dict[str, Callable[[ParseNode], None]] """ - from .rule_destination import RuleDestination + from .ip_destination import IpDestination - from .rule_destination import RuleDestination + from .ip_destination import IpDestination fields: dict[str, Callable[[Any], None]] = { "value": lambda n : setattr(self, 'value', n.get_str_value()), diff --git a/msgraph_beta/generated/models/networkaccess/ip_destination.py b/msgraph_beta/generated/models/networkaccess/ip_destination.py new file mode 100644 index 00000000000..c5333fda965 --- /dev/null +++ b/msgraph_beta/generated/models/networkaccess/ip_destination.py @@ -0,0 +1,79 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .ip_address import IpAddress + from .ip_range import IpRange + from .ip_subnet import IpSubnet + from .rule_destination import RuleDestination + +from .rule_destination import RuleDestination + +@dataclass +class IpDestination(RuleDestination, Parsable): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.networkaccess.ipDestination" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> IpDestination: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: IpDestination + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + try: + child_node = parse_node.get_child_node("@odata.type") + mapping_value = child_node.get_str_value() if child_node else None + except AttributeError: + mapping_value = None + if mapping_value and mapping_value.casefold() == "#microsoft.graph.networkaccess.ipAddress".casefold(): + from .ip_address import IpAddress + + return IpAddress() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.networkaccess.ipRange".casefold(): + from .ip_range import IpRange + + return IpRange() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.networkaccess.ipSubnet".casefold(): + from .ip_subnet import IpSubnet + + return IpSubnet() + return IpDestination() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .ip_address import IpAddress + from .ip_range import IpRange + from .ip_subnet import IpSubnet + from .rule_destination import RuleDestination + + from .ip_address import IpAddress + from .ip_range import IpRange + from .ip_subnet import IpSubnet + from .rule_destination import RuleDestination + + fields: dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/networkaccess/ip_range.py b/msgraph_beta/generated/models/networkaccess/ip_range.py index c9e39d865c8..ae2bca5b1ae 100644 --- a/msgraph_beta/generated/models/networkaccess/ip_range.py +++ b/msgraph_beta/generated/models/networkaccess/ip_range.py @@ -5,12 +5,12 @@ from typing import Any, Optional, TYPE_CHECKING, Union if TYPE_CHECKING: - from .rule_destination import RuleDestination + from .ip_destination import IpDestination -from .rule_destination import RuleDestination +from .ip_destination import IpDestination @dataclass -class IpRange(RuleDestination, Parsable): +class IpRange(IpDestination, Parsable): # The OdataType property odata_type: Optional[str] = "#microsoft.graph.networkaccess.ipRange" # Specifies the starting IP address of the IP range. @@ -34,9 +34,9 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: The deserialization information for the current model Returns: dict[str, Callable[[ParseNode], None]] """ - from .rule_destination import RuleDestination + from .ip_destination import IpDestination - from .rule_destination import RuleDestination + from .ip_destination import IpDestination fields: dict[str, Callable[[Any], None]] = { "beginAddress": lambda n : setattr(self, 'begin_address', n.get_str_value()), diff --git a/msgraph_beta/generated/models/networkaccess/ip_subnet.py b/msgraph_beta/generated/models/networkaccess/ip_subnet.py index f8a31963768..f6d2905a2cd 100644 --- a/msgraph_beta/generated/models/networkaccess/ip_subnet.py +++ b/msgraph_beta/generated/models/networkaccess/ip_subnet.py @@ -5,12 +5,12 @@ from typing import Any, Optional, TYPE_CHECKING, Union if TYPE_CHECKING: - from .rule_destination import RuleDestination + from .ip_destination import IpDestination -from .rule_destination import RuleDestination +from .ip_destination import IpDestination @dataclass -class IpSubnet(RuleDestination, Parsable): +class IpSubnet(IpDestination, Parsable): # The OdataType property odata_type: Optional[str] = "#microsoft.graph.networkaccess.ipSubnet" # Defines the IP address of the subset used in a destination for a rule. @@ -32,9 +32,9 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: The deserialization information for the current model Returns: dict[str, Callable[[ParseNode], None]] """ - from .rule_destination import RuleDestination + from .ip_destination import IpDestination - from .rule_destination import RuleDestination + from .ip_destination import IpDestination fields: dict[str, Callable[[Any], None]] = { "value": lambda n : setattr(self, 'value', n.get_str_value()), diff --git a/msgraph_beta/generated/models/networkaccess/markdown_block_message_configuration.py b/msgraph_beta/generated/models/networkaccess/markdown_block_message_configuration.py new file mode 100644 index 00000000000..18b3c8f9c9e --- /dev/null +++ b/msgraph_beta/generated/models/networkaccess/markdown_block_message_configuration.py @@ -0,0 +1,57 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .block_page_configuration_base import BlockPageConfigurationBase + +from .block_page_configuration_base import BlockPageConfigurationBase + +@dataclass +class MarkdownBlockMessageConfiguration(BlockPageConfigurationBase, Parsable): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.networkaccess.markdownBlockMessageConfiguration" + # The body property + body: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MarkdownBlockMessageConfiguration: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MarkdownBlockMessageConfiguration + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MarkdownBlockMessageConfiguration() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .block_page_configuration_base import BlockPageConfigurationBase + + from .block_page_configuration_base import BlockPageConfigurationBase + + fields: dict[str, Callable[[Any], None]] = { + "body": lambda n : setattr(self, 'body', n.get_str_value()), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_str_value("body", self.body) + + diff --git a/msgraph_beta/generated/models/networkaccess/rule_destination.py b/msgraph_beta/generated/models/networkaccess/rule_destination.py index 30fa422cd76..0dcb3ed5aad 100644 --- a/msgraph_beta/generated/models/networkaccess/rule_destination.py +++ b/msgraph_beta/generated/models/networkaccess/rule_destination.py @@ -8,6 +8,7 @@ if TYPE_CHECKING: from .fqdn import Fqdn from .ip_address import IpAddress + from .ip_destination import IpDestination from .ip_range import IpRange from .ip_subnet import IpSubnet from .url import Url @@ -45,6 +46,10 @@ def create_from_discriminator_value(parse_node: ParseNode) -> RuleDestination: from .ip_address import IpAddress return IpAddress() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.networkaccess.ipDestination".casefold(): + from .ip_destination import IpDestination + + return IpDestination() if mapping_value and mapping_value.casefold() == "#microsoft.graph.networkaccess.ipRange".casefold(): from .ip_range import IpRange @@ -70,6 +75,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: """ from .fqdn import Fqdn from .ip_address import IpAddress + from .ip_destination import IpDestination from .ip_range import IpRange from .ip_subnet import IpSubnet from .url import Url @@ -77,6 +83,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .fqdn import Fqdn from .ip_address import IpAddress + from .ip_destination import IpDestination from .ip_range import IpRange from .ip_subnet import IpSubnet from .url import Url diff --git a/msgraph_beta/generated/models/networkaccess/settings.py b/msgraph_beta/generated/models/networkaccess/settings.py index 4cf4ade6241..a8e7ba9e773 100644 --- a/msgraph_beta/generated/models/networkaccess/settings.py +++ b/msgraph_beta/generated/models/networkaccess/settings.py @@ -8,6 +8,7 @@ from ..entity import Entity from .conditional_access_settings import ConditionalAccessSettings from .cross_tenant_access_settings import CrossTenantAccessSettings + from .custom_block_page import CustomBlockPage from .forwarding_options import ForwardingOptions from ..entity import Entity @@ -18,6 +19,8 @@ class Settings(Entity, Parsable): conditional_access: Optional[ConditionalAccessSettings] = None # The crossTenantAccess property cross_tenant_access: Optional[CrossTenantAccessSettings] = None + # The customBlockPage property + custom_block_page: Optional[CustomBlockPage] = None # The forwardingOptions property forwarding_options: Optional[ForwardingOptions] = None # The OdataType property @@ -42,16 +45,19 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from ..entity import Entity from .conditional_access_settings import ConditionalAccessSettings from .cross_tenant_access_settings import CrossTenantAccessSettings + from .custom_block_page import CustomBlockPage from .forwarding_options import ForwardingOptions from ..entity import Entity from .conditional_access_settings import ConditionalAccessSettings from .cross_tenant_access_settings import CrossTenantAccessSettings + from .custom_block_page import CustomBlockPage from .forwarding_options import ForwardingOptions fields: dict[str, Callable[[Any], None]] = { "conditionalAccess": lambda n : setattr(self, 'conditional_access', n.get_object_value(ConditionalAccessSettings)), "crossTenantAccess": lambda n : setattr(self, 'cross_tenant_access', n.get_object_value(CrossTenantAccessSettings)), + "customBlockPage": lambda n : setattr(self, 'custom_block_page', n.get_object_value(CustomBlockPage)), "forwardingOptions": lambda n : setattr(self, 'forwarding_options', n.get_object_value(ForwardingOptions)), } super_fields = super().get_field_deserializers() @@ -69,6 +75,7 @@ def serialize(self,writer: SerializationWriter) -> None: super().serialize(writer) writer.write_object_value("conditionalAccess", self.conditional_access) writer.write_object_value("crossTenantAccess", self.cross_tenant_access) + writer.write_object_value("customBlockPage", self.custom_block_page) writer.write_object_value("forwardingOptions", self.forwarding_options) diff --git a/msgraph_beta/generated/models/on_fraud_protection_load_start_external_users_auth_handler.py b/msgraph_beta/generated/models/on_fraud_protection_load_start_external_users_auth_handler.py new file mode 100644 index 00000000000..8ed36c8c2a4 --- /dev/null +++ b/msgraph_beta/generated/models/on_fraud_protection_load_start_external_users_auth_handler.py @@ -0,0 +1,60 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .fraud_protection_configuration import FraudProtectionConfiguration + from .on_fraud_protection_load_start_handler import OnFraudProtectionLoadStartHandler + +from .on_fraud_protection_load_start_handler import OnFraudProtectionLoadStartHandler + +@dataclass +class OnFraudProtectionLoadStartExternalUsersAuthHandler(OnFraudProtectionLoadStartHandler, Parsable): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.onFraudProtectionLoadStartExternalUsersAuthHandler" + # The signUp property + sign_up: Optional[FraudProtectionConfiguration] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> OnFraudProtectionLoadStartExternalUsersAuthHandler: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: OnFraudProtectionLoadStartExternalUsersAuthHandler + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return OnFraudProtectionLoadStartExternalUsersAuthHandler() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .fraud_protection_configuration import FraudProtectionConfiguration + from .on_fraud_protection_load_start_handler import OnFraudProtectionLoadStartHandler + + from .fraud_protection_configuration import FraudProtectionConfiguration + from .on_fraud_protection_load_start_handler import OnFraudProtectionLoadStartHandler + + fields: dict[str, Callable[[Any], None]] = { + "signUp": lambda n : setattr(self, 'sign_up', n.get_object_value(FraudProtectionConfiguration)), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_object_value("signUp", self.sign_up) + + diff --git a/msgraph_beta/generated/models/on_fraud_protection_load_start_handler.py b/msgraph_beta/generated/models/on_fraud_protection_load_start_handler.py new file mode 100644 index 00000000000..170fe9efb07 --- /dev/null +++ b/msgraph_beta/generated/models/on_fraud_protection_load_start_handler.py @@ -0,0 +1,66 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .on_fraud_protection_load_start_external_users_auth_handler import OnFraudProtectionLoadStartExternalUsersAuthHandler + +@dataclass +class OnFraudProtectionLoadStartHandler(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: dict[str, Any] = field(default_factory=dict) + # The OdataType property + odata_type: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> OnFraudProtectionLoadStartHandler: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: OnFraudProtectionLoadStartHandler + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + try: + child_node = parse_node.get_child_node("@odata.type") + mapping_value = child_node.get_str_value() if child_node else None + except AttributeError: + mapping_value = None + if mapping_value and mapping_value.casefold() == "#microsoft.graph.onFraudProtectionLoadStartExternalUsersAuthHandler".casefold(): + from .on_fraud_protection_load_start_external_users_auth_handler import OnFraudProtectionLoadStartExternalUsersAuthHandler + + return OnFraudProtectionLoadStartExternalUsersAuthHandler() + return OnFraudProtectionLoadStartHandler() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .on_fraud_protection_load_start_external_users_auth_handler import OnFraudProtectionLoadStartExternalUsersAuthHandler + + from .on_fraud_protection_load_start_external_users_auth_handler import OnFraudProtectionLoadStartExternalUsersAuthHandler + + fields: dict[str, Callable[[Any], None]] = { + "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_str_value("@odata.type", self.odata_type) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/models/on_fraud_protection_load_start_listener.py b/msgraph_beta/generated/models/on_fraud_protection_load_start_listener.py new file mode 100644 index 00000000000..74a2a67113e --- /dev/null +++ b/msgraph_beta/generated/models/on_fraud_protection_load_start_listener.py @@ -0,0 +1,60 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .authentication_event_listener import AuthenticationEventListener + from .on_fraud_protection_load_start_handler import OnFraudProtectionLoadStartHandler + +from .authentication_event_listener import AuthenticationEventListener + +@dataclass +class OnFraudProtectionLoadStartListener(AuthenticationEventListener, Parsable): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.onFraudProtectionLoadStartListener" + # The handler property + handler: Optional[OnFraudProtectionLoadStartHandler] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> OnFraudProtectionLoadStartListener: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: OnFraudProtectionLoadStartListener + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return OnFraudProtectionLoadStartListener() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .authentication_event_listener import AuthenticationEventListener + from .on_fraud_protection_load_start_handler import OnFraudProtectionLoadStartHandler + + from .authentication_event_listener import AuthenticationEventListener + from .on_fraud_protection_load_start_handler import OnFraudProtectionLoadStartHandler + + fields: dict[str, Callable[[Any], None]] = { + "handler": lambda n : setattr(self, 'handler', n.get_object_value(OnFraudProtectionLoadStartHandler)), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_object_value("handler", self.handler) + + diff --git a/msgraph_beta/generated/models/org_contact.py b/msgraph_beta/generated/models/org_contact.py index 6a3f727173e..80c23bb8a00 100644 --- a/msgraph_beta/generated/models/org_contact.py +++ b/msgraph_beta/generated/models/org_contact.py @@ -8,6 +8,7 @@ if TYPE_CHECKING: from .directory_object import DirectoryObject from .on_premises_provisioning_error import OnPremisesProvisioningError + from .on_premises_sync_behavior import OnPremisesSyncBehavior from .phone import Phone from .physical_office_address import PhysicalOfficeAddress from .service_provisioning_error import ServiceProvisioningError @@ -44,6 +45,8 @@ class OrgContact(DirectoryObject, Parsable): on_premises_last_sync_date_time: Optional[datetime.datetime] = None # List of any synchronization provisioning errors for this organizational contact. Supports $filter (eq, not for category and propertyCausingError), /$count eq 0, /$count ne 0. on_premises_provisioning_errors: Optional[list[OnPremisesProvisioningError]] = None + # Indicates the state of synchronization for an orgContact between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. + on_premises_sync_behavior: Optional[OnPremisesSyncBehavior] = None # true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced and now mastered in Exchange; null if this object has never been synced from an on-premises directory (default). Supports $filter (eq, ne, not, in, and eq for null values). on_premises_sync_enabled: Optional[bool] = None # List of phones for this organizational contact. Phone types can be mobile, business, and businessFax. Only one of each type can ever be present in the collection. Supports $filter (eq, ne, not, in). @@ -77,12 +80,14 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: """ from .directory_object import DirectoryObject from .on_premises_provisioning_error import OnPremisesProvisioningError + from .on_premises_sync_behavior import OnPremisesSyncBehavior from .phone import Phone from .physical_office_address import PhysicalOfficeAddress from .service_provisioning_error import ServiceProvisioningError from .directory_object import DirectoryObject from .on_premises_provisioning_error import OnPremisesProvisioningError + from .on_premises_sync_behavior import OnPremisesSyncBehavior from .phone import Phone from .physical_office_address import PhysicalOfficeAddress from .service_provisioning_error import ServiceProvisioningError @@ -101,6 +106,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: "memberOf": lambda n : setattr(self, 'member_of', n.get_collection_of_object_values(DirectoryObject)), "onPremisesLastSyncDateTime": lambda n : setattr(self, 'on_premises_last_sync_date_time', n.get_datetime_value()), "onPremisesProvisioningErrors": lambda n : setattr(self, 'on_premises_provisioning_errors', n.get_collection_of_object_values(OnPremisesProvisioningError)), + "onPremisesSyncBehavior": lambda n : setattr(self, 'on_premises_sync_behavior', n.get_object_value(OnPremisesSyncBehavior)), "onPremisesSyncEnabled": lambda n : setattr(self, 'on_premises_sync_enabled', n.get_bool_value()), "phones": lambda n : setattr(self, 'phones', n.get_collection_of_object_values(Phone)), "proxyAddresses": lambda n : setattr(self, 'proxy_addresses', n.get_collection_of_primitive_values(str)), @@ -135,6 +141,7 @@ def serialize(self,writer: SerializationWriter) -> None: writer.write_collection_of_object_values("memberOf", self.member_of) writer.write_datetime_value("onPremisesLastSyncDateTime", self.on_premises_last_sync_date_time) writer.write_collection_of_object_values("onPremisesProvisioningErrors", self.on_premises_provisioning_errors) + writer.write_object_value("onPremisesSyncBehavior", self.on_premises_sync_behavior) writer.write_bool_value("onPremisesSyncEnabled", self.on_premises_sync_enabled) writer.write_collection_of_object_values("phones", self.phones) writer.write_collection_of_primitive_values("proxyAddresses", self.proxy_addresses) diff --git a/msgraph_beta/generated/models/planner_task.py b/msgraph_beta/generated/models/planner_task.py index cf855f0a809..5b42569e0fe 100644 --- a/msgraph_beta/generated/models/planner_task.py +++ b/msgraph_beta/generated/models/planner_task.py @@ -59,6 +59,8 @@ class PlannerTask(PlannerDelta, Parsable): details: Optional[PlannerTaskDetails] = None # The date and time at which the task is due. The timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z due_date_time: Optional[datetime.datetime] = None + # The hasChat property + has_chat: Optional[bool] = None # Read-only. This value is true if the details object of the task has a nonempty description. Otherwise,false. has_description: Optional[bool] = None # Read-only. If set to true, the task is archived. An archived task is read-only. @@ -169,6 +171,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: "creationSource": lambda n : setattr(self, 'creation_source', n.get_object_value(PlannerTaskCreation)), "details": lambda n : setattr(self, 'details', n.get_object_value(PlannerTaskDetails)), "dueDateTime": lambda n : setattr(self, 'due_date_time', n.get_datetime_value()), + "hasChat": lambda n : setattr(self, 'has_chat', n.get_bool_value()), "hasDescription": lambda n : setattr(self, 'has_description', n.get_bool_value()), "isArchived": lambda n : setattr(self, 'is_archived', n.get_bool_value()), "isOnMyDay": lambda n : setattr(self, 'is_on_my_day', n.get_bool_value()), @@ -217,6 +220,7 @@ def serialize(self,writer: SerializationWriter) -> None: writer.write_object_value("creationSource", self.creation_source) writer.write_object_value("details", self.details) writer.write_datetime_value("dueDateTime", self.due_date_time) + writer.write_bool_value("hasChat", self.has_chat) writer.write_bool_value("hasDescription", self.has_description) writer.write_bool_value("isArchived", self.is_archived) writer.write_bool_value("isOnMyDay", self.is_on_my_day) diff --git a/msgraph_beta/generated/models/report.py b/msgraph_beta/generated/models/report.py index 241030e3fab..4bca42797c2 100644 --- a/msgraph_beta/generated/models/report.py +++ b/msgraph_beta/generated/models/report.py @@ -15,7 +15,7 @@ class Report(AdditionalDataHolder, BackedModel, Parsable): # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. additional_data: dict[str, Any] = field(default_factory=dict) - # The http content that has the data + # Report content; details vary by report type. content: Optional[bytes] = None # The OdataType property odata_type: Optional[str] = None diff --git a/msgraph_beta/generated/models/risk_prevention_container.py b/msgraph_beta/generated/models/risk_prevention_container.py new file mode 100644 index 00000000000..cbe70858def --- /dev/null +++ b/msgraph_beta/generated/models/risk_prevention_container.py @@ -0,0 +1,61 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .fraud_protection_provider import FraudProtectionProvider + +@dataclass +class RiskPreventionContainer(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: dict[str, Any] = field(default_factory=dict) + # The fraudProtectionProviders property + fraud_protection_providers: Optional[list[FraudProtectionProvider]] = None + # The OdataType property + odata_type: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> RiskPreventionContainer: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: RiskPreventionContainer + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return RiskPreventionContainer() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .fraud_protection_provider import FraudProtectionProvider + + from .fraud_protection_provider import FraudProtectionProvider + + fields: dict[str, Callable[[Any], None]] = { + "fraudProtectionProviders": lambda n : setattr(self, 'fraud_protection_providers', n.get_collection_of_object_values(FraudProtectionProvider)), + "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_collection_of_object_values("fraudProtectionProviders", self.fraud_protection_providers) + writer.write_str_value("@odata.type", self.odata_type) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/models/security/case_action.py b/msgraph_beta/generated/models/security/case_action.py index d96b5410e36..b03cde82eb0 100644 --- a/msgraph_beta/generated/models/security/case_action.py +++ b/msgraph_beta/generated/models/security/case_action.py @@ -12,4 +12,5 @@ class CaseAction(str, Enum): PurgeData = "purgeData", ExportReport = "exportReport", ExportResult = "exportResult", + HoldPolicySync = "holdPolicySync", diff --git a/msgraph_beta/generated/models/security/case_operation.py b/msgraph_beta/generated/models/security/case_operation.py index c7ad0a64c04..5b0257cee6b 100644 --- a/msgraph_beta/generated/models/security/case_operation.py +++ b/msgraph_beta/generated/models/security/case_operation.py @@ -15,6 +15,7 @@ from .ediscovery_estimate_operation import EdiscoveryEstimateOperation from .ediscovery_export_operation import EdiscoveryExportOperation from .ediscovery_hold_operation import EdiscoveryHoldOperation + from .ediscovery_hold_policy_sync_operation import EdiscoveryHoldPolicySyncOperation from .ediscovery_index_operation import EdiscoveryIndexOperation from .ediscovery_purge_data_operation import EdiscoveryPurgeDataOperation from .ediscovery_search_export_operation import EdiscoverySearchExportOperation @@ -71,6 +72,10 @@ def create_from_discriminator_value(parse_node: ParseNode) -> CaseOperation: from .ediscovery_hold_operation import EdiscoveryHoldOperation return EdiscoveryHoldOperation() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.ediscoveryHoldPolicySyncOperation".casefold(): + from .ediscovery_hold_policy_sync_operation import EdiscoveryHoldPolicySyncOperation + + return EdiscoveryHoldPolicySyncOperation() if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.ediscoveryIndexOperation".casefold(): from .ediscovery_index_operation import EdiscoveryIndexOperation @@ -103,6 +108,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .ediscovery_estimate_operation import EdiscoveryEstimateOperation from .ediscovery_export_operation import EdiscoveryExportOperation from .ediscovery_hold_operation import EdiscoveryHoldOperation + from .ediscovery_hold_policy_sync_operation import EdiscoveryHoldPolicySyncOperation from .ediscovery_index_operation import EdiscoveryIndexOperation from .ediscovery_purge_data_operation import EdiscoveryPurgeDataOperation from .ediscovery_search_export_operation import EdiscoverySearchExportOperation @@ -117,6 +123,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .ediscovery_estimate_operation import EdiscoveryEstimateOperation from .ediscovery_export_operation import EdiscoveryExportOperation from .ediscovery_hold_operation import EdiscoveryHoldOperation + from .ediscovery_hold_policy_sync_operation import EdiscoveryHoldPolicySyncOperation from .ediscovery_index_operation import EdiscoveryIndexOperation from .ediscovery_purge_data_operation import EdiscoveryPurgeDataOperation from .ediscovery_search_export_operation import EdiscoverySearchExportOperation diff --git a/msgraph_beta/generated/models/security/detection_source.py b/msgraph_beta/generated/models/security/detection_source.py index 82c3525db8c..706c22fe021 100644 --- a/msgraph_beta/generated/models/security/detection_source.py +++ b/msgraph_beta/generated/models/security/detection_source.py @@ -37,5 +37,7 @@ class DetectionSource(str, Enum): BuiltInMl = "builtInMl", MicrosoftInsiderRiskManagement = "microsoftInsiderRiskManagement", MicrosoftThreatIntelligence = "microsoftThreatIntelligence", + MicrosoftDefenderForAIServices = "microsoftDefenderForAIServices", + SecurityCopilot = "securityCopilot", MicrosoftSentinel = "microsoftSentinel", diff --git a/msgraph_beta/generated/models/security/ediscovery_hold_policy_sync_operation.py b/msgraph_beta/generated/models/security/ediscovery_hold_policy_sync_operation.py new file mode 100644 index 00000000000..9b97599991a --- /dev/null +++ b/msgraph_beta/generated/models/security/ediscovery_hold_policy_sync_operation.py @@ -0,0 +1,60 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .case_operation import CaseOperation + from .report_file_metadata import ReportFileMetadata + +from .case_operation import CaseOperation + +@dataclass +class EdiscoveryHoldPolicySyncOperation(CaseOperation, Parsable): + # The OdataType property + odata_type: Optional[str] = None + # The reportFileMetadata property + report_file_metadata: Optional[list[ReportFileMetadata]] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> EdiscoveryHoldPolicySyncOperation: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: EdiscoveryHoldPolicySyncOperation + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return EdiscoveryHoldPolicySyncOperation() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .case_operation import CaseOperation + from .report_file_metadata import ReportFileMetadata + + from .case_operation import CaseOperation + from .report_file_metadata import ReportFileMetadata + + fields: dict[str, Callable[[Any], None]] = { + "reportFileMetadata": lambda n : setattr(self, 'report_file_metadata', n.get_collection_of_object_values(ReportFileMetadata)), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_collection_of_object_values("reportFileMetadata", self.report_file_metadata) + + diff --git a/msgraph_beta/generated/models/sign_in_events_activity.py b/msgraph_beta/generated/models/sign_in_events_activity.py new file mode 100644 index 00000000000..d354a39fe54 --- /dev/null +++ b/msgraph_beta/generated/models/sign_in_events_activity.py @@ -0,0 +1,62 @@ +from __future__ import annotations +import datetime +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .entity import Entity + +from .entity import Entity + +@dataclass +class SignInEventsActivity(Entity, Parsable): + # The aggregated day for which the summary applies to. This property always represents the entire day. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (gt, lt). + activity_date_time: Optional[datetime.datetime] = None + # The OdataType property + odata_type: Optional[str] = None + # The number of sign-in events that occurred for this day. Supports $filter (gt, lt, eq). + sign_in_count: Optional[int] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> SignInEventsActivity: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: SignInEventsActivity + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return SignInEventsActivity() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .entity import Entity + + from .entity import Entity + + fields: dict[str, Callable[[Any], None]] = { + "activityDateTime": lambda n : setattr(self, 'activity_date_time', n.get_datetime_value()), + "signInCount": lambda n : setattr(self, 'sign_in_count', n.get_int_value()), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_datetime_value("activityDateTime", self.activity_date_time) + writer.write_int_value("signInCount", self.sign_in_count) + + diff --git a/msgraph_beta/generated/models/sign_in_events_activity_collection_response.py b/msgraph_beta/generated/models/sign_in_events_activity_collection_response.py new file mode 100644 index 00000000000..bcceddc70cc --- /dev/null +++ b/msgraph_beta/generated/models/sign_in_events_activity_collection_response.py @@ -0,0 +1,58 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + from .sign_in_events_activity import SignInEventsActivity + +from .base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + +@dataclass +class SignInEventsActivityCollectionResponse(BaseCollectionPaginationCountResponse, Parsable): + # The value property + value: Optional[list[SignInEventsActivity]] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> SignInEventsActivityCollectionResponse: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: SignInEventsActivityCollectionResponse + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return SignInEventsActivityCollectionResponse() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + from .sign_in_events_activity import SignInEventsActivity + + from .base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + from .sign_in_events_activity import SignInEventsActivity + + fields: dict[str, Callable[[Any], None]] = { + "value": lambda n : setattr(self, 'value', n.get_collection_of_object_values(SignInEventsActivity)), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_collection_of_object_values("value", self.value) + + diff --git a/msgraph_beta/generated/models/sign_in_events_app_activity.py b/msgraph_beta/generated/models/sign_in_events_app_activity.py new file mode 100644 index 00000000000..a25d03d9ee4 --- /dev/null +++ b/msgraph_beta/generated/models/sign_in_events_app_activity.py @@ -0,0 +1,73 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .application import Application + +@dataclass +class SignInEventsAppActivity(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: dict[str, Any] = field(default_factory=dict) + # The application ID for the given summary. Supports $filter (eq). + app_id: Optional[str] = None + # The application property + application: Optional[Application] = None + # The OdataType property + odata_type: Optional[str] = None + # The total number of sign-in events for the given application. Supports $filter (gt). + sign_in_count: Optional[int] = None + # The tenant ID where sign-in events occurred. + tenant_id: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> SignInEventsAppActivity: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: SignInEventsAppActivity + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return SignInEventsAppActivity() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .application import Application + + from .application import Application + + fields: dict[str, Callable[[Any], None]] = { + "appId": lambda n : setattr(self, 'app_id', n.get_str_value()), + "application": lambda n : setattr(self, 'application', n.get_object_value(Application)), + "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), + "signInCount": lambda n : setattr(self, 'sign_in_count', n.get_int_value()), + "tenantId": lambda n : setattr(self, 'tenant_id', n.get_str_value()), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_str_value("appId", self.app_id) + writer.write_object_value("application", self.application) + writer.write_str_value("@odata.type", self.odata_type) + writer.write_int_value("signInCount", self.sign_in_count) + writer.write_str_value("tenantId", self.tenant_id) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/models/sign_in_events_app_activity_collection_response.py b/msgraph_beta/generated/models/sign_in_events_app_activity_collection_response.py new file mode 100644 index 00000000000..dc42f46f6cd --- /dev/null +++ b/msgraph_beta/generated/models/sign_in_events_app_activity_collection_response.py @@ -0,0 +1,58 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + from .sign_in_events_app_activity import SignInEventsAppActivity + +from .base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + +@dataclass +class SignInEventsAppActivityCollectionResponse(BaseCollectionPaginationCountResponse, Parsable): + # The value property + value: Optional[list[SignInEventsAppActivity]] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> SignInEventsAppActivityCollectionResponse: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: SignInEventsAppActivityCollectionResponse + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return SignInEventsAppActivityCollectionResponse() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + from .sign_in_events_app_activity import SignInEventsAppActivity + + from .base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + from .sign_in_events_app_activity import SignInEventsAppActivity + + fields: dict[str, Callable[[Any], None]] = { + "value": lambda n : setattr(self, 'value', n.get_collection_of_object_values(SignInEventsAppActivity)), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_collection_of_object_values("value", self.value) + + diff --git a/msgraph_beta/generated/models/summarized_sign_in.py b/msgraph_beta/generated/models/summarized_sign_in.py new file mode 100644 index 00000000000..91654c1bc93 --- /dev/null +++ b/msgraph_beta/generated/models/summarized_sign_in.py @@ -0,0 +1,130 @@ +from __future__ import annotations +import datetime +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .agentic.agent_sign_in import AgentSignIn + from .conditional_access_status import ConditionalAccessStatus + from .entity import Entity + from .managed_identity import ManagedIdentity + from .sign_in_status import SignInStatus + +from .entity import Entity + +@dataclass +class SummarizedSignIn(Entity, Parsable): + # Represents details about the agentic sign-in. Includes the type of agent as well as parent appId in some cases. Supports $filter (eq) for agentType. + agent: Optional[AgentSignIn] = None + # The aggregated day for which the summary applies to. This property always represents the entire day. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + aggregation_date_time: Optional[datetime.datetime] = None + # The application name displayed in the Microsoft Entra admin center. Supports $filter (eq). + app_display_name: Optional[str] = None + # The application identifier (client ID) in Microsoft Entra ID. Supports $filter (eq). + app_id: Optional[str] = None + # The status of the conditional access policy triggered. The possible values are: success, failure, notApplied, unknownFutureValue. Supports $filter (eq). + conditional_access_status: Optional[ConditionalAccessStatus] = None + # The earliest sign-in event included in this summary. This property always represents the entire day. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + first_sign_in_date_time: Optional[datetime.datetime] = None + # The IP address a user or autonomous agent used to reach a resource provider, used to determine Conditional Access compliance for some policies. For example, when a user interacts with Exchange Online, the IP address that Microsoft Exchange receives from the user can be recorded here. This value is often null. Supports $filter (eq, startswith). + ip_address: Optional[str] = None + # Contains information about the managed identity used for the sign in, including its type, associated Azure Resource Manager resource ID, and federated token information. Supports $filter (eq) for msiType. + managed_service_identity: Optional[ManagedIdentity] = None + # The OdataType property + odata_type: Optional[str] = None + # The name of the resource that the user signed in to. Supports $filter (eq). + resource_display_name: Optional[str] = None + # The application identifier of the resource application that the user signed in to. Supports $filter (eq). + resource_id: Optional[str] = None + # The application identifier of the specific service principal instance of the application identifier used for sign-in. This field is populated when you're signing in using an application and is different than the appId property. Supports $filter (eq). + service_principal_id: Optional[str] = None + # The application name used for sign-in. This field is populated when you're signing in using an application. Supports $filter (eq, startswith). + service_principal_name: Optional[str] = None + # The total number of sign-in events included in the summary. + sign_in_count: Optional[int] = None + # The sign-in status. Includes the error code and description of the error (for a sign-in failure). Supports $filter (eq) for errorCode. + status: Optional[SignInStatus] = None + # The tenant identifier of the user initiating the sign-in. Supports $filter (eq). + tenant_id: Optional[str] = None + # User principal name of the user that initiated the sign-in. This value is always in lowercase. For guest users whose values in the user object typically contain #EXT# before the domain part, this property stores the value in both lowercase and the 'true' format. For example, while the user object stores AdeleVance_fabrikam.com#EXT#@contoso.com, the sign-in logs store adelevance@fabrikam.com. Supports $filter (eq). + user_principal_name: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> SummarizedSignIn: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: SummarizedSignIn + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return SummarizedSignIn() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from .agentic.agent_sign_in import AgentSignIn + from .conditional_access_status import ConditionalAccessStatus + from .entity import Entity + from .managed_identity import ManagedIdentity + from .sign_in_status import SignInStatus + + from .agentic.agent_sign_in import AgentSignIn + from .conditional_access_status import ConditionalAccessStatus + from .entity import Entity + from .managed_identity import ManagedIdentity + from .sign_in_status import SignInStatus + + fields: dict[str, Callable[[Any], None]] = { + "agent": lambda n : setattr(self, 'agent', n.get_object_value(AgentSignIn)), + "aggregationDateTime": lambda n : setattr(self, 'aggregation_date_time', n.get_datetime_value()), + "appDisplayName": lambda n : setattr(self, 'app_display_name', n.get_str_value()), + "appId": lambda n : setattr(self, 'app_id', n.get_str_value()), + "conditionalAccessStatus": lambda n : setattr(self, 'conditional_access_status', n.get_enum_value(ConditionalAccessStatus)), + "firstSignInDateTime": lambda n : setattr(self, 'first_sign_in_date_time', n.get_datetime_value()), + "ipAddress": lambda n : setattr(self, 'ip_address', n.get_str_value()), + "managedServiceIdentity": lambda n : setattr(self, 'managed_service_identity', n.get_object_value(ManagedIdentity)), + "resourceDisplayName": lambda n : setattr(self, 'resource_display_name', n.get_str_value()), + "resourceId": lambda n : setattr(self, 'resource_id', n.get_str_value()), + "servicePrincipalId": lambda n : setattr(self, 'service_principal_id', n.get_str_value()), + "servicePrincipalName": lambda n : setattr(self, 'service_principal_name', n.get_str_value()), + "signInCount": lambda n : setattr(self, 'sign_in_count', n.get_int_value()), + "status": lambda n : setattr(self, 'status', n.get_object_value(SignInStatus)), + "tenantId": lambda n : setattr(self, 'tenant_id', n.get_str_value()), + "userPrincipalName": lambda n : setattr(self, 'user_principal_name', n.get_str_value()), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_object_value("agent", self.agent) + writer.write_datetime_value("aggregationDateTime", self.aggregation_date_time) + writer.write_str_value("appDisplayName", self.app_display_name) + writer.write_str_value("appId", self.app_id) + writer.write_enum_value("conditionalAccessStatus", self.conditional_access_status) + writer.write_datetime_value("firstSignInDateTime", self.first_sign_in_date_time) + writer.write_str_value("ipAddress", self.ip_address) + writer.write_object_value("managedServiceIdentity", self.managed_service_identity) + writer.write_str_value("resourceDisplayName", self.resource_display_name) + writer.write_str_value("resourceId", self.resource_id) + writer.write_str_value("servicePrincipalId", self.service_principal_id) + writer.write_str_value("servicePrincipalName", self.service_principal_name) + writer.write_int_value("signInCount", self.sign_in_count) + writer.write_object_value("status", self.status) + writer.write_str_value("tenantId", self.tenant_id) + writer.write_str_value("userPrincipalName", self.user_principal_name) + + diff --git a/msgraph_beta/generated/models/teams_administration/policy_identifier_detail.py b/msgraph_beta/generated/models/teams_administration/policy_identifier_detail.py new file mode 100644 index 00000000000..be030031385 --- /dev/null +++ b/msgraph_beta/generated/models/teams_administration/policy_identifier_detail.py @@ -0,0 +1,61 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from ..entity import Entity + +from ..entity import Entity + +@dataclass +class PolicyIdentifierDetail(Entity, Parsable): + # The display name of the policy instance. + name: Optional[str] = None + # The OdataType property + odata_type: Optional[str] = None + # The unique ID associated with the policy instance. + policy_id: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PolicyIdentifierDetail: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PolicyIdentifierDetail + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PolicyIdentifierDetail() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from ..entity import Entity + + from ..entity import Entity + + fields: dict[str, Callable[[Any], None]] = { + "name": lambda n : setattr(self, 'name', n.get_str_value()), + "policyId": lambda n : setattr(self, 'policy_id', n.get_str_value()), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_str_value("name", self.name) + writer.write_str_value("policyId", self.policy_id) + + diff --git a/msgraph_beta/generated/models/teams_administration/teams_policy_assignment.py b/msgraph_beta/generated/models/teams_administration/teams_policy_assignment.py index a18d8803355..73fd2d0b494 100644 --- a/msgraph_beta/generated/models/teams_administration/teams_policy_assignment.py +++ b/msgraph_beta/generated/models/teams_administration/teams_policy_assignment.py @@ -6,6 +6,7 @@ if TYPE_CHECKING: from ..entity import Entity + from .teams_policy_user_assignment import TeamsPolicyUserAssignment from ..entity import Entity @@ -13,6 +14,8 @@ class TeamsPolicyAssignment(Entity, Parsable): # The OdataType property odata_type: Optional[str] = None + # Navigation property to the collection of user policy assignments. + user_assignments: Optional[list[TeamsPolicyUserAssignment]] = None @staticmethod def create_from_discriminator_value(parse_node: ParseNode) -> TeamsPolicyAssignment: @@ -31,10 +34,13 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: Returns: dict[str, Callable[[ParseNode], None]] """ from ..entity import Entity + from .teams_policy_user_assignment import TeamsPolicyUserAssignment from ..entity import Entity + from .teams_policy_user_assignment import TeamsPolicyUserAssignment fields: dict[str, Callable[[Any], None]] = { + "userAssignments": lambda n : setattr(self, 'user_assignments', n.get_collection_of_object_values(TeamsPolicyUserAssignment)), } super_fields = super().get_field_deserializers() fields.update(super_fields) @@ -49,5 +55,6 @@ def serialize(self,writer: SerializationWriter) -> None: if writer is None: raise TypeError("writer cannot be null.") super().serialize(writer) + writer.write_collection_of_object_values("userAssignments", self.user_assignments) diff --git a/msgraph_beta/generated/models/teams_administration/teams_policy_user_assignment.py b/msgraph_beta/generated/models/teams_administration/teams_policy_user_assignment.py new file mode 100644 index 00000000000..e1c439c7dc4 --- /dev/null +++ b/msgraph_beta/generated/models/teams_administration/teams_policy_user_assignment.py @@ -0,0 +1,65 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from ..entity import Entity + +from ..entity import Entity + +@dataclass +class TeamsPolicyUserAssignment(Entity, Parsable): + # The OdataType property + odata_type: Optional[str] = None + # The unique identifier (GUID) of the policy within the specified policy type. + policy_id: Optional[str] = None + # The type of Teams policy assigned or unassigned, such as TeamsMeetingBroadcastPolicy. + policy_type: Optional[str] = None + # The unique identifier (GUID) of the user. + user_id: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> TeamsPolicyUserAssignment: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: TeamsPolicyUserAssignment + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return TeamsPolicyUserAssignment() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from ..entity import Entity + + from ..entity import Entity + + fields: dict[str, Callable[[Any], None]] = { + "policyId": lambda n : setattr(self, 'policy_id', n.get_str_value()), + "policyType": lambda n : setattr(self, 'policy_type', n.get_str_value()), + "userId": lambda n : setattr(self, 'user_id', n.get_str_value()), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_str_value("policyId", self.policy_id) + writer.write_str_value("policyType", self.policy_type) + writer.write_str_value("userId", self.user_id) + + diff --git a/msgraph_beta/generated/models/teams_administration/teams_policy_user_assignment_collection_response.py b/msgraph_beta/generated/models/teams_administration/teams_policy_user_assignment_collection_response.py new file mode 100644 index 00000000000..86d2248bcfd --- /dev/null +++ b/msgraph_beta/generated/models/teams_administration/teams_policy_user_assignment_collection_response.py @@ -0,0 +1,58 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from ..base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + from .teams_policy_user_assignment import TeamsPolicyUserAssignment + +from ..base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + +@dataclass +class TeamsPolicyUserAssignmentCollectionResponse(BaseCollectionPaginationCountResponse, Parsable): + # The value property + value: Optional[list[TeamsPolicyUserAssignment]] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> TeamsPolicyUserAssignmentCollectionResponse: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: TeamsPolicyUserAssignmentCollectionResponse + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return TeamsPolicyUserAssignmentCollectionResponse() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + from ..base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + from .teams_policy_user_assignment import TeamsPolicyUserAssignment + + from ..base_collection_pagination_count_response import BaseCollectionPaginationCountResponse + from .teams_policy_user_assignment import TeamsPolicyUserAssignment + + fields: dict[str, Callable[[Any], None]] = { + "value": lambda n : setattr(self, 'value', n.get_collection_of_object_values(TeamsPolicyUserAssignment)), + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + writer.write_collection_of_object_values("value", self.value) + + diff --git a/msgraph_beta/generated/models/transcript_payload.py b/msgraph_beta/generated/models/transcript_payload.py index 48dfeb0b420..81442de4afe 100644 --- a/msgraph_beta/generated/models/transcript_payload.py +++ b/msgraph_beta/generated/models/transcript_payload.py @@ -20,8 +20,6 @@ class TranscriptPayload(AdditionalDataHolder, BackedModel, Parsable): audio_capture_date_time: Optional[datetime.datetime] = None # The OdataType property odata_type: Optional[str] = None - # The sequenceId property - sequence_id: Optional[int] = None # The speaker property speaker: Optional[TranscriptSpeaker] = None # The spokenLanguage property @@ -52,7 +50,6 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: fields: dict[str, Callable[[Any], None]] = { "audioCaptureDateTime": lambda n : setattr(self, 'audio_capture_date_time', n.get_datetime_value()), "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), - "sequenceId": lambda n : setattr(self, 'sequence_id', n.get_int_value()), "speaker": lambda n : setattr(self, 'speaker', n.get_object_value(TranscriptSpeaker)), "spokenLanguage": lambda n : setattr(self, 'spoken_language', n.get_str_value()), "text": lambda n : setattr(self, 'text', n.get_str_value()), @@ -69,7 +66,6 @@ def serialize(self,writer: SerializationWriter) -> None: raise TypeError("writer cannot be null.") writer.write_datetime_value("audioCaptureDateTime", self.audio_capture_date_time) writer.write_str_value("@odata.type", self.odata_type) - writer.write_int_value("sequenceId", self.sequence_id) writer.write_object_value("speaker", self.speaker) writer.write_str_value("spokenLanguage", self.spoken_language) writer.write_str_value("text", self.text) diff --git a/msgraph_beta/generated/models/user.py b/msgraph_beta/generated/models/user.py index 5578fb91462..a82bd6250db 100644 --- a/msgraph_beta/generated/models/user.py +++ b/msgraph_beta/generated/models/user.py @@ -57,6 +57,7 @@ from .on_premises_extension_attributes import OnPremisesExtensionAttributes from .on_premises_provisioning_error import OnPremisesProvisioningError from .on_premises_sip_info import OnPremisesSipInfo + from .on_premises_sync_behavior import OnPremisesSyncBehavior from .outlook_user import OutlookUser from .o_auth2_permission_grant import OAuth2PermissionGrant from .password_profile import PasswordProfile @@ -305,6 +306,8 @@ class User(DirectoryObject, Parsable): on_premises_security_identifier: Optional[str] = None # Contains all on-premises Session Initiation Protocol (SIP) information related to the user. Read-only. on_premises_sip_info: Optional[OnPremisesSipInfo] = None + # Indicates the state of synchronization for a user between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. + on_premises_sync_behavior: Optional[OnPremisesSyncBehavior] = None # true if this user object is currently being synced from an on-premises Active Directory (AD); otherwise, the user isn't being synced and can be managed in Microsoft Entra ID. Read-only. Supports $filter (eq, ne, not, in, and eq on null values). on_premises_sync_enabled: Optional[bool] = None # Contains the on-premises userPrincipalName synchronized from the on-premises directory. Supports $filter (eq, ne, not, ge, le, in, startsWith). @@ -481,6 +484,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .on_premises_extension_attributes import OnPremisesExtensionAttributes from .on_premises_provisioning_error import OnPremisesProvisioningError from .on_premises_sip_info import OnPremisesSipInfo + from .on_premises_sync_behavior import OnPremisesSyncBehavior from .outlook_user import OutlookUser from .o_auth2_permission_grant import OAuth2PermissionGrant from .password_profile import PasswordProfile @@ -562,6 +566,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: from .on_premises_extension_attributes import OnPremisesExtensionAttributes from .on_premises_provisioning_error import OnPremisesProvisioningError from .on_premises_sip_info import OnPremisesSipInfo + from .on_premises_sync_behavior import OnPremisesSyncBehavior from .outlook_user import OutlookUser from .o_auth2_permission_grant import OAuth2PermissionGrant from .password_profile import PasswordProfile @@ -699,6 +704,7 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: "onPremisesSamAccountName": lambda n : setattr(self, 'on_premises_sam_account_name', n.get_str_value()), "onPremisesSecurityIdentifier": lambda n : setattr(self, 'on_premises_security_identifier', n.get_str_value()), "onPremisesSipInfo": lambda n : setattr(self, 'on_premises_sip_info', n.get_object_value(OnPremisesSipInfo)), + "onPremisesSyncBehavior": lambda n : setattr(self, 'on_premises_sync_behavior', n.get_object_value(OnPremisesSyncBehavior)), "onPremisesSyncEnabled": lambda n : setattr(self, 'on_premises_sync_enabled', n.get_bool_value()), "onPremisesUserPrincipalName": lambda n : setattr(self, 'on_premises_user_principal_name', n.get_str_value()), "onenote": lambda n : setattr(self, 'onenote', n.get_object_value(Onenote)), @@ -873,6 +879,7 @@ def serialize(self,writer: SerializationWriter) -> None: writer.write_str_value("onPremisesSamAccountName", self.on_premises_sam_account_name) writer.write_str_value("onPremisesSecurityIdentifier", self.on_premises_security_identifier) writer.write_object_value("onPremisesSipInfo", self.on_premises_sip_info) + writer.write_object_value("onPremisesSyncBehavior", self.on_premises_sync_behavior) writer.write_bool_value("onPremisesSyncEnabled", self.on_premises_sync_enabled) writer.write_str_value("onPremisesUserPrincipalName", self.on_premises_user_principal_name) writer.write_object_value("onenote", self.onenote) diff --git a/msgraph_beta/generated/models/windows_domain_join_configuration.py b/msgraph_beta/generated/models/windows_domain_join_configuration.py index c01eaf7ff77..343a52ff9c0 100644 --- a/msgraph_beta/generated/models/windows_domain_join_configuration.py +++ b/msgraph_beta/generated/models/windows_domain_join_configuration.py @@ -22,7 +22,7 @@ class WindowsDomainJoinConfiguration(DeviceConfiguration, Parsable): computer_name_static_prefix: Optional[str] = None # Dynamically generated characters used as suffix for computer name. Valid values 3 to 14 computer_name_suffix_random_char_count: Optional[int] = None - # Reference to device configurations required for network connectivity + # Reference to device configurations required for network connectivity. This collection can contain a maximum of 2 elements. network_access_configurations: Optional[list[DeviceConfiguration]] = None # Organizational unit (OU) where the computer account will be created. If this parameter is NULL, the well known computer object container will be used as published in the domain. organizational_unit: Optional[str] = None diff --git a/msgraph_beta/generated/models/windows_universal_app_x_app_assignment_settings.py b/msgraph_beta/generated/models/windows_universal_app_x_app_assignment_settings.py index b31b2d58b2d..c8440de5a9b 100644 --- a/msgraph_beta/generated/models/windows_universal_app_x_app_assignment_settings.py +++ b/msgraph_beta/generated/models/windows_universal_app_x_app_assignment_settings.py @@ -16,7 +16,7 @@ class WindowsUniversalAppXAppAssignmentSettings(MobileAppAssignmentSettings, Par """ # The OdataType property odata_type: Optional[str] = "#microsoft.graph.windowsUniversalAppXAppAssignmentSettings" - # Whether or not to use device execution context for Windows Universal AppX mobile app. + # If true, uses device execution context for Windows Universal AppX mobile app. Device-context install is not allowed when this type of app is targeted with Available intent. Defaults to false. use_device_context: Optional[bool] = None @staticmethod diff --git a/msgraph_beta/generated/models/workbook_comment.py b/msgraph_beta/generated/models/workbook_comment.py index de8af11ae36..3e7cfd7e483 100644 --- a/msgraph_beta/generated/models/workbook_comment.py +++ b/msgraph_beta/generated/models/workbook_comment.py @@ -6,6 +6,7 @@ if TYPE_CHECKING: from .entity import Entity + from .workbook_comment_mention import WorkbookCommentMention from .workbook_comment_reply import WorkbookCommentReply from .workbook_document_task import WorkbookDocumentTask @@ -13,14 +14,20 @@ @dataclass class WorkbookComment(Entity, Parsable): + # The cell where the comment is located. The address value is in A1-style, which contains the sheet reference (for example, Sheet1!A1). Read-only. + cell_address: Optional[str] = None # The content of the comment that is the String displayed to end-users. content: Optional[str] = None # The content type of the comment. Supported values are: plain, mention. content_type: Optional[str] = None + # A collection that contains all the people mentioned within the comment. When contentType is plain, this property is an empty array. Read-only. + mentions: Optional[list[WorkbookCommentMention]] = None # The OdataType property odata_type: Optional[str] = None # The list of replies to the comment. Read-only. Nullable. replies: Optional[list[WorkbookCommentReply]] = None + # The rich content of the comment (for example, comment content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only. + rich_content: Optional[str] = None # The task associated with the comment. Read-only. Nullable. task: Optional[WorkbookDocumentTask] = None @@ -41,17 +48,22 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: Returns: dict[str, Callable[[ParseNode], None]] """ from .entity import Entity + from .workbook_comment_mention import WorkbookCommentMention from .workbook_comment_reply import WorkbookCommentReply from .workbook_document_task import WorkbookDocumentTask from .entity import Entity + from .workbook_comment_mention import WorkbookCommentMention from .workbook_comment_reply import WorkbookCommentReply from .workbook_document_task import WorkbookDocumentTask fields: dict[str, Callable[[Any], None]] = { + "cellAddress": lambda n : setattr(self, 'cell_address', n.get_str_value()), "content": lambda n : setattr(self, 'content', n.get_str_value()), "contentType": lambda n : setattr(self, 'content_type', n.get_str_value()), + "mentions": lambda n : setattr(self, 'mentions', n.get_collection_of_object_values(WorkbookCommentMention)), "replies": lambda n : setattr(self, 'replies', n.get_collection_of_object_values(WorkbookCommentReply)), + "richContent": lambda n : setattr(self, 'rich_content', n.get_str_value()), "task": lambda n : setattr(self, 'task', n.get_object_value(WorkbookDocumentTask)), } super_fields = super().get_field_deserializers() @@ -67,9 +79,12 @@ def serialize(self,writer: SerializationWriter) -> None: if writer is None: raise TypeError("writer cannot be null.") super().serialize(writer) + writer.write_str_value("cellAddress", self.cell_address) writer.write_str_value("content", self.content) writer.write_str_value("contentType", self.content_type) + writer.write_collection_of_object_values("mentions", self.mentions) writer.write_collection_of_object_values("replies", self.replies) + writer.write_str_value("richContent", self.rich_content) writer.write_object_value("task", self.task) diff --git a/msgraph_beta/generated/models/workbook_comment_mention.py b/msgraph_beta/generated/models/workbook_comment_mention.py new file mode 100644 index 00000000000..e4aaececc45 --- /dev/null +++ b/msgraph_beta/generated/models/workbook_comment_mention.py @@ -0,0 +1,62 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Optional, TYPE_CHECKING, Union + +@dataclass +class WorkbookCommentMention(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: dict[str, Any] = field(default_factory=dict) + # Represents the email address of the person that is mentioned in a comment. + email: Optional[str] = None + # Represents the ID of the person that is mentioned in a comment. + id: Optional[int] = None + # Represents the display name of the person that is mentioned in a comment. + name: Optional[str] = None + # The OdataType property + odata_type: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> WorkbookCommentMention: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: WorkbookCommentMention + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return WorkbookCommentMention() + + def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: dict[str, Callable[[ParseNode], None]] + """ + fields: dict[str, Callable[[Any], None]] = { + "email": lambda n : setattr(self, 'email', n.get_str_value()), + "id": lambda n : setattr(self, 'id', n.get_int_value()), + "name": lambda n : setattr(self, 'name', n.get_str_value()), + "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_str_value("email", self.email) + writer.write_int_value("id", self.id) + writer.write_str_value("name", self.name) + writer.write_str_value("@odata.type", self.odata_type) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/models/workbook_comment_reply.py b/msgraph_beta/generated/models/workbook_comment_reply.py index c53cd2ea891..d909737b240 100644 --- a/msgraph_beta/generated/models/workbook_comment_reply.py +++ b/msgraph_beta/generated/models/workbook_comment_reply.py @@ -6,6 +6,7 @@ if TYPE_CHECKING: from .entity import Entity + from .workbook_comment_mention import WorkbookCommentMention from .workbook_document_task import WorkbookDocumentTask from .entity import Entity @@ -16,8 +17,12 @@ class WorkbookCommentReply(Entity, Parsable): content: Optional[str] = None # The content type for the reply. Supported values are: plain, mention. content_type: Optional[str] = None + # A collection that contains all the people mentioned within the reply. When contentType is plain, this property is an empty array. Read-only. + mentions: Optional[list[WorkbookCommentMention]] = None # The OdataType property odata_type: Optional[str] = None + # The rich content of the reply (for example, reply content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only. + rich_content: Optional[str] = None # The task associated with the comment thread. task: Optional[WorkbookDocumentTask] = None @@ -38,14 +43,18 @@ def get_field_deserializers(self,) -> dict[str, Callable[[ParseNode], None]]: Returns: dict[str, Callable[[ParseNode], None]] """ from .entity import Entity + from .workbook_comment_mention import WorkbookCommentMention from .workbook_document_task import WorkbookDocumentTask from .entity import Entity + from .workbook_comment_mention import WorkbookCommentMention from .workbook_document_task import WorkbookDocumentTask fields: dict[str, Callable[[Any], None]] = { "content": lambda n : setattr(self, 'content', n.get_str_value()), "contentType": lambda n : setattr(self, 'content_type', n.get_str_value()), + "mentions": lambda n : setattr(self, 'mentions', n.get_collection_of_object_values(WorkbookCommentMention)), + "richContent": lambda n : setattr(self, 'rich_content', n.get_str_value()), "task": lambda n : setattr(self, 'task', n.get_object_value(WorkbookDocumentTask)), } super_fields = super().get_field_deserializers() @@ -63,6 +72,8 @@ def serialize(self,writer: SerializationWriter) -> None: super().serialize(writer) writer.write_str_value("content", self.content) writer.write_str_value("contentType", self.content_type) + writer.write_collection_of_object_values("mentions", self.mentions) + writer.write_str_value("richContent", self.rich_content) writer.write_object_value("task", self.task) diff --git a/msgraph_beta/generated/network_access/filtering_profiles/item/policies/item/policy_link_item_request_builder.py b/msgraph_beta/generated/network_access/filtering_profiles/item/policies/item/policy_link_item_request_builder.py index f7a77c9b8f8..4621aa352f5 100644 --- a/msgraph_beta/generated/network_access/filtering_profiles/item/policies/item/policy_link_item_request_builder.py +++ b/msgraph_beta/generated/network_access/filtering_profiles/item/policies/item/policy_link_item_request_builder.py @@ -33,10 +33,10 @@ def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, d async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: """ - Delete a tlsInspectionPolicyLink object. Used to unlink a tlsInspectionPolicy from a filtering profile. + Delete a threatIntelligencePolicyLink object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: None - Find more info here: https://learn.microsoft.com/graph/api/networkaccess-tlsinspectionpolicylink-delete?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/networkaccess-threatintelligencepolicylink-delete?view=graph-rest-beta """ request_info = self.to_delete_request_information( request_configuration @@ -52,10 +52,10 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[PolicyLinkItemRequestBuilderGetQueryParameters]] = None) -> Optional[PolicyLink]: """ - Get a tlsInspectionPolicyLink object. + Read the properties and relationships of a threatIntelligencePolicyLink object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[PolicyLink] - Find more info here: https://learn.microsoft.com/graph/api/networkaccess-tlsinspectionpolicylink-get?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/networkaccess-threatintelligencepolicylink-get?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -97,7 +97,7 @@ async def patch(self,body: PolicyLink, request_configuration: Optional[RequestCo def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Delete a tlsInspectionPolicyLink object. Used to unlink a tlsInspectionPolicy from a filtering profile. + Delete a threatIntelligencePolicyLink object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -108,7 +108,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[PolicyLinkItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Get a tlsInspectionPolicyLink object. + Read the properties and relationships of a threatIntelligencePolicyLink object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -161,7 +161,7 @@ class PolicyLinkItemRequestBuilderDeleteRequestConfiguration(RequestConfiguratio @dataclass class PolicyLinkItemRequestBuilderGetQueryParameters(): """ - Get a tlsInspectionPolicyLink object. + Read the properties and relationships of a threatIntelligencePolicyLink object. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/network_access/settings/custom_block_page/custom_block_page_request_builder.py b/msgraph_beta/generated/network_access/settings/custom_block_page/custom_block_page_request_builder.py new file mode 100644 index 00000000000..8a58d0ee8fb --- /dev/null +++ b/msgraph_beta/generated/network_access/settings/custom_block_page/custom_block_page_request_builder.py @@ -0,0 +1,188 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ....models.networkaccess.custom_block_page import CustomBlockPage + from ....models.o_data_errors.o_data_error import ODataError + +class CustomBlockPageRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the customBlockPage property of the microsoft.graph.networkaccess.settings entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new CustomBlockPageRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/networkAccess/settings/customBlockPage{?%24expand,%24select}", path_parameters) + + async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: + """ + Delete navigation property customBlockPage for networkAccess + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: None + """ + request_info = self.to_delete_request_information( + request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_no_response_content_async(request_info, error_mapping) + + async def get(self,request_configuration: Optional[RequestConfiguration[CustomBlockPageRequestBuilderGetQueryParameters]] = None) -> Optional[CustomBlockPage]: + """ + Get customBlockPage from networkAccess + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[CustomBlockPage] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ....models.networkaccess.custom_block_page import CustomBlockPage + + return await self.request_adapter.send_async(request_info, CustomBlockPage, error_mapping) + + async def patch(self,body: CustomBlockPage, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[CustomBlockPage]: + """ + Update the navigation property customBlockPage in networkAccess + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[CustomBlockPage] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_patch_request_information( + body, request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ....models.networkaccess.custom_block_page import CustomBlockPage + + return await self.request_adapter.send_async(request_info, CustomBlockPage, error_mapping) + + def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Delete navigation property customBlockPage for networkAccess + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.DELETE, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[CustomBlockPageRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get customBlockPage from networkAccess + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_patch_request_information(self,body: CustomBlockPage, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Update the navigation property customBlockPage in networkAccess + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.PATCH, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> CustomBlockPageRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: CustomBlockPageRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return CustomBlockPageRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class CustomBlockPageRequestBuilderDeleteRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class CustomBlockPageRequestBuilderGetQueryParameters(): + """ + Get customBlockPage from networkAccess + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "expand": + return "%24expand" + if original_name == "select": + return "%24select" + return original_name + + # Expand related entities + expand: Optional[list[str]] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + + @dataclass + class CustomBlockPageRequestBuilderGetRequestConfiguration(RequestConfiguration[CustomBlockPageRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class CustomBlockPageRequestBuilderPatchRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/network_access/settings/settings_request_builder.py b/msgraph_beta/generated/network_access/settings/settings_request_builder.py index 06e75eca153..127620ff6fb 100644 --- a/msgraph_beta/generated/network_access/settings/settings_request_builder.py +++ b/msgraph_beta/generated/network_access/settings/settings_request_builder.py @@ -18,6 +18,7 @@ from ...models.o_data_errors.o_data_error import ODataError from .conditional_access.conditional_access_request_builder import ConditionalAccessRequestBuilder from .cross_tenant_access.cross_tenant_access_request_builder import CrossTenantAccessRequestBuilder + from .custom_block_page.custom_block_page_request_builder import CustomBlockPageRequestBuilder from .forwarding_options.forwarding_options_request_builder import ForwardingOptionsRequestBuilder class SettingsRequestBuilder(BaseRequestBuilder): @@ -159,6 +160,15 @@ def cross_tenant_access(self) -> CrossTenantAccessRequestBuilder: return CrossTenantAccessRequestBuilder(self.request_adapter, self.path_parameters) + @property + def custom_block_page(self) -> CustomBlockPageRequestBuilder: + """ + Provides operations to manage the customBlockPage property of the microsoft.graph.networkaccess.settings entity. + """ + from .custom_block_page.custom_block_page_request_builder import CustomBlockPageRequestBuilder + + return CustomBlockPageRequestBuilder(self.request_adapter, self.path_parameters) + @property def forwarding_options(self) -> ForwardingOptionsRequestBuilder: """ diff --git a/msgraph_beta/generated/policies/federated_token_validation_policy/federated_token_validation_policy_request_builder.py b/msgraph_beta/generated/policies/federated_token_validation_policy/federated_token_validation_policy_request_builder.py index b0c3503a34e..f4704a736ee 100644 --- a/msgraph_beta/generated/policies/federated_token_validation_policy/federated_token_validation_policy_request_builder.py +++ b/msgraph_beta/generated/policies/federated_token_validation_policy/federated_token_validation_policy_request_builder.py @@ -50,10 +50,10 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[FederatedTokenValidationPolicyRequestBuilderGetQueryParameters]] = None) -> Optional[FederatedTokenValidationPolicy]: """ - Get a list of the federatedTokenValidationPolicy objects and their properties. + Read the properties and relationships of a federatedTokenValidationPolicy object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[FederatedTokenValidationPolicy] - Find more info here: https://learn.microsoft.com/graph/api/policyroot-list-federatedtokenvalidationpolicy?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/federatedtokenvalidationpolicy-get?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -106,7 +106,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[FederatedTokenValidationPolicyRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Get a list of the federatedTokenValidationPolicy objects and their properties. + Read the properties and relationships of a federatedTokenValidationPolicy object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -150,7 +150,7 @@ class FederatedTokenValidationPolicyRequestBuilderDeleteRequestConfiguration(Req @dataclass class FederatedTokenValidationPolicyRequestBuilderGetQueryParameters(): """ - Get a list of the federatedTokenValidationPolicy objects and their properties. + Read the properties and relationships of a federatedTokenValidationPolicy object. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/risk_detections/risk_detections_request_builder.py b/msgraph_beta/generated/risk_detections/risk_detections_request_builder.py index 293e5a16a6e..8b3c3c4214a 100644 --- a/msgraph_beta/generated/risk_detections/risk_detections_request_builder.py +++ b/msgraph_beta/generated/risk_detections/risk_detections_request_builder.py @@ -48,10 +48,10 @@ def by_risk_detection_id(self,risk_detection_id: str) -> RiskDetectionItemReques async def get(self,request_configuration: Optional[RequestConfiguration[RiskDetectionsRequestBuilderGetQueryParameters]] = None) -> Optional[RiskDetectionCollectionResponse]: """ - Retrieve the properties of a collection of riskDetection objects. + Retrieve the properties of a riskDetection object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[RiskDetectionCollectionResponse] - Find more info here: https://learn.microsoft.com/graph/api/riskdetection-list?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/riskdetection-get?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -92,7 +92,7 @@ async def post(self,body: RiskDetection, request_configuration: Optional[Request def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RiskDetectionsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Retrieve the properties of a collection of riskDetection objects. + Retrieve the properties of a riskDetection object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -129,7 +129,7 @@ def with_url(self,raw_url: str) -> RiskDetectionsRequestBuilder: @dataclass class RiskDetectionsRequestBuilderGetQueryParameters(): """ - Retrieve the properties of a collection of riskDetection objects. + Retrieve the properties of a riskDetection object. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/role_management/device_management/role_assignments/role_assignments_request_builder.py b/msgraph_beta/generated/role_management/device_management/role_assignments/role_assignments_request_builder.py index de0f2125508..966be8979da 100644 --- a/msgraph_beta/generated/role_management/device_management/role_assignments/role_assignments_request_builder.py +++ b/msgraph_beta/generated/role_management/device_management/role_assignments/role_assignments_request_builder.py @@ -50,10 +50,10 @@ def by_unified_role_assignment_multiple_id(self,unified_role_assignment_multiple async def get(self,request_configuration: Optional[RequestConfiguration[RoleAssignmentsRequestBuilderGetQueryParameters]] = None) -> Optional[UnifiedRoleAssignmentMultipleCollectionResponse]: """ - Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- Defender (Microsoft Defender XDR Unified RBAC) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. + Get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- Defender (Microsoft Defender XDR) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[UnifiedRoleAssignmentMultipleCollectionResponse] - Find more info here: https://learn.microsoft.com/graph/api/unifiedroleassignmentmultiple-get?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/rbacapplicationmultiple-list-roleassignments?view=graph-rest-beta """ warn("This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01", DeprecationWarning) request_info = self.to_get_request_information( @@ -97,7 +97,7 @@ async def post(self,body: UnifiedRoleAssignmentMultiple, request_configuration: def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RoleAssignmentsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- Defender (Microsoft Defender XDR Unified RBAC) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. + Get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- Defender (Microsoft Defender XDR) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -146,7 +146,7 @@ def count(self) -> CountRequestBuilder: @dataclass class RoleAssignmentsRequestBuilderGetQueryParameters(): """ - Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- Defender (Microsoft Defender XDR Unified RBAC) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. + Get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- Defender (Microsoft Defender XDR) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/service_principals/item/claims_policy/claims_policy_request_builder.py b/msgraph_beta/generated/service_principals/item/claims_policy/claims_policy_request_builder.py index 8b416b30c6a..eb201be90cd 100644 --- a/msgraph_beta/generated/service_principals/item/claims_policy/claims_policy_request_builder.py +++ b/msgraph_beta/generated/service_principals/item/claims_policy/claims_policy_request_builder.py @@ -53,11 +53,11 @@ async def get(self,request_configuration: Optional[RequestConfiguration[ClaimsPo async def patch(self,body: CustomClaimsPolicy, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[CustomClaimsPolicy]: """ - Create a new customClaimsPolicy object if it doesn't exist, or replace an existing one. + Update a customClaimsPolicy object. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[CustomClaimsPolicy] - Find more info here: https://learn.microsoft.com/graph/api/serviceprincipal-put-claimspolicy?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/customclaimspolicy-update?view=graph-rest-beta """ if body is None: raise TypeError("body cannot be null.") @@ -77,11 +77,11 @@ async def patch(self,body: CustomClaimsPolicy, request_configuration: Optional[R async def put(self,body: CustomClaimsPolicy, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[CustomClaimsPolicy]: """ - Create a new customClaimsPolicy object if it doesn't exist, or replace an existing one. + Update a customClaimsPolicy object. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[CustomClaimsPolicy] - Find more info here: https://learn.microsoft.com/graph/api/serviceprincipal-put-claimspolicy?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/customclaimspolicy-update?view=graph-rest-beta """ if body is None: raise TypeError("body cannot be null.") @@ -112,7 +112,7 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi def to_patch_request_information(self,body: CustomClaimsPolicy, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Create a new customClaimsPolicy object if it doesn't exist, or replace an existing one. + Update a customClaimsPolicy object. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation @@ -127,7 +127,7 @@ def to_patch_request_information(self,body: CustomClaimsPolicy, request_configur def to_put_request_information(self,body: CustomClaimsPolicy, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Create a new customClaimsPolicy object if it doesn't exist, or replace an existing one. + Update a customClaimsPolicy object. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation diff --git a/msgraph_beta/generated/storage/file_storage/container_type_registrations/item/application_permission_grants/item/file_storage_container_type_app_permission_grant_app_item_request_builder.py b/msgraph_beta/generated/storage/file_storage/container_type_registrations/item/application_permission_grants/item/file_storage_container_type_app_permission_grant_app_item_request_builder.py index f20b889871c..5a7629d5636 100644 --- a/msgraph_beta/generated/storage/file_storage/container_type_registrations/item/application_permission_grants/item/file_storage_container_type_app_permission_grant_app_item_request_builder.py +++ b/msgraph_beta/generated/storage/file_storage/container_type_registrations/item/application_permission_grants/item/file_storage_container_type_app_permission_grant_app_item_request_builder.py @@ -72,11 +72,11 @@ async def get(self,request_configuration: Optional[RequestConfiguration[FileStor async def patch(self,body: FileStorageContainerTypeAppPermissionGrant, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[FileStorageContainerTypeAppPermissionGrant]: """ - Create a new fileStorageContainerTypeAppPermissionGrant object in a fileStorageContainerTypeRegistration. + Update the properties of a fileStorageContainerTypeAppPermissionGrant object. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[FileStorageContainerTypeAppPermissionGrant] - Find more info here: https://learn.microsoft.com/graph/api/filestoragecontainertyperegistration-post-applicationpermissiongrants?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/filestoragecontainertypeapppermissiongrant-update?view=graph-rest-beta """ if body is None: raise TypeError("body cannot be null.") @@ -118,7 +118,7 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi def to_patch_request_information(self,body: FileStorageContainerTypeAppPermissionGrant, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Create a new fileStorageContainerTypeAppPermissionGrant object in a fileStorageContainerTypeRegistration. + Update the properties of a fileStorageContainerTypeAppPermissionGrant object. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation diff --git a/msgraph_beta/generated/storage/file_storage/container_type_registrations/item/file_storage_container_type_registration_item_request_builder.py b/msgraph_beta/generated/storage/file_storage/container_type_registrations/item/file_storage_container_type_registration_item_request_builder.py index 8b2e84cb8b9..50a36532d05 100644 --- a/msgraph_beta/generated/storage/file_storage/container_type_registrations/item/file_storage_container_type_registration_item_request_builder.py +++ b/msgraph_beta/generated/storage/file_storage/container_type_registrations/item/file_storage_container_type_registration_item_request_builder.py @@ -73,11 +73,11 @@ async def get(self,request_configuration: Optional[RequestConfiguration[FileStor async def patch(self,body: FileStorageContainerTypeRegistration, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[FileStorageContainerTypeRegistration]: """ - Update the properties of a fileStorageContainerTypeRegistration object. ETag is used for optimistic concurrency control. It must match the value from Create, Get or the previous Update. + Create or replace a fileStorageContainerTypeRegistration object. This method registers a fileStorageContainerType in the tenant. For standard containers, billing must be valid for the registration to complete successfully. Settings can't be modified during registration. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[FileStorageContainerTypeRegistration] - Find more info here: https://learn.microsoft.com/graph/api/filestoragecontainertyperegistration-update?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/filestorage-post-containertyperegistrations?view=graph-rest-beta """ if body is None: raise TypeError("body cannot be null.") @@ -119,7 +119,7 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi def to_patch_request_information(self,body: FileStorageContainerTypeRegistration, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Update the properties of a fileStorageContainerTypeRegistration object. ETag is used for optimistic concurrency control. It must match the value from Create, Get or the previous Update. + Create or replace a fileStorageContainerTypeRegistration object. This method registers a fileStorageContainerType in the tenant. For standard containers, billing must be valid for the registration to complete successfully. Settings can't be modified during registration. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation diff --git a/msgraph_beta/generated/teams/item/channels/item/messages/messages_request_builder.py b/msgraph_beta/generated/teams/item/channels/item/messages/messages_request_builder.py index 283165d21e8..77b917778c3 100644 --- a/msgraph_beta/generated/teams/item/channels/item/messages/messages_request_builder.py +++ b/msgraph_beta/generated/teams/item/channels/item/messages/messages_request_builder.py @@ -73,11 +73,11 @@ async def get(self,request_configuration: Optional[RequestConfiguration[Messages async def post(self,body: ChatMessage, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[ChatMessage]: """ - Send a new chatMessage in the specified channel or a chat. + Send a new chatMessage in the specified channel. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[ChatMessage] - Find more info here: https://learn.microsoft.com/graph/api/chatmessage-post?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/channel-post-messages?view=graph-rest-beta """ if body is None: raise TypeError("body cannot be null.") @@ -108,7 +108,7 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi def to_post_request_information(self,body: ChatMessage, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Send a new chatMessage in the specified channel or a chat. + Send a new chatMessage in the specified channel. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation diff --git a/msgraph_beta/generated/users/item/mobile_app_troubleshooting_events/item/app_log_collection_requests/app_log_collection_requests_request_builder.py b/msgraph_beta/generated/users/item/mobile_app_troubleshooting_events/item/app_log_collection_requests/app_log_collection_requests_request_builder.py index abf05deefdb..7917c7e7e6a 100644 --- a/msgraph_beta/generated/users/item/mobile_app_troubleshooting_events/item/app_log_collection_requests/app_log_collection_requests_request_builder.py +++ b/msgraph_beta/generated/users/item/mobile_app_troubleshooting_events/item/app_log_collection_requests/app_log_collection_requests_request_builder.py @@ -49,7 +49,7 @@ def by_app_log_collection_request_id(self,app_log_collection_request_id: str) -> async def get(self,request_configuration: Optional[RequestConfiguration[AppLogCollectionRequestsRequestBuilderGetQueryParameters]] = None) -> Optional[AppLogCollectionRequestCollectionResponse]: """ - The collection property of AppLogUploadRequest. + Indicates collection of App Log Upload Request. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[AppLogCollectionRequestCollectionResponse] """ @@ -92,7 +92,7 @@ async def post(self,body: AppLogCollectionRequest, request_configuration: Option def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[AppLogCollectionRequestsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The collection property of AppLogUploadRequest. + Indicates collection of App Log Upload Request. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -138,7 +138,7 @@ def count(self) -> CountRequestBuilder: @dataclass class AppLogCollectionRequestsRequestBuilderGetQueryParameters(): """ - The collection property of AppLogUploadRequest. + Indicates collection of App Log Upload Request. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/users/item/mobile_app_troubleshooting_events/item/app_log_collection_requests/item/app_log_collection_request_item_request_builder.py b/msgraph_beta/generated/users/item/mobile_app_troubleshooting_events/item/app_log_collection_requests/item/app_log_collection_request_item_request_builder.py index 8bbc46dcf39..22feb8c1262 100644 --- a/msgraph_beta/generated/users/item/mobile_app_troubleshooting_events/item/app_log_collection_requests/item/app_log_collection_request_item_request_builder.py +++ b/msgraph_beta/generated/users/item/mobile_app_troubleshooting_events/item/app_log_collection_requests/item/app_log_collection_request_item_request_builder.py @@ -51,7 +51,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[AppLogCollectionRequestItemRequestBuilderGetQueryParameters]] = None) -> Optional[AppLogCollectionRequest]: """ - The collection property of AppLogUploadRequest. + Indicates collection of App Log Upload Request. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[AppLogCollectionRequest] """ @@ -105,7 +105,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[AppLogCollectionRequestItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The collection property of AppLogUploadRequest. + Indicates collection of App Log Upload Request. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -158,7 +158,7 @@ class AppLogCollectionRequestItemRequestBuilderDeleteRequestConfiguration(Reques @dataclass class AppLogCollectionRequestItemRequestBuilderGetQueryParameters(): """ - The collection property of AppLogUploadRequest. + Indicates collection of App Log Upload Request. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/users/item/on_premises_sync_behavior/on_premises_sync_behavior_request_builder.py b/msgraph_beta/generated/users/item/on_premises_sync_behavior/on_premises_sync_behavior_request_builder.py new file mode 100644 index 00000000000..29a99dced7c --- /dev/null +++ b/msgraph_beta/generated/users/item/on_premises_sync_behavior/on_premises_sync_behavior_request_builder.py @@ -0,0 +1,188 @@ +from __future__ import annotations +from collections.abc import Callable +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ....models.on_premises_sync_behavior import OnPremisesSyncBehavior + from ....models.o_data_errors.o_data_error import ODataError + +class OnPremisesSyncBehaviorRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the onPremisesSyncBehavior property of the microsoft.graph.user entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, dict[str, Any]]) -> None: + """ + Instantiates a new OnPremisesSyncBehaviorRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/users/{user%2Did}/onPremisesSyncBehavior{?%24expand,%24select}", path_parameters) + + async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: + """ + Delete navigation property onPremisesSyncBehavior for users + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: None + """ + request_info = self.to_delete_request_information( + request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_no_response_content_async(request_info, error_mapping) + + async def get(self,request_configuration: Optional[RequestConfiguration[OnPremisesSyncBehaviorRequestBuilderGetQueryParameters]] = None) -> Optional[OnPremisesSyncBehavior]: + """ + Indicates the state of synchronization for a user between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[OnPremisesSyncBehavior] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ....models.on_premises_sync_behavior import OnPremisesSyncBehavior + + return await self.request_adapter.send_async(request_info, OnPremisesSyncBehavior, error_mapping) + + async def patch(self,body: OnPremisesSyncBehavior, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[OnPremisesSyncBehavior]: + """ + Update the navigation property onPremisesSyncBehavior in users + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[OnPremisesSyncBehavior] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_patch_request_information( + body, request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: dict[str, type[ParsableFactory]] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ....models.on_premises_sync_behavior import OnPremisesSyncBehavior + + return await self.request_adapter.send_async(request_info, OnPremisesSyncBehavior, error_mapping) + + def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Delete navigation property onPremisesSyncBehavior for users + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.DELETE, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[OnPremisesSyncBehaviorRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Indicates the state of synchronization for a user between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_patch_request_information(self,body: OnPremisesSyncBehavior, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Update the navigation property onPremisesSyncBehavior in users + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.PATCH, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> OnPremisesSyncBehaviorRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: OnPremisesSyncBehaviorRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return OnPremisesSyncBehaviorRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class OnPremisesSyncBehaviorRequestBuilderDeleteRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class OnPremisesSyncBehaviorRequestBuilderGetQueryParameters(): + """ + Indicates the state of synchronization for a user between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "expand": + return "%24expand" + if original_name == "select": + return "%24select" + return original_name + + # Expand related entities + expand: Optional[list[str]] = None + + # Select properties to be returned + select: Optional[list[str]] = None + + + @dataclass + class OnPremisesSyncBehaviorRequestBuilderGetRequestConfiguration(RequestConfiguration[OnPremisesSyncBehaviorRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class OnPremisesSyncBehaviorRequestBuilderPatchRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/users/item/presence/presence_request_builder.py b/msgraph_beta/generated/users/item/presence/presence_request_builder.py index f02e782972f..5af371049ff 100644 --- a/msgraph_beta/generated/users/item/presence/presence_request_builder.py +++ b/msgraph_beta/generated/users/item/presence/presence_request_builder.py @@ -55,10 +55,10 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[PresenceRequestBuilderGetQueryParameters]] = None) -> Optional[Presence]: """ - Set a presence status message for a user. An optional expiration date and time can be supplied. + Get a user's presence information. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[Presence] - Find more info here: https://learn.microsoft.com/graph/api/presence-setstatusmessage?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/presence-get?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -110,7 +110,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[PresenceRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Set a presence status message for a user. An optional expiration date and time can be supplied. + Get a user's presence information. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -199,7 +199,7 @@ class PresenceRequestBuilderDeleteRequestConfiguration(RequestConfiguration[Quer @dataclass class PresenceRequestBuilderGetQueryParameters(): """ - Set a presence status message for a user. An optional expiration date and time can be supplied. + Get a user's presence information. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/users/item/user_item_request_builder.py b/msgraph_beta/generated/users/item/user_item_request_builder.py index 7c0835943db..62a774d39be 100644 --- a/msgraph_beta/generated/users/item/user_item_request_builder.py +++ b/msgraph_beta/generated/users/item/user_item_request_builder.py @@ -96,6 +96,7 @@ from .onenote.onenote_request_builder import OnenoteRequestBuilder from .online_meetings.online_meetings_request_builder import OnlineMeetingsRequestBuilder from .online_meetings_with_join_web_url.online_meetings_with_join_web_url_request_builder import OnlineMeetingsWithJoinWebUrlRequestBuilder + from .on_premises_sync_behavior.on_premises_sync_behavior_request_builder import OnPremisesSyncBehaviorRequestBuilder from .outlook.outlook_request_builder import OutlookRequestBuilder from .owned_devices.owned_devices_request_builder import OwnedDevicesRequestBuilder from .owned_objects.owned_objects_request_builder import OwnedObjectsRequestBuilder @@ -995,6 +996,15 @@ def oauth2_permission_grants(self) -> Oauth2PermissionGrantsRequestBuilder: return Oauth2PermissionGrantsRequestBuilder(self.request_adapter, self.path_parameters) + @property + def on_premises_sync_behavior(self) -> OnPremisesSyncBehaviorRequestBuilder: + """ + Provides operations to manage the onPremisesSyncBehavior property of the microsoft.graph.user entity. + """ + from .on_premises_sync_behavior.on_premises_sync_behavior_request_builder import OnPremisesSyncBehaviorRequestBuilder + + return OnPremisesSyncBehaviorRequestBuilder(self.request_adapter, self.path_parameters) + @property def onenote(self) -> OnenoteRequestBuilder: """