diff --git a/admin/0571fb090ce7bb2897528d9cebf803dbccbeca95106249d6b21a39f82ab828fe.go b/admin/0571fb090ce7bb2897528d9cebf803dbccbeca95106249d6b21a39f82ab828fe.go new file mode 100644 index 00000000000..0c35fc7b7a5 --- /dev/null +++ b/admin/0571fb090ce7bb2897528d9cebf803dbccbeca95106249d6b21a39f82ab828fe.go @@ -0,0 +1,93 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package admin + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f "github.com/microsoftgraph/msgraph-beta-sdk-go/models/teamsadministration" +) + +type TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponse struct { + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.BaseCollectionPaginationCountResponse +} +// NewTeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponse instantiates a new TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponse and sets the default values. +func NewTeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponse()(*TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponse) { + m := &TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponse{ + BaseCollectionPaginationCountResponse: *ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.NewBaseCollectionPaginationCountResponse(), + } + return m +} +// CreateTeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponseFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateTeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponseFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewTeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponse(), nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponse) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.BaseCollectionPaginationCountResponse.GetFieldDeserializers() + res["value"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.CreatePolicyIdentifierDetailFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.PolicyIdentifierDetailable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.PolicyIdentifierDetailable) + } + } + m.SetValue(res) + } + return nil + } + return res +} +// GetValue gets the value property value. The value property +// returns a []PolicyIdentifierDetailable when successful +func (m *TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponse) GetValue()([]ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.PolicyIdentifierDetailable) { + val, err := m.GetBackingStore().Get("value") + if err != nil { + panic(err) + } + if val != nil { + return val.([]ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.PolicyIdentifierDetailable) + } + return nil +} +// Serialize serializes information the current object +func (m *TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponse) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.BaseCollectionPaginationCountResponse.Serialize(writer) + if err != nil { + return err + } + if m.GetValue() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetValue())) + for i, v := range m.GetValue() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err = writer.WriteCollectionOfObjectValues("value", cast) + if err != nil { + return err + } + } + return nil +} +// SetValue sets the value property value. The value property +func (m *TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponse) SetValue(value []ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.PolicyIdentifierDetailable)() { + err := m.GetBackingStore().Set("value", value) + if err != nil { + panic(err) + } +} +type TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponseable interface { + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.BaseCollectionPaginationCountResponseable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetValue()([]ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.PolicyIdentifierDetailable) + SetValue(value []ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.PolicyIdentifierDetailable)() +} diff --git a/admin/164aed3bc89e8d8330720ba5eaaaf14ac5ca1ac169df182759e7bbbbb1c73b3c.go b/admin/164aed3bc89e8d8330720ba5eaaaf14ac5ca1ac169df182759e7bbbbb1c73b3c.go new file mode 100644 index 00000000000..b12040f0dbc --- /dev/null +++ b/admin/164aed3bc89e8d8330720ba5eaaaf14ac5ca1ac169df182759e7bbbbb1c73b3c.go @@ -0,0 +1,129 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package admin + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e "github.com/microsoft/kiota-abstractions-go/store" + ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f "github.com/microsoftgraph/msgraph-beta-sdk-go/models/teamsadministration" +) + +type TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBody struct { + // Stores model information. + backingStore ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore +} +// NewTeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBody instantiates a new TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBody and sets the default values. +func NewTeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBody()(*TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBody) { + m := &TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBody{ + } + m.backingStore = ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStoreFactoryInstance(); + m.SetAdditionalData(make(map[string]any)) + return m +} +// CreateTeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBodyFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateTeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBodyFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewTeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBody(), nil +} +// GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +// returns a map[string]any when successful +func (m *TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBody) GetAdditionalData()(map[string]any) { + val , err := m.backingStore.Get("additionalData") + if err != nil { + panic(err) + } + if val == nil { + var value = make(map[string]any); + m.SetAdditionalData(value); + } + return val.(map[string]any) +} +// GetBackingStore gets the BackingStore property value. Stores model information. +// returns a BackingStore when successful +func (m *TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBody) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { + return m.backingStore +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBody) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) + res["value"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.CreateTeamsPolicyUserAssignmentFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable) + } + } + m.SetValue(res) + } + return nil + } + return res +} +// GetValue gets the value property value. The value property +// returns a []TeamsPolicyUserAssignmentable when successful +func (m *TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBody) GetValue()([]ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable) { + val, err := m.GetBackingStore().Get("value") + if err != nil { + panic(err) + } + if val != nil { + return val.([]ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable) + } + return nil +} +// Serialize serializes information the current object +func (m *TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBody) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + if m.GetValue() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetValue())) + for i, v := range m.GetValue() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err := writer.WriteCollectionOfObjectValues("value", cast) + if err != nil { + return err + } + } + { + err := writer.WriteAdditionalData(m.GetAdditionalData()) + if err != nil { + return err + } + } + return nil +} +// SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +func (m *TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBody) SetAdditionalData(value map[string]any)() { + err := m.GetBackingStore().Set("additionalData", value) + if err != nil { + panic(err) + } +} +// SetBackingStore sets the BackingStore property value. Stores model information. +func (m *TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBody) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { + m.backingStore = value +} +// SetValue sets the value property value. The value property +func (m *TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBody) SetValue(value []ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable)() { + err := m.GetBackingStore().Set("value", value) + if err != nil { + panic(err) + } +} +type TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBodyable interface { + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) + GetValue()([]ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable) + SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() + SetValue(value []ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable)() +} diff --git a/admin/c189e09914d5d49efeae72fd3ef18223b56ca4d180e4f52be3e8642afa4819f9.go b/admin/c189e09914d5d49efeae72fd3ef18223b56ca4d180e4f52be3e8642afa4819f9.go new file mode 100644 index 00000000000..2ff50b3788b --- /dev/null +++ b/admin/c189e09914d5d49efeae72fd3ef18223b56ca4d180e4f52be3e8642afa4819f9.go @@ -0,0 +1,30 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package admin + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +// Deprecated: This class is obsolete. Use TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponseable instead. +type TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameResponse struct { + TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponse +} +// NewTeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameResponse instantiates a new TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameResponse and sets the default values. +func NewTeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameResponse()(*TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameResponse) { + m := &TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameResponse{ + TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponse: *NewTeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponse(), + } + return m +} +// CreateTeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameResponseFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateTeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameResponseFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewTeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameResponse(), nil +} +// Deprecated: This class is obsolete. Use TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponseable instead. +type TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameResponseable interface { + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponseable +} diff --git a/admin/teams_policy_microsoft_graph_teams_administration_get_policy_id_with_type_with_name_request_builder.go b/admin/teams_policy_microsoft_graph_teams_administration_get_policy_id_with_type_with_name_request_builder.go new file mode 100644 index 00000000000..77ae9ba7eb1 --- /dev/null +++ b/admin/teams_policy_microsoft_graph_teams_administration_get_policy_id_with_type_with_name_request_builder.go @@ -0,0 +1,128 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package admin + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder provides operations to call the getPolicyId method. +type TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters get the policy ID for a given policy name and policy type within Teams administration. +type TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters struct { + // Include count of items + Count *bool `uriparametername:"%24count"` + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Order items by property values + Orderby []string `uriparametername:"%24orderby"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` + // Skip the first n items + Skip *int32 `uriparametername:"%24skip"` + // Show only the first n items + Top *int32 `uriparametername:"%24top"` +} +// TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters +} +// NewTeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderInternal instantiates a new TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder and sets the default values. +func NewTeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter, name *string, type *string)(*TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder) { + m := &TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/admin/teams/policy/microsoft.graph.teamsAdministration.getPolicyId(type='{type}',name='{name}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters), + } + if name != nil { + m.BaseRequestBuilder.PathParameters["name"] = *name + } + if type != nil { + m.BaseRequestBuilder.PathParameters["type"] = *type + } + return m +} +// NewTeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder instantiates a new TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder and sets the default values. +func NewTeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewTeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderInternal(urlParams, requestAdapter, nil, nil) +} +// Get get the policy ID for a given policy name and policy type within Teams administration. +// Deprecated: This method is obsolete. Use GetAsGetPolicyIdWithTypeWithNameGetResponse instead. +// returns a TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameResponseable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/teamsadministration-teamspolicyassignment-getpolicyid?view=graph-rest-beta +func (m *TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder) Get(ctx context.Context, requestConfiguration *TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetRequestConfiguration)(TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameResponseable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, CreateTeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameResponseFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameResponseable), nil +} +// GetAsGetPolicyIdWithTypeWithNameGetResponse get the policy ID for a given policy name and policy type within Teams administration. +// returns a TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponseable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/teamsadministration-teamspolicyassignment-getpolicyid?view=graph-rest-beta +func (m *TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder) GetAsGetPolicyIdWithTypeWithNameGetResponse(ctx context.Context, requestConfiguration *TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetRequestConfiguration)(TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponseable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, CreateTeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponseFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponseable), nil +} +// ToGetRequestInformation get the policy ID for a given policy name and policy type within Teams administration. +// returns a *RequestInformation when successful +func (m *TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder when successful +func (m *TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder) WithUrl(rawUrl string)(*TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder) { + return NewTeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/admin/teams_policy_request_builder.go b/admin/teams_policy_request_builder.go index b17c459f916..586b1e333cf 100644 --- a/admin/teams_policy_request_builder.go +++ b/admin/teams_policy_request_builder.go @@ -93,6 +93,11 @@ func (m *TeamsPolicyRequestBuilder) Get(ctx context.Context, requestConfiguratio } return res.(ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyAssignmentable), nil } +// MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName provides operations to call the getPolicyId method. +// returns a *TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder when successful +func (m *TeamsPolicyRequestBuilder) MicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName(name *string, type *string)(*TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder) { + return NewTeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter, name, type) +} // Patch update the navigation property policy in admin // returns a TeamsPolicyAssignmentable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code @@ -153,6 +158,11 @@ func (m *TeamsPolicyRequestBuilder) ToPatchRequestInformation(ctx context.Contex } return requestInfo, nil } +// UserAssignments provides operations to manage the userAssignments property of the microsoft.graph.teamsAdministration.teamsPolicyAssignment entity. +// returns a *TeamsPolicyUserAssignmentsRequestBuilder when successful +func (m *TeamsPolicyRequestBuilder) UserAssignments()(*TeamsPolicyUserAssignmentsRequestBuilder) { + return NewTeamsPolicyUserAssignmentsRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} // WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. // returns a *TeamsPolicyRequestBuilder when successful func (m *TeamsPolicyRequestBuilder) WithUrl(rawUrl string)(*TeamsPolicyRequestBuilder) { diff --git a/admin/teams_policy_user_assignments_count_request_builder.go b/admin/teams_policy_user_assignments_count_request_builder.go new file mode 100644 index 00000000000..84321192a3b --- /dev/null +++ b/admin/teams_policy_user_assignments_count_request_builder.go @@ -0,0 +1,83 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package admin + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// TeamsPolicyUserAssignmentsCountRequestBuilder provides operations to count the resources in the collection. +type TeamsPolicyUserAssignmentsCountRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// TeamsPolicyUserAssignmentsCountRequestBuilderGetQueryParameters get the number of the resource +type TeamsPolicyUserAssignmentsCountRequestBuilderGetQueryParameters struct { + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` +} +// TeamsPolicyUserAssignmentsCountRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type TeamsPolicyUserAssignmentsCountRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *TeamsPolicyUserAssignmentsCountRequestBuilderGetQueryParameters +} +// NewTeamsPolicyUserAssignmentsCountRequestBuilderInternal instantiates a new TeamsPolicyUserAssignmentsCountRequestBuilder and sets the default values. +func NewTeamsPolicyUserAssignmentsCountRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*TeamsPolicyUserAssignmentsCountRequestBuilder) { + m := &TeamsPolicyUserAssignmentsCountRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/admin/teams/policy/userAssignments/$count{?%24filter,%24search}", pathParameters), + } + return m +} +// NewTeamsPolicyUserAssignmentsCountRequestBuilder instantiates a new TeamsPolicyUserAssignmentsCountRequestBuilder and sets the default values. +func NewTeamsPolicyUserAssignmentsCountRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*TeamsPolicyUserAssignmentsCountRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewTeamsPolicyUserAssignmentsCountRequestBuilderInternal(urlParams, requestAdapter) +} +// Get get the number of the resource +// returns a *int32 when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *TeamsPolicyUserAssignmentsCountRequestBuilder) Get(ctx context.Context, requestConfiguration *TeamsPolicyUserAssignmentsCountRequestBuilderGetRequestConfiguration)(*int32, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.SendPrimitive(ctx, requestInfo, "int32", errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(*int32), nil +} +// ToGetRequestInformation get the number of the resource +// returns a *RequestInformation when successful +func (m *TeamsPolicyUserAssignmentsCountRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *TeamsPolicyUserAssignmentsCountRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *TeamsPolicyUserAssignmentsCountRequestBuilder when successful +func (m *TeamsPolicyUserAssignmentsCountRequestBuilder) WithUrl(rawUrl string)(*TeamsPolicyUserAssignmentsCountRequestBuilder) { + return NewTeamsPolicyUserAssignmentsCountRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/admin/teams_policy_user_assignments_microsoft_graph_teams_administration_assign_assign_post_request_body.go b/admin/teams_policy_user_assignments_microsoft_graph_teams_administration_assign_assign_post_request_body.go new file mode 100644 index 00000000000..839e4a1eb87 --- /dev/null +++ b/admin/teams_policy_user_assignments_microsoft_graph_teams_administration_assign_assign_post_request_body.go @@ -0,0 +1,129 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package admin + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e "github.com/microsoft/kiota-abstractions-go/store" + ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f "github.com/microsoftgraph/msgraph-beta-sdk-go/models/teamsadministration" +) + +type TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBody struct { + // Stores model information. + backingStore ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore +} +// NewTeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBody instantiates a new TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBody and sets the default values. +func NewTeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBody()(*TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBody) { + m := &TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBody{ + } + m.backingStore = ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStoreFactoryInstance(); + m.SetAdditionalData(make(map[string]any)) + return m +} +// CreateTeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBodyFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateTeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBodyFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewTeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBody(), nil +} +// GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +// returns a map[string]any when successful +func (m *TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBody) GetAdditionalData()(map[string]any) { + val , err := m.backingStore.Get("additionalData") + if err != nil { + panic(err) + } + if val == nil { + var value = make(map[string]any); + m.SetAdditionalData(value); + } + return val.(map[string]any) +} +// GetBackingStore gets the BackingStore property value. Stores model information. +// returns a BackingStore when successful +func (m *TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBody) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { + return m.backingStore +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBody) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) + res["value"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.CreateTeamsPolicyUserAssignmentFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable) + } + } + m.SetValue(res) + } + return nil + } + return res +} +// GetValue gets the value property value. The value property +// returns a []TeamsPolicyUserAssignmentable when successful +func (m *TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBody) GetValue()([]ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable) { + val, err := m.GetBackingStore().Get("value") + if err != nil { + panic(err) + } + if val != nil { + return val.([]ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable) + } + return nil +} +// Serialize serializes information the current object +func (m *TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBody) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + if m.GetValue() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetValue())) + for i, v := range m.GetValue() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err := writer.WriteCollectionOfObjectValues("value", cast) + if err != nil { + return err + } + } + { + err := writer.WriteAdditionalData(m.GetAdditionalData()) + if err != nil { + return err + } + } + return nil +} +// SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +func (m *TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBody) SetAdditionalData(value map[string]any)() { + err := m.GetBackingStore().Set("additionalData", value) + if err != nil { + panic(err) + } +} +// SetBackingStore sets the BackingStore property value. Stores model information. +func (m *TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBody) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { + m.backingStore = value +} +// SetValue sets the value property value. The value property +func (m *TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBody) SetValue(value []ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable)() { + err := m.GetBackingStore().Set("value", value) + if err != nil { + panic(err) + } +} +type TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBodyable interface { + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) + GetValue()([]ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable) + SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() + SetValue(value []ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable)() +} diff --git a/admin/teams_policy_user_assignments_microsoft_graph_teams_administration_assign_request_builder.go b/admin/teams_policy_user_assignments_microsoft_graph_teams_administration_assign_request_builder.go new file mode 100644 index 00000000000..987fa6905a0 --- /dev/null +++ b/admin/teams_policy_user_assignments_microsoft_graph_teams_administration_assign_request_builder.go @@ -0,0 +1,74 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package admin + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilder provides operations to call the assign method. +type TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilderPostRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilderPostRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// NewTeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilderInternal instantiates a new TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilder and sets the default values. +func NewTeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilder) { + m := &TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/admin/teams/policy/userAssignments/microsoft.graph.teamsAdministration.assign", pathParameters), + } + return m +} +// NewTeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilder instantiates a new TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilder and sets the default values. +func NewTeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewTeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilderInternal(urlParams, requestAdapter) +} +// Post assign a Teams policy to a user using the user ID, policy type, and policy ID. +// returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/teamsadministration-teamspolicyuserassignment-assign?view=graph-rest-beta +func (m *TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilder) Post(ctx context.Context, body TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBodyable, requestConfiguration *TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilderPostRequestConfiguration)(error) { + requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + err = m.BaseRequestBuilder.RequestAdapter.SendNoContent(ctx, requestInfo, errorMapping) + if err != nil { + return err + } + return nil +} +// ToPostRequestInformation assign a Teams policy to a user using the user ID, policy type, and policy ID. +// returns a *RequestInformation when successful +func (m *TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilder) ToPostRequestInformation(ctx context.Context, body TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBodyable, requestConfiguration *TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilder when successful +func (m *TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilder) WithUrl(rawUrl string)(*TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilder) { + return NewTeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/admin/teams_policy_user_assignments_microsoft_graph_teams_administration_unassign_request_builder.go b/admin/teams_policy_user_assignments_microsoft_graph_teams_administration_unassign_request_builder.go new file mode 100644 index 00000000000..aeb9d35bd29 --- /dev/null +++ b/admin/teams_policy_user_assignments_microsoft_graph_teams_administration_unassign_request_builder.go @@ -0,0 +1,74 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package admin + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilder provides operations to call the unassign method. +type TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilderPostRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilderPostRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// NewTeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilderInternal instantiates a new TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilder and sets the default values. +func NewTeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilder) { + m := &TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/admin/teams/policy/userAssignments/microsoft.graph.teamsAdministration.unassign", pathParameters), + } + return m +} +// NewTeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilder instantiates a new TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilder and sets the default values. +func NewTeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewTeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilderInternal(urlParams, requestAdapter) +} +// Post unassign a Teams policy from a user using the user ID and policy type. +// returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/teamsadministration-teamspolicyuserassignment-unassign?view=graph-rest-beta +func (m *TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilder) Post(ctx context.Context, body TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBodyable, requestConfiguration *TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilderPostRequestConfiguration)(error) { + requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + err = m.BaseRequestBuilder.RequestAdapter.SendNoContent(ctx, requestInfo, errorMapping) + if err != nil { + return err + } + return nil +} +// ToPostRequestInformation unassign a Teams policy from a user using the user ID and policy type. +// returns a *RequestInformation when successful +func (m *TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilder) ToPostRequestInformation(ctx context.Context, body TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBodyable, requestConfiguration *TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilder when successful +func (m *TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilder) WithUrl(rawUrl string)(*TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilder) { + return NewTeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/admin/teams_policy_user_assignments_request_builder.go b/admin/teams_policy_user_assignments_request_builder.go new file mode 100644 index 00000000000..6513584a639 --- /dev/null +++ b/admin/teams_policy_user_assignments_request_builder.go @@ -0,0 +1,165 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package admin + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" + ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f "github.com/microsoftgraph/msgraph-beta-sdk-go/models/teamsadministration" +) + +// TeamsPolicyUserAssignmentsRequestBuilder provides operations to manage the userAssignments property of the microsoft.graph.teamsAdministration.teamsPolicyAssignment entity. +type TeamsPolicyUserAssignmentsRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// TeamsPolicyUserAssignmentsRequestBuilderGetQueryParameters navigation property to the collection of user policy assignments. +type TeamsPolicyUserAssignmentsRequestBuilderGetQueryParameters struct { + // Include count of items + Count *bool `uriparametername:"%24count"` + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Order items by property values + Orderby []string `uriparametername:"%24orderby"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` + // Skip the first n items + Skip *int32 `uriparametername:"%24skip"` + // Show only the first n items + Top *int32 `uriparametername:"%24top"` +} +// TeamsPolicyUserAssignmentsRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type TeamsPolicyUserAssignmentsRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *TeamsPolicyUserAssignmentsRequestBuilderGetQueryParameters +} +// TeamsPolicyUserAssignmentsRequestBuilderPostRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type TeamsPolicyUserAssignmentsRequestBuilderPostRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// ByTeamsPolicyUserAssignmentId provides operations to manage the userAssignments property of the microsoft.graph.teamsAdministration.teamsPolicyAssignment entity. +// returns a *TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder when successful +func (m *TeamsPolicyUserAssignmentsRequestBuilder) ByTeamsPolicyUserAssignmentId(teamsPolicyUserAssignmentId string)(*TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder) { + urlTplParams := make(map[string]string) + for idx, item := range m.BaseRequestBuilder.PathParameters { + urlTplParams[idx] = item + } + if teamsPolicyUserAssignmentId != "" { + urlTplParams["teamsPolicyUserAssignment%2Did"] = teamsPolicyUserAssignmentId + } + return NewTeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilderInternal(urlTplParams, m.BaseRequestBuilder.RequestAdapter) +} +// NewTeamsPolicyUserAssignmentsRequestBuilderInternal instantiates a new TeamsPolicyUserAssignmentsRequestBuilder and sets the default values. +func NewTeamsPolicyUserAssignmentsRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*TeamsPolicyUserAssignmentsRequestBuilder) { + m := &TeamsPolicyUserAssignmentsRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/admin/teams/policy/userAssignments{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters), + } + return m +} +// NewTeamsPolicyUserAssignmentsRequestBuilder instantiates a new TeamsPolicyUserAssignmentsRequestBuilder and sets the default values. +func NewTeamsPolicyUserAssignmentsRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*TeamsPolicyUserAssignmentsRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewTeamsPolicyUserAssignmentsRequestBuilderInternal(urlParams, requestAdapter) +} +// Count provides operations to count the resources in the collection. +// returns a *TeamsPolicyUserAssignmentsCountRequestBuilder when successful +func (m *TeamsPolicyUserAssignmentsRequestBuilder) Count()(*TeamsPolicyUserAssignmentsCountRequestBuilder) { + return NewTeamsPolicyUserAssignmentsCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} +// Get navigation property to the collection of user policy assignments. +// returns a TeamsPolicyUserAssignmentCollectionResponseable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *TeamsPolicyUserAssignmentsRequestBuilder) Get(ctx context.Context, requestConfiguration *TeamsPolicyUserAssignmentsRequestBuilderGetRequestConfiguration)(ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentCollectionResponseable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.CreateTeamsPolicyUserAssignmentCollectionResponseFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentCollectionResponseable), nil +} +// MicrosoftGraphTeamsAdministrationAssign provides operations to call the assign method. +// returns a *TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilder when successful +func (m *TeamsPolicyUserAssignmentsRequestBuilder) MicrosoftGraphTeamsAdministrationAssign()(*TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilder) { + return NewTeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} +// MicrosoftGraphTeamsAdministrationUnassign provides operations to call the unassign method. +// returns a *TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilder when successful +func (m *TeamsPolicyUserAssignmentsRequestBuilder) MicrosoftGraphTeamsAdministrationUnassign()(*TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilder) { + return NewTeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} +// Post create new navigation property to userAssignments for admin +// returns a TeamsPolicyUserAssignmentable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *TeamsPolicyUserAssignmentsRequestBuilder) Post(ctx context.Context, body ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable, requestConfiguration *TeamsPolicyUserAssignmentsRequestBuilderPostRequestConfiguration)(ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable, error) { + requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.CreateTeamsPolicyUserAssignmentFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable), nil +} +// ToGetRequestInformation navigation property to the collection of user policy assignments. +// returns a *RequestInformation when successful +func (m *TeamsPolicyUserAssignmentsRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *TeamsPolicyUserAssignmentsRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToPostRequestInformation create new navigation property to userAssignments for admin +// returns a *RequestInformation when successful +func (m *TeamsPolicyUserAssignmentsRequestBuilder) ToPostRequestInformation(ctx context.Context, body ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable, requestConfiguration *TeamsPolicyUserAssignmentsRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *TeamsPolicyUserAssignmentsRequestBuilder when successful +func (m *TeamsPolicyUserAssignmentsRequestBuilder) WithUrl(rawUrl string)(*TeamsPolicyUserAssignmentsRequestBuilder) { + return NewTeamsPolicyUserAssignmentsRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/admin/teams_policy_user_assignments_teams_policy_user_assignment_item_request_builder.go b/admin/teams_policy_user_assignments_teams_policy_user_assignment_item_request_builder.go new file mode 100644 index 00000000000..9f0b786a2c8 --- /dev/null +++ b/admin/teams_policy_user_assignments_teams_policy_user_assignment_item_request_builder.go @@ -0,0 +1,160 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package admin + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" + ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f "github.com/microsoftgraph/msgraph-beta-sdk-go/models/teamsadministration" +) + +// TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder provides operations to manage the userAssignments property of the microsoft.graph.teamsAdministration.teamsPolicyAssignment entity. +type TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilderDeleteRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilderDeleteRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilderGetQueryParameters navigation property to the collection of user policy assignments. +type TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilderGetQueryParameters struct { + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` +} +// TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilderGetQueryParameters +} +// TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilderPatchRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilderPatchRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// NewTeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilderInternal instantiates a new TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder and sets the default values. +func NewTeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder) { + m := &TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/admin/teams/policy/userAssignments/{teamsPolicyUserAssignment%2Did}{?%24expand,%24select}", pathParameters), + } + return m +} +// NewTeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder instantiates a new TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder and sets the default values. +func NewTeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewTeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilderInternal(urlParams, requestAdapter) +} +// Delete delete navigation property userAssignments for admin +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder) Delete(ctx context.Context, requestConfiguration *TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilderDeleteRequestConfiguration)(error) { + requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); + if err != nil { + return err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + err = m.BaseRequestBuilder.RequestAdapter.SendNoContent(ctx, requestInfo, errorMapping) + if err != nil { + return err + } + return nil +} +// Get navigation property to the collection of user policy assignments. +// returns a TeamsPolicyUserAssignmentable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder) Get(ctx context.Context, requestConfiguration *TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilderGetRequestConfiguration)(ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.CreateTeamsPolicyUserAssignmentFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable), nil +} +// Patch update the navigation property userAssignments in admin +// returns a TeamsPolicyUserAssignmentable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder) Patch(ctx context.Context, body ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable, requestConfiguration *TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilderPatchRequestConfiguration)(ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable, error) { + requestInfo, err := m.ToPatchRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.CreateTeamsPolicyUserAssignmentFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable), nil +} +// ToDeleteRequestInformation delete navigation property userAssignments for admin +// returns a *RequestInformation when successful +func (m *TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToGetRequestInformation navigation property to the collection of user policy assignments. +// returns a *RequestInformation when successful +func (m *TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToPatchRequestInformation update the navigation property userAssignments in admin +// returns a *RequestInformation when successful +func (m *TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable, requestConfiguration *TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder when successful +func (m *TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder) WithUrl(rawUrl string)(*TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder) { + return NewTeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/admin/windows_updates_resource_connections_resource_connection_item_request_builder.go b/admin/windows_updates_resource_connections_resource_connection_item_request_builder.go index 16aa5f0752b..522d1163301 100644 --- a/admin/windows_updates_resource_connections_resource_connection_item_request_builder.go +++ b/admin/windows_updates_resource_connections_resource_connection_item_request_builder.go @@ -21,7 +21,7 @@ type WindowsUpdatesResourceConnectionsResourceConnectionItemRequestBuilderDelete // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// WindowsUpdatesResourceConnectionsResourceConnectionItemRequestBuilderGetQueryParameters read the properties and relationships of a resourceConnection object. +// WindowsUpdatesResourceConnectionsResourceConnectionItemRequestBuilderGetQueryParameters read the properties and relationships of an operationalInsightsConnection object. type WindowsUpdatesResourceConnectionsResourceConnectionItemRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -76,12 +76,12 @@ func (m *WindowsUpdatesResourceConnectionsResourceConnectionItemRequestBuilder) } return nil } -// Get read the properties and relationships of a resourceConnection object. +// Get read the properties and relationships of an operationalInsightsConnection object. // returns a ResourceConnectionable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/windowsupdates-resourceconnection-get?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/windowsupdates-operationalinsightsconnection-get?view=graph-rest-beta func (m *WindowsUpdatesResourceConnectionsResourceConnectionItemRequestBuilder) Get(ctx context.Context, requestConfiguration *WindowsUpdatesResourceConnectionsResourceConnectionItemRequestBuilderGetRequestConfiguration)(i17376df570f19ff3c32da2d66a677d31250ed0ff64059351645f48a152316b3c.ResourceConnectionable, error) { requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); if err != nil { @@ -130,7 +130,7 @@ func (m *WindowsUpdatesResourceConnectionsResourceConnectionItemRequestBuilder) requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation read the properties and relationships of a resourceConnection object. +// ToGetRequestInformation read the properties and relationships of an operationalInsightsConnection object. // returns a *RequestInformation when successful func (m *WindowsUpdatesResourceConnectionsResourceConnectionItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *WindowsUpdatesResourceConnectionsResourceConnectionItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/admin/windows_updates_updatable_assets_updatable_asset_item_request_builder.go b/admin/windows_updates_updatable_assets_updatable_asset_item_request_builder.go index c70fbc5609f..60c117edf23 100644 --- a/admin/windows_updates_updatable_assets_updatable_asset_item_request_builder.go +++ b/admin/windows_updates_updatable_assets_updatable_asset_item_request_builder.go @@ -21,7 +21,7 @@ type WindowsUpdatesUpdatableAssetsUpdatableAssetItemRequestBuilderDeleteRequestC // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// WindowsUpdatesUpdatableAssetsUpdatableAssetItemRequestBuilderGetQueryParameters read the properties and relationships of an updatableAssetGroup object. +// WindowsUpdatesUpdatableAssetsUpdatableAssetItemRequestBuilderGetQueryParameters read the properties of an azureADDevice object. type WindowsUpdatesUpdatableAssetsUpdatableAssetItemRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -76,12 +76,12 @@ func (m *WindowsUpdatesUpdatableAssetsUpdatableAssetItemRequestBuilder) Delete(c } return nil } -// Get read the properties and relationships of an updatableAssetGroup object. +// Get read the properties of an azureADDevice object. // returns a UpdatableAssetable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-get?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/windowsupdates-azureaddevice-get?view=graph-rest-beta func (m *WindowsUpdatesUpdatableAssetsUpdatableAssetItemRequestBuilder) Get(ctx context.Context, requestConfiguration *WindowsUpdatesUpdatableAssetsUpdatableAssetItemRequestBuilderGetRequestConfiguration)(i17376df570f19ff3c32da2d66a677d31250ed0ff64059351645f48a152316b3c.UpdatableAssetable, error) { requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); if err != nil { @@ -150,7 +150,7 @@ func (m *WindowsUpdatesUpdatableAssetsUpdatableAssetItemRequestBuilder) ToDelete requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation read the properties and relationships of an updatableAssetGroup object. +// ToGetRequestInformation read the properties of an azureADDevice object. // returns a *RequestInformation when successful func (m *WindowsUpdatesUpdatableAssetsUpdatableAssetItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *WindowsUpdatesUpdatableAssetsUpdatableAssetItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/admin/windows_updates_update_policies_item_compliance_changes_compliance_change_item_request_builder.go b/admin/windows_updates_update_policies_item_compliance_changes_compliance_change_item_request_builder.go index eaf586c58f2..a3d29592436 100644 --- a/admin/windows_updates_update_policies_item_compliance_changes_compliance_change_item_request_builder.go +++ b/admin/windows_updates_update_policies_item_compliance_changes_compliance_change_item_request_builder.go @@ -21,7 +21,7 @@ type WindowsUpdatesUpdatePoliciesItemComplianceChangesComplianceChangeItemReques // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// WindowsUpdatesUpdatePoliciesItemComplianceChangesComplianceChangeItemRequestBuilderGetQueryParameters read the properties and relationships of a contentApproval object. +// WindowsUpdatesUpdatePoliciesItemComplianceChangesComplianceChangeItemRequestBuilderGetQueryParameters read the properties and relationships of a complianceChange object. type WindowsUpdatesUpdatePoliciesItemComplianceChangesComplianceChangeItemRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -76,12 +76,12 @@ func (m *WindowsUpdatesUpdatePoliciesItemComplianceChangesComplianceChangeItemRe } return nil } -// Get read the properties and relationships of a contentApproval object. +// Get read the properties and relationships of a complianceChange object. // returns a ComplianceChangeable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/windowsupdates-contentapproval-get?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/windowsupdates-compliancechange-get?view=graph-rest-beta func (m *WindowsUpdatesUpdatePoliciesItemComplianceChangesComplianceChangeItemRequestBuilder) Get(ctx context.Context, requestConfiguration *WindowsUpdatesUpdatePoliciesItemComplianceChangesComplianceChangeItemRequestBuilderGetRequestConfiguration)(i17376df570f19ff3c32da2d66a677d31250ed0ff64059351645f48a152316b3c.ComplianceChangeable, error) { requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); if err != nil { @@ -99,12 +99,12 @@ func (m *WindowsUpdatesUpdatePoliciesItemComplianceChangesComplianceChangeItemRe } return res.(i17376df570f19ff3c32da2d66a677d31250ed0ff64059351645f48a152316b3c.ComplianceChangeable), nil } -// Patch update the properties of a contentApproval object. +// Patch update the properties of a complianceChange object. // returns a ComplianceChangeable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/windowsupdates-contentapproval-update?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/windowsupdates-compliancechange-update?view=graph-rest-beta func (m *WindowsUpdatesUpdatePoliciesItemComplianceChangesComplianceChangeItemRequestBuilder) Patch(ctx context.Context, body i17376df570f19ff3c32da2d66a677d31250ed0ff64059351645f48a152316b3c.ComplianceChangeable, requestConfiguration *WindowsUpdatesUpdatePoliciesItemComplianceChangesComplianceChangeItemRequestBuilderPatchRequestConfiguration)(i17376df570f19ff3c32da2d66a677d31250ed0ff64059351645f48a152316b3c.ComplianceChangeable, error) { requestInfo, err := m.ToPatchRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -133,7 +133,7 @@ func (m *WindowsUpdatesUpdatePoliciesItemComplianceChangesComplianceChangeItemRe requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation read the properties and relationships of a contentApproval object. +// ToGetRequestInformation read the properties and relationships of a complianceChange object. // returns a *RequestInformation when successful func (m *WindowsUpdatesUpdatePoliciesItemComplianceChangesComplianceChangeItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *WindowsUpdatesUpdatePoliciesItemComplianceChangesComplianceChangeItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -147,7 +147,7 @@ func (m *WindowsUpdatesUpdatePoliciesItemComplianceChangesComplianceChangeItemRe requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToPatchRequestInformation update the properties of a contentApproval object. +// ToPatchRequestInformation update the properties of a complianceChange object. // returns a *RequestInformation when successful func (m *WindowsUpdatesUpdatePoliciesItemComplianceChangesComplianceChangeItemRequestBuilder) ToPatchRequestInformation(ctx context.Context, body i17376df570f19ff3c32da2d66a677d31250ed0ff64059351645f48a152316b3c.ComplianceChangeable, requestConfiguration *WindowsUpdatesUpdatePoliciesItemComplianceChangesComplianceChangeItemRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/auditlogs/audit_activity_types_audit_activity_type_item_request_builder.go b/auditlogs/audit_activity_types_audit_activity_type_item_request_builder.go new file mode 100644 index 00000000000..49f4d5c7c83 --- /dev/null +++ b/auditlogs/audit_activity_types_audit_activity_type_item_request_builder.go @@ -0,0 +1,160 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package auditlogs + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// AuditActivityTypesAuditActivityTypeItemRequestBuilder provides operations to manage the auditActivityTypes property of the microsoft.graph.auditLogRoot entity. +type AuditActivityTypesAuditActivityTypeItemRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// AuditActivityTypesAuditActivityTypeItemRequestBuilderDeleteRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type AuditActivityTypesAuditActivityTypeItemRequestBuilderDeleteRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// AuditActivityTypesAuditActivityTypeItemRequestBuilderGetQueryParameters represents an audit activity type which includes the associated service and category for a specific activity. +type AuditActivityTypesAuditActivityTypeItemRequestBuilderGetQueryParameters struct { + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` +} +// AuditActivityTypesAuditActivityTypeItemRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type AuditActivityTypesAuditActivityTypeItemRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *AuditActivityTypesAuditActivityTypeItemRequestBuilderGetQueryParameters +} +// AuditActivityTypesAuditActivityTypeItemRequestBuilderPatchRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type AuditActivityTypesAuditActivityTypeItemRequestBuilderPatchRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// NewAuditActivityTypesAuditActivityTypeItemRequestBuilderInternal instantiates a new AuditActivityTypesAuditActivityTypeItemRequestBuilder and sets the default values. +func NewAuditActivityTypesAuditActivityTypeItemRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*AuditActivityTypesAuditActivityTypeItemRequestBuilder) { + m := &AuditActivityTypesAuditActivityTypeItemRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/auditLogs/auditActivityTypes/{auditActivityType%2Did}{?%24expand,%24select}", pathParameters), + } + return m +} +// NewAuditActivityTypesAuditActivityTypeItemRequestBuilder instantiates a new AuditActivityTypesAuditActivityTypeItemRequestBuilder and sets the default values. +func NewAuditActivityTypesAuditActivityTypeItemRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*AuditActivityTypesAuditActivityTypeItemRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewAuditActivityTypesAuditActivityTypeItemRequestBuilderInternal(urlParams, requestAdapter) +} +// Delete delete navigation property auditActivityTypes for auditLogs +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *AuditActivityTypesAuditActivityTypeItemRequestBuilder) Delete(ctx context.Context, requestConfiguration *AuditActivityTypesAuditActivityTypeItemRequestBuilderDeleteRequestConfiguration)(error) { + requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); + if err != nil { + return err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + err = m.BaseRequestBuilder.RequestAdapter.SendNoContent(ctx, requestInfo, errorMapping) + if err != nil { + return err + } + return nil +} +// Get represents an audit activity type which includes the associated service and category for a specific activity. +// returns a AuditActivityTypeable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *AuditActivityTypesAuditActivityTypeItemRequestBuilder) Get(ctx context.Context, requestConfiguration *AuditActivityTypesAuditActivityTypeItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.AuditActivityTypeable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateAuditActivityTypeFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.AuditActivityTypeable), nil +} +// Patch update the navigation property auditActivityTypes in auditLogs +// returns a AuditActivityTypeable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *AuditActivityTypesAuditActivityTypeItemRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.AuditActivityTypeable, requestConfiguration *AuditActivityTypesAuditActivityTypeItemRequestBuilderPatchRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.AuditActivityTypeable, error) { + requestInfo, err := m.ToPatchRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateAuditActivityTypeFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.AuditActivityTypeable), nil +} +// ToDeleteRequestInformation delete navigation property auditActivityTypes for auditLogs +// returns a *RequestInformation when successful +func (m *AuditActivityTypesAuditActivityTypeItemRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *AuditActivityTypesAuditActivityTypeItemRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToGetRequestInformation represents an audit activity type which includes the associated service and category for a specific activity. +// returns a *RequestInformation when successful +func (m *AuditActivityTypesAuditActivityTypeItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *AuditActivityTypesAuditActivityTypeItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToPatchRequestInformation update the navigation property auditActivityTypes in auditLogs +// returns a *RequestInformation when successful +func (m *AuditActivityTypesAuditActivityTypeItemRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.AuditActivityTypeable, requestConfiguration *AuditActivityTypesAuditActivityTypeItemRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *AuditActivityTypesAuditActivityTypeItemRequestBuilder when successful +func (m *AuditActivityTypesAuditActivityTypeItemRequestBuilder) WithUrl(rawUrl string)(*AuditActivityTypesAuditActivityTypeItemRequestBuilder) { + return NewAuditActivityTypesAuditActivityTypeItemRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/auditlogs/audit_activity_types_count_request_builder.go b/auditlogs/audit_activity_types_count_request_builder.go new file mode 100644 index 00000000000..60fa5905419 --- /dev/null +++ b/auditlogs/audit_activity_types_count_request_builder.go @@ -0,0 +1,83 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package auditlogs + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// AuditActivityTypesCountRequestBuilder provides operations to count the resources in the collection. +type AuditActivityTypesCountRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// AuditActivityTypesCountRequestBuilderGetQueryParameters get the number of the resource +type AuditActivityTypesCountRequestBuilderGetQueryParameters struct { + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` +} +// AuditActivityTypesCountRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type AuditActivityTypesCountRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *AuditActivityTypesCountRequestBuilderGetQueryParameters +} +// NewAuditActivityTypesCountRequestBuilderInternal instantiates a new AuditActivityTypesCountRequestBuilder and sets the default values. +func NewAuditActivityTypesCountRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*AuditActivityTypesCountRequestBuilder) { + m := &AuditActivityTypesCountRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/auditLogs/auditActivityTypes/$count{?%24filter,%24search}", pathParameters), + } + return m +} +// NewAuditActivityTypesCountRequestBuilder instantiates a new AuditActivityTypesCountRequestBuilder and sets the default values. +func NewAuditActivityTypesCountRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*AuditActivityTypesCountRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewAuditActivityTypesCountRequestBuilderInternal(urlParams, requestAdapter) +} +// Get get the number of the resource +// returns a *int32 when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *AuditActivityTypesCountRequestBuilder) Get(ctx context.Context, requestConfiguration *AuditActivityTypesCountRequestBuilderGetRequestConfiguration)(*int32, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.SendPrimitive(ctx, requestInfo, "int32", errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(*int32), nil +} +// ToGetRequestInformation get the number of the resource +// returns a *RequestInformation when successful +func (m *AuditActivityTypesCountRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *AuditActivityTypesCountRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *AuditActivityTypesCountRequestBuilder when successful +func (m *AuditActivityTypesCountRequestBuilder) WithUrl(rawUrl string)(*AuditActivityTypesCountRequestBuilder) { + return NewAuditActivityTypesCountRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/auditlogs/audit_activity_types_request_builder.go b/auditlogs/audit_activity_types_request_builder.go new file mode 100644 index 00000000000..b294826330f --- /dev/null +++ b/auditlogs/audit_activity_types_request_builder.go @@ -0,0 +1,158 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package auditlogs + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// AuditActivityTypesRequestBuilder provides operations to manage the auditActivityTypes property of the microsoft.graph.auditLogRoot entity. +type AuditActivityTypesRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// AuditActivityTypesRequestBuilderGetQueryParameters gets a list of all of the possible audit log types and which services they come from as defined in the auditActivityType object. +type AuditActivityTypesRequestBuilderGetQueryParameters struct { + // Include count of items + Count *bool `uriparametername:"%24count"` + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Order items by property values + Orderby []string `uriparametername:"%24orderby"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` + // Skip the first n items + Skip *int32 `uriparametername:"%24skip"` + // Show only the first n items + Top *int32 `uriparametername:"%24top"` +} +// AuditActivityTypesRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type AuditActivityTypesRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *AuditActivityTypesRequestBuilderGetQueryParameters +} +// AuditActivityTypesRequestBuilderPostRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type AuditActivityTypesRequestBuilderPostRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// ByAuditActivityTypeId provides operations to manage the auditActivityTypes property of the microsoft.graph.auditLogRoot entity. +// returns a *AuditActivityTypesAuditActivityTypeItemRequestBuilder when successful +func (m *AuditActivityTypesRequestBuilder) ByAuditActivityTypeId(auditActivityTypeId string)(*AuditActivityTypesAuditActivityTypeItemRequestBuilder) { + urlTplParams := make(map[string]string) + for idx, item := range m.BaseRequestBuilder.PathParameters { + urlTplParams[idx] = item + } + if auditActivityTypeId != "" { + urlTplParams["auditActivityType%2Did"] = auditActivityTypeId + } + return NewAuditActivityTypesAuditActivityTypeItemRequestBuilderInternal(urlTplParams, m.BaseRequestBuilder.RequestAdapter) +} +// NewAuditActivityTypesRequestBuilderInternal instantiates a new AuditActivityTypesRequestBuilder and sets the default values. +func NewAuditActivityTypesRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*AuditActivityTypesRequestBuilder) { + m := &AuditActivityTypesRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/auditLogs/auditActivityTypes{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters), + } + return m +} +// NewAuditActivityTypesRequestBuilder instantiates a new AuditActivityTypesRequestBuilder and sets the default values. +func NewAuditActivityTypesRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*AuditActivityTypesRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewAuditActivityTypesRequestBuilderInternal(urlParams, requestAdapter) +} +// Count provides operations to count the resources in the collection. +// returns a *AuditActivityTypesCountRequestBuilder when successful +func (m *AuditActivityTypesRequestBuilder) Count()(*AuditActivityTypesCountRequestBuilder) { + return NewAuditActivityTypesCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} +// Get gets a list of all of the possible audit log types and which services they come from as defined in the auditActivityType object. +// returns a AuditActivityTypeCollectionResponseable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/auditlogroot-list-auditactivitytypes?view=graph-rest-beta +func (m *AuditActivityTypesRequestBuilder) Get(ctx context.Context, requestConfiguration *AuditActivityTypesRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.AuditActivityTypeCollectionResponseable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateAuditActivityTypeCollectionResponseFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.AuditActivityTypeCollectionResponseable), nil +} +// Post create new navigation property to auditActivityTypes for auditLogs +// returns a AuditActivityTypeable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *AuditActivityTypesRequestBuilder) Post(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.AuditActivityTypeable, requestConfiguration *AuditActivityTypesRequestBuilderPostRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.AuditActivityTypeable, error) { + requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateAuditActivityTypeFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.AuditActivityTypeable), nil +} +// ToGetRequestInformation gets a list of all of the possible audit log types and which services they come from as defined in the auditActivityType object. +// returns a *RequestInformation when successful +func (m *AuditActivityTypesRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *AuditActivityTypesRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToPostRequestInformation create new navigation property to auditActivityTypes for auditLogs +// returns a *RequestInformation when successful +func (m *AuditActivityTypesRequestBuilder) ToPostRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.AuditActivityTypeable, requestConfiguration *AuditActivityTypesRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *AuditActivityTypesRequestBuilder when successful +func (m *AuditActivityTypesRequestBuilder) WithUrl(rawUrl string)(*AuditActivityTypesRequestBuilder) { + return NewAuditActivityTypesRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/auditlogs/audit_logs_request_builder.go b/auditlogs/audit_logs_request_builder.go index 3b37b48df79..b0cda29d6db 100644 --- a/auditlogs/audit_logs_request_builder.go +++ b/auditlogs/audit_logs_request_builder.go @@ -37,6 +37,11 @@ type AuditLogsRequestBuilderPatchRequestConfiguration struct { // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } +// AuditActivityTypes provides operations to manage the auditActivityTypes property of the microsoft.graph.auditLogRoot entity. +// returns a *AuditActivityTypesRequestBuilder when successful +func (m *AuditLogsRequestBuilder) AuditActivityTypes()(*AuditActivityTypesRequestBuilder) { + return NewAuditActivityTypesRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} // NewAuditLogsRequestBuilderInternal instantiates a new AuditLogsRequestBuilder and sets the default values. func NewAuditLogsRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*AuditLogsRequestBuilder) { m := &AuditLogsRequestBuilder{ @@ -85,6 +90,21 @@ func (m *AuditLogsRequestBuilder) Get(ctx context.Context, requestConfiguration } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.AuditLogRootable), nil } +// GetSummarizedMSISignInsWithAggregationWindow provides operations to call the getSummarizedMSISignIns method. +// returns a *GetSummarizedMSISignInsWithAggregationWindowRequestBuilder when successful +func (m *AuditLogsRequestBuilder) GetSummarizedMSISignInsWithAggregationWindow(aggregationWindow *string)(*GetSummarizedMSISignInsWithAggregationWindowRequestBuilder) { + return NewGetSummarizedMSISignInsWithAggregationWindowRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter, aggregationWindow) +} +// GetSummarizedNonInteractiveSignInsWithAggregationWindow provides operations to call the getSummarizedNonInteractiveSignIns method. +// returns a *GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder when successful +func (m *AuditLogsRequestBuilder) GetSummarizedNonInteractiveSignInsWithAggregationWindow(aggregationWindow *string)(*GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder) { + return NewGetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter, aggregationWindow) +} +// GetSummarizedServicePrincipalSignInsWithAggregationWindow provides operations to call the getSummarizedServicePrincipalSignIns method. +// returns a *GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder when successful +func (m *AuditLogsRequestBuilder) GetSummarizedServicePrincipalSignInsWithAggregationWindow(aggregationWindow *string)(*GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder) { + return NewGetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter, aggregationWindow) +} // Patch update auditLogs // returns a AuditLogRootable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code @@ -110,6 +130,16 @@ func (m *AuditLogsRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b func (m *AuditLogsRequestBuilder) Provisioning()(*ProvisioningRequestBuilder) { return NewProvisioningRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } +// SignInEventsAppSummary provides operations to manage the signInEventsAppSummary property of the microsoft.graph.auditLogRoot entity. +// returns a *SignInEventsAppSummaryRequestBuilder when successful +func (m *AuditLogsRequestBuilder) SignInEventsAppSummary()(*SignInEventsAppSummaryRequestBuilder) { + return NewSignInEventsAppSummaryRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} +// SignInEventsSummary provides operations to manage the signInEventsSummary property of the microsoft.graph.auditLogRoot entity. +// returns a *SignInEventsSummaryRequestBuilder when successful +func (m *AuditLogsRequestBuilder) SignInEventsSummary()(*SignInEventsSummaryRequestBuilder) { + return NewSignInEventsSummaryRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} // SignIns provides operations to manage the signIns property of the microsoft.graph.auditLogRoot entity. // returns a *SignInsRequestBuilder when successful func (m *AuditLogsRequestBuilder) SignIns()(*SignInsRequestBuilder) { diff --git a/auditlogs/get_summarized_m_s_i_sign_ins_with_aggregation_window_get_response.go b/auditlogs/get_summarized_m_s_i_sign_ins_with_aggregation_window_get_response.go new file mode 100644 index 00000000000..96f9c3c0471 --- /dev/null +++ b/auditlogs/get_summarized_m_s_i_sign_ins_with_aggregation_window_get_response.go @@ -0,0 +1,92 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package auditlogs + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" +) + +type GetSummarizedMSISignInsWithAggregationWindowGetResponse struct { + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.BaseCollectionPaginationCountResponse +} +// NewGetSummarizedMSISignInsWithAggregationWindowGetResponse instantiates a new GetSummarizedMSISignInsWithAggregationWindowGetResponse and sets the default values. +func NewGetSummarizedMSISignInsWithAggregationWindowGetResponse()(*GetSummarizedMSISignInsWithAggregationWindowGetResponse) { + m := &GetSummarizedMSISignInsWithAggregationWindowGetResponse{ + BaseCollectionPaginationCountResponse: *ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.NewBaseCollectionPaginationCountResponse(), + } + return m +} +// CreateGetSummarizedMSISignInsWithAggregationWindowGetResponseFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateGetSummarizedMSISignInsWithAggregationWindowGetResponseFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewGetSummarizedMSISignInsWithAggregationWindowGetResponse(), nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *GetSummarizedMSISignInsWithAggregationWindowGetResponse) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.BaseCollectionPaginationCountResponse.GetFieldDeserializers() + res["value"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateSummarizedSignInFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SummarizedSignInable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SummarizedSignInable) + } + } + m.SetValue(res) + } + return nil + } + return res +} +// GetValue gets the value property value. The value property +// returns a []SummarizedSignInable when successful +func (m *GetSummarizedMSISignInsWithAggregationWindowGetResponse) GetValue()([]ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SummarizedSignInable) { + val, err := m.GetBackingStore().Get("value") + if err != nil { + panic(err) + } + if val != nil { + return val.([]ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SummarizedSignInable) + } + return nil +} +// Serialize serializes information the current object +func (m *GetSummarizedMSISignInsWithAggregationWindowGetResponse) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.BaseCollectionPaginationCountResponse.Serialize(writer) + if err != nil { + return err + } + if m.GetValue() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetValue())) + for i, v := range m.GetValue() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err = writer.WriteCollectionOfObjectValues("value", cast) + if err != nil { + return err + } + } + return nil +} +// SetValue sets the value property value. The value property +func (m *GetSummarizedMSISignInsWithAggregationWindowGetResponse) SetValue(value []ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SummarizedSignInable)() { + err := m.GetBackingStore().Set("value", value) + if err != nil { + panic(err) + } +} +type GetSummarizedMSISignInsWithAggregationWindowGetResponseable interface { + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.BaseCollectionPaginationCountResponseable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetValue()([]ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SummarizedSignInable) + SetValue(value []ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SummarizedSignInable)() +} diff --git a/auditlogs/get_summarized_m_s_i_sign_ins_with_aggregation_window_request_builder.go b/auditlogs/get_summarized_m_s_i_sign_ins_with_aggregation_window_request_builder.go new file mode 100644 index 00000000000..7d5f61fbcfd --- /dev/null +++ b/auditlogs/get_summarized_m_s_i_sign_ins_with_aggregation_window_request_builder.go @@ -0,0 +1,125 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package auditlogs + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// GetSummarizedMSISignInsWithAggregationWindowRequestBuilder provides operations to call the getSummarizedMSISignIns method. +type GetSummarizedMSISignInsWithAggregationWindowRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters returns aggregated MSI sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. +type GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters struct { + // Include count of items + Count *bool `uriparametername:"%24count"` + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Order items by property values + Orderby []string `uriparametername:"%24orderby"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` + // Skip the first n items + Skip *int32 `uriparametername:"%24skip"` + // Show only the first n items + Top *int32 `uriparametername:"%24top"` +} +// GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters +} +// NewGetSummarizedMSISignInsWithAggregationWindowRequestBuilderInternal instantiates a new GetSummarizedMSISignInsWithAggregationWindowRequestBuilder and sets the default values. +func NewGetSummarizedMSISignInsWithAggregationWindowRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter, aggregationWindow *string)(*GetSummarizedMSISignInsWithAggregationWindowRequestBuilder) { + m := &GetSummarizedMSISignInsWithAggregationWindowRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/auditLogs/getSummarizedMSISignIns(aggregationWindow='{aggregationWindow}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters), + } + if aggregationWindow != nil { + m.BaseRequestBuilder.PathParameters["aggregationWindow"] = *aggregationWindow + } + return m +} +// NewGetSummarizedMSISignInsWithAggregationWindowRequestBuilder instantiates a new GetSummarizedMSISignInsWithAggregationWindowRequestBuilder and sets the default values. +func NewGetSummarizedMSISignInsWithAggregationWindowRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*GetSummarizedMSISignInsWithAggregationWindowRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewGetSummarizedMSISignInsWithAggregationWindowRequestBuilderInternal(urlParams, requestAdapter, nil) +} +// Get returns aggregated MSI sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. +// Deprecated: This method is obsolete. Use GetAsGetSummarizedMSISignInsWithAggregationWindowGetResponse instead. +// returns a GetSummarizedMSISignInsWithAggregationWindowResponseable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/auditlogroot-getsummarizedmsisignins?view=graph-rest-beta +func (m *GetSummarizedMSISignInsWithAggregationWindowRequestBuilder) Get(ctx context.Context, requestConfiguration *GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetRequestConfiguration)(GetSummarizedMSISignInsWithAggregationWindowResponseable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, CreateGetSummarizedMSISignInsWithAggregationWindowResponseFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(GetSummarizedMSISignInsWithAggregationWindowResponseable), nil +} +// GetAsGetSummarizedMSISignInsWithAggregationWindowGetResponse returns aggregated MSI sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. +// returns a GetSummarizedMSISignInsWithAggregationWindowGetResponseable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/auditlogroot-getsummarizedmsisignins?view=graph-rest-beta +func (m *GetSummarizedMSISignInsWithAggregationWindowRequestBuilder) GetAsGetSummarizedMSISignInsWithAggregationWindowGetResponse(ctx context.Context, requestConfiguration *GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetRequestConfiguration)(GetSummarizedMSISignInsWithAggregationWindowGetResponseable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, CreateGetSummarizedMSISignInsWithAggregationWindowGetResponseFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(GetSummarizedMSISignInsWithAggregationWindowGetResponseable), nil +} +// ToGetRequestInformation returns aggregated MSI sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. +// returns a *RequestInformation when successful +func (m *GetSummarizedMSISignInsWithAggregationWindowRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *GetSummarizedMSISignInsWithAggregationWindowRequestBuilder when successful +func (m *GetSummarizedMSISignInsWithAggregationWindowRequestBuilder) WithUrl(rawUrl string)(*GetSummarizedMSISignInsWithAggregationWindowRequestBuilder) { + return NewGetSummarizedMSISignInsWithAggregationWindowRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/auditlogs/get_summarized_m_s_i_sign_ins_with_aggregation_window_response.go b/auditlogs/get_summarized_m_s_i_sign_ins_with_aggregation_window_response.go new file mode 100644 index 00000000000..cfd62d528de --- /dev/null +++ b/auditlogs/get_summarized_m_s_i_sign_ins_with_aggregation_window_response.go @@ -0,0 +1,30 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package auditlogs + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +// Deprecated: This class is obsolete. Use GetSummarizedMSISignInsWithAggregationWindowGetResponseable instead. +type GetSummarizedMSISignInsWithAggregationWindowResponse struct { + GetSummarizedMSISignInsWithAggregationWindowGetResponse +} +// NewGetSummarizedMSISignInsWithAggregationWindowResponse instantiates a new GetSummarizedMSISignInsWithAggregationWindowResponse and sets the default values. +func NewGetSummarizedMSISignInsWithAggregationWindowResponse()(*GetSummarizedMSISignInsWithAggregationWindowResponse) { + m := &GetSummarizedMSISignInsWithAggregationWindowResponse{ + GetSummarizedMSISignInsWithAggregationWindowGetResponse: *NewGetSummarizedMSISignInsWithAggregationWindowGetResponse(), + } + return m +} +// CreateGetSummarizedMSISignInsWithAggregationWindowResponseFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateGetSummarizedMSISignInsWithAggregationWindowResponseFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewGetSummarizedMSISignInsWithAggregationWindowResponse(), nil +} +// Deprecated: This class is obsolete. Use GetSummarizedMSISignInsWithAggregationWindowGetResponseable instead. +type GetSummarizedMSISignInsWithAggregationWindowResponseable interface { + GetSummarizedMSISignInsWithAggregationWindowGetResponseable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +} diff --git a/auditlogs/get_summarized_non_interactive_sign_ins_with_aggregation_window_get_response.go b/auditlogs/get_summarized_non_interactive_sign_ins_with_aggregation_window_get_response.go new file mode 100644 index 00000000000..31b23802da2 --- /dev/null +++ b/auditlogs/get_summarized_non_interactive_sign_ins_with_aggregation_window_get_response.go @@ -0,0 +1,92 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package auditlogs + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" +) + +type GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse struct { + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.BaseCollectionPaginationCountResponse +} +// NewGetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse instantiates a new GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse and sets the default values. +func NewGetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse()(*GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse) { + m := &GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse{ + BaseCollectionPaginationCountResponse: *ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.NewBaseCollectionPaginationCountResponse(), + } + return m +} +// CreateGetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponseFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateGetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponseFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewGetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse(), nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.BaseCollectionPaginationCountResponse.GetFieldDeserializers() + res["value"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateSummarizedSignInFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SummarizedSignInable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SummarizedSignInable) + } + } + m.SetValue(res) + } + return nil + } + return res +} +// GetValue gets the value property value. The value property +// returns a []SummarizedSignInable when successful +func (m *GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse) GetValue()([]ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SummarizedSignInable) { + val, err := m.GetBackingStore().Get("value") + if err != nil { + panic(err) + } + if val != nil { + return val.([]ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SummarizedSignInable) + } + return nil +} +// Serialize serializes information the current object +func (m *GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.BaseCollectionPaginationCountResponse.Serialize(writer) + if err != nil { + return err + } + if m.GetValue() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetValue())) + for i, v := range m.GetValue() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err = writer.WriteCollectionOfObjectValues("value", cast) + if err != nil { + return err + } + } + return nil +} +// SetValue sets the value property value. The value property +func (m *GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse) SetValue(value []ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SummarizedSignInable)() { + err := m.GetBackingStore().Set("value", value) + if err != nil { + panic(err) + } +} +type GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponseable interface { + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.BaseCollectionPaginationCountResponseable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetValue()([]ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SummarizedSignInable) + SetValue(value []ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SummarizedSignInable)() +} diff --git a/auditlogs/get_summarized_non_interactive_sign_ins_with_aggregation_window_request_builder.go b/auditlogs/get_summarized_non_interactive_sign_ins_with_aggregation_window_request_builder.go new file mode 100644 index 00000000000..f16074e7309 --- /dev/null +++ b/auditlogs/get_summarized_non_interactive_sign_ins_with_aggregation_window_request_builder.go @@ -0,0 +1,125 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package auditlogs + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder provides operations to call the getSummarizedNonInteractiveSignIns method. +type GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters returns aggregated non-interactive sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. This includes autonomous agent sign-in events. +type GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters struct { + // Include count of items + Count *bool `uriparametername:"%24count"` + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Order items by property values + Orderby []string `uriparametername:"%24orderby"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` + // Skip the first n items + Skip *int32 `uriparametername:"%24skip"` + // Show only the first n items + Top *int32 `uriparametername:"%24top"` +} +// GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters +} +// NewGetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderInternal instantiates a new GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder and sets the default values. +func NewGetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter, aggregationWindow *string)(*GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder) { + m := &GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/auditLogs/getSummarizedNonInteractiveSignIns(aggregationWindow='{aggregationWindow}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters), + } + if aggregationWindow != nil { + m.BaseRequestBuilder.PathParameters["aggregationWindow"] = *aggregationWindow + } + return m +} +// NewGetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder instantiates a new GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder and sets the default values. +func NewGetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewGetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderInternal(urlParams, requestAdapter, nil) +} +// Get returns aggregated non-interactive sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. This includes autonomous agent sign-in events. +// Deprecated: This method is obsolete. Use GetAsGetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse instead. +// returns a GetSummarizedNonInteractiveSignInsWithAggregationWindowResponseable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/auditlogroot-getsummarizednoninteractivesignins?view=graph-rest-beta +func (m *GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder) Get(ctx context.Context, requestConfiguration *GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetRequestConfiguration)(GetSummarizedNonInteractiveSignInsWithAggregationWindowResponseable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, CreateGetSummarizedNonInteractiveSignInsWithAggregationWindowResponseFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(GetSummarizedNonInteractiveSignInsWithAggregationWindowResponseable), nil +} +// GetAsGetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse returns aggregated non-interactive sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. This includes autonomous agent sign-in events. +// returns a GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponseable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/auditlogroot-getsummarizednoninteractivesignins?view=graph-rest-beta +func (m *GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder) GetAsGetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse(ctx context.Context, requestConfiguration *GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetRequestConfiguration)(GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponseable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, CreateGetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponseFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponseable), nil +} +// ToGetRequestInformation returns aggregated non-interactive sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. This includes autonomous agent sign-in events. +// returns a *RequestInformation when successful +func (m *GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder when successful +func (m *GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder) WithUrl(rawUrl string)(*GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder) { + return NewGetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/auditlogs/get_summarized_non_interactive_sign_ins_with_aggregation_window_response.go b/auditlogs/get_summarized_non_interactive_sign_ins_with_aggregation_window_response.go new file mode 100644 index 00000000000..839c0d90746 --- /dev/null +++ b/auditlogs/get_summarized_non_interactive_sign_ins_with_aggregation_window_response.go @@ -0,0 +1,30 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package auditlogs + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +// Deprecated: This class is obsolete. Use GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponseable instead. +type GetSummarizedNonInteractiveSignInsWithAggregationWindowResponse struct { + GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse +} +// NewGetSummarizedNonInteractiveSignInsWithAggregationWindowResponse instantiates a new GetSummarizedNonInteractiveSignInsWithAggregationWindowResponse and sets the default values. +func NewGetSummarizedNonInteractiveSignInsWithAggregationWindowResponse()(*GetSummarizedNonInteractiveSignInsWithAggregationWindowResponse) { + m := &GetSummarizedNonInteractiveSignInsWithAggregationWindowResponse{ + GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse: *NewGetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse(), + } + return m +} +// CreateGetSummarizedNonInteractiveSignInsWithAggregationWindowResponseFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateGetSummarizedNonInteractiveSignInsWithAggregationWindowResponseFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewGetSummarizedNonInteractiveSignInsWithAggregationWindowResponse(), nil +} +// Deprecated: This class is obsolete. Use GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponseable instead. +type GetSummarizedNonInteractiveSignInsWithAggregationWindowResponseable interface { + GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponseable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +} diff --git a/auditlogs/get_summarized_service_principal_sign_ins_with_aggregation_window_get_response.go b/auditlogs/get_summarized_service_principal_sign_ins_with_aggregation_window_get_response.go new file mode 100644 index 00000000000..e348b3e6a0a --- /dev/null +++ b/auditlogs/get_summarized_service_principal_sign_ins_with_aggregation_window_get_response.go @@ -0,0 +1,92 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package auditlogs + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" +) + +type GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse struct { + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.BaseCollectionPaginationCountResponse +} +// NewGetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse instantiates a new GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse and sets the default values. +func NewGetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse()(*GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse) { + m := &GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse{ + BaseCollectionPaginationCountResponse: *ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.NewBaseCollectionPaginationCountResponse(), + } + return m +} +// CreateGetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponseFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateGetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponseFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewGetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse(), nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.BaseCollectionPaginationCountResponse.GetFieldDeserializers() + res["value"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateSummarizedSignInFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SummarizedSignInable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SummarizedSignInable) + } + } + m.SetValue(res) + } + return nil + } + return res +} +// GetValue gets the value property value. The value property +// returns a []SummarizedSignInable when successful +func (m *GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse) GetValue()([]ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SummarizedSignInable) { + val, err := m.GetBackingStore().Get("value") + if err != nil { + panic(err) + } + if val != nil { + return val.([]ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SummarizedSignInable) + } + return nil +} +// Serialize serializes information the current object +func (m *GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.BaseCollectionPaginationCountResponse.Serialize(writer) + if err != nil { + return err + } + if m.GetValue() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetValue())) + for i, v := range m.GetValue() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err = writer.WriteCollectionOfObjectValues("value", cast) + if err != nil { + return err + } + } + return nil +} +// SetValue sets the value property value. The value property +func (m *GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse) SetValue(value []ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SummarizedSignInable)() { + err := m.GetBackingStore().Set("value", value) + if err != nil { + panic(err) + } +} +type GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponseable interface { + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.BaseCollectionPaginationCountResponseable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetValue()([]ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SummarizedSignInable) + SetValue(value []ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SummarizedSignInable)() +} diff --git a/auditlogs/get_summarized_service_principal_sign_ins_with_aggregation_window_request_builder.go b/auditlogs/get_summarized_service_principal_sign_ins_with_aggregation_window_request_builder.go new file mode 100644 index 00000000000..38c04ea715c --- /dev/null +++ b/auditlogs/get_summarized_service_principal_sign_ins_with_aggregation_window_request_builder.go @@ -0,0 +1,125 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package auditlogs + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder provides operations to call the getSummarizedServicePrincipalSignIns method. +type GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters returns aggregated service principal sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. This includes autonomous agent sign-in events. +type GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters struct { + // Include count of items + Count *bool `uriparametername:"%24count"` + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Order items by property values + Orderby []string `uriparametername:"%24orderby"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` + // Skip the first n items + Skip *int32 `uriparametername:"%24skip"` + // Show only the first n items + Top *int32 `uriparametername:"%24top"` +} +// GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters +} +// NewGetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderInternal instantiates a new GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder and sets the default values. +func NewGetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter, aggregationWindow *string)(*GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder) { + m := &GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/auditLogs/getSummarizedServicePrincipalSignIns(aggregationWindow='{aggregationWindow}'){?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters), + } + if aggregationWindow != nil { + m.BaseRequestBuilder.PathParameters["aggregationWindow"] = *aggregationWindow + } + return m +} +// NewGetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder instantiates a new GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder and sets the default values. +func NewGetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewGetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderInternal(urlParams, requestAdapter, nil) +} +// Get returns aggregated service principal sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. This includes autonomous agent sign-in events. +// Deprecated: This method is obsolete. Use GetAsGetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse instead. +// returns a GetSummarizedServicePrincipalSignInsWithAggregationWindowResponseable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/auditlogroot-getsummarizedserviceprincipalsignins?view=graph-rest-beta +func (m *GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder) Get(ctx context.Context, requestConfiguration *GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetRequestConfiguration)(GetSummarizedServicePrincipalSignInsWithAggregationWindowResponseable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, CreateGetSummarizedServicePrincipalSignInsWithAggregationWindowResponseFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(GetSummarizedServicePrincipalSignInsWithAggregationWindowResponseable), nil +} +// GetAsGetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse returns aggregated service principal sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. This includes autonomous agent sign-in events. +// returns a GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponseable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/auditlogroot-getsummarizedserviceprincipalsignins?view=graph-rest-beta +func (m *GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder) GetAsGetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse(ctx context.Context, requestConfiguration *GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetRequestConfiguration)(GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponseable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, CreateGetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponseFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponseable), nil +} +// ToGetRequestInformation returns aggregated service principal sign-in event counts grouped by user, application, IP address, and time window, with drill-down capability using individual requestIds via the /signIns endpoint. This includes autonomous agent sign-in events. +// returns a *RequestInformation when successful +func (m *GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder when successful +func (m *GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder) WithUrl(rawUrl string)(*GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder) { + return NewGetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/auditlogs/get_summarized_service_principal_sign_ins_with_aggregation_window_response.go b/auditlogs/get_summarized_service_principal_sign_ins_with_aggregation_window_response.go new file mode 100644 index 00000000000..bea206383b4 --- /dev/null +++ b/auditlogs/get_summarized_service_principal_sign_ins_with_aggregation_window_response.go @@ -0,0 +1,30 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package auditlogs + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +// Deprecated: This class is obsolete. Use GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponseable instead. +type GetSummarizedServicePrincipalSignInsWithAggregationWindowResponse struct { + GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse +} +// NewGetSummarizedServicePrincipalSignInsWithAggregationWindowResponse instantiates a new GetSummarizedServicePrincipalSignInsWithAggregationWindowResponse and sets the default values. +func NewGetSummarizedServicePrincipalSignInsWithAggregationWindowResponse()(*GetSummarizedServicePrincipalSignInsWithAggregationWindowResponse) { + m := &GetSummarizedServicePrincipalSignInsWithAggregationWindowResponse{ + GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse: *NewGetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse(), + } + return m +} +// CreateGetSummarizedServicePrincipalSignInsWithAggregationWindowResponseFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateGetSummarizedServicePrincipalSignInsWithAggregationWindowResponseFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewGetSummarizedServicePrincipalSignInsWithAggregationWindowResponse(), nil +} +// Deprecated: This class is obsolete. Use GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponseable instead. +type GetSummarizedServicePrincipalSignInsWithAggregationWindowResponseable interface { + GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponseable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +} diff --git a/auditlogs/sign_in_events_app_summary_count_request_builder.go b/auditlogs/sign_in_events_app_summary_count_request_builder.go new file mode 100644 index 00000000000..9aab1ce3de0 --- /dev/null +++ b/auditlogs/sign_in_events_app_summary_count_request_builder.go @@ -0,0 +1,83 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package auditlogs + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// SignInEventsAppSummaryCountRequestBuilder provides operations to count the resources in the collection. +type SignInEventsAppSummaryCountRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// SignInEventsAppSummaryCountRequestBuilderGetQueryParameters get the number of the resource +type SignInEventsAppSummaryCountRequestBuilderGetQueryParameters struct { + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` +} +// SignInEventsAppSummaryCountRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type SignInEventsAppSummaryCountRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *SignInEventsAppSummaryCountRequestBuilderGetQueryParameters +} +// NewSignInEventsAppSummaryCountRequestBuilderInternal instantiates a new SignInEventsAppSummaryCountRequestBuilder and sets the default values. +func NewSignInEventsAppSummaryCountRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*SignInEventsAppSummaryCountRequestBuilder) { + m := &SignInEventsAppSummaryCountRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/auditLogs/signInEventsAppSummary/$count{?%24filter,%24search}", pathParameters), + } + return m +} +// NewSignInEventsAppSummaryCountRequestBuilder instantiates a new SignInEventsAppSummaryCountRequestBuilder and sets the default values. +func NewSignInEventsAppSummaryCountRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*SignInEventsAppSummaryCountRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewSignInEventsAppSummaryCountRequestBuilderInternal(urlParams, requestAdapter) +} +// Get get the number of the resource +// returns a *int32 when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *SignInEventsAppSummaryCountRequestBuilder) Get(ctx context.Context, requestConfiguration *SignInEventsAppSummaryCountRequestBuilderGetRequestConfiguration)(*int32, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.SendPrimitive(ctx, requestInfo, "int32", errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(*int32), nil +} +// ToGetRequestInformation get the number of the resource +// returns a *RequestInformation when successful +func (m *SignInEventsAppSummaryCountRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *SignInEventsAppSummaryCountRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *SignInEventsAppSummaryCountRequestBuilder when successful +func (m *SignInEventsAppSummaryCountRequestBuilder) WithUrl(rawUrl string)(*SignInEventsAppSummaryCountRequestBuilder) { + return NewSignInEventsAppSummaryCountRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/auditlogs/sign_in_events_app_summary_item_application_logo_request_builder.go b/auditlogs/sign_in_events_app_summary_item_application_logo_request_builder.go new file mode 100644 index 00000000000..62255bba93d --- /dev/null +++ b/auditlogs/sign_in_events_app_summary_item_application_logo_request_builder.go @@ -0,0 +1,144 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package auditlogs + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// SignInEventsAppSummaryItemApplicationLogoRequestBuilder provides operations to manage the media for the auditLogRoot entity. +type SignInEventsAppSummaryItemApplicationLogoRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// SignInEventsAppSummaryItemApplicationLogoRequestBuilderDeleteRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type SignInEventsAppSummaryItemApplicationLogoRequestBuilderDeleteRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// SignInEventsAppSummaryItemApplicationLogoRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type SignInEventsAppSummaryItemApplicationLogoRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// SignInEventsAppSummaryItemApplicationLogoRequestBuilderPutRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type SignInEventsAppSummaryItemApplicationLogoRequestBuilderPutRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// NewSignInEventsAppSummaryItemApplicationLogoRequestBuilderInternal instantiates a new SignInEventsAppSummaryItemApplicationLogoRequestBuilder and sets the default values. +func NewSignInEventsAppSummaryItemApplicationLogoRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*SignInEventsAppSummaryItemApplicationLogoRequestBuilder) { + m := &SignInEventsAppSummaryItemApplicationLogoRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/auditLogs/signInEventsAppSummary/{signInEventsAppActivity%2DappId}/application/logo", pathParameters), + } + return m +} +// NewSignInEventsAppSummaryItemApplicationLogoRequestBuilder instantiates a new SignInEventsAppSummaryItemApplicationLogoRequestBuilder and sets the default values. +func NewSignInEventsAppSummaryItemApplicationLogoRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*SignInEventsAppSummaryItemApplicationLogoRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewSignInEventsAppSummaryItemApplicationLogoRequestBuilderInternal(urlParams, requestAdapter) +} +// Delete the main logo for the application. Not nullable. +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *SignInEventsAppSummaryItemApplicationLogoRequestBuilder) Delete(ctx context.Context, requestConfiguration *SignInEventsAppSummaryItemApplicationLogoRequestBuilderDeleteRequestConfiguration)(error) { + requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); + if err != nil { + return err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + err = m.BaseRequestBuilder.RequestAdapter.SendNoContent(ctx, requestInfo, errorMapping) + if err != nil { + return err + } + return nil +} +// Get the main logo for the application. Not nullable. +// returns a []byte when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *SignInEventsAppSummaryItemApplicationLogoRequestBuilder) Get(ctx context.Context, requestConfiguration *SignInEventsAppSummaryItemApplicationLogoRequestBuilderGetRequestConfiguration)([]byte, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.SendPrimitive(ctx, requestInfo, "[]byte", errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.([]byte), nil +} +// Put the main logo for the application. Not nullable. +// returns a []byte when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *SignInEventsAppSummaryItemApplicationLogoRequestBuilder) Put(ctx context.Context, body []byte, requestConfiguration *SignInEventsAppSummaryItemApplicationLogoRequestBuilderPutRequestConfiguration)([]byte, error) { + requestInfo, err := m.ToPutRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.SendPrimitive(ctx, requestInfo, "[]byte", errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.([]byte), nil +} +// ToDeleteRequestInformation the main logo for the application. Not nullable. +// returns a *RequestInformation when successful +func (m *SignInEventsAppSummaryItemApplicationLogoRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *SignInEventsAppSummaryItemApplicationLogoRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToGetRequestInformation the main logo for the application. Not nullable. +// returns a *RequestInformation when successful +func (m *SignInEventsAppSummaryItemApplicationLogoRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *SignInEventsAppSummaryItemApplicationLogoRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json") + return requestInfo, nil +} +// ToPutRequestInformation the main logo for the application. Not nullable. +// returns a *RequestInformation when successful +func (m *SignInEventsAppSummaryItemApplicationLogoRequestBuilder) ToPutRequestInformation(ctx context.Context, body []byte, requestConfiguration *SignInEventsAppSummaryItemApplicationLogoRequestBuilderPutRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PUT, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + requestInfo.SetStreamContentAndContentType(body, "application/octet-stream") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *SignInEventsAppSummaryItemApplicationLogoRequestBuilder when successful +func (m *SignInEventsAppSummaryItemApplicationLogoRequestBuilder) WithUrl(rawUrl string)(*SignInEventsAppSummaryItemApplicationLogoRequestBuilder) { + return NewSignInEventsAppSummaryItemApplicationLogoRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/auditlogs/sign_in_events_app_summary_item_application_request_builder.go b/auditlogs/sign_in_events_app_summary_item_application_request_builder.go new file mode 100644 index 00000000000..e68d2396396 --- /dev/null +++ b/auditlogs/sign_in_events_app_summary_item_application_request_builder.go @@ -0,0 +1,89 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package auditlogs + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// SignInEventsAppSummaryItemApplicationRequestBuilder provides operations to manage the application property of the microsoft.graph.signInEventsAppActivity entity. +type SignInEventsAppSummaryItemApplicationRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// SignInEventsAppSummaryItemApplicationRequestBuilderGetQueryParameters represents an application registered in Microsoft Entra ID. +type SignInEventsAppSummaryItemApplicationRequestBuilderGetQueryParameters struct { + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` +} +// SignInEventsAppSummaryItemApplicationRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type SignInEventsAppSummaryItemApplicationRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *SignInEventsAppSummaryItemApplicationRequestBuilderGetQueryParameters +} +// NewSignInEventsAppSummaryItemApplicationRequestBuilderInternal instantiates a new SignInEventsAppSummaryItemApplicationRequestBuilder and sets the default values. +func NewSignInEventsAppSummaryItemApplicationRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*SignInEventsAppSummaryItemApplicationRequestBuilder) { + m := &SignInEventsAppSummaryItemApplicationRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/auditLogs/signInEventsAppSummary/{signInEventsAppActivity%2DappId}/application{?%24expand,%24select}", pathParameters), + } + return m +} +// NewSignInEventsAppSummaryItemApplicationRequestBuilder instantiates a new SignInEventsAppSummaryItemApplicationRequestBuilder and sets the default values. +func NewSignInEventsAppSummaryItemApplicationRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*SignInEventsAppSummaryItemApplicationRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewSignInEventsAppSummaryItemApplicationRequestBuilderInternal(urlParams, requestAdapter) +} +// Get represents an application registered in Microsoft Entra ID. +// returns a Applicationable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *SignInEventsAppSummaryItemApplicationRequestBuilder) Get(ctx context.Context, requestConfiguration *SignInEventsAppSummaryItemApplicationRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Applicationable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateApplicationFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Applicationable), nil +} +// Logo provides operations to manage the media for the auditLogRoot entity. +// returns a *SignInEventsAppSummaryItemApplicationLogoRequestBuilder when successful +func (m *SignInEventsAppSummaryItemApplicationRequestBuilder) Logo()(*SignInEventsAppSummaryItemApplicationLogoRequestBuilder) { + return NewSignInEventsAppSummaryItemApplicationLogoRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} +// ToGetRequestInformation represents an application registered in Microsoft Entra ID. +// returns a *RequestInformation when successful +func (m *SignInEventsAppSummaryItemApplicationRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *SignInEventsAppSummaryItemApplicationRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *SignInEventsAppSummaryItemApplicationRequestBuilder when successful +func (m *SignInEventsAppSummaryItemApplicationRequestBuilder) WithUrl(rawUrl string)(*SignInEventsAppSummaryItemApplicationRequestBuilder) { + return NewSignInEventsAppSummaryItemApplicationRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/auditlogs/sign_in_events_app_summary_request_builder.go b/auditlogs/sign_in_events_app_summary_request_builder.go new file mode 100644 index 00000000000..065efe183f5 --- /dev/null +++ b/auditlogs/sign_in_events_app_summary_request_builder.go @@ -0,0 +1,158 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package auditlogs + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// SignInEventsAppSummaryRequestBuilder provides operations to manage the signInEventsAppSummary property of the microsoft.graph.auditLogRoot entity. +type SignInEventsAppSummaryRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// SignInEventsAppSummaryRequestBuilderGetQueryParameters get a list of applications and their number of sign-in events in the past 30 days as defined in the signInEventsAppActivity object. +type SignInEventsAppSummaryRequestBuilderGetQueryParameters struct { + // Include count of items + Count *bool `uriparametername:"%24count"` + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Order items by property values + Orderby []string `uriparametername:"%24orderby"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` + // Skip the first n items + Skip *int32 `uriparametername:"%24skip"` + // Show only the first n items + Top *int32 `uriparametername:"%24top"` +} +// SignInEventsAppSummaryRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type SignInEventsAppSummaryRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *SignInEventsAppSummaryRequestBuilderGetQueryParameters +} +// SignInEventsAppSummaryRequestBuilderPostRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type SignInEventsAppSummaryRequestBuilderPostRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// BySignInEventsAppActivityAppId provides operations to manage the signInEventsAppSummary property of the microsoft.graph.auditLogRoot entity. +// returns a *SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder when successful +func (m *SignInEventsAppSummaryRequestBuilder) BySignInEventsAppActivityAppId(signInEventsAppActivityAppId string)(*SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder) { + urlTplParams := make(map[string]string) + for idx, item := range m.BaseRequestBuilder.PathParameters { + urlTplParams[idx] = item + } + if signInEventsAppActivityAppId != "" { + urlTplParams["signInEventsAppActivity%2DappId"] = signInEventsAppActivityAppId + } + return NewSignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilderInternal(urlTplParams, m.BaseRequestBuilder.RequestAdapter) +} +// NewSignInEventsAppSummaryRequestBuilderInternal instantiates a new SignInEventsAppSummaryRequestBuilder and sets the default values. +func NewSignInEventsAppSummaryRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*SignInEventsAppSummaryRequestBuilder) { + m := &SignInEventsAppSummaryRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/auditLogs/signInEventsAppSummary{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters), + } + return m +} +// NewSignInEventsAppSummaryRequestBuilder instantiates a new SignInEventsAppSummaryRequestBuilder and sets the default values. +func NewSignInEventsAppSummaryRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*SignInEventsAppSummaryRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewSignInEventsAppSummaryRequestBuilderInternal(urlParams, requestAdapter) +} +// Count provides operations to count the resources in the collection. +// returns a *SignInEventsAppSummaryCountRequestBuilder when successful +func (m *SignInEventsAppSummaryRequestBuilder) Count()(*SignInEventsAppSummaryCountRequestBuilder) { + return NewSignInEventsAppSummaryCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} +// Get get a list of applications and their number of sign-in events in the past 30 days as defined in the signInEventsAppActivity object. +// returns a SignInEventsAppActivityCollectionResponseable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/auditlogroot-list-signineventsappsummary?view=graph-rest-beta +func (m *SignInEventsAppSummaryRequestBuilder) Get(ctx context.Context, requestConfiguration *SignInEventsAppSummaryRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsAppActivityCollectionResponseable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateSignInEventsAppActivityCollectionResponseFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsAppActivityCollectionResponseable), nil +} +// Post create new navigation property to signInEventsAppSummary for auditLogs +// returns a SignInEventsAppActivityable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *SignInEventsAppSummaryRequestBuilder) Post(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsAppActivityable, requestConfiguration *SignInEventsAppSummaryRequestBuilderPostRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsAppActivityable, error) { + requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateSignInEventsAppActivityFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsAppActivityable), nil +} +// ToGetRequestInformation get a list of applications and their number of sign-in events in the past 30 days as defined in the signInEventsAppActivity object. +// returns a *RequestInformation when successful +func (m *SignInEventsAppSummaryRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *SignInEventsAppSummaryRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToPostRequestInformation create new navigation property to signInEventsAppSummary for auditLogs +// returns a *RequestInformation when successful +func (m *SignInEventsAppSummaryRequestBuilder) ToPostRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsAppActivityable, requestConfiguration *SignInEventsAppSummaryRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *SignInEventsAppSummaryRequestBuilder when successful +func (m *SignInEventsAppSummaryRequestBuilder) WithUrl(rawUrl string)(*SignInEventsAppSummaryRequestBuilder) { + return NewSignInEventsAppSummaryRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/auditlogs/sign_in_events_app_summary_sign_in_events_app_activity_app_item_request_builder.go b/auditlogs/sign_in_events_app_summary_sign_in_events_app_activity_app_item_request_builder.go new file mode 100644 index 00000000000..c4909f1c3b1 --- /dev/null +++ b/auditlogs/sign_in_events_app_summary_sign_in_events_app_activity_app_item_request_builder.go @@ -0,0 +1,165 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package auditlogs + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder provides operations to manage the signInEventsAppSummary property of the microsoft.graph.auditLogRoot entity. +type SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilderDeleteRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilderDeleteRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilderGetQueryParameters represents the number of sign-in events for a specific application. +type SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilderGetQueryParameters struct { + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` +} +// SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilderGetQueryParameters +} +// SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilderPatchRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilderPatchRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// Application provides operations to manage the application property of the microsoft.graph.signInEventsAppActivity entity. +// returns a *SignInEventsAppSummaryItemApplicationRequestBuilder when successful +func (m *SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder) Application()(*SignInEventsAppSummaryItemApplicationRequestBuilder) { + return NewSignInEventsAppSummaryItemApplicationRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} +// NewSignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilderInternal instantiates a new SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder and sets the default values. +func NewSignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder) { + m := &SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/auditLogs/signInEventsAppSummary/{signInEventsAppActivity%2DappId}{?%24expand,%24select}", pathParameters), + } + return m +} +// NewSignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder instantiates a new SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder and sets the default values. +func NewSignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewSignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilderInternal(urlParams, requestAdapter) +} +// Delete delete navigation property signInEventsAppSummary for auditLogs +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder) Delete(ctx context.Context, requestConfiguration *SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilderDeleteRequestConfiguration)(error) { + requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); + if err != nil { + return err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + err = m.BaseRequestBuilder.RequestAdapter.SendNoContent(ctx, requestInfo, errorMapping) + if err != nil { + return err + } + return nil +} +// Get represents the number of sign-in events for a specific application. +// returns a SignInEventsAppActivityable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder) Get(ctx context.Context, requestConfiguration *SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsAppActivityable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateSignInEventsAppActivityFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsAppActivityable), nil +} +// Patch update the navigation property signInEventsAppSummary in auditLogs +// returns a SignInEventsAppActivityable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsAppActivityable, requestConfiguration *SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilderPatchRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsAppActivityable, error) { + requestInfo, err := m.ToPatchRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateSignInEventsAppActivityFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsAppActivityable), nil +} +// ToDeleteRequestInformation delete navigation property signInEventsAppSummary for auditLogs +// returns a *RequestInformation when successful +func (m *SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToGetRequestInformation represents the number of sign-in events for a specific application. +// returns a *RequestInformation when successful +func (m *SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToPatchRequestInformation update the navigation property signInEventsAppSummary in auditLogs +// returns a *RequestInformation when successful +func (m *SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsAppActivityable, requestConfiguration *SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder when successful +func (m *SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder) WithUrl(rawUrl string)(*SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder) { + return NewSignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/auditlogs/sign_in_events_summary_count_request_builder.go b/auditlogs/sign_in_events_summary_count_request_builder.go new file mode 100644 index 00000000000..8cb08073e4c --- /dev/null +++ b/auditlogs/sign_in_events_summary_count_request_builder.go @@ -0,0 +1,83 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package auditlogs + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// SignInEventsSummaryCountRequestBuilder provides operations to count the resources in the collection. +type SignInEventsSummaryCountRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// SignInEventsSummaryCountRequestBuilderGetQueryParameters get the number of the resource +type SignInEventsSummaryCountRequestBuilderGetQueryParameters struct { + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` +} +// SignInEventsSummaryCountRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type SignInEventsSummaryCountRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *SignInEventsSummaryCountRequestBuilderGetQueryParameters +} +// NewSignInEventsSummaryCountRequestBuilderInternal instantiates a new SignInEventsSummaryCountRequestBuilder and sets the default values. +func NewSignInEventsSummaryCountRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*SignInEventsSummaryCountRequestBuilder) { + m := &SignInEventsSummaryCountRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/auditLogs/signInEventsSummary/$count{?%24filter,%24search}", pathParameters), + } + return m +} +// NewSignInEventsSummaryCountRequestBuilder instantiates a new SignInEventsSummaryCountRequestBuilder and sets the default values. +func NewSignInEventsSummaryCountRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*SignInEventsSummaryCountRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewSignInEventsSummaryCountRequestBuilderInternal(urlParams, requestAdapter) +} +// Get get the number of the resource +// returns a *int32 when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *SignInEventsSummaryCountRequestBuilder) Get(ctx context.Context, requestConfiguration *SignInEventsSummaryCountRequestBuilderGetRequestConfiguration)(*int32, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.SendPrimitive(ctx, requestInfo, "int32", errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(*int32), nil +} +// ToGetRequestInformation get the number of the resource +// returns a *RequestInformation when successful +func (m *SignInEventsSummaryCountRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *SignInEventsSummaryCountRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *SignInEventsSummaryCountRequestBuilder when successful +func (m *SignInEventsSummaryCountRequestBuilder) WithUrl(rawUrl string)(*SignInEventsSummaryCountRequestBuilder) { + return NewSignInEventsSummaryCountRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/auditlogs/sign_in_events_summary_request_builder.go b/auditlogs/sign_in_events_summary_request_builder.go new file mode 100644 index 00000000000..77275903aa8 --- /dev/null +++ b/auditlogs/sign_in_events_summary_request_builder.go @@ -0,0 +1,158 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package auditlogs + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// SignInEventsSummaryRequestBuilder provides operations to manage the signInEventsSummary property of the microsoft.graph.auditLogRoot entity. +type SignInEventsSummaryRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// SignInEventsSummaryRequestBuilderGetQueryParameters get a list of the number of signin events for a specific day as defined in the signInEventsActivity object. +type SignInEventsSummaryRequestBuilderGetQueryParameters struct { + // Include count of items + Count *bool `uriparametername:"%24count"` + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Order items by property values + Orderby []string `uriparametername:"%24orderby"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` + // Skip the first n items + Skip *int32 `uriparametername:"%24skip"` + // Show only the first n items + Top *int32 `uriparametername:"%24top"` +} +// SignInEventsSummaryRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type SignInEventsSummaryRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *SignInEventsSummaryRequestBuilderGetQueryParameters +} +// SignInEventsSummaryRequestBuilderPostRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type SignInEventsSummaryRequestBuilderPostRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// BySignInEventsActivityId provides operations to manage the signInEventsSummary property of the microsoft.graph.auditLogRoot entity. +// returns a *SignInEventsSummarySignInEventsActivityItemRequestBuilder when successful +func (m *SignInEventsSummaryRequestBuilder) BySignInEventsActivityId(signInEventsActivityId string)(*SignInEventsSummarySignInEventsActivityItemRequestBuilder) { + urlTplParams := make(map[string]string) + for idx, item := range m.BaseRequestBuilder.PathParameters { + urlTplParams[idx] = item + } + if signInEventsActivityId != "" { + urlTplParams["signInEventsActivity%2Did"] = signInEventsActivityId + } + return NewSignInEventsSummarySignInEventsActivityItemRequestBuilderInternal(urlTplParams, m.BaseRequestBuilder.RequestAdapter) +} +// NewSignInEventsSummaryRequestBuilderInternal instantiates a new SignInEventsSummaryRequestBuilder and sets the default values. +func NewSignInEventsSummaryRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*SignInEventsSummaryRequestBuilder) { + m := &SignInEventsSummaryRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/auditLogs/signInEventsSummary{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters), + } + return m +} +// NewSignInEventsSummaryRequestBuilder instantiates a new SignInEventsSummaryRequestBuilder and sets the default values. +func NewSignInEventsSummaryRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*SignInEventsSummaryRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewSignInEventsSummaryRequestBuilderInternal(urlParams, requestAdapter) +} +// Count provides operations to count the resources in the collection. +// returns a *SignInEventsSummaryCountRequestBuilder when successful +func (m *SignInEventsSummaryRequestBuilder) Count()(*SignInEventsSummaryCountRequestBuilder) { + return NewSignInEventsSummaryCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} +// Get get a list of the number of signin events for a specific day as defined in the signInEventsActivity object. +// returns a SignInEventsActivityCollectionResponseable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/auditlogroot-list-signineventssummary?view=graph-rest-beta +func (m *SignInEventsSummaryRequestBuilder) Get(ctx context.Context, requestConfiguration *SignInEventsSummaryRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsActivityCollectionResponseable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateSignInEventsActivityCollectionResponseFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsActivityCollectionResponseable), nil +} +// Post create new navigation property to signInEventsSummary for auditLogs +// returns a SignInEventsActivityable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *SignInEventsSummaryRequestBuilder) Post(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsActivityable, requestConfiguration *SignInEventsSummaryRequestBuilderPostRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsActivityable, error) { + requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateSignInEventsActivityFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsActivityable), nil +} +// ToGetRequestInformation get a list of the number of signin events for a specific day as defined in the signInEventsActivity object. +// returns a *RequestInformation when successful +func (m *SignInEventsSummaryRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *SignInEventsSummaryRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToPostRequestInformation create new navigation property to signInEventsSummary for auditLogs +// returns a *RequestInformation when successful +func (m *SignInEventsSummaryRequestBuilder) ToPostRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsActivityable, requestConfiguration *SignInEventsSummaryRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *SignInEventsSummaryRequestBuilder when successful +func (m *SignInEventsSummaryRequestBuilder) WithUrl(rawUrl string)(*SignInEventsSummaryRequestBuilder) { + return NewSignInEventsSummaryRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/auditlogs/sign_in_events_summary_sign_in_events_activity_item_request_builder.go b/auditlogs/sign_in_events_summary_sign_in_events_activity_item_request_builder.go new file mode 100644 index 00000000000..dc50af45482 --- /dev/null +++ b/auditlogs/sign_in_events_summary_sign_in_events_activity_item_request_builder.go @@ -0,0 +1,160 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package auditlogs + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// SignInEventsSummarySignInEventsActivityItemRequestBuilder provides operations to manage the signInEventsSummary property of the microsoft.graph.auditLogRoot entity. +type SignInEventsSummarySignInEventsActivityItemRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// SignInEventsSummarySignInEventsActivityItemRequestBuilderDeleteRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type SignInEventsSummarySignInEventsActivityItemRequestBuilderDeleteRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// SignInEventsSummarySignInEventsActivityItemRequestBuilderGetQueryParameters represents the total number of sign-in events for a specific day. +type SignInEventsSummarySignInEventsActivityItemRequestBuilderGetQueryParameters struct { + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` +} +// SignInEventsSummarySignInEventsActivityItemRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type SignInEventsSummarySignInEventsActivityItemRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *SignInEventsSummarySignInEventsActivityItemRequestBuilderGetQueryParameters +} +// SignInEventsSummarySignInEventsActivityItemRequestBuilderPatchRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type SignInEventsSummarySignInEventsActivityItemRequestBuilderPatchRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// NewSignInEventsSummarySignInEventsActivityItemRequestBuilderInternal instantiates a new SignInEventsSummarySignInEventsActivityItemRequestBuilder and sets the default values. +func NewSignInEventsSummarySignInEventsActivityItemRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*SignInEventsSummarySignInEventsActivityItemRequestBuilder) { + m := &SignInEventsSummarySignInEventsActivityItemRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/auditLogs/signInEventsSummary/{signInEventsActivity%2Did}{?%24expand,%24select}", pathParameters), + } + return m +} +// NewSignInEventsSummarySignInEventsActivityItemRequestBuilder instantiates a new SignInEventsSummarySignInEventsActivityItemRequestBuilder and sets the default values. +func NewSignInEventsSummarySignInEventsActivityItemRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*SignInEventsSummarySignInEventsActivityItemRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewSignInEventsSummarySignInEventsActivityItemRequestBuilderInternal(urlParams, requestAdapter) +} +// Delete delete navigation property signInEventsSummary for auditLogs +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *SignInEventsSummarySignInEventsActivityItemRequestBuilder) Delete(ctx context.Context, requestConfiguration *SignInEventsSummarySignInEventsActivityItemRequestBuilderDeleteRequestConfiguration)(error) { + requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); + if err != nil { + return err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + err = m.BaseRequestBuilder.RequestAdapter.SendNoContent(ctx, requestInfo, errorMapping) + if err != nil { + return err + } + return nil +} +// Get represents the total number of sign-in events for a specific day. +// returns a SignInEventsActivityable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *SignInEventsSummarySignInEventsActivityItemRequestBuilder) Get(ctx context.Context, requestConfiguration *SignInEventsSummarySignInEventsActivityItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsActivityable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateSignInEventsActivityFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsActivityable), nil +} +// Patch update the navigation property signInEventsSummary in auditLogs +// returns a SignInEventsActivityable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *SignInEventsSummarySignInEventsActivityItemRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsActivityable, requestConfiguration *SignInEventsSummarySignInEventsActivityItemRequestBuilderPatchRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsActivityable, error) { + requestInfo, err := m.ToPatchRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateSignInEventsActivityFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsActivityable), nil +} +// ToDeleteRequestInformation delete navigation property signInEventsSummary for auditLogs +// returns a *RequestInformation when successful +func (m *SignInEventsSummarySignInEventsActivityItemRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *SignInEventsSummarySignInEventsActivityItemRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToGetRequestInformation represents the total number of sign-in events for a specific day. +// returns a *RequestInformation when successful +func (m *SignInEventsSummarySignInEventsActivityItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *SignInEventsSummarySignInEventsActivityItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToPatchRequestInformation update the navigation property signInEventsSummary in auditLogs +// returns a *RequestInformation when successful +func (m *SignInEventsSummarySignInEventsActivityItemRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsActivityable, requestConfiguration *SignInEventsSummarySignInEventsActivityItemRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *SignInEventsSummarySignInEventsActivityItemRequestBuilder when successful +func (m *SignInEventsSummarySignInEventsActivityItemRequestBuilder) WithUrl(rawUrl string)(*SignInEventsSummarySignInEventsActivityItemRequestBuilder) { + return NewSignInEventsSummarySignInEventsActivityItemRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/chats/item_messages_request_builder.go b/chats/item_messages_request_builder.go index 0f4f480360d..ddfa195fec2 100644 --- a/chats/item_messages_request_builder.go +++ b/chats/item_messages_request_builder.go @@ -112,12 +112,12 @@ func (m *ItemMessagesRequestBuilder) Get(ctx context.Context, requestConfigurati } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ChatMessageCollectionResponseable), nil } -// Post send a new chatMessage in the specified channel or a chat. +// Post send a new chatMessage in the specified chat. This API cannot create a new chat; you must use the list chats method to retrieve the ID of an existing chat before creating a chat message. // returns a ChatMessageable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/chatmessage-post?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/chat-post-messages?view=graph-rest-beta func (m *ItemMessagesRequestBuilder) Post(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ChatMessageable, requestConfiguration *ItemMessagesRequestBuilderPostRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ChatMessageable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -154,7 +154,7 @@ func (m *ItemMessagesRequestBuilder) ToGetRequestInformation(ctx context.Context requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToPostRequestInformation send a new chatMessage in the specified channel or a chat. +// ToPostRequestInformation send a new chatMessage in the specified chat. This API cannot create a new chat; you must use the list chats method to retrieve the ID of an existing chat before creating a chat message. // returns a *RequestInformation when successful func (m *ItemMessagesRequestBuilder) ToPostRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ChatMessageable, requestConfiguration *ItemMessagesRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/contacts/contacts_request_builder.go b/contacts/contacts_request_builder.go index c5dc58db841..0f4ef0f2f56 100644 --- a/contacts/contacts_request_builder.go +++ b/contacts/contacts_request_builder.go @@ -28,6 +28,8 @@ type ContactsRequestBuilderGetQueryParameters struct { Search *string `uriparametername:"%24search"` // Select properties to be returned Select []string `uriparametername:"%24select"` + // Skip the first n items + Skip *int32 `uriparametername:"%24skip"` // Show only the first n items Top *int32 `uriparametername:"%24top"` } @@ -55,7 +57,7 @@ func (m *ContactsRequestBuilder) ByOrgContactId(orgContactId string)(*OrgContact // NewContactsRequestBuilderInternal instantiates a new ContactsRequestBuilder and sets the default values. func NewContactsRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ContactsRequestBuilder) { m := &ContactsRequestBuilder{ - BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/contacts{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24top}", pathParameters), + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/contacts{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters), } return m } diff --git a/contacts/item_on_premises_sync_behavior_request_builder.go b/contacts/item_on_premises_sync_behavior_request_builder.go new file mode 100644 index 00000000000..a829215773e --- /dev/null +++ b/contacts/item_on_premises_sync_behavior_request_builder.go @@ -0,0 +1,160 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package contacts + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// ItemOnPremisesSyncBehaviorRequestBuilder provides operations to manage the onPremisesSyncBehavior property of the microsoft.graph.orgContact entity. +type ItemOnPremisesSyncBehaviorRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// ItemOnPremisesSyncBehaviorRequestBuilderDeleteRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type ItemOnPremisesSyncBehaviorRequestBuilderDeleteRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// ItemOnPremisesSyncBehaviorRequestBuilderGetQueryParameters indicates the state of synchronization for an orgContact between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. +type ItemOnPremisesSyncBehaviorRequestBuilderGetQueryParameters struct { + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` +} +// ItemOnPremisesSyncBehaviorRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type ItemOnPremisesSyncBehaviorRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *ItemOnPremisesSyncBehaviorRequestBuilderGetQueryParameters +} +// ItemOnPremisesSyncBehaviorRequestBuilderPatchRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type ItemOnPremisesSyncBehaviorRequestBuilderPatchRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// NewItemOnPremisesSyncBehaviorRequestBuilderInternal instantiates a new ItemOnPremisesSyncBehaviorRequestBuilder and sets the default values. +func NewItemOnPremisesSyncBehaviorRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ItemOnPremisesSyncBehaviorRequestBuilder) { + m := &ItemOnPremisesSyncBehaviorRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/contacts/{orgContact%2Did}/onPremisesSyncBehavior{?%24expand,%24select}", pathParameters), + } + return m +} +// NewItemOnPremisesSyncBehaviorRequestBuilder instantiates a new ItemOnPremisesSyncBehaviorRequestBuilder and sets the default values. +func NewItemOnPremisesSyncBehaviorRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ItemOnPremisesSyncBehaviorRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewItemOnPremisesSyncBehaviorRequestBuilderInternal(urlParams, requestAdapter) +} +// Delete delete navigation property onPremisesSyncBehavior for contacts +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *ItemOnPremisesSyncBehaviorRequestBuilder) Delete(ctx context.Context, requestConfiguration *ItemOnPremisesSyncBehaviorRequestBuilderDeleteRequestConfiguration)(error) { + requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); + if err != nil { + return err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + err = m.BaseRequestBuilder.RequestAdapter.SendNoContent(ctx, requestInfo, errorMapping) + if err != nil { + return err + } + return nil +} +// Get indicates the state of synchronization for an orgContact between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. +// returns a OnPremisesSyncBehaviorable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *ItemOnPremisesSyncBehaviorRequestBuilder) Get(ctx context.Context, requestConfiguration *ItemOnPremisesSyncBehaviorRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.OnPremisesSyncBehaviorable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateOnPremisesSyncBehaviorFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.OnPremisesSyncBehaviorable), nil +} +// Patch update the navigation property onPremisesSyncBehavior in contacts +// returns a OnPremisesSyncBehaviorable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *ItemOnPremisesSyncBehaviorRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.OnPremisesSyncBehaviorable, requestConfiguration *ItemOnPremisesSyncBehaviorRequestBuilderPatchRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.OnPremisesSyncBehaviorable, error) { + requestInfo, err := m.ToPatchRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateOnPremisesSyncBehaviorFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.OnPremisesSyncBehaviorable), nil +} +// ToDeleteRequestInformation delete navigation property onPremisesSyncBehavior for contacts +// returns a *RequestInformation when successful +func (m *ItemOnPremisesSyncBehaviorRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *ItemOnPremisesSyncBehaviorRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToGetRequestInformation indicates the state of synchronization for an orgContact between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. +// returns a *RequestInformation when successful +func (m *ItemOnPremisesSyncBehaviorRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ItemOnPremisesSyncBehaviorRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToPatchRequestInformation update the navigation property onPremisesSyncBehavior in contacts +// returns a *RequestInformation when successful +func (m *ItemOnPremisesSyncBehaviorRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.OnPremisesSyncBehaviorable, requestConfiguration *ItemOnPremisesSyncBehaviorRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *ItemOnPremisesSyncBehaviorRequestBuilder when successful +func (m *ItemOnPremisesSyncBehaviorRequestBuilder) WithUrl(rawUrl string)(*ItemOnPremisesSyncBehaviorRequestBuilder) { + return NewItemOnPremisesSyncBehaviorRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/contacts/org_contact_item_request_builder.go b/contacts/org_contact_item_request_builder.go index 0e2709175a7..2a4cd8444a8 100644 --- a/contacts/org_contact_item_request_builder.go +++ b/contacts/org_contact_item_request_builder.go @@ -14,6 +14,13 @@ import ( type OrgContactItemRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } +// OrgContactItemRequestBuilderDeleteRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type OrgContactItemRequestBuilderDeleteRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} // OrgContactItemRequestBuilderGetQueryParameters get the properties and relationships of an organizational contact object. type OrgContactItemRequestBuilderGetQueryParameters struct { // Expand related entities @@ -30,6 +37,13 @@ type OrgContactItemRequestBuilderGetRequestConfiguration struct { // Request query parameters QueryParameters *OrgContactItemRequestBuilderGetQueryParameters } +// OrgContactItemRequestBuilderPatchRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type OrgContactItemRequestBuilderPatchRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} // CheckMemberGroups provides operations to call the checkMemberGroups method. // returns a *ItemCheckMemberGroupsRequestBuilder when successful func (m *OrgContactItemRequestBuilder) CheckMemberGroups()(*ItemCheckMemberGroupsRequestBuilder) { @@ -53,6 +67,22 @@ func NewOrgContactItemRequestBuilder(rawUrl string, requestAdapter i2ae4187f7dae urlParams["request-raw-url"] = rawUrl return NewOrgContactItemRequestBuilderInternal(urlParams, requestAdapter) } +// Delete delete entity from contacts +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *OrgContactItemRequestBuilder) Delete(ctx context.Context, requestConfiguration *OrgContactItemRequestBuilderDeleteRequestConfiguration)(error) { + requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); + if err != nil { + return err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + err = m.BaseRequestBuilder.RequestAdapter.SendNoContent(ctx, requestInfo, errorMapping) + if err != nil { + return err + } + return nil +} // DirectReports provides operations to manage the directReports property of the microsoft.graph.orgContact entity. // returns a *ItemDirectReportsRequestBuilder when successful func (m *OrgContactItemRequestBuilder) DirectReports()(*ItemDirectReportsRequestBuilder) { @@ -101,6 +131,31 @@ func (m *OrgContactItemRequestBuilder) Manager()(*ItemManagerRequestBuilder) { func (m *OrgContactItemRequestBuilder) MemberOf()(*ItemMemberOfRequestBuilder) { return NewItemMemberOfRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } +// OnPremisesSyncBehavior provides operations to manage the onPremisesSyncBehavior property of the microsoft.graph.orgContact entity. +// returns a *ItemOnPremisesSyncBehaviorRequestBuilder when successful +func (m *OrgContactItemRequestBuilder) OnPremisesSyncBehavior()(*ItemOnPremisesSyncBehaviorRequestBuilder) { + return NewItemOnPremisesSyncBehaviorRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} +// Patch update entity in contacts +// returns a OrgContactable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *OrgContactItemRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.OrgContactable, requestConfiguration *OrgContactItemRequestBuilderPatchRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.OrgContactable, error) { + requestInfo, err := m.ToPatchRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateOrgContactFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.OrgContactable), nil +} // Restore provides operations to call the restore method. // returns a *ItemRestoreRequestBuilder when successful func (m *OrgContactItemRequestBuilder) Restore()(*ItemRestoreRequestBuilder) { @@ -116,6 +171,17 @@ func (m *OrgContactItemRequestBuilder) RetryServiceProvisioning()(*ItemRetryServ func (m *OrgContactItemRequestBuilder) ServiceProvisioningErrors()(*ItemServiceProvisioningErrorsRequestBuilder) { return NewItemServiceProvisioningErrorsRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } +// ToDeleteRequestInformation delete entity from contacts +// returns a *RequestInformation when successful +func (m *OrgContactItemRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *OrgContactItemRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} // ToGetRequestInformation get the properties and relationships of an organizational contact object. // returns a *RequestInformation when successful func (m *OrgContactItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *OrgContactItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { @@ -130,6 +196,21 @@ func (m *OrgContactItemRequestBuilder) ToGetRequestInformation(ctx context.Conte requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } +// ToPatchRequestInformation update entity in contacts +// returns a *RequestInformation when successful +func (m *OrgContactItemRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.OrgContactable, requestConfiguration *OrgContactItemRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} // TransitiveMemberOf provides operations to manage the transitiveMemberOf property of the microsoft.graph.orgContact entity. // returns a *ItemTransitiveMemberOfRequestBuilder when successful func (m *OrgContactItemRequestBuilder) TransitiveMemberOf()(*ItemTransitiveMemberOfRequestBuilder) { diff --git a/deviceappmanagement/6377bb7c04938896688aa5c99001b3d62cf4ad3a864cea9a6c7e6608871ea5ad.go b/deviceappmanagement/6377bb7c04938896688aa5c99001b3d62cf4ad3a864cea9a6c7e6608871ea5ad.go index 21e3a92a7dd..a4d85a22d30 100644 --- a/deviceappmanagement/6377bb7c04938896688aa5c99001b3d62cf4ad3a864cea9a6c7e6608871ea5ad.go +++ b/deviceappmanagement/6377bb7c04938896688aa5c99001b3d62cf4ad3a864cea9a6c7e6608871ea5ad.go @@ -21,7 +21,7 @@ type IosLobAppProvisioningConfigurationsItemAssignmentsIosLobAppProvisioningConf // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// IosLobAppProvisioningConfigurationsItemAssignmentsIosLobAppProvisioningConfigurationAssignmentItemRequestBuilderGetQueryParameters the associated group assignments for IosLobAppProvisioningConfiguration. +// IosLobAppProvisioningConfigurationsItemAssignmentsIosLobAppProvisioningConfigurationAssignmentItemRequestBuilderGetQueryParameters the associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. type IosLobAppProvisioningConfigurationsItemAssignmentsIosLobAppProvisioningConfigurationAssignmentItemRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -73,7 +73,7 @@ func (m *IosLobAppProvisioningConfigurationsItemAssignmentsIosLobAppProvisioning } return nil } -// Get the associated group assignments for IosLobAppProvisioningConfiguration. +// Get the associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. // returns a IosLobAppProvisioningConfigurationAssignmentable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *IosLobAppProvisioningConfigurationsItemAssignmentsIosLobAppProvisioningConfigurationAssignmentItemRequestBuilder) Get(ctx context.Context, requestConfiguration *IosLobAppProvisioningConfigurationsItemAssignmentsIosLobAppProvisioningConfigurationAssignmentItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.IosLobAppProvisioningConfigurationAssignmentable, error) { @@ -124,7 +124,7 @@ func (m *IosLobAppProvisioningConfigurationsItemAssignmentsIosLobAppProvisioning requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation the associated group assignments for IosLobAppProvisioningConfiguration. +// ToGetRequestInformation the associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. // returns a *RequestInformation when successful func (m *IosLobAppProvisioningConfigurationsItemAssignmentsIosLobAppProvisioningConfigurationAssignmentItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *IosLobAppProvisioningConfigurationsItemAssignmentsIosLobAppProvisioningConfigurationAssignmentItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/deviceappmanagement/ios_lob_app_provisioning_configurations_item_assignments_request_builder.go b/deviceappmanagement/ios_lob_app_provisioning_configurations_item_assignments_request_builder.go index 50939a0fc06..4781608d4bf 100644 --- a/deviceappmanagement/ios_lob_app_provisioning_configurations_item_assignments_request_builder.go +++ b/deviceappmanagement/ios_lob_app_provisioning_configurations_item_assignments_request_builder.go @@ -14,7 +14,7 @@ import ( type IosLobAppProvisioningConfigurationsItemAssignmentsRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// IosLobAppProvisioningConfigurationsItemAssignmentsRequestBuilderGetQueryParameters the associated group assignments for IosLobAppProvisioningConfiguration. +// IosLobAppProvisioningConfigurationsItemAssignmentsRequestBuilderGetQueryParameters the associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. type IosLobAppProvisioningConfigurationsItemAssignmentsRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -79,7 +79,7 @@ func NewIosLobAppProvisioningConfigurationsItemAssignmentsRequestBuilder(rawUrl func (m *IosLobAppProvisioningConfigurationsItemAssignmentsRequestBuilder) Count()(*IosLobAppProvisioningConfigurationsItemAssignmentsCountRequestBuilder) { return NewIosLobAppProvisioningConfigurationsItemAssignmentsCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// Get the associated group assignments for IosLobAppProvisioningConfiguration. +// Get the associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. // returns a IosLobAppProvisioningConfigurationAssignmentCollectionResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *IosLobAppProvisioningConfigurationsItemAssignmentsRequestBuilder) Get(ctx context.Context, requestConfiguration *IosLobAppProvisioningConfigurationsItemAssignmentsRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.IosLobAppProvisioningConfigurationAssignmentCollectionResponseable, error) { @@ -119,7 +119,7 @@ func (m *IosLobAppProvisioningConfigurationsItemAssignmentsRequestBuilder) Post( } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.IosLobAppProvisioningConfigurationAssignmentable), nil } -// ToGetRequestInformation the associated group assignments for IosLobAppProvisioningConfiguration. +// ToGetRequestInformation the associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. // returns a *RequestInformation when successful func (m *IosLobAppProvisioningConfigurationsItemAssignmentsRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *IosLobAppProvisioningConfigurationsItemAssignmentsRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/devicemanagement/f210dc303781fcb06137dd73f0d2da836067d2e960010b7576538b293618c8a0.go b/devicemanagement/f210dc303781fcb06137dd73f0d2da836067d2e960010b7576538b293618c8a0.go index 5c445ec0afc..621cfbbd6e1 100644 --- a/devicemanagement/f210dc303781fcb06137dd73f0d2da836067d2e960010b7576538b293618c8a0.go +++ b/devicemanagement/f210dc303781fcb06137dd73f0d2da836067d2e960010b7576538b293618c8a0.go @@ -21,7 +21,7 @@ type MobileAppTroubleshootingEventsItemAppLogCollectionRequestsAppLogCollectionR // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// MobileAppTroubleshootingEventsItemAppLogCollectionRequestsAppLogCollectionRequestItemRequestBuilderGetQueryParameters the collection property of AppLogUploadRequest. +// MobileAppTroubleshootingEventsItemAppLogCollectionRequestsAppLogCollectionRequestItemRequestBuilderGetQueryParameters indicates collection of App Log Upload Request. type MobileAppTroubleshootingEventsItemAppLogCollectionRequestsAppLogCollectionRequestItemRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -78,7 +78,7 @@ func (m *MobileAppTroubleshootingEventsItemAppLogCollectionRequestsAppLogCollect } return nil } -// Get the collection property of AppLogUploadRequest. +// Get indicates collection of App Log Upload Request. // returns a AppLogCollectionRequestable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *MobileAppTroubleshootingEventsItemAppLogCollectionRequestsAppLogCollectionRequestItemRequestBuilder) Get(ctx context.Context, requestConfiguration *MobileAppTroubleshootingEventsItemAppLogCollectionRequestsAppLogCollectionRequestItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.AppLogCollectionRequestable, error) { @@ -129,7 +129,7 @@ func (m *MobileAppTroubleshootingEventsItemAppLogCollectionRequestsAppLogCollect requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation the collection property of AppLogUploadRequest. +// ToGetRequestInformation indicates collection of App Log Upload Request. // returns a *RequestInformation when successful func (m *MobileAppTroubleshootingEventsItemAppLogCollectionRequestsAppLogCollectionRequestItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *MobileAppTroubleshootingEventsItemAppLogCollectionRequestsAppLogCollectionRequestItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/devicemanagement/mobile_app_troubleshooting_events_item_app_log_collection_requests_request_builder.go b/devicemanagement/mobile_app_troubleshooting_events_item_app_log_collection_requests_request_builder.go index cbabea1ab59..bca9e5c762c 100644 --- a/devicemanagement/mobile_app_troubleshooting_events_item_app_log_collection_requests_request_builder.go +++ b/devicemanagement/mobile_app_troubleshooting_events_item_app_log_collection_requests_request_builder.go @@ -14,7 +14,7 @@ import ( type MobileAppTroubleshootingEventsItemAppLogCollectionRequestsRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// MobileAppTroubleshootingEventsItemAppLogCollectionRequestsRequestBuilderGetQueryParameters the collection property of AppLogUploadRequest. +// MobileAppTroubleshootingEventsItemAppLogCollectionRequestsRequestBuilderGetQueryParameters indicates collection of App Log Upload Request. type MobileAppTroubleshootingEventsItemAppLogCollectionRequestsRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -79,7 +79,7 @@ func NewMobileAppTroubleshootingEventsItemAppLogCollectionRequestsRequestBuilder func (m *MobileAppTroubleshootingEventsItemAppLogCollectionRequestsRequestBuilder) Count()(*MobileAppTroubleshootingEventsItemAppLogCollectionRequestsCountRequestBuilder) { return NewMobileAppTroubleshootingEventsItemAppLogCollectionRequestsCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// Get the collection property of AppLogUploadRequest. +// Get indicates collection of App Log Upload Request. // returns a AppLogCollectionRequestCollectionResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *MobileAppTroubleshootingEventsItemAppLogCollectionRequestsRequestBuilder) Get(ctx context.Context, requestConfiguration *MobileAppTroubleshootingEventsItemAppLogCollectionRequestsRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.AppLogCollectionRequestCollectionResponseable, error) { @@ -119,7 +119,7 @@ func (m *MobileAppTroubleshootingEventsItemAppLogCollectionRequestsRequestBuilde } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.AppLogCollectionRequestable), nil } -// ToGetRequestInformation the collection property of AppLogUploadRequest. +// ToGetRequestInformation indicates collection of App Log Upload Request. // returns a *RequestInformation when successful func (m *MobileAppTroubleshootingEventsItemAppLogCollectionRequestsRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *MobileAppTroubleshootingEventsItemAppLogCollectionRequestsRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/directory/authentication_method_devices_hardware_oath_devices_request_builder.go b/directory/authentication_method_devices_hardware_oath_devices_request_builder.go index 9aba9425a38..acfe8b0b804 100644 --- a/directory/authentication_method_devices_hardware_oath_devices_request_builder.go +++ b/directory/authentication_method_devices_hardware_oath_devices_request_builder.go @@ -102,12 +102,12 @@ func (m *AuthenticationMethodDevicesHardwareOathDevicesRequestBuilder) Get(ctx c } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.HardwareOathTokenAuthenticationMethodDeviceCollectionResponseable), nil } -// Post create one or more hardwareOathTokenAuthenticationMethodDevice objects. This API supports two scenarios:- Create the new hardware tokens without assigning to users. You can then assign to a user.- Create and assign any individual hardware tokens to users in the same request. +// Post create a new hardwareOathTokenAuthenticationMethodDevice object. This API supports two scenarios:- Create the new hardware token without assigning to a user. You can then assign to a user.- Create and assign a hardware token to a user in the same request. // returns a HardwareOathTokenAuthenticationMethodDeviceable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/authenticationmethoddevice-update?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/authenticationmethoddevice-post-hardwareoathdevices?view=graph-rest-beta func (m *AuthenticationMethodDevicesHardwareOathDevicesRequestBuilder) Post(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.HardwareOathTokenAuthenticationMethodDeviceable, requestConfiguration *AuthenticationMethodDevicesHardwareOathDevicesRequestBuilderPostRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.HardwareOathTokenAuthenticationMethodDeviceable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -139,7 +139,7 @@ func (m *AuthenticationMethodDevicesHardwareOathDevicesRequestBuilder) ToGetRequ requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToPostRequestInformation create one or more hardwareOathTokenAuthenticationMethodDevice objects. This API supports two scenarios:- Create the new hardware tokens without assigning to users. You can then assign to a user.- Create and assign any individual hardware tokens to users in the same request. +// ToPostRequestInformation create a new hardwareOathTokenAuthenticationMethodDevice object. This API supports two scenarios:- Create the new hardware token without assigning to a user. You can then assign to a user.- Create and assign a hardware token to a user in the same request. // returns a *RequestInformation when successful func (m *AuthenticationMethodDevicesHardwareOathDevicesRequestBuilder) ToPostRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.HardwareOathTokenAuthenticationMethodDeviceable, requestConfiguration *AuthenticationMethodDevicesHardwareOathDevicesRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/drives/item_items_item_invite_request_builder.go b/drives/item_items_item_invite_request_builder.go index 8669b56a639..c7aff705aef 100644 --- a/drives/item_items_item_invite_request_builder.go +++ b/drives/item_items_item_invite_request_builder.go @@ -33,7 +33,7 @@ func NewItemItemsItemInviteRequestBuilder(rawUrl string, requestAdapter i2ae4187 urlParams["request-raw-url"] = rawUrl return NewItemItemsItemInviteRequestBuilderInternal(urlParams, requestAdapter) } -// Post sends a sharing invitation for a driveItem.A sharing invitation provides permissions to the recipients and optionally sends an email to the recipients to notify them the item was shared. +// Post send a sharing invitation for a driveItem. A sharing invitation provides permissions to the recipients and, optionally, sends them an email to notify them that the item was shared. // Deprecated: This method is obsolete. Use PostAsInvitePostResponse instead. // returns a ItemItemsItemInviteResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code @@ -57,7 +57,7 @@ func (m *ItemItemsItemInviteRequestBuilder) Post(ctx context.Context, body ItemI } return res.(ItemItemsItemInviteResponseable), nil } -// PostAsInvitePostResponse sends a sharing invitation for a driveItem.A sharing invitation provides permissions to the recipients and optionally sends an email to the recipients to notify them the item was shared. +// PostAsInvitePostResponse send a sharing invitation for a driveItem. A sharing invitation provides permissions to the recipients and, optionally, sends them an email to notify them that the item was shared. // returns a ItemItemsItemInvitePostResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] @@ -80,7 +80,7 @@ func (m *ItemItemsItemInviteRequestBuilder) PostAsInvitePostResponse(ctx context } return res.(ItemItemsItemInvitePostResponseable), nil } -// ToPostRequestInformation sends a sharing invitation for a driveItem.A sharing invitation provides permissions to the recipients and optionally sends an email to the recipients to notify them the item was shared. +// ToPostRequestInformation send a sharing invitation for a driveItem. A sharing invitation provides permissions to the recipients and, optionally, sends them an email to notify them that the item was shared. // returns a *RequestInformation when successful func (m *ItemItemsItemInviteRequestBuilder) ToPostRequestInformation(ctx context.Context, body ItemItemsItemInvitePostRequestBodyable, requestConfiguration *ItemItemsItemInviteRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/drives/item_items_item_workbook_tables_add_request_builder.go b/drives/item_items_item_workbook_tables_add_request_builder.go index 7c4db9b74a0..fe46c5fd5f5 100644 --- a/drives/item_items_item_workbook_tables_add_request_builder.go +++ b/drives/item_items_item_workbook_tables_add_request_builder.go @@ -34,12 +34,12 @@ func NewItemItemsItemWorkbookTablesAddRequestBuilder(rawUrl string, requestAdapt urlParams["request-raw-url"] = rawUrl return NewItemItemsItemWorkbookTablesAddRequestBuilderInternal(urlParams, requestAdapter) } -// Post use this API to create a new Table. +// Post create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. // returns a WorkbookTableable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/workbook-post-tables?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/tablecollection-add?view=graph-rest-beta func (m *ItemItemsItemWorkbookTablesAddRequestBuilder) Post(ctx context.Context, body ItemItemsItemWorkbookTablesAddPostRequestBodyable, requestConfiguration *ItemItemsItemWorkbookTablesAddRequestBuilderPostRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.WorkbookTableable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -57,7 +57,7 @@ func (m *ItemItemsItemWorkbookTablesAddRequestBuilder) Post(ctx context.Context, } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.WorkbookTableable), nil } -// ToPostRequestInformation use this API to create a new Table. +// ToPostRequestInformation create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. // returns a *RequestInformation when successful func (m *ItemItemsItemWorkbookTablesAddRequestBuilder) ToPostRequestInformation(ctx context.Context, body ItemItemsItemWorkbookTablesAddPostRequestBodyable, requestConfiguration *ItemItemsItemWorkbookTablesAddRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/drives/item_items_item_workbook_worksheets_item_tables_add_request_builder.go b/drives/item_items_item_workbook_worksheets_item_tables_add_request_builder.go index 5dd8a0bb7fb..13aa128ffb2 100644 --- a/drives/item_items_item_workbook_worksheets_item_tables_add_request_builder.go +++ b/drives/item_items_item_workbook_worksheets_item_tables_add_request_builder.go @@ -34,12 +34,12 @@ func NewItemItemsItemWorkbookWorksheetsItemTablesAddRequestBuilder(rawUrl string urlParams["request-raw-url"] = rawUrl return NewItemItemsItemWorkbookWorksheetsItemTablesAddRequestBuilderInternal(urlParams, requestAdapter) } -// Post use this API to create a new Table. +// Post create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. // returns a WorkbookTableable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/workbook-post-tables?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/tablecollection-add?view=graph-rest-beta func (m *ItemItemsItemWorkbookWorksheetsItemTablesAddRequestBuilder) Post(ctx context.Context, body ItemItemsItemWorkbookWorksheetsItemTablesAddPostRequestBodyable, requestConfiguration *ItemItemsItemWorkbookWorksheetsItemTablesAddRequestBuilderPostRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.WorkbookTableable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -57,7 +57,7 @@ func (m *ItemItemsItemWorkbookWorksheetsItemTablesAddRequestBuilder) Post(ctx co } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.WorkbookTableable), nil } -// ToPostRequestInformation use this API to create a new Table. +// ToPostRequestInformation create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. // returns a *RequestInformation when successful func (m *ItemItemsItemWorkbookWorksheetsItemTablesAddRequestBuilder) ToPostRequestInformation(ctx context.Context, body ItemItemsItemWorkbookWorksheetsItemTablesAddPostRequestBodyable, requestConfiguration *ItemItemsItemWorkbookWorksheetsItemTablesAddRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/education/04e99c49d974d40f640fff77ead3076aad53bfdcfeb7ae5bfd00a3de355d76f5.go b/education/04e99c49d974d40f640fff77ead3076aad53bfdcfeb7ae5bfd00a3de355d76f5.go index ddf18a8e4b5..e38526762c1 100644 --- a/education/04e99c49d974d40f640fff77ead3076aad53bfdcfeb7ae5bfd00a3de355d76f5.go +++ b/education/04e99c49d974d40f640fff77ead3076aad53bfdcfeb7ae5bfd00a3de355d76f5.go @@ -21,7 +21,7 @@ type UsersItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesEduca // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// UsersItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilderGetQueryParameters get dependentResources from education +// UsersItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilderGetQueryParameters a collection of submission resources that depend on the parent educationSubmissionResource. type UsersItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -73,7 +73,7 @@ func (m *UsersItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesE } return nil } -// Get get dependentResources from education +// Get a collection of submission resources that depend on the parent educationSubmissionResource. // returns a EducationSubmissionResourceable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *UsersItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilder) Get(ctx context.Context, requestConfiguration *UsersItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EducationSubmissionResourceable, error) { @@ -124,7 +124,7 @@ func (m *UsersItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesE requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation get dependentResources from education +// ToGetRequestInformation a collection of submission resources that depend on the parent educationSubmissionResource. // returns a *RequestInformation when successful func (m *UsersItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *UsersItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/education/2e12d9c5e81e87b8c30436af9e4855238d0fd4e8044d96699e98bf9179ab9527.go b/education/2e12d9c5e81e87b8c30436af9e4855238d0fd4e8044d96699e98bf9179ab9527.go index dcda29aaf49..ff85d0ce791 100644 --- a/education/2e12d9c5e81e87b8c30436af9e4855238d0fd4e8044d96699e98bf9179ab9527.go +++ b/education/2e12d9c5e81e87b8c30436af9e4855238d0fd4e8044d96699e98bf9179ab9527.go @@ -14,7 +14,7 @@ import ( type ClassesItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// ClassesItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesRequestBuilderGetQueryParameters get dependentResources from education +// ClassesItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesRequestBuilderGetQueryParameters a collection of submission resources that depend on the parent educationSubmissionResource. type ClassesItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -79,7 +79,7 @@ func NewClassesItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependent func (m *ClassesItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesRequestBuilder) Count()(*ClassesItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesCountRequestBuilder) { return NewClassesItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// Get get dependentResources from education +// Get a collection of submission resources that depend on the parent educationSubmissionResource. // returns a EducationSubmissionResourceCollectionResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *ClassesItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesRequestBuilder) Get(ctx context.Context, requestConfiguration *ClassesItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EducationSubmissionResourceCollectionResponseable, error) { @@ -119,7 +119,7 @@ func (m *ClassesItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependen } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EducationSubmissionResourceable), nil } -// ToGetRequestInformation get dependentResources from education +// ToGetRequestInformation a collection of submission resources that depend on the parent educationSubmissionResource. // returns a *RequestInformation when successful func (m *ClassesItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ClassesItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/education/32e8fb5eae9c4660d2bfae4662101f97dbd7a48058dfbb7edb5ce515cadf8c8a.go b/education/32e8fb5eae9c4660d2bfae4662101f97dbd7a48058dfbb7edb5ce515cadf8c8a.go index d81acc63db1..1050c7752e0 100644 --- a/education/32e8fb5eae9c4660d2bfae4662101f97dbd7a48058dfbb7edb5ce515cadf8c8a.go +++ b/education/32e8fb5eae9c4660d2bfae4662101f97dbd7a48058dfbb7edb5ce515cadf8c8a.go @@ -21,7 +21,7 @@ type ClassesItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesEdu // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// ClassesItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilderGetQueryParameters get dependentResources from education +// ClassesItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilderGetQueryParameters a collection of submission resources that depend on the parent educationSubmissionResource. type ClassesItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -73,7 +73,7 @@ func (m *ClassesItemAssignmentsItemSubmissionsItemResourcesItemDependentResource } return nil } -// Get get dependentResources from education +// Get a collection of submission resources that depend on the parent educationSubmissionResource. // returns a EducationSubmissionResourceable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *ClassesItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilder) Get(ctx context.Context, requestConfiguration *ClassesItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EducationSubmissionResourceable, error) { @@ -124,7 +124,7 @@ func (m *ClassesItemAssignmentsItemSubmissionsItemResourcesItemDependentResource requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation get dependentResources from education +// ToGetRequestInformation a collection of submission resources that depend on the parent educationSubmissionResource. // returns a *RequestInformation when successful func (m *ClassesItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ClassesItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/education/44f3d8bee759019778b05c0b7c37d24abbc59b38f3930b68ea2644dbcf909d20.go b/education/44f3d8bee759019778b05c0b7c37d24abbc59b38f3930b68ea2644dbcf909d20.go index 29b5781c0ea..bb0e838306b 100644 --- a/education/44f3d8bee759019778b05c0b7c37d24abbc59b38f3930b68ea2644dbcf909d20.go +++ b/education/44f3d8bee759019778b05c0b7c37d24abbc59b38f3930b68ea2644dbcf909d20.go @@ -21,7 +21,7 @@ type ClassesItemAssignmentsItemResourcesItemDependentResourcesEducationAssignmen // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// ClassesItemAssignmentsItemResourcesItemDependentResourcesEducationAssignmentResourceItemRequestBuilderGetQueryParameters get dependentResources from education +// ClassesItemAssignmentsItemResourcesItemDependentResourcesEducationAssignmentResourceItemRequestBuilderGetQueryParameters a collection of assignment resources that depend on the parent educationAssignmentResource. type ClassesItemAssignmentsItemResourcesItemDependentResourcesEducationAssignmentResourceItemRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -73,7 +73,7 @@ func (m *ClassesItemAssignmentsItemResourcesItemDependentResourcesEducationAssig } return nil } -// Get get dependentResources from education +// Get a collection of assignment resources that depend on the parent educationAssignmentResource. // returns a EducationAssignmentResourceable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *ClassesItemAssignmentsItemResourcesItemDependentResourcesEducationAssignmentResourceItemRequestBuilder) Get(ctx context.Context, requestConfiguration *ClassesItemAssignmentsItemResourcesItemDependentResourcesEducationAssignmentResourceItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EducationAssignmentResourceable, error) { @@ -124,7 +124,7 @@ func (m *ClassesItemAssignmentsItemResourcesItemDependentResourcesEducationAssig requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation get dependentResources from education +// ToGetRequestInformation a collection of assignment resources that depend on the parent educationAssignmentResource. // returns a *RequestInformation when successful func (m *ClassesItemAssignmentsItemResourcesItemDependentResourcesEducationAssignmentResourceItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ClassesItemAssignmentsItemResourcesItemDependentResourcesEducationAssignmentResourceItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/education/4f374120386be267007525df2cae561d5b26223db596a3ed92c8559e1cad1929.go b/education/4f374120386be267007525df2cae561d5b26223db596a3ed92c8559e1cad1929.go index 2b22db137fc..f20761f7123 100644 --- a/education/4f374120386be267007525df2cae561d5b26223db596a3ed92c8559e1cad1929.go +++ b/education/4f374120386be267007525df2cae561d5b26223db596a3ed92c8559e1cad1929.go @@ -21,7 +21,7 @@ type ClassesItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentRes // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// ClassesItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilderGetQueryParameters get dependentResources from education +// ClassesItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilderGetQueryParameters a collection of submission resources that depend on the parent educationSubmissionResource. type ClassesItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -73,7 +73,7 @@ func (m *ClassesItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependen } return nil } -// Get get dependentResources from education +// Get a collection of submission resources that depend on the parent educationSubmissionResource. // returns a EducationSubmissionResourceable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *ClassesItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilder) Get(ctx context.Context, requestConfiguration *ClassesItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EducationSubmissionResourceable, error) { @@ -124,7 +124,7 @@ func (m *ClassesItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependen requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation get dependentResources from education +// ToGetRequestInformation a collection of submission resources that depend on the parent educationSubmissionResource. // returns a *RequestInformation when successful func (m *ClassesItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ClassesItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/education/6e8dd1b32ed3bef8de3ffe27f2adde5009a29f3e24446db8335cd561cbc7e4eb.go b/education/6e8dd1b32ed3bef8de3ffe27f2adde5009a29f3e24446db8335cd561cbc7e4eb.go index 7261eba57f1..ae38834b0e3 100644 --- a/education/6e8dd1b32ed3bef8de3ffe27f2adde5009a29f3e24446db8335cd561cbc7e4eb.go +++ b/education/6e8dd1b32ed3bef8de3ffe27f2adde5009a29f3e24446db8335cd561cbc7e4eb.go @@ -14,7 +14,7 @@ import ( type UsersItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// UsersItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesRequestBuilderGetQueryParameters get dependentResources from education +// UsersItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesRequestBuilderGetQueryParameters a collection of submission resources that depend on the parent educationSubmissionResource. type UsersItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -79,7 +79,7 @@ func NewUsersItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentRe func (m *UsersItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesRequestBuilder) Count()(*UsersItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesCountRequestBuilder) { return NewUsersItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// Get get dependentResources from education +// Get a collection of submission resources that depend on the parent educationSubmissionResource. // returns a EducationSubmissionResourceCollectionResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *UsersItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesRequestBuilder) Get(ctx context.Context, requestConfiguration *UsersItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EducationSubmissionResourceCollectionResponseable, error) { @@ -119,7 +119,7 @@ func (m *UsersItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentR } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EducationSubmissionResourceable), nil } -// ToGetRequestInformation get dependentResources from education +// ToGetRequestInformation a collection of submission resources that depend on the parent educationSubmissionResource. // returns a *RequestInformation when successful func (m *UsersItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *UsersItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/education/a58d17107b986c5723dc6a4c7a239660abf19429f8347be5278ae3c732078527.go b/education/a58d17107b986c5723dc6a4c7a239660abf19429f8347be5278ae3c732078527.go index 0ab724f7313..70147e623f4 100644 --- a/education/a58d17107b986c5723dc6a4c7a239660abf19429f8347be5278ae3c732078527.go +++ b/education/a58d17107b986c5723dc6a4c7a239660abf19429f8347be5278ae3c732078527.go @@ -21,7 +21,7 @@ type MeAssignmentsItemResourcesItemDependentResourcesEducationAssignmentResource // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// MeAssignmentsItemResourcesItemDependentResourcesEducationAssignmentResourceItemRequestBuilderGetQueryParameters get dependentResources from education +// MeAssignmentsItemResourcesItemDependentResourcesEducationAssignmentResourceItemRequestBuilderGetQueryParameters a collection of assignment resources that depend on the parent educationAssignmentResource. type MeAssignmentsItemResourcesItemDependentResourcesEducationAssignmentResourceItemRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -73,7 +73,7 @@ func (m *MeAssignmentsItemResourcesItemDependentResourcesEducationAssignmentReso } return nil } -// Get get dependentResources from education +// Get a collection of assignment resources that depend on the parent educationAssignmentResource. // returns a EducationAssignmentResourceable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *MeAssignmentsItemResourcesItemDependentResourcesEducationAssignmentResourceItemRequestBuilder) Get(ctx context.Context, requestConfiguration *MeAssignmentsItemResourcesItemDependentResourcesEducationAssignmentResourceItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EducationAssignmentResourceable, error) { @@ -124,7 +124,7 @@ func (m *MeAssignmentsItemResourcesItemDependentResourcesEducationAssignmentReso requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation get dependentResources from education +// ToGetRequestInformation a collection of assignment resources that depend on the parent educationAssignmentResource. // returns a *RequestInformation when successful func (m *MeAssignmentsItemResourcesItemDependentResourcesEducationAssignmentResourceItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *MeAssignmentsItemResourcesItemDependentResourcesEducationAssignmentResourceItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/education/ab0a796be9a119c86f6823b8b4de8c1c7c671b25882cc404f8435039691ec65a.go b/education/ab0a796be9a119c86f6823b8b4de8c1c7c671b25882cc404f8435039691ec65a.go index e19347e4a7a..5d383b55441 100644 --- a/education/ab0a796be9a119c86f6823b8b4de8c1c7c671b25882cc404f8435039691ec65a.go +++ b/education/ab0a796be9a119c86f6823b8b4de8c1c7c671b25882cc404f8435039691ec65a.go @@ -21,7 +21,7 @@ type UsersItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResou // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// UsersItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilderGetQueryParameters get dependentResources from education +// UsersItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilderGetQueryParameters a collection of submission resources that depend on the parent educationSubmissionResource. type UsersItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -73,7 +73,7 @@ func (m *UsersItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentR } return nil } -// Get get dependentResources from education +// Get a collection of submission resources that depend on the parent educationSubmissionResource. // returns a EducationSubmissionResourceable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *UsersItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilder) Get(ctx context.Context, requestConfiguration *UsersItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EducationSubmissionResourceable, error) { @@ -124,7 +124,7 @@ func (m *UsersItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentR requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation get dependentResources from education +// ToGetRequestInformation a collection of submission resources that depend on the parent educationSubmissionResource. // returns a *RequestInformation when successful func (m *UsersItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *UsersItemAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/education/b11e773318a1eff1acfd1752bf534a36232c3d247d1a0372c6e57c36e0dbcee4.go b/education/b11e773318a1eff1acfd1752bf534a36232c3d247d1a0372c6e57c36e0dbcee4.go index 2a05d3f2a69..00fb46e1afb 100644 --- a/education/b11e773318a1eff1acfd1752bf534a36232c3d247d1a0372c6e57c36e0dbcee4.go +++ b/education/b11e773318a1eff1acfd1752bf534a36232c3d247d1a0372c6e57c36e0dbcee4.go @@ -21,7 +21,7 @@ type MeAssignmentsItemSubmissionsItemResourcesItemDependentResourcesEducationSub // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// MeAssignmentsItemSubmissionsItemResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilderGetQueryParameters get dependentResources from education +// MeAssignmentsItemSubmissionsItemResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilderGetQueryParameters a collection of submission resources that depend on the parent educationSubmissionResource. type MeAssignmentsItemSubmissionsItemResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -73,7 +73,7 @@ func (m *MeAssignmentsItemSubmissionsItemResourcesItemDependentResourcesEducatio } return nil } -// Get get dependentResources from education +// Get a collection of submission resources that depend on the parent educationSubmissionResource. // returns a EducationSubmissionResourceable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *MeAssignmentsItemSubmissionsItemResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilder) Get(ctx context.Context, requestConfiguration *MeAssignmentsItemSubmissionsItemResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EducationSubmissionResourceable, error) { @@ -124,7 +124,7 @@ func (m *MeAssignmentsItemSubmissionsItemResourcesItemDependentResourcesEducatio requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation get dependentResources from education +// ToGetRequestInformation a collection of submission resources that depend on the parent educationSubmissionResource. // returns a *RequestInformation when successful func (m *MeAssignmentsItemSubmissionsItemResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *MeAssignmentsItemSubmissionsItemResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/education/c5146ccb25bbc7e58055ddd7054a91743a47b09ac6c3e90b13ed3e75609d7798.go b/education/c5146ccb25bbc7e58055ddd7054a91743a47b09ac6c3e90b13ed3e75609d7798.go index a49916a39eb..6a5971714fd 100644 --- a/education/c5146ccb25bbc7e58055ddd7054a91743a47b09ac6c3e90b13ed3e75609d7798.go +++ b/education/c5146ccb25bbc7e58055ddd7054a91743a47b09ac6c3e90b13ed3e75609d7798.go @@ -21,7 +21,7 @@ type MeAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesEdu // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// MeAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilderGetQueryParameters get dependentResources from education +// MeAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilderGetQueryParameters a collection of submission resources that depend on the parent educationSubmissionResource. type MeAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -73,7 +73,7 @@ func (m *MeAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResource } return nil } -// Get get dependentResources from education +// Get a collection of submission resources that depend on the parent educationSubmissionResource. // returns a EducationSubmissionResourceable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *MeAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilder) Get(ctx context.Context, requestConfiguration *MeAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EducationSubmissionResourceable, error) { @@ -124,7 +124,7 @@ func (m *MeAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResource requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation get dependentResources from education +// ToGetRequestInformation a collection of submission resources that depend on the parent educationSubmissionResource. // returns a *RequestInformation when successful func (m *MeAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *MeAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesEducationSubmissionResourceItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/education/classes_item_assignments_item_resources_item_dependent_resources_request_builder.go b/education/classes_item_assignments_item_resources_item_dependent_resources_request_builder.go index 110b1839059..bf2b1565f3c 100644 --- a/education/classes_item_assignments_item_resources_item_dependent_resources_request_builder.go +++ b/education/classes_item_assignments_item_resources_item_dependent_resources_request_builder.go @@ -14,7 +14,7 @@ import ( type ClassesItemAssignmentsItemResourcesItemDependentResourcesRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// ClassesItemAssignmentsItemResourcesItemDependentResourcesRequestBuilderGetQueryParameters get dependentResources from education +// ClassesItemAssignmentsItemResourcesItemDependentResourcesRequestBuilderGetQueryParameters list the dependent education assignment resources for a given education assignment resource. type ClassesItemAssignmentsItemResourcesItemDependentResourcesRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -79,9 +79,12 @@ func NewClassesItemAssignmentsItemResourcesItemDependentResourcesRequestBuilder( func (m *ClassesItemAssignmentsItemResourcesItemDependentResourcesRequestBuilder) Count()(*ClassesItemAssignmentsItemResourcesItemDependentResourcesCountRequestBuilder) { return NewClassesItemAssignmentsItemResourcesItemDependentResourcesCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// Get get dependentResources from education +// Get list the dependent education assignment resources for a given education assignment resource. // returns a EducationAssignmentResourceCollectionResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/educationassignmentresource-list-dependentresources?view=graph-rest-beta func (m *ClassesItemAssignmentsItemResourcesItemDependentResourcesRequestBuilder) Get(ctx context.Context, requestConfiguration *ClassesItemAssignmentsItemResourcesItemDependentResourcesRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EducationAssignmentResourceCollectionResponseable, error) { requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); if err != nil { @@ -119,7 +122,7 @@ func (m *ClassesItemAssignmentsItemResourcesItemDependentResourcesRequestBuilder } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EducationAssignmentResourceable), nil } -// ToGetRequestInformation get dependentResources from education +// ToGetRequestInformation list the dependent education assignment resources for a given education assignment resource. // returns a *RequestInformation when successful func (m *ClassesItemAssignmentsItemResourcesItemDependentResourcesRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ClassesItemAssignmentsItemResourcesItemDependentResourcesRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/education/classes_item_assignments_item_submissions_item_resources_item_dependent_resources_request_builder.go b/education/classes_item_assignments_item_submissions_item_resources_item_dependent_resources_request_builder.go index 0656063ce79..ad96181226b 100644 --- a/education/classes_item_assignments_item_submissions_item_resources_item_dependent_resources_request_builder.go +++ b/education/classes_item_assignments_item_submissions_item_resources_item_dependent_resources_request_builder.go @@ -14,7 +14,7 @@ import ( type ClassesItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// ClassesItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesRequestBuilderGetQueryParameters get dependentResources from education +// ClassesItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesRequestBuilderGetQueryParameters list the dependent education submission resources for a given education submission resource. type ClassesItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -79,9 +79,12 @@ func NewClassesItemAssignmentsItemSubmissionsItemResourcesItemDependentResources func (m *ClassesItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesRequestBuilder) Count()(*ClassesItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesCountRequestBuilder) { return NewClassesItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// Get get dependentResources from education +// Get list the dependent education submission resources for a given education submission resource. // returns a EducationSubmissionResourceCollectionResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/educationsubmissionresource-list-dependentresources?view=graph-rest-beta func (m *ClassesItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesRequestBuilder) Get(ctx context.Context, requestConfiguration *ClassesItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EducationSubmissionResourceCollectionResponseable, error) { requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); if err != nil { @@ -119,7 +122,7 @@ func (m *ClassesItemAssignmentsItemSubmissionsItemResourcesItemDependentResource } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EducationSubmissionResourceable), nil } -// ToGetRequestInformation get dependentResources from education +// ToGetRequestInformation list the dependent education submission resources for a given education submission resource. // returns a *RequestInformation when successful func (m *ClassesItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ClassesItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/education/e5af2c6859376105a79831fed19ddf26ac5fcceb3f234352c3c5a306939dc1b2.go b/education/e5af2c6859376105a79831fed19ddf26ac5fcceb3f234352c3c5a306939dc1b2.go index b867b08cec3..be1c9530d3d 100644 --- a/education/e5af2c6859376105a79831fed19ddf26ac5fcceb3f234352c3c5a306939dc1b2.go +++ b/education/e5af2c6859376105a79831fed19ddf26ac5fcceb3f234352c3c5a306939dc1b2.go @@ -21,7 +21,7 @@ type UsersItemAssignmentsItemResourcesItemDependentResourcesEducationAssignmentR // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// UsersItemAssignmentsItemResourcesItemDependentResourcesEducationAssignmentResourceItemRequestBuilderGetQueryParameters get dependentResources from education +// UsersItemAssignmentsItemResourcesItemDependentResourcesEducationAssignmentResourceItemRequestBuilderGetQueryParameters a collection of assignment resources that depend on the parent educationAssignmentResource. type UsersItemAssignmentsItemResourcesItemDependentResourcesEducationAssignmentResourceItemRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -73,7 +73,7 @@ func (m *UsersItemAssignmentsItemResourcesItemDependentResourcesEducationAssignm } return nil } -// Get get dependentResources from education +// Get a collection of assignment resources that depend on the parent educationAssignmentResource. // returns a EducationAssignmentResourceable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *UsersItemAssignmentsItemResourcesItemDependentResourcesEducationAssignmentResourceItemRequestBuilder) Get(ctx context.Context, requestConfiguration *UsersItemAssignmentsItemResourcesItemDependentResourcesEducationAssignmentResourceItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EducationAssignmentResourceable, error) { @@ -124,7 +124,7 @@ func (m *UsersItemAssignmentsItemResourcesItemDependentResourcesEducationAssignm requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation get dependentResources from education +// ToGetRequestInformation a collection of assignment resources that depend on the parent educationAssignmentResource. // returns a *RequestInformation when successful func (m *UsersItemAssignmentsItemResourcesItemDependentResourcesEducationAssignmentResourceItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *UsersItemAssignmentsItemResourcesItemDependentResourcesEducationAssignmentResourceItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/education/me_assignments_item_resources_item_dependent_resources_request_builder.go b/education/me_assignments_item_resources_item_dependent_resources_request_builder.go index 17f733a7b5a..3070a1e0d03 100644 --- a/education/me_assignments_item_resources_item_dependent_resources_request_builder.go +++ b/education/me_assignments_item_resources_item_dependent_resources_request_builder.go @@ -14,7 +14,7 @@ import ( type MeAssignmentsItemResourcesItemDependentResourcesRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// MeAssignmentsItemResourcesItemDependentResourcesRequestBuilderGetQueryParameters get dependentResources from education +// MeAssignmentsItemResourcesItemDependentResourcesRequestBuilderGetQueryParameters a collection of assignment resources that depend on the parent educationAssignmentResource. type MeAssignmentsItemResourcesItemDependentResourcesRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -79,7 +79,7 @@ func NewMeAssignmentsItemResourcesItemDependentResourcesRequestBuilder(rawUrl st func (m *MeAssignmentsItemResourcesItemDependentResourcesRequestBuilder) Count()(*MeAssignmentsItemResourcesItemDependentResourcesCountRequestBuilder) { return NewMeAssignmentsItemResourcesItemDependentResourcesCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// Get get dependentResources from education +// Get a collection of assignment resources that depend on the parent educationAssignmentResource. // returns a EducationAssignmentResourceCollectionResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *MeAssignmentsItemResourcesItemDependentResourcesRequestBuilder) Get(ctx context.Context, requestConfiguration *MeAssignmentsItemResourcesItemDependentResourcesRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EducationAssignmentResourceCollectionResponseable, error) { @@ -119,7 +119,7 @@ func (m *MeAssignmentsItemResourcesItemDependentResourcesRequestBuilder) Post(ct } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EducationAssignmentResourceable), nil } -// ToGetRequestInformation get dependentResources from education +// ToGetRequestInformation a collection of assignment resources that depend on the parent educationAssignmentResource. // returns a *RequestInformation when successful func (m *MeAssignmentsItemResourcesItemDependentResourcesRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *MeAssignmentsItemResourcesItemDependentResourcesRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/education/me_assignments_item_submissions_item_resources_item_dependent_resources_request_builder.go b/education/me_assignments_item_submissions_item_resources_item_dependent_resources_request_builder.go index 03507b47208..62c2476dbf5 100644 --- a/education/me_assignments_item_submissions_item_resources_item_dependent_resources_request_builder.go +++ b/education/me_assignments_item_submissions_item_resources_item_dependent_resources_request_builder.go @@ -14,7 +14,7 @@ import ( type MeAssignmentsItemSubmissionsItemResourcesItemDependentResourcesRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// MeAssignmentsItemSubmissionsItemResourcesItemDependentResourcesRequestBuilderGetQueryParameters get dependentResources from education +// MeAssignmentsItemSubmissionsItemResourcesItemDependentResourcesRequestBuilderGetQueryParameters a collection of submission resources that depend on the parent educationSubmissionResource. type MeAssignmentsItemSubmissionsItemResourcesItemDependentResourcesRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -79,7 +79,7 @@ func NewMeAssignmentsItemSubmissionsItemResourcesItemDependentResourcesRequestBu func (m *MeAssignmentsItemSubmissionsItemResourcesItemDependentResourcesRequestBuilder) Count()(*MeAssignmentsItemSubmissionsItemResourcesItemDependentResourcesCountRequestBuilder) { return NewMeAssignmentsItemSubmissionsItemResourcesItemDependentResourcesCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// Get get dependentResources from education +// Get a collection of submission resources that depend on the parent educationSubmissionResource. // returns a EducationSubmissionResourceCollectionResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *MeAssignmentsItemSubmissionsItemResourcesItemDependentResourcesRequestBuilder) Get(ctx context.Context, requestConfiguration *MeAssignmentsItemSubmissionsItemResourcesItemDependentResourcesRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EducationSubmissionResourceCollectionResponseable, error) { @@ -119,7 +119,7 @@ func (m *MeAssignmentsItemSubmissionsItemResourcesItemDependentResourcesRequestB } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EducationSubmissionResourceable), nil } -// ToGetRequestInformation get dependentResources from education +// ToGetRequestInformation a collection of submission resources that depend on the parent educationSubmissionResource. // returns a *RequestInformation when successful func (m *MeAssignmentsItemSubmissionsItemResourcesItemDependentResourcesRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *MeAssignmentsItemSubmissionsItemResourcesItemDependentResourcesRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/education/me_assignments_item_submissions_item_submitted_resources_item_dependent_resources_request_builder.go b/education/me_assignments_item_submissions_item_submitted_resources_item_dependent_resources_request_builder.go index 2e719e6086e..f6a9b203b5c 100644 --- a/education/me_assignments_item_submissions_item_submitted_resources_item_dependent_resources_request_builder.go +++ b/education/me_assignments_item_submissions_item_submitted_resources_item_dependent_resources_request_builder.go @@ -14,7 +14,7 @@ import ( type MeAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// MeAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesRequestBuilderGetQueryParameters get dependentResources from education +// MeAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesRequestBuilderGetQueryParameters a collection of submission resources that depend on the parent educationSubmissionResource. type MeAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -79,7 +79,7 @@ func NewMeAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResources func (m *MeAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesRequestBuilder) Count()(*MeAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesCountRequestBuilder) { return NewMeAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// Get get dependentResources from education +// Get a collection of submission resources that depend on the parent educationSubmissionResource. // returns a EducationSubmissionResourceCollectionResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *MeAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesRequestBuilder) Get(ctx context.Context, requestConfiguration *MeAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EducationSubmissionResourceCollectionResponseable, error) { @@ -119,7 +119,7 @@ func (m *MeAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResource } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EducationSubmissionResourceable), nil } -// ToGetRequestInformation get dependentResources from education +// ToGetRequestInformation a collection of submission resources that depend on the parent educationSubmissionResource. // returns a *RequestInformation when successful func (m *MeAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *MeAssignmentsItemSubmissionsItemSubmittedResourcesItemDependentResourcesRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/education/users_education_user_item_request_builder.go b/education/users_education_user_item_request_builder.go index e19e6156ac6..2b89e7f11b1 100644 --- a/education/users_education_user_item_request_builder.go +++ b/education/users_education_user_item_request_builder.go @@ -109,12 +109,12 @@ func (m *UsersEducationUserItemRequestBuilder) Get(ctx context.Context, requestC } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EducationUserable), nil } -// Patch update the relatedContact collection of an educationUser object. +// Patch update the properties of an educationuser object. // returns a EducationUserable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/relatedcontact-update?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/educationuser-update?view=graph-rest-beta func (m *UsersEducationUserItemRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EducationUserable, requestConfiguration *UsersEducationUserItemRequestBuilderPatchRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EducationUserable, error) { requestInfo, err := m.ToPatchRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -172,7 +172,7 @@ func (m *UsersEducationUserItemRequestBuilder) ToGetRequestInformation(ctx conte requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToPatchRequestInformation update the relatedContact collection of an educationUser object. +// ToPatchRequestInformation update the properties of an educationuser object. // returns a *RequestInformation when successful func (m *UsersEducationUserItemRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EducationUserable, requestConfiguration *UsersEducationUserItemRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/education/users_item_assignments_item_resources_item_dependent_resources_request_builder.go b/education/users_item_assignments_item_resources_item_dependent_resources_request_builder.go index 1972f7235db..39db6d7a277 100644 --- a/education/users_item_assignments_item_resources_item_dependent_resources_request_builder.go +++ b/education/users_item_assignments_item_resources_item_dependent_resources_request_builder.go @@ -14,7 +14,7 @@ import ( type UsersItemAssignmentsItemResourcesItemDependentResourcesRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// UsersItemAssignmentsItemResourcesItemDependentResourcesRequestBuilderGetQueryParameters get dependentResources from education +// UsersItemAssignmentsItemResourcesItemDependentResourcesRequestBuilderGetQueryParameters a collection of assignment resources that depend on the parent educationAssignmentResource. type UsersItemAssignmentsItemResourcesItemDependentResourcesRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -79,7 +79,7 @@ func NewUsersItemAssignmentsItemResourcesItemDependentResourcesRequestBuilder(ra func (m *UsersItemAssignmentsItemResourcesItemDependentResourcesRequestBuilder) Count()(*UsersItemAssignmentsItemResourcesItemDependentResourcesCountRequestBuilder) { return NewUsersItemAssignmentsItemResourcesItemDependentResourcesCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// Get get dependentResources from education +// Get a collection of assignment resources that depend on the parent educationAssignmentResource. // returns a EducationAssignmentResourceCollectionResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *UsersItemAssignmentsItemResourcesItemDependentResourcesRequestBuilder) Get(ctx context.Context, requestConfiguration *UsersItemAssignmentsItemResourcesItemDependentResourcesRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EducationAssignmentResourceCollectionResponseable, error) { @@ -119,7 +119,7 @@ func (m *UsersItemAssignmentsItemResourcesItemDependentResourcesRequestBuilder) } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EducationAssignmentResourceable), nil } -// ToGetRequestInformation get dependentResources from education +// ToGetRequestInformation a collection of assignment resources that depend on the parent educationAssignmentResource. // returns a *RequestInformation when successful func (m *UsersItemAssignmentsItemResourcesItemDependentResourcesRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *UsersItemAssignmentsItemResourcesItemDependentResourcesRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/education/users_item_assignments_item_submissions_item_resources_item_dependent_resources_request_builder.go b/education/users_item_assignments_item_submissions_item_resources_item_dependent_resources_request_builder.go index cfb0d60f0e0..34ae86f2c8a 100644 --- a/education/users_item_assignments_item_submissions_item_resources_item_dependent_resources_request_builder.go +++ b/education/users_item_assignments_item_submissions_item_resources_item_dependent_resources_request_builder.go @@ -14,7 +14,7 @@ import ( type UsersItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// UsersItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesRequestBuilderGetQueryParameters get dependentResources from education +// UsersItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesRequestBuilderGetQueryParameters a collection of submission resources that depend on the parent educationSubmissionResource. type UsersItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -79,7 +79,7 @@ func NewUsersItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesRe func (m *UsersItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesRequestBuilder) Count()(*UsersItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesCountRequestBuilder) { return NewUsersItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// Get get dependentResources from education +// Get a collection of submission resources that depend on the parent educationSubmissionResource. // returns a EducationSubmissionResourceCollectionResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *UsersItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesRequestBuilder) Get(ctx context.Context, requestConfiguration *UsersItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EducationSubmissionResourceCollectionResponseable, error) { @@ -119,7 +119,7 @@ func (m *UsersItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesR } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EducationSubmissionResourceable), nil } -// ToGetRequestInformation get dependentResources from education +// ToGetRequestInformation a collection of submission resources that depend on the parent educationSubmissionResource. // returns a *RequestInformation when successful func (m *UsersItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *UsersItemAssignmentsItemSubmissionsItemResourcesItemDependentResourcesRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/external/connections_item_schema_request_builder.go b/external/connections_item_schema_request_builder.go index a630fe1c1d6..15bb2e25852 100644 --- a/external/connections_item_schema_request_builder.go +++ b/external/connections_item_schema_request_builder.go @@ -73,12 +73,12 @@ func (m *ConnectionsItemSchemaRequestBuilder) Get(ctx context.Context, requestCo } return res.(ie98116770ca9f5eee835504331ccb9976e822c2f776cca356ee95c843b4cce86.Schemaable), nil } -// Patch update the properties of a schema for an externalConnection. +// Patch create a new or update an existing schema for a Microsoft Search connection. // returns a Schemaable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/externalconnectors-schema-update?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/externalconnectors-externalconnection-patch-schema?view=graph-rest-beta func (m *ConnectionsItemSchemaRequestBuilder) Patch(ctx context.Context, body ie98116770ca9f5eee835504331ccb9976e822c2f776cca356ee95c843b4cce86.Schemaable, requestConfiguration *ConnectionsItemSchemaRequestBuilderPatchRequestConfiguration)(ie98116770ca9f5eee835504331ccb9976e822c2f776cca356ee95c843b4cce86.Schemaable, error) { requestInfo, err := m.ToPatchRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -110,7 +110,7 @@ func (m *ConnectionsItemSchemaRequestBuilder) ToGetRequestInformation(ctx contex requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToPatchRequestInformation update the properties of a schema for an externalConnection. +// ToPatchRequestInformation create a new or update an existing schema for a Microsoft Search connection. // returns a *RequestInformation when successful func (m *ConnectionsItemSchemaRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie98116770ca9f5eee835504331ccb9976e822c2f776cca356ee95c843b4cce86.Schemaable, requestConfiguration *ConnectionsItemSchemaRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/external/industry_data_operations_long_running_operation_item_request_builder.go b/external/industry_data_operations_long_running_operation_item_request_builder.go index 7a6a5c07fbd..22c70a3aba6 100644 --- a/external/industry_data_operations_long_running_operation_item_request_builder.go +++ b/external/industry_data_operations_long_running_operation_item_request_builder.go @@ -21,7 +21,7 @@ type IndustryDataOperationsLongRunningOperationItemRequestBuilderDeleteRequestCo // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// IndustryDataOperationsLongRunningOperationItemRequestBuilderGetQueryParameters read the properties and relationships of a longRunningOperation object. This API allows you to retrieve the details and status of the following long-running Microsoft Graph API operations. The possible states of the long-running operation are notStarted, running, succeeded, failed, unknownFutureValue where succeeded and failed are terminal states. +// IndustryDataOperationsLongRunningOperationItemRequestBuilderGetQueryParameters read the properties and relationships of a fileValidateOperation object. type IndustryDataOperationsLongRunningOperationItemRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -73,12 +73,12 @@ func (m *IndustryDataOperationsLongRunningOperationItemRequestBuilder) Delete(ct } return nil } -// Get read the properties and relationships of a longRunningOperation object. This API allows you to retrieve the details and status of the following long-running Microsoft Graph API operations. The possible states of the long-running operation are notStarted, running, succeeded, failed, unknownFutureValue where succeeded and failed are terminal states. +// Get read the properties and relationships of a fileValidateOperation object. // returns a LongRunningOperationable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/longrunningoperation-get?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/industrydata-filevalidateoperation-get?view=graph-rest-beta func (m *IndustryDataOperationsLongRunningOperationItemRequestBuilder) Get(ctx context.Context, requestConfiguration *IndustryDataOperationsLongRunningOperationItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.LongRunningOperationable, error) { requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); if err != nil { @@ -127,7 +127,7 @@ func (m *IndustryDataOperationsLongRunningOperationItemRequestBuilder) ToDeleteR requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation read the properties and relationships of a longRunningOperation object. This API allows you to retrieve the details and status of the following long-running Microsoft Graph API operations. The possible states of the long-running operation are notStarted, running, succeeded, failed, unknownFutureValue where succeeded and failed are terminal states. +// ToGetRequestInformation read the properties and relationships of a fileValidateOperation object. // returns a *RequestInformation when successful func (m *IndustryDataOperationsLongRunningOperationItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *IndustryDataOperationsLongRunningOperationItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/groups/groups_request_builder.go b/groups/groups_request_builder.go index e8303e6fb01..1a8ecc1b291 100644 --- a/groups/groups_request_builder.go +++ b/groups/groups_request_builder.go @@ -122,12 +122,12 @@ func (m *GroupsRequestBuilder) GetByIds()(*GetByIdsRequestBuilder) { func (m *GroupsRequestBuilder) GetUserOwnedObjects()(*GetUserOwnedObjectsRequestBuilder) { return NewGetUserOwnedObjectsRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// Post create a new group object if it doesn't exist, or update the properties of an existing group object.You can create or update the following types of group: By default, this operation returns only a subset of the properties for each group. For a list of properties that are returned by default, see the Properties section of the group resource. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. +// Post create a new group as specified in the request body. You can create one of the following groups: This operation returns by default only a subset of the properties for each group. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Note: To create a team, first create a group then add a team to it, see create team. // returns a Groupable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/group-upsert?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/group-post-groups?view=graph-rest-beta func (m *GroupsRequestBuilder) Post(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Groupable, requestConfiguration *GroupsRequestBuilderPostRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Groupable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -159,7 +159,7 @@ func (m *GroupsRequestBuilder) ToGetRequestInformation(ctx context.Context, requ requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToPostRequestInformation create a new group object if it doesn't exist, or update the properties of an existing group object.You can create or update the following types of group: By default, this operation returns only a subset of the properties for each group. For a list of properties that are returned by default, see the Properties section of the group resource. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. +// ToPostRequestInformation create a new group as specified in the request body. You can create one of the following groups: This operation returns by default only a subset of the properties for each group. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation and specify the properties in a $select OData query option. Note: To create a team, first create a group then add a team to it, see create team. // returns a *RequestInformation when successful func (m *GroupsRequestBuilder) ToPostRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Groupable, requestConfiguration *GroupsRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/groups/item_conversations_conversation_item_request_builder.go b/groups/item_conversations_conversation_item_request_builder.go index 273fba097b3..dc1b244dd57 100644 --- a/groups/item_conversations_conversation_item_request_builder.go +++ b/groups/item_conversations_conversation_item_request_builder.go @@ -50,11 +50,11 @@ func NewItemConversationsConversationItemRequestBuilder(rawUrl string, requestAd urlParams["request-raw-url"] = rawUrl return NewItemConversationsConversationItemRequestBuilderInternal(urlParams, requestAdapter) } -// Delete delete a group's conversation object. +// Delete delete conversation. // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/group-delete-conversation?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/conversation-delete?view=graph-rest-beta func (m *ItemConversationsConversationItemRequestBuilder) Delete(ctx context.Context, requestConfiguration *ItemConversationsConversationItemRequestBuilderDeleteRequestConfiguration)(error) { requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); if err != nil { @@ -97,7 +97,7 @@ func (m *ItemConversationsConversationItemRequestBuilder) Get(ctx context.Contex func (m *ItemConversationsConversationItemRequestBuilder) Threads()(*ItemConversationsItemThreadsRequestBuilder) { return NewItemConversationsItemThreadsRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// ToDeleteRequestInformation delete a group's conversation object. +// ToDeleteRequestInformation delete conversation. // returns a *RequestInformation when successful func (m *ItemConversationsConversationItemRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *ItemConversationsConversationItemRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/groups/item_conversations_item_threads_item_reply_request_builder.go b/groups/item_conversations_item_threads_item_reply_request_builder.go index 12fd10f0e67..db27481c900 100644 --- a/groups/item_conversations_item_threads_item_reply_request_builder.go +++ b/groups/item_conversations_item_threads_item_reply_request_builder.go @@ -33,11 +33,11 @@ func NewItemConversationsItemThreadsItemReplyRequestBuilder(rawUrl string, reque urlParams["request-raw-url"] = rawUrl return NewItemConversationsItemThreadsItemReplyRequestBuilderInternal(urlParams, requestAdapter) } -// Post reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. +// Post create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/post-reply?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta func (m *ItemConversationsItemThreadsItemReplyRequestBuilder) Post(ctx context.Context, body ItemConversationsItemThreadsItemReplyPostRequestBodyable, requestConfiguration *ItemConversationsItemThreadsItemReplyRequestBuilderPostRequestConfiguration)(error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -52,7 +52,7 @@ func (m *ItemConversationsItemThreadsItemReplyRequestBuilder) Post(ctx context.C } return nil } -// ToPostRequestInformation reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. +// ToPostRequestInformation create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. // returns a *RequestInformation when successful func (m *ItemConversationsItemThreadsItemReplyRequestBuilder) ToPostRequestInformation(ctx context.Context, body ItemConversationsItemThreadsItemReplyPostRequestBodyable, requestConfiguration *ItemConversationsItemThreadsItemReplyRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/groups/item_conversations_request_builder.go b/groups/item_conversations_request_builder.go index db78d961644..c5db136bf89 100644 --- a/groups/item_conversations_request_builder.go +++ b/groups/item_conversations_request_builder.go @@ -102,12 +102,12 @@ func (m *ItemConversationsRequestBuilder) Get(ctx context.Context, requestConfig } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ConversationCollectionResponseable), nil } -// Post create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. +// Post create a new conversation by including a thread and a post. Use reply thread or reply post to further post to that conversation. // returns a Conversationable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/group-post-conversations?view=graph-rest-beta func (m *ItemConversationsRequestBuilder) Post(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Conversationable, requestConfiguration *ItemConversationsRequestBuilderPostRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Conversationable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -139,7 +139,7 @@ func (m *ItemConversationsRequestBuilder) ToGetRequestInformation(ctx context.Co requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToPostRequestInformation create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. +// ToPostRequestInformation create a new conversation by including a thread and a post. Use reply thread or reply post to further post to that conversation. // returns a *RequestInformation when successful func (m *ItemConversationsRequestBuilder) ToPostRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Conversationable, requestConfiguration *ItemConversationsRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/groups/item_threads_item_reply_request_builder.go b/groups/item_threads_item_reply_request_builder.go index 3786f60c6b5..05a4f596abf 100644 --- a/groups/item_threads_item_reply_request_builder.go +++ b/groups/item_threads_item_reply_request_builder.go @@ -33,11 +33,11 @@ func NewItemThreadsItemReplyRequestBuilder(rawUrl string, requestAdapter i2ae418 urlParams["request-raw-url"] = rawUrl return NewItemThreadsItemReplyRequestBuilderInternal(urlParams, requestAdapter) } -// Post reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. +// Post create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/post-reply?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta func (m *ItemThreadsItemReplyRequestBuilder) Post(ctx context.Context, body ItemThreadsItemReplyPostRequestBodyable, requestConfiguration *ItemThreadsItemReplyRequestBuilderPostRequestConfiguration)(error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -52,7 +52,7 @@ func (m *ItemThreadsItemReplyRequestBuilder) Post(ctx context.Context, body Item } return nil } -// ToPostRequestInformation reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. +// ToPostRequestInformation create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. // returns a *RequestInformation when successful func (m *ItemThreadsItemReplyRequestBuilder) ToPostRequestInformation(ctx context.Context, body ItemThreadsItemReplyPostRequestBodyable, requestConfiguration *ItemThreadsItemReplyRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/identity/conditional_access_deleted_items_named_locations_item_restore_request_builder.go b/identity/conditional_access_deleted_items_named_locations_item_restore_request_builder.go index 8ca6f7ced43..d6a6e31c5b0 100644 --- a/identity/conditional_access_deleted_items_named_locations_item_restore_request_builder.go +++ b/identity/conditional_access_deleted_items_named_locations_item_restore_request_builder.go @@ -34,12 +34,12 @@ func NewConditionalAccessDeletedItemsNamedLocationsItemRestoreRequestBuilder(raw urlParams["request-raw-url"] = rawUrl return NewConditionalAccessDeletedItemsNamedLocationsItemRestoreRequestBuilderInternal(urlParams, requestAdapter) } -// Post restore a deleted ipNamedLocation object. +// Post restore a deleted countryNamedLocation object. // returns a NamedLocationable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/ipnamedlocation-restore?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/countrynamedlocation-restore?view=graph-rest-beta func (m *ConditionalAccessDeletedItemsNamedLocationsItemRestoreRequestBuilder) Post(ctx context.Context, requestConfiguration *ConditionalAccessDeletedItemsNamedLocationsItemRestoreRequestBuilderPostRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.NamedLocationable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, requestConfiguration); if err != nil { @@ -57,7 +57,7 @@ func (m *ConditionalAccessDeletedItemsNamedLocationsItemRestoreRequestBuilder) P } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.NamedLocationable), nil } -// ToPostRequestInformation restore a deleted ipNamedLocation object. +// ToPostRequestInformation restore a deleted countryNamedLocation object. // returns a *RequestInformation when successful func (m *ConditionalAccessDeletedItemsNamedLocationsItemRestoreRequestBuilder) ToPostRequestInformation(ctx context.Context, requestConfiguration *ConditionalAccessDeletedItemsNamedLocationsItemRestoreRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/identity/conditional_access_named_locations_item_restore_request_builder.go b/identity/conditional_access_named_locations_item_restore_request_builder.go index a3b1a9fe476..1d6f1966ff8 100644 --- a/identity/conditional_access_named_locations_item_restore_request_builder.go +++ b/identity/conditional_access_named_locations_item_restore_request_builder.go @@ -34,12 +34,12 @@ func NewConditionalAccessNamedLocationsItemRestoreRequestBuilder(rawUrl string, urlParams["request-raw-url"] = rawUrl return NewConditionalAccessNamedLocationsItemRestoreRequestBuilderInternal(urlParams, requestAdapter) } -// Post restore a deleted ipNamedLocation object. +// Post restore a deleted countryNamedLocation object. // returns a NamedLocationable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/ipnamedlocation-restore?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/countrynamedlocation-restore?view=graph-rest-beta func (m *ConditionalAccessNamedLocationsItemRestoreRequestBuilder) Post(ctx context.Context, requestConfiguration *ConditionalAccessNamedLocationsItemRestoreRequestBuilderPostRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.NamedLocationable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, requestConfiguration); if err != nil { @@ -57,7 +57,7 @@ func (m *ConditionalAccessNamedLocationsItemRestoreRequestBuilder) Post(ctx cont } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.NamedLocationable), nil } -// ToPostRequestInformation restore a deleted ipNamedLocation object. +// ToPostRequestInformation restore a deleted countryNamedLocation object. // returns a *RequestInformation when successful func (m *ConditionalAccessNamedLocationsItemRestoreRequestBuilder) ToPostRequestInformation(ctx context.Context, requestConfiguration *ConditionalAccessNamedLocationsItemRestoreRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/identity/conditional_access_named_locations_named_location_item_request_builder.go b/identity/conditional_access_named_locations_named_location_item_request_builder.go index 423cf3b4684..dd46cb2631c 100644 --- a/identity/conditional_access_named_locations_named_location_item_request_builder.go +++ b/identity/conditional_access_named_locations_named_location_item_request_builder.go @@ -21,7 +21,7 @@ type ConditionalAccessNamedLocationsNamedLocationItemRequestBuilderDeleteRequest // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// ConditionalAccessNamedLocationsNamedLocationItemRequestBuilderGetQueryParameters retrieve the properties and relationships of an ipNamedLocation object. +// ConditionalAccessNamedLocationsNamedLocationItemRequestBuilderGetQueryParameters read the properties and relationships of a compliantNetworkNamedLocation object. type ConditionalAccessNamedLocationsNamedLocationItemRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -57,11 +57,11 @@ func NewConditionalAccessNamedLocationsNamedLocationItemRequestBuilder(rawUrl st urlParams["request-raw-url"] = rawUrl return NewConditionalAccessNamedLocationsNamedLocationItemRequestBuilderInternal(urlParams, requestAdapter) } -// Delete delete a namedLocation object. +// Delete delete a countryNamedLocation object. // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/namedlocation-delete?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/countrynamedlocation-delete?view=graph-rest-beta func (m *ConditionalAccessNamedLocationsNamedLocationItemRequestBuilder) Delete(ctx context.Context, requestConfiguration *ConditionalAccessNamedLocationsNamedLocationItemRequestBuilderDeleteRequestConfiguration)(error) { requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); if err != nil { @@ -76,12 +76,12 @@ func (m *ConditionalAccessNamedLocationsNamedLocationItemRequestBuilder) Delete( } return nil } -// Get retrieve the properties and relationships of an ipNamedLocation object. +// Get read the properties and relationships of a compliantNetworkNamedLocation object. // returns a NamedLocationable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/ipnamedlocation-get?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/compliantnetworknamedlocation-get?view=graph-rest-beta func (m *ConditionalAccessNamedLocationsNamedLocationItemRequestBuilder) Get(ctx context.Context, requestConfiguration *ConditionalAccessNamedLocationsNamedLocationItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.NamedLocationable, error) { requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); if err != nil { @@ -127,7 +127,7 @@ func (m *ConditionalAccessNamedLocationsNamedLocationItemRequestBuilder) Patch(c func (m *ConditionalAccessNamedLocationsNamedLocationItemRequestBuilder) Restore()(*ConditionalAccessNamedLocationsItemRestoreRequestBuilder) { return NewConditionalAccessNamedLocationsItemRestoreRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// ToDeleteRequestInformation delete a namedLocation object. +// ToDeleteRequestInformation delete a countryNamedLocation object. // returns a *RequestInformation when successful func (m *ConditionalAccessNamedLocationsNamedLocationItemRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *ConditionalAccessNamedLocationsNamedLocationItemRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -138,7 +138,7 @@ func (m *ConditionalAccessNamedLocationsNamedLocationItemRequestBuilder) ToDelet requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation retrieve the properties and relationships of an ipNamedLocation object. +// ToGetRequestInformation read the properties and relationships of a compliantNetworkNamedLocation object. // returns a *RequestInformation when successful func (m *ConditionalAccessNamedLocationsNamedLocationItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ConditionalAccessNamedLocationsNamedLocationItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/identity/identity_request_builder.go b/identity/identity_request_builder.go index 6e822b99cf7..06c11d989b6 100644 --- a/identity/identity_request_builder.go +++ b/identity/identity_request_builder.go @@ -135,6 +135,11 @@ func (m *IdentityRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b4 } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.IdentityContainerable), nil } +// RiskPrevention provides operations to manage the riskPrevention property of the microsoft.graph.identityContainer entity. +// returns a *RiskPreventionRequestBuilder when successful +func (m *IdentityRequestBuilder) RiskPrevention()(*RiskPreventionRequestBuilder) { + return NewRiskPreventionRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} // ToGetRequestInformation get identity // returns a *RequestInformation when successful func (m *IdentityRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *IdentityRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { diff --git a/identity/risk_prevention_fraud_protection_providers_count_request_builder.go b/identity/risk_prevention_fraud_protection_providers_count_request_builder.go new file mode 100644 index 00000000000..d2cf8f67dd5 --- /dev/null +++ b/identity/risk_prevention_fraud_protection_providers_count_request_builder.go @@ -0,0 +1,83 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identity + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// RiskPreventionFraudProtectionProvidersCountRequestBuilder provides operations to count the resources in the collection. +type RiskPreventionFraudProtectionProvidersCountRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// RiskPreventionFraudProtectionProvidersCountRequestBuilderGetQueryParameters get the number of the resource +type RiskPreventionFraudProtectionProvidersCountRequestBuilderGetQueryParameters struct { + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` +} +// RiskPreventionFraudProtectionProvidersCountRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type RiskPreventionFraudProtectionProvidersCountRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *RiskPreventionFraudProtectionProvidersCountRequestBuilderGetQueryParameters +} +// NewRiskPreventionFraudProtectionProvidersCountRequestBuilderInternal instantiates a new RiskPreventionFraudProtectionProvidersCountRequestBuilder and sets the default values. +func NewRiskPreventionFraudProtectionProvidersCountRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*RiskPreventionFraudProtectionProvidersCountRequestBuilder) { + m := &RiskPreventionFraudProtectionProvidersCountRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/identity/riskPrevention/fraudProtectionProviders/$count{?%24filter,%24search}", pathParameters), + } + return m +} +// NewRiskPreventionFraudProtectionProvidersCountRequestBuilder instantiates a new RiskPreventionFraudProtectionProvidersCountRequestBuilder and sets the default values. +func NewRiskPreventionFraudProtectionProvidersCountRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*RiskPreventionFraudProtectionProvidersCountRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewRiskPreventionFraudProtectionProvidersCountRequestBuilderInternal(urlParams, requestAdapter) +} +// Get get the number of the resource +// returns a *int32 when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *RiskPreventionFraudProtectionProvidersCountRequestBuilder) Get(ctx context.Context, requestConfiguration *RiskPreventionFraudProtectionProvidersCountRequestBuilderGetRequestConfiguration)(*int32, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.SendPrimitive(ctx, requestInfo, "int32", errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(*int32), nil +} +// ToGetRequestInformation get the number of the resource +// returns a *RequestInformation when successful +func (m *RiskPreventionFraudProtectionProvidersCountRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *RiskPreventionFraudProtectionProvidersCountRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *RiskPreventionFraudProtectionProvidersCountRequestBuilder when successful +func (m *RiskPreventionFraudProtectionProvidersCountRequestBuilder) WithUrl(rawUrl string)(*RiskPreventionFraudProtectionProvidersCountRequestBuilder) { + return NewRiskPreventionFraudProtectionProvidersCountRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/identity/risk_prevention_fraud_protection_providers_fraud_protection_provider_item_request_builder.go b/identity/risk_prevention_fraud_protection_providers_fraud_protection_provider_item_request_builder.go new file mode 100644 index 00000000000..a2e8df172ae --- /dev/null +++ b/identity/risk_prevention_fraud_protection_providers_fraud_protection_provider_item_request_builder.go @@ -0,0 +1,160 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identity + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder provides operations to manage the fraudProtectionProviders property of the microsoft.graph.riskPreventionContainer entity. +type RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilderDeleteRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilderDeleteRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilderGetQueryParameters get fraudProtectionProviders from identity +type RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilderGetQueryParameters struct { + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` +} +// RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilderGetQueryParameters +} +// RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilderPatchRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilderPatchRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// NewRiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilderInternal instantiates a new RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder and sets the default values. +func NewRiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder) { + m := &RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/identity/riskPrevention/fraudProtectionProviders/{fraudProtectionProvider%2Did}{?%24expand,%24select}", pathParameters), + } + return m +} +// NewRiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder instantiates a new RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder and sets the default values. +func NewRiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewRiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilderInternal(urlParams, requestAdapter) +} +// Delete delete navigation property fraudProtectionProviders for identity +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder) Delete(ctx context.Context, requestConfiguration *RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilderDeleteRequestConfiguration)(error) { + requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); + if err != nil { + return err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + err = m.BaseRequestBuilder.RequestAdapter.SendNoContent(ctx, requestInfo, errorMapping) + if err != nil { + return err + } + return nil +} +// Get get fraudProtectionProviders from identity +// returns a FraudProtectionProviderable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder) Get(ctx context.Context, requestConfiguration *RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FraudProtectionProviderable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateFraudProtectionProviderFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FraudProtectionProviderable), nil +} +// Patch update the navigation property fraudProtectionProviders in identity +// returns a FraudProtectionProviderable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FraudProtectionProviderable, requestConfiguration *RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilderPatchRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FraudProtectionProviderable, error) { + requestInfo, err := m.ToPatchRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateFraudProtectionProviderFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FraudProtectionProviderable), nil +} +// ToDeleteRequestInformation delete navigation property fraudProtectionProviders for identity +// returns a *RequestInformation when successful +func (m *RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToGetRequestInformation get fraudProtectionProviders from identity +// returns a *RequestInformation when successful +func (m *RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToPatchRequestInformation update the navigation property fraudProtectionProviders in identity +// returns a *RequestInformation when successful +func (m *RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FraudProtectionProviderable, requestConfiguration *RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder when successful +func (m *RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder) WithUrl(rawUrl string)(*RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder) { + return NewRiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/identity/risk_prevention_fraud_protection_providers_request_builder.go b/identity/risk_prevention_fraud_protection_providers_request_builder.go new file mode 100644 index 00000000000..6e76ad7c5e8 --- /dev/null +++ b/identity/risk_prevention_fraud_protection_providers_request_builder.go @@ -0,0 +1,155 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identity + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// RiskPreventionFraudProtectionProvidersRequestBuilder provides operations to manage the fraudProtectionProviders property of the microsoft.graph.riskPreventionContainer entity. +type RiskPreventionFraudProtectionProvidersRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// RiskPreventionFraudProtectionProvidersRequestBuilderGetQueryParameters get fraudProtectionProviders from identity +type RiskPreventionFraudProtectionProvidersRequestBuilderGetQueryParameters struct { + // Include count of items + Count *bool `uriparametername:"%24count"` + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Order items by property values + Orderby []string `uriparametername:"%24orderby"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` + // Skip the first n items + Skip *int32 `uriparametername:"%24skip"` + // Show only the first n items + Top *int32 `uriparametername:"%24top"` +} +// RiskPreventionFraudProtectionProvidersRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type RiskPreventionFraudProtectionProvidersRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *RiskPreventionFraudProtectionProvidersRequestBuilderGetQueryParameters +} +// RiskPreventionFraudProtectionProvidersRequestBuilderPostRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type RiskPreventionFraudProtectionProvidersRequestBuilderPostRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// ByFraudProtectionProviderId provides operations to manage the fraudProtectionProviders property of the microsoft.graph.riskPreventionContainer entity. +// returns a *RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder when successful +func (m *RiskPreventionFraudProtectionProvidersRequestBuilder) ByFraudProtectionProviderId(fraudProtectionProviderId string)(*RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder) { + urlTplParams := make(map[string]string) + for idx, item := range m.BaseRequestBuilder.PathParameters { + urlTplParams[idx] = item + } + if fraudProtectionProviderId != "" { + urlTplParams["fraudProtectionProvider%2Did"] = fraudProtectionProviderId + } + return NewRiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilderInternal(urlTplParams, m.BaseRequestBuilder.RequestAdapter) +} +// NewRiskPreventionFraudProtectionProvidersRequestBuilderInternal instantiates a new RiskPreventionFraudProtectionProvidersRequestBuilder and sets the default values. +func NewRiskPreventionFraudProtectionProvidersRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*RiskPreventionFraudProtectionProvidersRequestBuilder) { + m := &RiskPreventionFraudProtectionProvidersRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/identity/riskPrevention/fraudProtectionProviders{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters), + } + return m +} +// NewRiskPreventionFraudProtectionProvidersRequestBuilder instantiates a new RiskPreventionFraudProtectionProvidersRequestBuilder and sets the default values. +func NewRiskPreventionFraudProtectionProvidersRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*RiskPreventionFraudProtectionProvidersRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewRiskPreventionFraudProtectionProvidersRequestBuilderInternal(urlParams, requestAdapter) +} +// Count provides operations to count the resources in the collection. +// returns a *RiskPreventionFraudProtectionProvidersCountRequestBuilder when successful +func (m *RiskPreventionFraudProtectionProvidersRequestBuilder) Count()(*RiskPreventionFraudProtectionProvidersCountRequestBuilder) { + return NewRiskPreventionFraudProtectionProvidersCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} +// Get get fraudProtectionProviders from identity +// returns a FraudProtectionProviderCollectionResponseable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *RiskPreventionFraudProtectionProvidersRequestBuilder) Get(ctx context.Context, requestConfiguration *RiskPreventionFraudProtectionProvidersRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FraudProtectionProviderCollectionResponseable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateFraudProtectionProviderCollectionResponseFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FraudProtectionProviderCollectionResponseable), nil +} +// Post create new navigation property to fraudProtectionProviders for identity +// returns a FraudProtectionProviderable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *RiskPreventionFraudProtectionProvidersRequestBuilder) Post(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FraudProtectionProviderable, requestConfiguration *RiskPreventionFraudProtectionProvidersRequestBuilderPostRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FraudProtectionProviderable, error) { + requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateFraudProtectionProviderFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FraudProtectionProviderable), nil +} +// ToGetRequestInformation get fraudProtectionProviders from identity +// returns a *RequestInformation when successful +func (m *RiskPreventionFraudProtectionProvidersRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *RiskPreventionFraudProtectionProvidersRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToPostRequestInformation create new navigation property to fraudProtectionProviders for identity +// returns a *RequestInformation when successful +func (m *RiskPreventionFraudProtectionProvidersRequestBuilder) ToPostRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FraudProtectionProviderable, requestConfiguration *RiskPreventionFraudProtectionProvidersRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *RiskPreventionFraudProtectionProvidersRequestBuilder when successful +func (m *RiskPreventionFraudProtectionProvidersRequestBuilder) WithUrl(rawUrl string)(*RiskPreventionFraudProtectionProvidersRequestBuilder) { + return NewRiskPreventionFraudProtectionProvidersRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/identity/risk_prevention_request_builder.go b/identity/risk_prevention_request_builder.go new file mode 100644 index 00000000000..a07bd25cf6d --- /dev/null +++ b/identity/risk_prevention_request_builder.go @@ -0,0 +1,165 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identity + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// RiskPreventionRequestBuilder provides operations to manage the riskPrevention property of the microsoft.graph.identityContainer entity. +type RiskPreventionRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// RiskPreventionRequestBuilderDeleteRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type RiskPreventionRequestBuilderDeleteRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// RiskPreventionRequestBuilderGetQueryParameters get riskPrevention from identity +type RiskPreventionRequestBuilderGetQueryParameters struct { + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` +} +// RiskPreventionRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type RiskPreventionRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *RiskPreventionRequestBuilderGetQueryParameters +} +// RiskPreventionRequestBuilderPatchRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type RiskPreventionRequestBuilderPatchRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// NewRiskPreventionRequestBuilderInternal instantiates a new RiskPreventionRequestBuilder and sets the default values. +func NewRiskPreventionRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*RiskPreventionRequestBuilder) { + m := &RiskPreventionRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/identity/riskPrevention{?%24expand,%24select}", pathParameters), + } + return m +} +// NewRiskPreventionRequestBuilder instantiates a new RiskPreventionRequestBuilder and sets the default values. +func NewRiskPreventionRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*RiskPreventionRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewRiskPreventionRequestBuilderInternal(urlParams, requestAdapter) +} +// Delete delete navigation property riskPrevention for identity +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *RiskPreventionRequestBuilder) Delete(ctx context.Context, requestConfiguration *RiskPreventionRequestBuilderDeleteRequestConfiguration)(error) { + requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); + if err != nil { + return err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + err = m.BaseRequestBuilder.RequestAdapter.SendNoContent(ctx, requestInfo, errorMapping) + if err != nil { + return err + } + return nil +} +// FraudProtectionProviders provides operations to manage the fraudProtectionProviders property of the microsoft.graph.riskPreventionContainer entity. +// returns a *RiskPreventionFraudProtectionProvidersRequestBuilder when successful +func (m *RiskPreventionRequestBuilder) FraudProtectionProviders()(*RiskPreventionFraudProtectionProvidersRequestBuilder) { + return NewRiskPreventionFraudProtectionProvidersRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} +// Get get riskPrevention from identity +// returns a RiskPreventionContainerable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *RiskPreventionRequestBuilder) Get(ctx context.Context, requestConfiguration *RiskPreventionRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.RiskPreventionContainerable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateRiskPreventionContainerFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.RiskPreventionContainerable), nil +} +// Patch update the navigation property riskPrevention in identity +// returns a RiskPreventionContainerable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *RiskPreventionRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.RiskPreventionContainerable, requestConfiguration *RiskPreventionRequestBuilderPatchRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.RiskPreventionContainerable, error) { + requestInfo, err := m.ToPatchRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateRiskPreventionContainerFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.RiskPreventionContainerable), nil +} +// ToDeleteRequestInformation delete navigation property riskPrevention for identity +// returns a *RequestInformation when successful +func (m *RiskPreventionRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *RiskPreventionRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToGetRequestInformation get riskPrevention from identity +// returns a *RequestInformation when successful +func (m *RiskPreventionRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *RiskPreventionRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToPatchRequestInformation update the navigation property riskPrevention in identity +// returns a *RequestInformation when successful +func (m *RiskPreventionRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.RiskPreventionContainerable, requestConfiguration *RiskPreventionRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *RiskPreventionRequestBuilder when successful +func (m *RiskPreventionRequestBuilder) WithUrl(rawUrl string)(*RiskPreventionRequestBuilder) { + return NewRiskPreventionRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/identitygovernance/0ba7db73285c66e91cacb034d330c1610d0caa9f51bcd9c7955a37b4ce618189.go b/identitygovernance/0ba7db73285c66e91cacb034d330c1610d0caa9f51bcd9c7955a37b4ce618189.go index 129e008d0d0..5e9a2618be9 100644 --- a/identitygovernance/0ba7db73285c66e91cacb034d330c1610d0caa9f51bcd9c7955a37b4ce618189.go +++ b/identitygovernance/0ba7db73285c66e91cacb034d330c1610d0caa9f51bcd9c7955a37b4ce618189.go @@ -63,6 +63,11 @@ func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResult } return res.(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.UserProcessingResultable), nil } +// ReprocessedRuns provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. +// returns a *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder when successful +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsUserProcessingResultItemRequestBuilder) ReprocessedRuns()(*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) { + return NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} // Subject provides operations to manage the subject property of the microsoft.graph.identityGovernance.userProcessingResult entity. // returns a *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemSubjectRequestBuilder when successful func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsUserProcessingResultItemRequestBuilder) Subject()(*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemSubjectRequestBuilder) { diff --git a/identitygovernance/182f7f5246014b11138a2b5891813de6a801728372559e42f96807dbad80e084.go b/identitygovernance/182f7f5246014b11138a2b5891813de6a801728372559e42f96807dbad80e084.go new file mode 100644 index 00000000000..3ce844cf9f3 --- /dev/null +++ b/identitygovernance/182f7f5246014b11138a2b5891813de6a801728372559e42f96807dbad80e084.go @@ -0,0 +1,117 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identitygovernance + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e "github.com/microsoft/kiota-abstractions-go/store" + i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/identitygovernance" +) + +type LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody struct { + // Stores model information. + backingStore ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore +} +// NewLifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody instantiates a new LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody and sets the default values. +func NewLifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody()(*LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody) { + m := &LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody{ + } + m.backingStore = ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStoreFactoryInstance(); + m.SetAdditionalData(make(map[string]any)) + return m +} +// CreateLifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBodyFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateLifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBodyFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewLifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody(), nil +} +// GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +// returns a map[string]any when successful +func (m *LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody) GetAdditionalData()(map[string]any) { + val , err := m.backingStore.Get("additionalData") + if err != nil { + panic(err) + } + if val == nil { + var value = make(map[string]any); + m.SetAdditionalData(value); + } + return val.(map[string]any) +} +// GetBackingStore gets the BackingStore property value. Stores model information. +// returns a BackingStore when successful +func (m *LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { + return m.backingStore +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) + res["scope"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetObjectValue(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.CreateActivationScopeFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + m.SetScope(val.(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.ActivationScopeable)) + } + return nil + } + return res +} +// GetScope gets the scope property value. The scope property +// returns a ActivationScopeable when successful +func (m *LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody) GetScope()(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.ActivationScopeable) { + val, err := m.GetBackingStore().Get("scope") + if err != nil { + panic(err) + } + if val != nil { + return val.(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.ActivationScopeable) + } + return nil +} +// Serialize serializes information the current object +func (m *LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + { + err := writer.WriteObjectValue("scope", m.GetScope()) + if err != nil { + return err + } + } + { + err := writer.WriteAdditionalData(m.GetAdditionalData()) + if err != nil { + return err + } + } + return nil +} +// SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +func (m *LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody) SetAdditionalData(value map[string]any)() { + err := m.GetBackingStore().Set("additionalData", value) + if err != nil { + panic(err) + } +} +// SetBackingStore sets the BackingStore property value. Stores model information. +func (m *LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { + m.backingStore = value +} +// SetScope sets the scope property value. The scope property +func (m *LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody) SetScope(value i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.ActivationScopeable)() { + err := m.GetBackingStore().Set("scope", value) + if err != nil { + panic(err) + } +} +type LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBodyable interface { + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) + GetScope()(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.ActivationScopeable) + SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() + SetScope(value i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.ActivationScopeable)() +} diff --git a/identitygovernance/1f5bcd4b070e0f4c969a9947d976818b9354ff141f29578afce546ff128b5d9a.go b/identitygovernance/1f5bcd4b070e0f4c969a9947d976818b9354ff141f29578afce546ff128b5d9a.go new file mode 100644 index 00000000000..27c8b539dc6 --- /dev/null +++ b/identitygovernance/1f5bcd4b070e0f4c969a9947d976818b9354ff141f29578afce546ff128b5d9a.go @@ -0,0 +1,87 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identitygovernance + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" + i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/identitygovernance" +) + +// LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. +type LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters the related reprocessed workflow run. +type LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters struct { + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` +} +// LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters +} +// NewLifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderInternal instantiates a new LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder and sets the default values. +func NewLifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder) { + m := &LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/{run%2Did1}{?%24expand,%24select}", pathParameters), + } + return m +} +// NewLifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder instantiates a new LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder and sets the default values. +func NewLifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewLifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderInternal(urlParams, requestAdapter) +} +// Get the related reprocessed workflow run. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a Runable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder) Get(ctx context.Context, requestConfiguration *LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration)(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.Runable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.CreateRunFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.Runable), nil +} +// ToGetRequestInformation the related reprocessed workflow run. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *RequestInformation when successful +func (m *LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder when successful +func (m *LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder) WithUrl(rawUrl string)(*LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder) { + return NewLifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/identitygovernance/218eb1bd392c1baa3b1e71399c780c9b2709aacdc8fb02fa7b04cd87155b9b98.go b/identitygovernance/218eb1bd392c1baa3b1e71399c780c9b2709aacdc8fb02fa7b04cd87155b9b98.go index d4b4e8f785a..361a8289bd2 100644 --- a/identitygovernance/218eb1bd392c1baa3b1e71399c780c9b2709aacdc8fb02fa7b04cd87155b9b98.go +++ b/identitygovernance/218eb1bd392c1baa3b1e71399c780c9b2709aacdc8fb02fa7b04cd87155b9b98.go @@ -63,6 +63,11 @@ func (m *LifecycleWorkflowsWorkflowsItemUserProcessingResultsUserProcessingResul } return res.(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.UserProcessingResultable), nil } +// ReprocessedRuns provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. +// returns a *LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder when successful +func (m *LifecycleWorkflowsWorkflowsItemUserProcessingResultsUserProcessingResultItemRequestBuilder) ReprocessedRuns()(*LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) { + return NewLifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} // Subject provides operations to manage the subject property of the microsoft.graph.identityGovernance.userProcessingResult entity. // returns a *LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemSubjectRequestBuilder when successful func (m *LifecycleWorkflowsWorkflowsItemUserProcessingResultsUserProcessingResultItemRequestBuilder) Subject()(*LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemSubjectRequestBuilder) { diff --git a/identitygovernance/2a87cbfe9ed2a21a59532bfa904e758dbf45db9062d25f9ba115268dc1def83d.go b/identitygovernance/2a87cbfe9ed2a21a59532bfa904e758dbf45db9062d25f9ba115268dc1def83d.go new file mode 100644 index 00000000000..f0a2bf601cb --- /dev/null +++ b/identitygovernance/2a87cbfe9ed2a21a59532bfa904e758dbf45db9062d25f9ba115268dc1def83d.go @@ -0,0 +1,77 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identitygovernance + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder provides operations to call the activateWithScope method. +type LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilderPostRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilderPostRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// NewLifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilderInternal instantiates a new LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder and sets the default values. +func NewLifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder) { + m := &LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/microsoft.graph.identityGovernance.activateWithScope", pathParameters), + } + return m +} +// NewLifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder instantiates a new LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder and sets the default values. +func NewLifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewLifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilderInternal(urlParams, requestAdapter) +} +// Post run a workflow object on-demand with a specific scope. You can run any workflow on-demand, including scheduled workflows. Workflows created from the 'Real-time employee termination' template are run on-demand only. When you run a workflow on demand, the tasks are executed regardless of whether the user state matches the scope and trigger execution conditions. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/identitygovernance-workflow-activatewithscope?view=graph-rest-beta +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder) Post(ctx context.Context, body LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBodyable, requestConfiguration *LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilderPostRequestConfiguration)(error) { + requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + err = m.BaseRequestBuilder.RequestAdapter.SendNoContent(ctx, requestInfo, errorMapping) + if err != nil { + return err + } + return nil +} +// ToPostRequestInformation run a workflow object on-demand with a specific scope. You can run any workflow on-demand, including scheduled workflows. Workflows created from the 'Real-time employee termination' template are run on-demand only. When you run a workflow on demand, the tasks are executed regardless of whether the user state matches the scope and trigger execution conditions. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *RequestInformation when successful +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder) ToPostRequestInformation(ctx context.Context, body LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBodyable, requestConfiguration *LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder when successful +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder) WithUrl(rawUrl string)(*LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder) { + return NewLifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/identitygovernance/3e51efae1b0d5a1efc4a538ca92b0b1bdafe05d971d8c2158b9cc80af16f8fb2.go b/identitygovernance/3e51efae1b0d5a1efc4a538ca92b0b1bdafe05d971d8c2158b9cc80af16f8fb2.go new file mode 100644 index 00000000000..69d6be3ada1 --- /dev/null +++ b/identitygovernance/3e51efae1b0d5a1efc4a538ca92b0b1bdafe05d971d8c2158b9cc80af16f8fb2.go @@ -0,0 +1,86 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identitygovernance + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder provides operations to count the resources in the collection. +type LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetQueryParameters get the number of the resource +type LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetQueryParameters struct { + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` +} +// LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetQueryParameters +} +// NewLifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderInternal instantiates a new LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder and sets the default values. +func NewLifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder) { + m := &LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/$count{?%24filter,%24search}", pathParameters), + } + return m +} +// NewLifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder instantiates a new LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder and sets the default values. +func NewLifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewLifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderInternal(urlParams, requestAdapter) +} +// Get get the number of the resource +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *int32 when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder) Get(ctx context.Context, requestConfiguration *LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration)(*int32, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.SendPrimitive(ctx, requestInfo, "int32", errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(*int32), nil +} +// ToGetRequestInformation get the number of the resource +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *RequestInformation when successful +func (m *LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder when successful +func (m *LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder) WithUrl(rawUrl string)(*LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder) { + return NewLifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/identitygovernance/42ed9c2906f3b4be9b81f85b8ec903483e817b9358c880bd6f2ec227297da1fa.go b/identitygovernance/42ed9c2906f3b4be9b81f85b8ec903483e817b9358c880bd6f2ec227297da1fa.go new file mode 100644 index 00000000000..4c0e81a67ce --- /dev/null +++ b/identitygovernance/42ed9c2906f3b4be9b81f85b8ec903483e817b9358c880bd6f2ec227297da1fa.go @@ -0,0 +1,77 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identitygovernance + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder provides operations to call the activateWithScope method. +type LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilderPostRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilderPostRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// NewLifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilderInternal instantiates a new LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder and sets the default values. +func NewLifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder) { + m := &LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/microsoft.graph.identityGovernance.activateWithScope", pathParameters), + } + return m +} +// NewLifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder instantiates a new LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder and sets the default values. +func NewLifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewLifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilderInternal(urlParams, requestAdapter) +} +// Post run a workflow object on-demand with a specific scope. You can run any workflow on-demand, including scheduled workflows. Workflows created from the 'Real-time employee termination' template are run on-demand only. When you run a workflow on demand, the tasks are executed regardless of whether the user state matches the scope and trigger execution conditions. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/identitygovernance-workflow-activatewithscope?view=graph-rest-beta +func (m *LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder) Post(ctx context.Context, body LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBodyable, requestConfiguration *LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilderPostRequestConfiguration)(error) { + requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + err = m.BaseRequestBuilder.RequestAdapter.SendNoContent(ctx, requestInfo, errorMapping) + if err != nil { + return err + } + return nil +} +// ToPostRequestInformation run a workflow object on-demand with a specific scope. You can run any workflow on-demand, including scheduled workflows. Workflows created from the 'Real-time employee termination' template are run on-demand only. When you run a workflow on demand, the tasks are executed regardless of whether the user state matches the scope and trigger execution conditions. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *RequestInformation when successful +func (m *LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder) ToPostRequestInformation(ctx context.Context, body LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBodyable, requestConfiguration *LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder when successful +func (m *LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder) WithUrl(rawUrl string)(*LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder) { + return NewLifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/identitygovernance/4515c5cc5d1e5e99849ce4265e94c55a63f26eae478b859ce52112728ad4813d.go b/identitygovernance/4515c5cc5d1e5e99849ce4265e94c55a63f26eae478b859ce52112728ad4813d.go new file mode 100644 index 00000000000..d5aaabd91f8 --- /dev/null +++ b/identitygovernance/4515c5cc5d1e5e99849ce4265e94c55a63f26eae478b859ce52112728ad4813d.go @@ -0,0 +1,86 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identitygovernance + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder provides operations to count the resources in the collection. +type LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetQueryParameters get the number of the resource +type LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetQueryParameters struct { + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` +} +// LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetQueryParameters +} +// NewLifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderInternal instantiates a new LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder and sets the default values. +func NewLifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder) { + m := &LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/$count{?%24filter,%24search}", pathParameters), + } + return m +} +// NewLifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder instantiates a new LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder and sets the default values. +func NewLifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewLifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderInternal(urlParams, requestAdapter) +} +// Get get the number of the resource +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *int32 when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder) Get(ctx context.Context, requestConfiguration *LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration)(*int32, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.SendPrimitive(ctx, requestInfo, "int32", errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(*int32), nil +} +// ToGetRequestInformation get the number of the resource +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *RequestInformation when successful +func (m *LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder when successful +func (m *LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder) WithUrl(rawUrl string)(*LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder) { + return NewLifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/identitygovernance/4964c729489bbd6afb35e351a9aa0425545be8134193dd8c49b879aefb9574d5.go b/identitygovernance/4964c729489bbd6afb35e351a9aa0425545be8134193dd8c49b879aefb9574d5.go new file mode 100644 index 00000000000..d3206d93366 --- /dev/null +++ b/identitygovernance/4964c729489bbd6afb35e351a9aa0425545be8134193dd8c49b879aefb9574d5.go @@ -0,0 +1,87 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identitygovernance + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" + i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/identitygovernance" +) + +// LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. +type LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters the related reprocessed workflow run. +type LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters struct { + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` +} +// LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters +} +// NewLifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderInternal instantiates a new LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder and sets the default values. +func NewLifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder) { + m := &LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/{run%2Did}{?%24expand,%24select}", pathParameters), + } + return m +} +// NewLifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder instantiates a new LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder and sets the default values. +func NewLifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewLifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderInternal(urlParams, requestAdapter) +} +// Get the related reprocessed workflow run. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a Runable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder) Get(ctx context.Context, requestConfiguration *LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration)(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.Runable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.CreateRunFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.Runable), nil +} +// ToGetRequestInformation the related reprocessed workflow run. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *RequestInformation when successful +func (m *LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder when successful +func (m *LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder) WithUrl(rawUrl string)(*LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder) { + return NewLifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/identitygovernance/614a92c93db6cffc31793b6a4e70eebe5023f33f6f10e3b62703771146cd4606.go b/identitygovernance/614a92c93db6cffc31793b6a4e70eebe5023f33f6f10e3b62703771146cd4606.go new file mode 100644 index 00000000000..56092a4b1b7 --- /dev/null +++ b/identitygovernance/614a92c93db6cffc31793b6a4e70eebe5023f33f6f10e3b62703771146cd4606.go @@ -0,0 +1,117 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identitygovernance + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" + i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/identitygovernance" +) + +// LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. +type LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters the related reprocessed workflow run. +type LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters struct { + // Include count of items + Count *bool `uriparametername:"%24count"` + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Order items by property values + Orderby []string `uriparametername:"%24orderby"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` + // Skip the first n items + Skip *int32 `uriparametername:"%24skip"` + // Show only the first n items + Top *int32 `uriparametername:"%24top"` +} +// LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters +} +// ByRunId provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder when successful +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) ByRunId(runId string)(*LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder) { + urlTplParams := make(map[string]string) + for idx, item := range m.BaseRequestBuilder.PathParameters { + urlTplParams[idx] = item + } + if runId != "" { + urlTplParams["run%2Did"] = runId + } + return NewLifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderInternal(urlTplParams, m.BaseRequestBuilder.RequestAdapter) +} +// NewLifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderInternal instantiates a new LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder and sets the default values. +func NewLifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) { + m := &LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters), + } + return m +} +// NewLifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder instantiates a new LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder and sets the default values. +func NewLifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewLifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderInternal(urlParams, requestAdapter) +} +// Count provides operations to count the resources in the collection. +// returns a *LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder when successful +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) Count()(*LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder) { + return NewLifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} +// Get the related reprocessed workflow run. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a RunCollectionResponseable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) Get(ctx context.Context, requestConfiguration *LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration)(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.RunCollectionResponseable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.CreateRunCollectionResponseFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.RunCollectionResponseable), nil +} +// ToGetRequestInformation the related reprocessed workflow run. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *RequestInformation when successful +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder when successful +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) WithUrl(rawUrl string)(*LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) { + return NewLifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/identitygovernance/6ee5c4c30176d9395f549051e0a50c7a49b7396ebe35949fcc65468de4787e0c.go b/identitygovernance/6ee5c4c30176d9395f549051e0a50c7a49b7396ebe35949fcc65468de4787e0c.go index e71092d1de5..0e05642129f 100644 --- a/identitygovernance/6ee5c4c30176d9395f549051e0a50c7a49b7396ebe35949fcc65468de4787e0c.go +++ b/identitygovernance/6ee5c4c30176d9395f549051e0a50c7a49b7396ebe35949fcc65468de4787e0c.go @@ -63,6 +63,11 @@ func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsUserPro } return res.(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.UserProcessingResultable), nil } +// ReprocessedRuns provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. +// returns a *LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder when successful +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsUserProcessingResultItemRequestBuilder) ReprocessedRuns()(*LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) { + return NewLifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} // Subject provides operations to manage the subject property of the microsoft.graph.identityGovernance.userProcessingResult entity. // returns a *LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemSubjectRequestBuilder when successful func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsUserProcessingResultItemRequestBuilder) Subject()(*LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemSubjectRequestBuilder) { diff --git a/identitygovernance/7963c24a5c9e81bae2eeeeb22d4317223d2433026f9e33f625565c436a769617.go b/identitygovernance/7963c24a5c9e81bae2eeeeb22d4317223d2433026f9e33f625565c436a769617.go index 0bceb11fc9a..8ba952b3ecd 100644 --- a/identitygovernance/7963c24a5c9e81bae2eeeeb22d4317223d2433026f9e33f625565c436a769617.go +++ b/identitygovernance/7963c24a5c9e81bae2eeeeb22d4317223d2433026f9e33f625565c436a769617.go @@ -57,12 +57,12 @@ func NewEntitlementManagementAccessPackageCatalogsItemCustomAccessPackageWorkflo urlParams["request-raw-url"] = rawUrl return NewEntitlementManagementAccessPackageCatalogsItemCustomAccessPackageWorkflowExtensionsCustomAccessPackageWorkflowExtensionItemRequestBuilderInternal(urlParams, requestAdapter) } -// Delete delete a customAccessPackageWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the customAccessPackageWorkflowExtension object that you want to delete by running the LIST customAccessPackageWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 2: Remove the customExtensionHandlers and verifiableCredentialSettings from a policy. +// Delete delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. // Deprecated: as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31 // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/customaccesspackageworkflowextension-delete?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/accesspackageassignmentrequestworkflowextension-delete?view=graph-rest-beta func (m *EntitlementManagementAccessPackageCatalogsItemCustomAccessPackageWorkflowExtensionsCustomAccessPackageWorkflowExtensionItemRequestBuilder) Delete(ctx context.Context, requestConfiguration *EntitlementManagementAccessPackageCatalogsItemCustomAccessPackageWorkflowExtensionsCustomAccessPackageWorkflowExtensionItemRequestBuilderDeleteRequestConfiguration)(error) { requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); if err != nil { @@ -125,7 +125,7 @@ func (m *EntitlementManagementAccessPackageCatalogsItemCustomAccessPackageWorkfl } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CustomAccessPackageWorkflowExtensionable), nil } -// ToDeleteRequestInformation delete a customAccessPackageWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the customAccessPackageWorkflowExtension object that you want to delete by running the LIST customAccessPackageWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 2: Remove the customExtensionHandlers and verifiableCredentialSettings from a policy. +// ToDeleteRequestInformation delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. // Deprecated: as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31 // returns a *RequestInformation when successful func (m *EntitlementManagementAccessPackageCatalogsItemCustomAccessPackageWorkflowExtensionsCustomAccessPackageWorkflowExtensionItemRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *EntitlementManagementAccessPackageCatalogsItemCustomAccessPackageWorkflowExtensionsCustomAccessPackageWorkflowExtensionItemRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { diff --git a/identitygovernance/9fcdfe310e2ac70c3f9363d4e46d71f3aa75e7f96439f1da92a6aadbc6a6297e.go b/identitygovernance/9fcdfe310e2ac70c3f9363d4e46d71f3aa75e7f96439f1da92a6aadbc6a6297e.go new file mode 100644 index 00000000000..abfc3002cb5 --- /dev/null +++ b/identitygovernance/9fcdfe310e2ac70c3f9363d4e46d71f3aa75e7f96439f1da92a6aadbc6a6297e.go @@ -0,0 +1,86 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identitygovernance + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder provides operations to count the resources in the collection. +type LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetQueryParameters get the number of the resource +type LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetQueryParameters struct { + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` +} +// LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetQueryParameters +} +// NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderInternal instantiates a new LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder and sets the default values. +func NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder) { + m := &LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/$count{?%24filter,%24search}", pathParameters), + } + return m +} +// NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder instantiates a new LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder and sets the default values. +func NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderInternal(urlParams, requestAdapter) +} +// Get get the number of the resource +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *int32 when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder) Get(ctx context.Context, requestConfiguration *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration)(*int32, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.SendPrimitive(ctx, requestInfo, "int32", errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(*int32), nil +} +// ToGetRequestInformation get the number of the resource +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *RequestInformation when successful +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder when successful +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder) WithUrl(rawUrl string)(*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder) { + return NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/identitygovernance/b1f501e5898eadd7ddfc4e30ba2294367e9d7c7c6230dd90735fb8df0a184096.go b/identitygovernance/b1f501e5898eadd7ddfc4e30ba2294367e9d7c7c6230dd90735fb8df0a184096.go index b91dd79ade8..1e6752849e6 100644 --- a/identitygovernance/b1f501e5898eadd7ddfc4e30ba2294367e9d7c7c6230dd90735fb8df0a184096.go +++ b/identitygovernance/b1f501e5898eadd7ddfc4e30ba2294367e9d7c7c6230dd90735fb8df0a184096.go @@ -21,7 +21,7 @@ type EntitlementManagementAccessPackageCatalogsItemAccessPackageCustomWorkflowEx // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// EntitlementManagementAccessPackageCatalogsItemAccessPackageCustomWorkflowExtensionsCustomCalloutExtensionItemRequestBuilderGetQueryParameters read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. +// EntitlementManagementAccessPackageCatalogsItemAccessPackageCustomWorkflowExtensionsCustomCalloutExtensionItemRequestBuilderGetQueryParameters read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. type EntitlementManagementAccessPackageCatalogsItemAccessPackageCustomWorkflowExtensionsCustomCalloutExtensionItemRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -74,13 +74,13 @@ func (m *EntitlementManagementAccessPackageCatalogsItemAccessPackageCustomWorkfl } return nil } -// Get read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. +// Get read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. // Deprecated: as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31 // returns a CustomCalloutExtensionable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/accesspackageassignmentworkflowextension-get?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/accesspackageassignmentrequestworkflowextension-get?view=graph-rest-beta func (m *EntitlementManagementAccessPackageCatalogsItemAccessPackageCustomWorkflowExtensionsCustomCalloutExtensionItemRequestBuilder) Get(ctx context.Context, requestConfiguration *EntitlementManagementAccessPackageCatalogsItemAccessPackageCustomWorkflowExtensionsCustomCalloutExtensionItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CustomCalloutExtensionable, error) { requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); if err != nil { @@ -98,13 +98,13 @@ func (m *EntitlementManagementAccessPackageCatalogsItemAccessPackageCustomWorkfl } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CustomCalloutExtensionable), nil } -// Patch update the properties of an accessPackageAssignmentWorkflowExtension object. +// Patch update the properties of an accessPackageAssignmentRequestWorkflowExtension object. // Deprecated: as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31 // returns a CustomCalloutExtensionable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/accesspackageassignmentworkflowextension-update?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/accesspackageassignmentrequestworkflowextension-update?view=graph-rest-beta func (m *EntitlementManagementAccessPackageCatalogsItemAccessPackageCustomWorkflowExtensionsCustomCalloutExtensionItemRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CustomCalloutExtensionable, requestConfiguration *EntitlementManagementAccessPackageCatalogsItemAccessPackageCustomWorkflowExtensionsCustomCalloutExtensionItemRequestBuilderPatchRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CustomCalloutExtensionable, error) { requestInfo, err := m.ToPatchRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -134,7 +134,7 @@ func (m *EntitlementManagementAccessPackageCatalogsItemAccessPackageCustomWorkfl requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation read the properties and relationships of an accessPackageAssignmentWorkflowExtension object. +// ToGetRequestInformation read the properties and relationships of an accessPackageAssignmentRequestWorkflowExtension object. // Deprecated: as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31 // returns a *RequestInformation when successful func (m *EntitlementManagementAccessPackageCatalogsItemAccessPackageCustomWorkflowExtensionsCustomCalloutExtensionItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *EntitlementManagementAccessPackageCatalogsItemAccessPackageCustomWorkflowExtensionsCustomCalloutExtensionItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { @@ -149,7 +149,7 @@ func (m *EntitlementManagementAccessPackageCatalogsItemAccessPackageCustomWorkfl requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToPatchRequestInformation update the properties of an accessPackageAssignmentWorkflowExtension object. +// ToPatchRequestInformation update the properties of an accessPackageAssignmentRequestWorkflowExtension object. // Deprecated: as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions on 2023-03-01 and will be removed 2023-12-31 // returns a *RequestInformation when successful func (m *EntitlementManagementAccessPackageCatalogsItemAccessPackageCustomWorkflowExtensionsCustomCalloutExtensionItemRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CustomCalloutExtensionable, requestConfiguration *EntitlementManagementAccessPackageCatalogsItemAccessPackageCustomWorkflowExtensionsCustomCalloutExtensionItemRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { diff --git a/identitygovernance/b91ea341b7779ba84b579528a1310c5a18de8716007f8fa6a7acf08625349211.go b/identitygovernance/b91ea341b7779ba84b579528a1310c5a18de8716007f8fa6a7acf08625349211.go new file mode 100644 index 00000000000..46ad9db5546 --- /dev/null +++ b/identitygovernance/b91ea341b7779ba84b579528a1310c5a18de8716007f8fa6a7acf08625349211.go @@ -0,0 +1,117 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identitygovernance + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" + i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/identitygovernance" +) + +// LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. +type LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters the related reprocessed workflow run. +type LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters struct { + // Include count of items + Count *bool `uriparametername:"%24count"` + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Order items by property values + Orderby []string `uriparametername:"%24orderby"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` + // Skip the first n items + Skip *int32 `uriparametername:"%24skip"` + // Show only the first n items + Top *int32 `uriparametername:"%24top"` +} +// LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters +} +// ByRunId1 provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder when successful +func (m *LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) ByRunId1(runId1 string)(*LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder) { + urlTplParams := make(map[string]string) + for idx, item := range m.BaseRequestBuilder.PathParameters { + urlTplParams[idx] = item + } + if runId1 != "" { + urlTplParams["run%2Did1"] = runId1 + } + return NewLifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderInternal(urlTplParams, m.BaseRequestBuilder.RequestAdapter) +} +// NewLifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderInternal instantiates a new LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder and sets the default values. +func NewLifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) { + m := &LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters), + } + return m +} +// NewLifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder instantiates a new LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder and sets the default values. +func NewLifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewLifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderInternal(urlParams, requestAdapter) +} +// Count provides operations to count the resources in the collection. +// returns a *LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder when successful +func (m *LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) Count()(*LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder) { + return NewLifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} +// Get the related reprocessed workflow run. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a RunCollectionResponseable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) Get(ctx context.Context, requestConfiguration *LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration)(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.RunCollectionResponseable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.CreateRunCollectionResponseFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.RunCollectionResponseable), nil +} +// ToGetRequestInformation the related reprocessed workflow run. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *RequestInformation when successful +func (m *LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder when successful +func (m *LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) WithUrl(rawUrl string)(*LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) { + return NewLifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/identitygovernance/d3237c8f4f5f05f5c6cd9f99d814bade08d8f3694491110780640389d4e30a57.go b/identitygovernance/d3237c8f4f5f05f5c6cd9f99d814bade08d8f3694491110780640389d4e30a57.go new file mode 100644 index 00000000000..e8838dfe38a --- /dev/null +++ b/identitygovernance/d3237c8f4f5f05f5c6cd9f99d814bade08d8f3694491110780640389d4e30a57.go @@ -0,0 +1,86 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identitygovernance + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder provides operations to count the resources in the collection. +type LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetQueryParameters get the number of the resource +type LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetQueryParameters struct { + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` +} +// LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetQueryParameters +} +// NewLifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderInternal instantiates a new LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder and sets the default values. +func NewLifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder) { + m := &LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/$count{?%24filter,%24search}", pathParameters), + } + return m +} +// NewLifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder instantiates a new LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder and sets the default values. +func NewLifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewLifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderInternal(urlParams, requestAdapter) +} +// Get get the number of the resource +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *int32 when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder) Get(ctx context.Context, requestConfiguration *LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration)(*int32, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.SendPrimitive(ctx, requestInfo, "int32", errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(*int32), nil +} +// ToGetRequestInformation get the number of the resource +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *RequestInformation when successful +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder when successful +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder) WithUrl(rawUrl string)(*LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder) { + return NewLifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/identitygovernance/e4417e09671972ab961b22014c957df70add34f53d9fdbf9bd14ed3a8c5d7640.go b/identitygovernance/e4417e09671972ab961b22014c957df70add34f53d9fdbf9bd14ed3a8c5d7640.go index f47c613b901..c389024ea0f 100644 --- a/identitygovernance/e4417e09671972ab961b22014c957df70add34f53d9fdbf9bd14ed3a8c5d7640.go +++ b/identitygovernance/e4417e09671972ab961b22014c957df70add34f53d9fdbf9bd14ed3a8c5d7640.go @@ -66,6 +66,11 @@ func (m *LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsUserProcess } return res.(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.UserProcessingResultable), nil } +// ReprocessedRuns provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. +// returns a *LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder when successful +func (m *LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsUserProcessingResultItemRequestBuilder) ReprocessedRuns()(*LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) { + return NewLifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} // Subject provides operations to manage the subject property of the microsoft.graph.identityGovernance.userProcessingResult entity. // returns a *LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemSubjectRequestBuilder when successful func (m *LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsUserProcessingResultItemRequestBuilder) Subject()(*LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemSubjectRequestBuilder) { diff --git a/identitygovernance/edd1e4f5ab88e10431ba7300e87667adba81132fea2035abc8aff4e0c904410c.go b/identitygovernance/edd1e4f5ab88e10431ba7300e87667adba81132fea2035abc8aff4e0c904410c.go new file mode 100644 index 00000000000..756939c880b --- /dev/null +++ b/identitygovernance/edd1e4f5ab88e10431ba7300e87667adba81132fea2035abc8aff4e0c904410c.go @@ -0,0 +1,117 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identitygovernance + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e "github.com/microsoft/kiota-abstractions-go/store" + i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/identitygovernance" +) + +type LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody struct { + // Stores model information. + backingStore ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore +} +// NewLifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody instantiates a new LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody and sets the default values. +func NewLifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody()(*LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody) { + m := &LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody{ + } + m.backingStore = ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStoreFactoryInstance(); + m.SetAdditionalData(make(map[string]any)) + return m +} +// CreateLifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBodyFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateLifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBodyFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewLifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody(), nil +} +// GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +// returns a map[string]any when successful +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody) GetAdditionalData()(map[string]any) { + val , err := m.backingStore.Get("additionalData") + if err != nil { + panic(err) + } + if val == nil { + var value = make(map[string]any); + m.SetAdditionalData(value); + } + return val.(map[string]any) +} +// GetBackingStore gets the BackingStore property value. Stores model information. +// returns a BackingStore when successful +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { + return m.backingStore +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) + res["scope"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetObjectValue(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.CreateActivationScopeFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + m.SetScope(val.(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.ActivationScopeable)) + } + return nil + } + return res +} +// GetScope gets the scope property value. The scope property +// returns a ActivationScopeable when successful +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody) GetScope()(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.ActivationScopeable) { + val, err := m.GetBackingStore().Get("scope") + if err != nil { + panic(err) + } + if val != nil { + return val.(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.ActivationScopeable) + } + return nil +} +// Serialize serializes information the current object +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + { + err := writer.WriteObjectValue("scope", m.GetScope()) + if err != nil { + return err + } + } + { + err := writer.WriteAdditionalData(m.GetAdditionalData()) + if err != nil { + return err + } + } + return nil +} +// SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody) SetAdditionalData(value map[string]any)() { + err := m.GetBackingStore().Set("additionalData", value) + if err != nil { + panic(err) + } +} +// SetBackingStore sets the BackingStore property value. Stores model information. +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { + m.backingStore = value +} +// SetScope sets the scope property value. The scope property +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody) SetScope(value i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.ActivationScopeable)() { + err := m.GetBackingStore().Set("scope", value) + if err != nil { + panic(err) + } +} +type LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBodyable interface { + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) + GetScope()(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.ActivationScopeable) + SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() + SetScope(value i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.ActivationScopeable)() +} diff --git a/identitygovernance/ee42bef9fd32e813c2a6987b25799e30bda18b4928622ef901ffa5ad41133ae3.go b/identitygovernance/ee42bef9fd32e813c2a6987b25799e30bda18b4928622ef901ffa5ad41133ae3.go new file mode 100644 index 00000000000..0db899ae7e7 --- /dev/null +++ b/identitygovernance/ee42bef9fd32e813c2a6987b25799e30bda18b4928622ef901ffa5ad41133ae3.go @@ -0,0 +1,87 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identitygovernance + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" + i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/identitygovernance" +) + +// LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. +type LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters the related reprocessed workflow run. +type LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters struct { + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` +} +// LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters +} +// NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderInternal instantiates a new LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder and sets the default values. +func NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder) { + m := &LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/{run%2Did1}{?%24expand,%24select}", pathParameters), + } + return m +} +// NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder instantiates a new LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder and sets the default values. +func NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderInternal(urlParams, requestAdapter) +} +// Get the related reprocessed workflow run. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a Runable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder) Get(ctx context.Context, requestConfiguration *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration)(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.Runable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.CreateRunFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.Runable), nil +} +// ToGetRequestInformation the related reprocessed workflow run. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *RequestInformation when successful +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder when successful +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder) WithUrl(rawUrl string)(*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder) { + return NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/identitygovernance/entitlement_management_access_packages_access_package_item_request_builder.go b/identitygovernance/entitlement_management_access_packages_access_package_item_request_builder.go index c987ed74f5b..01391f24c74 100644 --- a/identitygovernance/entitlement_management_access_packages_access_package_item_request_builder.go +++ b/identitygovernance/entitlement_management_access_packages_access_package_item_request_builder.go @@ -21,7 +21,7 @@ type EntitlementManagementAccessPackagesAccessPackageItemRequestBuilderDeleteReq // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// EntitlementManagementAccessPackagesAccessPackageItemRequestBuilderGetQueryParameters retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. +// EntitlementManagementAccessPackagesAccessPackageItemRequestBuilderGetQueryParameters retrieve the properties and relationships of an accessPackage object. type EntitlementManagementAccessPackagesAccessPackageItemRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -101,12 +101,12 @@ func (m *EntitlementManagementAccessPackagesAccessPackageItemRequestBuilder) Del } return nil } -// Get retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. +// Get retrieve the properties and relationships of an accessPackage object. // returns a AccessPackageable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/accesspackage-list-accesspackageresourcerolescopes?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/accesspackage-get?view=graph-rest-beta func (m *EntitlementManagementAccessPackagesAccessPackageItemRequestBuilder) Get(ctx context.Context, requestConfiguration *EntitlementManagementAccessPackagesAccessPackageItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.AccessPackageable, error) { requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); if err != nil { @@ -178,7 +178,7 @@ func (m *EntitlementManagementAccessPackagesAccessPackageItemRequestBuilder) ToD requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. +// ToGetRequestInformation retrieve the properties and relationships of an accessPackage object. // returns a *RequestInformation when successful func (m *EntitlementManagementAccessPackagesAccessPackageItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *EntitlementManagementAccessPackagesAccessPackageItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/identitygovernance/entitlement_management_access_packages_with_unique_name_request_builder.go b/identitygovernance/entitlement_management_access_packages_with_unique_name_request_builder.go index 75a5ad3de4b..8190233211c 100644 --- a/identitygovernance/entitlement_management_access_packages_with_unique_name_request_builder.go +++ b/identitygovernance/entitlement_management_access_packages_with_unique_name_request_builder.go @@ -21,7 +21,7 @@ type EntitlementManagementAccessPackagesWithUniqueNameRequestBuilderDeleteReques // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// EntitlementManagementAccessPackagesWithUniqueNameRequestBuilderGetQueryParameters retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. +// EntitlementManagementAccessPackagesWithUniqueNameRequestBuilderGetQueryParameters retrieve the properties and relationships of an accessPackage object. type EntitlementManagementAccessPackagesWithUniqueNameRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -79,12 +79,12 @@ func (m *EntitlementManagementAccessPackagesWithUniqueNameRequestBuilder) Delete } return nil } -// Get retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. +// Get retrieve the properties and relationships of an accessPackage object. // returns a AccessPackageable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/accesspackage-list-accesspackageresourcerolescopes?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/accesspackage-get?view=graph-rest-beta func (m *EntitlementManagementAccessPackagesWithUniqueNameRequestBuilder) Get(ctx context.Context, requestConfiguration *EntitlementManagementAccessPackagesWithUniqueNameRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.AccessPackageable, error) { requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); if err != nil { @@ -146,7 +146,7 @@ func (m *EntitlementManagementAccessPackagesWithUniqueNameRequestBuilder) ToDele requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation retrieve an access package with a list of accessPackageResourceRoleScope objects. These objects represent the resource roles that an access package assigns to each subject. Each object links to an accessPackageResourceRole and an accessPackageResourceScope. +// ToGetRequestInformation retrieve the properties and relationships of an accessPackage object. // returns a *RequestInformation when successful func (m *EntitlementManagementAccessPackagesWithUniqueNameRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *EntitlementManagementAccessPackagesWithUniqueNameRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/identitygovernance/f2fd846d75b23a919394cd98eb61b92a1c8cf9b4a0347c044eac212e865fa6a5.go b/identitygovernance/f2fd846d75b23a919394cd98eb61b92a1c8cf9b4a0347c044eac212e865fa6a5.go new file mode 100644 index 00000000000..35ee21cc684 --- /dev/null +++ b/identitygovernance/f2fd846d75b23a919394cd98eb61b92a1c8cf9b4a0347c044eac212e865fa6a5.go @@ -0,0 +1,117 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identitygovernance + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" + i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/identitygovernance" +) + +// LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. +type LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters the related reprocessed workflow run. +type LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters struct { + // Include count of items + Count *bool `uriparametername:"%24count"` + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Order items by property values + Orderby []string `uriparametername:"%24orderby"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` + // Skip the first n items + Skip *int32 `uriparametername:"%24skip"` + // Show only the first n items + Top *int32 `uriparametername:"%24top"` +} +// LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters +} +// ByRunId1 provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder when successful +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) ByRunId1(runId1 string)(*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder) { + urlTplParams := make(map[string]string) + for idx, item := range m.BaseRequestBuilder.PathParameters { + urlTplParams[idx] = item + } + if runId1 != "" { + urlTplParams["run%2Did1"] = runId1 + } + return NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderInternal(urlTplParams, m.BaseRequestBuilder.RequestAdapter) +} +// NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderInternal instantiates a new LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder and sets the default values. +func NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) { + m := &LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters), + } + return m +} +// NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder instantiates a new LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder and sets the default values. +func NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderInternal(urlParams, requestAdapter) +} +// Count provides operations to count the resources in the collection. +// returns a *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder when successful +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) Count()(*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder) { + return NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} +// Get the related reprocessed workflow run. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a RunCollectionResponseable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) Get(ctx context.Context, requestConfiguration *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration)(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.RunCollectionResponseable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.CreateRunCollectionResponseFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.RunCollectionResponseable), nil +} +// ToGetRequestInformation the related reprocessed workflow run. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *RequestInformation when successful +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder when successful +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) WithUrl(rawUrl string)(*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) { + return NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/identitygovernance/f677578cf23594f46d304650d436f616ae786a7250517dddcc3c29336c85ec8f.go b/identitygovernance/f677578cf23594f46d304650d436f616ae786a7250517dddcc3c29336c85ec8f.go new file mode 100644 index 00000000000..0f6baacfbf3 --- /dev/null +++ b/identitygovernance/f677578cf23594f46d304650d436f616ae786a7250517dddcc3c29336c85ec8f.go @@ -0,0 +1,87 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identitygovernance + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" + i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/identitygovernance" +) + +// LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. +type LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters the related reprocessed workflow run. +type LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters struct { + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` +} +// LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters +} +// NewLifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderInternal instantiates a new LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder and sets the default values. +func NewLifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder) { + m := &LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns/{run%2Did}{?%24expand,%24select}", pathParameters), + } + return m +} +// NewLifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder instantiates a new LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder and sets the default values. +func NewLifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewLifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderInternal(urlParams, requestAdapter) +} +// Get the related reprocessed workflow run. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a Runable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder) Get(ctx context.Context, requestConfiguration *LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration)(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.Runable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.CreateRunFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.Runable), nil +} +// ToGetRequestInformation the related reprocessed workflow run. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *RequestInformation when successful +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder when successful +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder) WithUrl(rawUrl string)(*LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder) { + return NewLifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/identitygovernance/lifecycle_workflows_deleted_items_workflows_item_runs_item_reprocessed_runs_count_request_builder.go b/identitygovernance/lifecycle_workflows_deleted_items_workflows_item_runs_item_reprocessed_runs_count_request_builder.go new file mode 100644 index 00000000000..995bd7038e4 --- /dev/null +++ b/identitygovernance/lifecycle_workflows_deleted_items_workflows_item_runs_item_reprocessed_runs_count_request_builder.go @@ -0,0 +1,86 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identitygovernance + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder provides operations to count the resources in the collection. +type LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderGetQueryParameters get the number of the resource +type LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderGetQueryParameters struct { + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` +} +// LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderGetQueryParameters +} +// NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderInternal instantiates a new LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder and sets the default values. +func NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder) { + m := &LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns/$count{?%24filter,%24search}", pathParameters), + } + return m +} +// NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder instantiates a new LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder and sets the default values. +func NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderInternal(urlParams, requestAdapter) +} +// Get get the number of the resource +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *int32 when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder) Get(ctx context.Context, requestConfiguration *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration)(*int32, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.SendPrimitive(ctx, requestInfo, "int32", errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(*int32), nil +} +// ToGetRequestInformation get the number of the resource +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *RequestInformation when successful +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder when successful +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder) WithUrl(rawUrl string)(*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder) { + return NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/identitygovernance/lifecycle_workflows_deleted_items_workflows_item_runs_item_reprocessed_runs_request_builder.go b/identitygovernance/lifecycle_workflows_deleted_items_workflows_item_runs_item_reprocessed_runs_request_builder.go new file mode 100644 index 00000000000..eacbcdba85a --- /dev/null +++ b/identitygovernance/lifecycle_workflows_deleted_items_workflows_item_runs_item_reprocessed_runs_request_builder.go @@ -0,0 +1,117 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identitygovernance + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" + i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/identitygovernance" +) + +// LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. +type LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetQueryParameters the related reprocessed workflow run. +type LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetQueryParameters struct { + // Include count of items + Count *bool `uriparametername:"%24count"` + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Order items by property values + Orderby []string `uriparametername:"%24orderby"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` + // Skip the first n items + Skip *int32 `uriparametername:"%24skip"` + // Show only the first n items + Top *int32 `uriparametername:"%24top"` +} +// LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetQueryParameters +} +// ByRunId1 provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder when successful +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder) ByRunId1(runId1 string)(*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder) { + urlTplParams := make(map[string]string) + for idx, item := range m.BaseRequestBuilder.PathParameters { + urlTplParams[idx] = item + } + if runId1 != "" { + urlTplParams["run%2Did1"] = runId1 + } + return NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderInternal(urlTplParams, m.BaseRequestBuilder.RequestAdapter) +} +// NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilderInternal instantiates a new LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder and sets the default values. +func NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder) { + m := &LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters), + } + return m +} +// NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder instantiates a new LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder and sets the default values. +func NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilderInternal(urlParams, requestAdapter) +} +// Count provides operations to count the resources in the collection. +// returns a *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder when successful +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder) Count()(*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder) { + return NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} +// Get the related reprocessed workflow run. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a RunCollectionResponseable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder) Get(ctx context.Context, requestConfiguration *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetRequestConfiguration)(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.RunCollectionResponseable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.CreateRunCollectionResponseFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.RunCollectionResponseable), nil +} +// ToGetRequestInformation the related reprocessed workflow run. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *RequestInformation when successful +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder when successful +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder) WithUrl(rawUrl string)(*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder) { + return NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/identitygovernance/lifecycle_workflows_deleted_items_workflows_item_runs_item_reprocessed_runs_run_item_request_builder.go b/identitygovernance/lifecycle_workflows_deleted_items_workflows_item_runs_item_reprocessed_runs_run_item_request_builder.go new file mode 100644 index 00000000000..499de4f34b8 --- /dev/null +++ b/identitygovernance/lifecycle_workflows_deleted_items_workflows_item_runs_item_reprocessed_runs_run_item_request_builder.go @@ -0,0 +1,87 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identitygovernance + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" + i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/identitygovernance" +) + +// LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. +type LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters the related reprocessed workflow run. +type LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters struct { + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` +} +// LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters +} +// NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderInternal instantiates a new LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder and sets the default values. +func NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder) { + m := &LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/deletedItems/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns/{run%2Did1}{?%24expand,%24select}", pathParameters), + } + return m +} +// NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder instantiates a new LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder and sets the default values. +func NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderInternal(urlParams, requestAdapter) +} +// Get the related reprocessed workflow run. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a Runable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder) Get(ctx context.Context, requestConfiguration *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration)(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.Runable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.CreateRunFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.Runable), nil +} +// ToGetRequestInformation the related reprocessed workflow run. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *RequestInformation when successful +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder when successful +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder) WithUrl(rawUrl string)(*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder) { + return NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/identitygovernance/lifecycle_workflows_deleted_items_workflows_item_runs_run_item_request_builder.go b/identitygovernance/lifecycle_workflows_deleted_items_workflows_item_runs_run_item_request_builder.go index 4be471aea36..2ab5b5cd185 100644 --- a/identitygovernance/lifecycle_workflows_deleted_items_workflows_item_runs_run_item_request_builder.go +++ b/identitygovernance/lifecycle_workflows_deleted_items_workflows_item_runs_run_item_request_builder.go @@ -63,6 +63,11 @@ func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsRunItemRequestBuilder) G } return res.(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.Runable), nil } +// ReprocessedRuns provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. +// returns a *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder when successful +func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsRunItemRequestBuilder) ReprocessedRuns()(*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder) { + return NewLifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} // TaskProcessingResults provides operations to manage the taskProcessingResults property of the microsoft.graph.identityGovernance.run entity. // returns a *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemTaskProcessingResultsRequestBuilder when successful func (m *LifecycleWorkflowsDeletedItemsWorkflowsItemRunsRunItemRequestBuilder) TaskProcessingResults()(*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemTaskProcessingResultsRequestBuilder) { diff --git a/identitygovernance/lifecycle_workflows_deleted_items_workflows_workflow_item_request_builder.go b/identitygovernance/lifecycle_workflows_deleted_items_workflows_workflow_item_request_builder.go index 865eec18542..a82197bc7ab 100644 --- a/identitygovernance/lifecycle_workflows_deleted_items_workflows_workflow_item_request_builder.go +++ b/identitygovernance/lifecycle_workflows_deleted_items_workflows_workflow_item_request_builder.go @@ -112,6 +112,11 @@ func (m *LifecycleWorkflowsDeletedItemsWorkflowsWorkflowItemRequestBuilder) Last func (m *LifecycleWorkflowsDeletedItemsWorkflowsWorkflowItemRequestBuilder) MicrosoftGraphIdentityGovernanceActivate()(*LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateRequestBuilder) { return NewLifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } +// MicrosoftGraphIdentityGovernanceActivateWithScope provides operations to call the activateWithScope method. +// returns a *LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder when successful +func (m *LifecycleWorkflowsDeletedItemsWorkflowsWorkflowItemRequestBuilder) MicrosoftGraphIdentityGovernanceActivateWithScope()(*LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder) { + return NewLifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} // MicrosoftGraphIdentityGovernanceCreateNewVersion provides operations to call the createNewVersion method. // returns a *LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceCreateNewVersionRequestBuilder when successful func (m *LifecycleWorkflowsDeletedItemsWorkflowsWorkflowItemRequestBuilder) MicrosoftGraphIdentityGovernanceCreateNewVersion()(*LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceCreateNewVersionRequestBuilder) { diff --git a/identitygovernance/lifecycle_workflows_workflows_item_runs_item_reprocessed_runs_count_request_builder.go b/identitygovernance/lifecycle_workflows_workflows_item_runs_item_reprocessed_runs_count_request_builder.go new file mode 100644 index 00000000000..814c40be12a --- /dev/null +++ b/identitygovernance/lifecycle_workflows_workflows_item_runs_item_reprocessed_runs_count_request_builder.go @@ -0,0 +1,86 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identitygovernance + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder provides operations to count the resources in the collection. +type LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderGetQueryParameters get the number of the resource +type LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderGetQueryParameters struct { + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` +} +// LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderGetQueryParameters +} +// NewLifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderInternal instantiates a new LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder and sets the default values. +func NewLifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder) { + m := &LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns/$count{?%24filter,%24search}", pathParameters), + } + return m +} +// NewLifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder instantiates a new LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder and sets the default values. +func NewLifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewLifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderInternal(urlParams, requestAdapter) +} +// Get get the number of the resource +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *int32 when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder) Get(ctx context.Context, requestConfiguration *LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration)(*int32, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.SendPrimitive(ctx, requestInfo, "int32", errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(*int32), nil +} +// ToGetRequestInformation get the number of the resource +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *RequestInformation when successful +func (m *LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder when successful +func (m *LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder) WithUrl(rawUrl string)(*LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder) { + return NewLifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/identitygovernance/lifecycle_workflows_workflows_item_runs_item_reprocessed_runs_request_builder.go b/identitygovernance/lifecycle_workflows_workflows_item_runs_item_reprocessed_runs_request_builder.go new file mode 100644 index 00000000000..2bb4a7e10d6 --- /dev/null +++ b/identitygovernance/lifecycle_workflows_workflows_item_runs_item_reprocessed_runs_request_builder.go @@ -0,0 +1,117 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identitygovernance + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" + i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/identitygovernance" +) + +// LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. +type LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetQueryParameters the related reprocessed workflow run. +type LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetQueryParameters struct { + // Include count of items + Count *bool `uriparametername:"%24count"` + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Order items by property values + Orderby []string `uriparametername:"%24orderby"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` + // Skip the first n items + Skip *int32 `uriparametername:"%24skip"` + // Show only the first n items + Top *int32 `uriparametername:"%24top"` +} +// LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetQueryParameters +} +// ByRunId1 provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder when successful +func (m *LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder) ByRunId1(runId1 string)(*LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder) { + urlTplParams := make(map[string]string) + for idx, item := range m.BaseRequestBuilder.PathParameters { + urlTplParams[idx] = item + } + if runId1 != "" { + urlTplParams["run%2Did1"] = runId1 + } + return NewLifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderInternal(urlTplParams, m.BaseRequestBuilder.RequestAdapter) +} +// NewLifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilderInternal instantiates a new LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder and sets the default values. +func NewLifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder) { + m := &LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters), + } + return m +} +// NewLifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder instantiates a new LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder and sets the default values. +func NewLifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewLifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilderInternal(urlParams, requestAdapter) +} +// Count provides operations to count the resources in the collection. +// returns a *LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder when successful +func (m *LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder) Count()(*LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder) { + return NewLifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} +// Get the related reprocessed workflow run. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a RunCollectionResponseable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder) Get(ctx context.Context, requestConfiguration *LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetRequestConfiguration)(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.RunCollectionResponseable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.CreateRunCollectionResponseFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.RunCollectionResponseable), nil +} +// ToGetRequestInformation the related reprocessed workflow run. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *RequestInformation when successful +func (m *LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder when successful +func (m *LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder) WithUrl(rawUrl string)(*LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder) { + return NewLifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/identitygovernance/lifecycle_workflows_workflows_item_runs_item_reprocessed_runs_run_item_request_builder.go b/identitygovernance/lifecycle_workflows_workflows_item_runs_item_reprocessed_runs_run_item_request_builder.go new file mode 100644 index 00000000000..fd100a950da --- /dev/null +++ b/identitygovernance/lifecycle_workflows_workflows_item_runs_item_reprocessed_runs_run_item_request_builder.go @@ -0,0 +1,87 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identitygovernance + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" + i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/identitygovernance" +) + +// LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. +type LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters the related reprocessed workflow run. +type LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters struct { + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` +} +// LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters +} +// NewLifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderInternal instantiates a new LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder and sets the default values. +func NewLifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder) { + m := &LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/runs/{run%2Did}/reprocessedRuns/{run%2Did1}{?%24expand,%24select}", pathParameters), + } + return m +} +// NewLifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder instantiates a new LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder and sets the default values. +func NewLifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewLifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderInternal(urlParams, requestAdapter) +} +// Get the related reprocessed workflow run. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a Runable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder) Get(ctx context.Context, requestConfiguration *LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration)(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.Runable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.CreateRunFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.Runable), nil +} +// ToGetRequestInformation the related reprocessed workflow run. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *RequestInformation when successful +func (m *LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder when successful +func (m *LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder) WithUrl(rawUrl string)(*LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder) { + return NewLifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/identitygovernance/lifecycle_workflows_workflows_item_runs_run_item_request_builder.go b/identitygovernance/lifecycle_workflows_workflows_item_runs_run_item_request_builder.go index 114b294af41..6c1beca76fa 100644 --- a/identitygovernance/lifecycle_workflows_workflows_item_runs_run_item_request_builder.go +++ b/identitygovernance/lifecycle_workflows_workflows_item_runs_run_item_request_builder.go @@ -66,6 +66,11 @@ func (m *LifecycleWorkflowsWorkflowsItemRunsRunItemRequestBuilder) Get(ctx conte } return res.(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.Runable), nil } +// ReprocessedRuns provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.run entity. +// returns a *LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder when successful +func (m *LifecycleWorkflowsWorkflowsItemRunsRunItemRequestBuilder) ReprocessedRuns()(*LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder) { + return NewLifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} // TaskProcessingResults provides operations to manage the taskProcessingResults property of the microsoft.graph.identityGovernance.run entity. // returns a *LifecycleWorkflowsWorkflowsItemRunsItemTaskProcessingResultsRequestBuilder when successful func (m *LifecycleWorkflowsWorkflowsItemRunsRunItemRequestBuilder) TaskProcessingResults()(*LifecycleWorkflowsWorkflowsItemRunsItemTaskProcessingResultsRequestBuilder) { diff --git a/identitygovernance/lifecycle_workflows_workflows_item_user_processing_results_item_reprocessed_runs_request_builder.go b/identitygovernance/lifecycle_workflows_workflows_item_user_processing_results_item_reprocessed_runs_request_builder.go new file mode 100644 index 00000000000..7ef2cab5eec --- /dev/null +++ b/identitygovernance/lifecycle_workflows_workflows_item_user_processing_results_item_reprocessed_runs_request_builder.go @@ -0,0 +1,117 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identitygovernance + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" + i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/identitygovernance" +) + +// LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. +type LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters the related reprocessed workflow run. +type LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters struct { + // Include count of items + Count *bool `uriparametername:"%24count"` + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Order items by property values + Orderby []string `uriparametername:"%24orderby"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` + // Skip the first n items + Skip *int32 `uriparametername:"%24skip"` + // Show only the first n items + Top *int32 `uriparametername:"%24top"` +} +// LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters +} +// ByRunId provides operations to manage the reprocessedRuns property of the microsoft.graph.identityGovernance.userProcessingResult entity. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder when successful +func (m *LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) ByRunId(runId string)(*LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder) { + urlTplParams := make(map[string]string) + for idx, item := range m.BaseRequestBuilder.PathParameters { + urlTplParams[idx] = item + } + if runId != "" { + urlTplParams["run%2Did"] = runId + } + return NewLifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderInternal(urlTplParams, m.BaseRequestBuilder.RequestAdapter) +} +// NewLifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderInternal instantiates a new LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder and sets the default values. +func NewLifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) { + m := &LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/identityGovernance/lifecycleWorkflows/workflows/{workflow%2Did}/userProcessingResults/{userProcessingResult%2Did}/reprocessedRuns{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters), + } + return m +} +// NewLifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder instantiates a new LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder and sets the default values. +func NewLifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewLifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderInternal(urlParams, requestAdapter) +} +// Count provides operations to count the resources in the collection. +// returns a *LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder when successful +func (m *LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) Count()(*LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder) { + return NewLifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} +// Get the related reprocessed workflow run. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a RunCollectionResponseable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) Get(ctx context.Context, requestConfiguration *LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration)(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.RunCollectionResponseable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.CreateRunCollectionResponseFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.RunCollectionResponseable), nil +} +// ToGetRequestInformation the related reprocessed workflow run. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *RequestInformation when successful +func (m *LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: as of 2025-01/PrivatePreview:organizationalUnit on 2025-03-14 and will be removed 2026-08-01 +// returns a *LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder when successful +func (m *LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) WithUrl(rawUrl string)(*LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder) { + return NewLifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/identitygovernance/lifecycle_workflows_workflows_workflow_item_request_builder.go b/identitygovernance/lifecycle_workflows_workflows_workflow_item_request_builder.go index b628480ca14..dfab38d9abc 100644 --- a/identitygovernance/lifecycle_workflows_workflows_workflow_item_request_builder.go +++ b/identitygovernance/lifecycle_workflows_workflows_workflow_item_request_builder.go @@ -119,6 +119,11 @@ func (m *LifecycleWorkflowsWorkflowsWorkflowItemRequestBuilder) LastModifiedBy() func (m *LifecycleWorkflowsWorkflowsWorkflowItemRequestBuilder) MicrosoftGraphIdentityGovernanceActivate()(*LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateRequestBuilder) { return NewLifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } +// MicrosoftGraphIdentityGovernanceActivateWithScope provides operations to call the activateWithScope method. +// returns a *LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder when successful +func (m *LifecycleWorkflowsWorkflowsWorkflowItemRequestBuilder) MicrosoftGraphIdentityGovernanceActivateWithScope()(*LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder) { + return NewLifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} // MicrosoftGraphIdentityGovernanceCreateNewVersion provides operations to call the createNewVersion method. // returns a *LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceCreateNewVersionRequestBuilder when successful func (m *LifecycleWorkflowsWorkflowsWorkflowItemRequestBuilder) MicrosoftGraphIdentityGovernanceCreateNewVersion()(*LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceCreateNewVersionRequestBuilder) { diff --git a/identityprotection/risk_detections_risk_detection_item_request_builder.go b/identityprotection/risk_detections_risk_detection_item_request_builder.go index b38fe843bec..45aa032152c 100644 --- a/identityprotection/risk_detections_risk_detection_item_request_builder.go +++ b/identityprotection/risk_detections_risk_detection_item_request_builder.go @@ -21,7 +21,7 @@ type RiskDetectionsRiskDetectionItemRequestBuilderDeleteRequestConfiguration str // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// RiskDetectionsRiskDetectionItemRequestBuilderGetQueryParameters retrieve the properties of a collection of riskDetection objects. +// RiskDetectionsRiskDetectionItemRequestBuilderGetQueryParameters retrieve the properties of a riskDetection object. type RiskDetectionsRiskDetectionItemRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -73,12 +73,12 @@ func (m *RiskDetectionsRiskDetectionItemRequestBuilder) Delete(ctx context.Conte } return nil } -// Get retrieve the properties of a collection of riskDetection objects. +// Get retrieve the properties of a riskDetection object. // returns a RiskDetectionable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/riskdetection-list?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/riskdetection-get?view=graph-rest-beta func (m *RiskDetectionsRiskDetectionItemRequestBuilder) Get(ctx context.Context, requestConfiguration *RiskDetectionsRiskDetectionItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.RiskDetectionable, error) { requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); if err != nil { @@ -127,7 +127,7 @@ func (m *RiskDetectionsRiskDetectionItemRequestBuilder) ToDeleteRequestInformati requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation retrieve the properties of a collection of riskDetection objects. +// ToGetRequestInformation retrieve the properties of a riskDetection object. // returns a *RequestInformation when successful func (m *RiskDetectionsRiskDetectionItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *RiskDetectionsRiskDetectionItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/kiota-dom-export.txt b/kiota-dom-export.txt index ded142adb17..212d7948daf 100644 --- a/kiota-dom-export.txt +++ b/kiota-dom-export.txt @@ -3367,6 +3367,41 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.SharepointSettingsRequestBu github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.SharepointSettingsRequestBuilder::|public|ToPatchRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SharepointSettingsable; ctx:context.Context; requestConfiguration?:*SharepointSettingsRequestBuilderPatchRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.SharepointSettingsRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.SharepointSettingsRequestBuilder::|public|WithUrl(rawUrl:string):*SharepointSettingsRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponse-->*ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.BaseCollectionPaginationCountResponse +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponse::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponse::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponse::|public|GetValue():[]ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.PolicyIdentifierDetailable +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponse::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponse::|public|SetValue(value:[]ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.PolicyIdentifierDetailable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponseable::|public|GetValue():[]ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.PolicyIdentifierDetailable +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponseable::|public|SetValue(value:[]ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.PolicyIdentifierDetailable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponseable~~>ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.BaseCollectionPaginationCountResponseable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameResponse-->*TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponse +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameResponse::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameResponse::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameResponseable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable; TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters::|public|Count:*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters::|public|Orderby:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters::|public|Skip:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters::|public|Top:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetRequestConfiguration::|public|queryParameters:*TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter; name?:*string; type?:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetRequestConfiguration):TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameResponseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder::|public|GetAsGetPolicyIdWithTypeWithNameGetResponse(ctx:context.Context; requestConfiguration?:*TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetRequestConfiguration):TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameGetPolicyIdWithTypeWithNameGetResponseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder::|public|WithUrl(rawUrl:string):*TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyRequestBuilder.TeamsPolicyRequestBuilderDeleteRequestConfiguration::|public|headers:*RequestHeaders github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyRequestBuilder.TeamsPolicyRequestBuilderDeleteRequestConfiguration::|public|options:[]RequestOption @@ -3381,6 +3416,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyRequestBuilder:: github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyRequestBuilder::|public|Delete(ctx:context.Context; requestConfiguration?:*TeamsPolicyRequestBuilderDeleteRequestConfiguration):void github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*TeamsPolicyRequestBuilderGetRequestConfiguration):ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyAssignmentable +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyRequestBuilder::|public|microsoftGraphTeamsAdministrationGetPolicyIdWithTypeWithName(name:*string; type:*string):*TeamsPolicyMicrosoftGraphTeamsAdministrationGetPolicyIdWithTypeWithNameRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyRequestBuilder::|public|Patch(body:ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyAssignmentable; ctx:context.Context; requestConfiguration?:*TeamsPolicyRequestBuilderPatchRequestConfiguration):ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyAssignmentable github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyRequestBuilder::|public|pathParameters:map[string]string github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyRequestBuilder::|public|requestAdapter:RequestAdapter @@ -3388,7 +3424,126 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyRequestBuilder:: github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*TeamsPolicyRequestBuilderGetRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyRequestBuilder::|public|ToPatchRequestInformation(body:ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyAssignmentable; ctx:context.Context; requestConfiguration?:*TeamsPolicyRequestBuilderPatchRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyRequestBuilder::|public|userAssignments():*TeamsPolicyUserAssignmentsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyRequestBuilder::|public|WithUrl(rawUrl:string):*TeamsPolicyRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsCountRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsCountRequestBuilder.TeamsPolicyUserAssignmentsCountRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsCountRequestBuilder.TeamsPolicyUserAssignmentsCountRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsCountRequestBuilder.TeamsPolicyUserAssignmentsCountRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsCountRequestBuilder.TeamsPolicyUserAssignmentsCountRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsCountRequestBuilder.TeamsPolicyUserAssignmentsCountRequestBuilderGetRequestConfiguration::|public|queryParameters:*TeamsPolicyUserAssignmentsCountRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsCountRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsCountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsCountRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*TeamsPolicyUserAssignmentsCountRequestBuilderGetRequestConfiguration):*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsCountRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsCountRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsCountRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*TeamsPolicyUserAssignmentsCountRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsCountRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsCountRequestBuilder::|public|WithUrl(rawUrl:string):*TeamsPolicyUserAssignmentsCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBody::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBody::|public|GetAdditionalData():map[string]any +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBody::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBody::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBody::|public|GetValue():[]ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBody::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBody::|public|SetAdditionalData(value:map[string]any):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBody::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBody::|public|SetValue(value:[]ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBodyable::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBodyable::|public|GetValue():[]ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBodyable::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBodyable::|public|SetValue(value:[]ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBodyable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBody~~>TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBodyable +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilder.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilder.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilder::|public|Post(body:TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBodyable; ctx:context.Context; requestConfiguration?:*TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilderPostRequestConfiguration):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilder::|public|ToPostRequestInformation(body:TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignAssignPostRequestBodyable; ctx:context.Context; requestConfiguration?:*TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilderPostRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilder::|public|WithUrl(rawUrl:string):*TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilder.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilder.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilder::|public|Post(body:TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBodyable; ctx:context.Context; requestConfiguration?:*TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilderPostRequestConfiguration):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilder::|public|ToPostRequestInformation(body:TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBodyable; ctx:context.Context; requestConfiguration?:*TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilderPostRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilder::|public|WithUrl(rawUrl:string):*TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBody::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBody::|public|GetAdditionalData():map[string]any +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBody::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBody::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBody::|public|GetValue():[]ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBody::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBody::|public|SetAdditionalData(value:map[string]any):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBody::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBody::|public|SetValue(value:[]ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBodyable::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBodyable::|public|GetValue():[]ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBodyable::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBodyable::|public|SetValue(value:[]ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBodyable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBody~~>TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignUnassignPostRequestBodyable +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsRequestBuilder.TeamsPolicyUserAssignmentsRequestBuilderGetQueryParameters::|public|Count:*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsRequestBuilder.TeamsPolicyUserAssignmentsRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsRequestBuilder.TeamsPolicyUserAssignmentsRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsRequestBuilder.TeamsPolicyUserAssignmentsRequestBuilderGetQueryParameters::|public|Orderby:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsRequestBuilder.TeamsPolicyUserAssignmentsRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsRequestBuilder.TeamsPolicyUserAssignmentsRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsRequestBuilder.TeamsPolicyUserAssignmentsRequestBuilderGetQueryParameters::|public|Skip:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsRequestBuilder.TeamsPolicyUserAssignmentsRequestBuilderGetQueryParameters::|public|Top:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsRequestBuilder.TeamsPolicyUserAssignmentsRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsRequestBuilder.TeamsPolicyUserAssignmentsRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsRequestBuilder.TeamsPolicyUserAssignmentsRequestBuilderGetRequestConfiguration::|public|queryParameters:*TeamsPolicyUserAssignmentsRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsRequestBuilder.TeamsPolicyUserAssignmentsRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsRequestBuilder.TeamsPolicyUserAssignmentsRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsRequestBuilder::|public|ByTeamsPolicyUserAssignmentId(teamsPolicyUserAssignmentId:string):*TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsRequestBuilder::|public|Count():*TeamsPolicyUserAssignmentsCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*TeamsPolicyUserAssignmentsRequestBuilderGetRequestConfiguration):ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentCollectionResponseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsRequestBuilder::|public|microsoftGraphTeamsAdministrationAssign():*TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationAssignRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsRequestBuilder::|public|microsoftGraphTeamsAdministrationUnassign():*TeamsPolicyUserAssignmentsMicrosoftGraphTeamsAdministrationUnassignRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsRequestBuilder::|public|Post(body:ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable; ctx:context.Context; requestConfiguration?:*TeamsPolicyUserAssignmentsRequestBuilderPostRequestConfiguration):ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*TeamsPolicyUserAssignmentsRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsRequestBuilder::|public|ToPostRequestInformation(body:ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable; ctx:context.Context; requestConfiguration?:*TeamsPolicyUserAssignmentsRequestBuilderPostRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsRequestBuilder::|public|WithUrl(rawUrl:string):*TeamsPolicyUserAssignmentsRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder.TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilderDeleteRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder.TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilderDeleteRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder.TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder.TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder.TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder.TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder.TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilderGetRequestConfiguration::|public|queryParameters:*TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder.TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilderPatchRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder.TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilderPatchRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder::|public|Delete(ctx:context.Context; requestConfiguration?:*TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilderDeleteRequestConfiguration):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilderGetRequestConfiguration):ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder::|public|Patch(body:ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable; ctx:context.Context; requestConfiguration?:*TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilderPatchRequestConfiguration):ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder::|public|ToDeleteRequestInformation(ctx:context.Context; requestConfiguration?:*TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilderDeleteRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder::|public|ToPatchRequestInformation(body:ida00aeab33baad931d9ea7ddda72fd1a74178962fdc58f5709ddf52b9f0fcc0f.TeamsPolicyUserAssignmentable; ctx:context.Context; requestConfiguration?:*TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilderPatchRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder::|public|WithUrl(rawUrl:string):*TeamsPolicyUserAssignmentsTeamsPolicyUserAssignmentItemRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsRequestBuilder.TeamsRequestBuilderDeleteRequestConfiguration::|public|headers:*RequestHeaders github.com/microsoftgraph/msgraph-beta-sdk-go/.admin.TeamsRequestBuilder.TeamsRequestBuilderDeleteRequestConfiguration::|public|options:[]RequestOption @@ -14347,6 +14502,68 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.approvalworkflowproviders.ItemPol github.com/microsoftgraph/msgraph-beta-sdk-go/.approvalworkflowproviders.ItemPolicyTemplatesRequestBuilder::|public|ToPostRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.GovernancePolicyTemplateable; ctx:context.Context; requestConfiguration?:*ItemPolicyTemplatesRequestBuilderPostRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.approvalworkflowproviders.ItemPolicyTemplatesRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.approvalworkflowproviders.ItemPolicyTemplatesRequestBuilder::|public|WithUrl(rawUrl:string):*ItemPolicyTemplatesRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesAuditActivityTypeItemRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesAuditActivityTypeItemRequestBuilder.AuditActivityTypesAuditActivityTypeItemRequestBuilderDeleteRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesAuditActivityTypeItemRequestBuilder.AuditActivityTypesAuditActivityTypeItemRequestBuilderDeleteRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesAuditActivityTypeItemRequestBuilder.AuditActivityTypesAuditActivityTypeItemRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesAuditActivityTypeItemRequestBuilder.AuditActivityTypesAuditActivityTypeItemRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesAuditActivityTypeItemRequestBuilder.AuditActivityTypesAuditActivityTypeItemRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesAuditActivityTypeItemRequestBuilder.AuditActivityTypesAuditActivityTypeItemRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesAuditActivityTypeItemRequestBuilder.AuditActivityTypesAuditActivityTypeItemRequestBuilderGetRequestConfiguration::|public|queryParameters:*AuditActivityTypesAuditActivityTypeItemRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesAuditActivityTypeItemRequestBuilder.AuditActivityTypesAuditActivityTypeItemRequestBuilderPatchRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesAuditActivityTypeItemRequestBuilder.AuditActivityTypesAuditActivityTypeItemRequestBuilderPatchRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesAuditActivityTypeItemRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesAuditActivityTypeItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesAuditActivityTypeItemRequestBuilder::|public|Delete(ctx:context.Context; requestConfiguration?:*AuditActivityTypesAuditActivityTypeItemRequestBuilderDeleteRequestConfiguration):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesAuditActivityTypeItemRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*AuditActivityTypesAuditActivityTypeItemRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.AuditActivityTypeable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesAuditActivityTypeItemRequestBuilder::|public|Patch(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.AuditActivityTypeable; ctx:context.Context; requestConfiguration?:*AuditActivityTypesAuditActivityTypeItemRequestBuilderPatchRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.AuditActivityTypeable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesAuditActivityTypeItemRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesAuditActivityTypeItemRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesAuditActivityTypeItemRequestBuilder::|public|ToDeleteRequestInformation(ctx:context.Context; requestConfiguration?:*AuditActivityTypesAuditActivityTypeItemRequestBuilderDeleteRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesAuditActivityTypeItemRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*AuditActivityTypesAuditActivityTypeItemRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesAuditActivityTypeItemRequestBuilder::|public|ToPatchRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.AuditActivityTypeable; ctx:context.Context; requestConfiguration?:*AuditActivityTypesAuditActivityTypeItemRequestBuilderPatchRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesAuditActivityTypeItemRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesAuditActivityTypeItemRequestBuilder::|public|WithUrl(rawUrl:string):*AuditActivityTypesAuditActivityTypeItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesCountRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesCountRequestBuilder.AuditActivityTypesCountRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesCountRequestBuilder.AuditActivityTypesCountRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesCountRequestBuilder.AuditActivityTypesCountRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesCountRequestBuilder.AuditActivityTypesCountRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesCountRequestBuilder.AuditActivityTypesCountRequestBuilderGetRequestConfiguration::|public|queryParameters:*AuditActivityTypesCountRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesCountRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesCountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesCountRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*AuditActivityTypesCountRequestBuilderGetRequestConfiguration):*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesCountRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesCountRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesCountRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*AuditActivityTypesCountRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesCountRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesCountRequestBuilder::|public|WithUrl(rawUrl:string):*AuditActivityTypesCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesRequestBuilder.AuditActivityTypesRequestBuilderGetQueryParameters::|public|Count:*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesRequestBuilder.AuditActivityTypesRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesRequestBuilder.AuditActivityTypesRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesRequestBuilder.AuditActivityTypesRequestBuilderGetQueryParameters::|public|Orderby:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesRequestBuilder.AuditActivityTypesRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesRequestBuilder.AuditActivityTypesRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesRequestBuilder.AuditActivityTypesRequestBuilderGetQueryParameters::|public|Skip:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesRequestBuilder.AuditActivityTypesRequestBuilderGetQueryParameters::|public|Top:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesRequestBuilder.AuditActivityTypesRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesRequestBuilder.AuditActivityTypesRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesRequestBuilder.AuditActivityTypesRequestBuilderGetRequestConfiguration::|public|queryParameters:*AuditActivityTypesRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesRequestBuilder.AuditActivityTypesRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesRequestBuilder.AuditActivityTypesRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesRequestBuilder::|public|ByAuditActivityTypeId(auditActivityTypeId:string):*AuditActivityTypesAuditActivityTypeItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesRequestBuilder::|public|Count():*AuditActivityTypesCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*AuditActivityTypesRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.AuditActivityTypeCollectionResponseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesRequestBuilder::|public|Post(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.AuditActivityTypeable; ctx:context.Context; requestConfiguration?:*AuditActivityTypesRequestBuilderPostRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.AuditActivityTypeable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*AuditActivityTypesRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesRequestBuilder::|public|ToPostRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.AuditActivityTypeable; ctx:context.Context; requestConfiguration?:*AuditActivityTypesRequestBuilderPostRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.AuditActivityTypesRequestBuilder::|public|WithUrl(rawUrl:string):*AuditActivityTypesRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.auditLogsRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.auditLogsRequestBuilder.AuditLogsRequestBuilderGetQueryParameters::|public|Expand:[]string github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.auditLogsRequestBuilder.AuditLogsRequestBuilderGetQueryParameters::|public|Select:[]string @@ -14355,16 +14572,22 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.auditLogsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.auditLogsRequestBuilder.AuditLogsRequestBuilderGetRequestConfiguration::|public|queryParameters:*AuditLogsRequestBuilderGetQueryParameters github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.auditLogsRequestBuilder.AuditLogsRequestBuilderPatchRequestConfiguration::|public|headers:*RequestHeaders github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.auditLogsRequestBuilder.AuditLogsRequestBuilderPatchRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.auditLogsRequestBuilder::|public|auditActivityTypes():*AuditActivityTypesRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.auditLogsRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.auditLogsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.auditLogsRequestBuilder::|public|customSecurityAttributeAudits():*CustomSecurityAttributeAuditsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.auditLogsRequestBuilder::|public|directoryAudits():*DirectoryAuditsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.auditLogsRequestBuilder::|public|directoryProvisioning():*DirectoryProvisioningRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.auditLogsRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*AuditLogsRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.AuditLogRootable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.auditLogsRequestBuilder::|public|getSummarizedMSISignInsWithAggregationWindow(aggregationWindow:*string):*GetSummarizedMSISignInsWithAggregationWindowRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.auditLogsRequestBuilder::|public|getSummarizedNonInteractiveSignInsWithAggregationWindow(aggregationWindow:*string):*GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.auditLogsRequestBuilder::|public|getSummarizedServicePrincipalSignInsWithAggregationWindow(aggregationWindow:*string):*GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.auditLogsRequestBuilder::|public|Patch(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.AuditLogRootable; ctx:context.Context; requestConfiguration?:*AuditLogsRequestBuilderPatchRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.AuditLogRootable github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.auditLogsRequestBuilder::|public|pathParameters:map[string]string github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.auditLogsRequestBuilder::|public|provisioning():*ProvisioningRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.auditLogsRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.auditLogsRequestBuilder::|public|signInEventsAppSummary():*SignInEventsAppSummaryRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.auditLogsRequestBuilder::|public|signInEventsSummary():*SignInEventsSummaryRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.auditLogsRequestBuilder::|public|signIns():*SignInsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.auditLogsRequestBuilder::|public|signUps():*SignUpsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.auditLogsRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*AuditLogsRequestBuilderGetRequestConfiguration):*RequestInformation @@ -14557,6 +14780,111 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.DirectoryProvisioningRe github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.DirectoryProvisioningRequestBuilder::|public|ToPostRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ProvisioningObjectSummaryable; ctx:context.Context; requestConfiguration?:*DirectoryProvisioningRequestBuilderPostRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.DirectoryProvisioningRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.DirectoryProvisioningRequestBuilder::|public|WithUrl(rawUrl:string):*DirectoryProvisioningRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedMSISignInsWithAggregationWindowGetResponse-->*ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.BaseCollectionPaginationCountResponse +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedMSISignInsWithAggregationWindowGetResponse::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedMSISignInsWithAggregationWindowGetResponse::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedMSISignInsWithAggregationWindowGetResponse::|public|GetValue():[]ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SummarizedSignInable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedMSISignInsWithAggregationWindowGetResponse::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedMSISignInsWithAggregationWindowGetResponse::|public|SetValue(value:[]ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SummarizedSignInable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedMSISignInsWithAggregationWindowGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedMSISignInsWithAggregationWindowGetResponseable::|public|GetValue():[]ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SummarizedSignInable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedMSISignInsWithAggregationWindowGetResponseable::|public|SetValue(value:[]ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SummarizedSignInable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedMSISignInsWithAggregationWindowGetResponseable~~>ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.BaseCollectionPaginationCountResponseable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Count:*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Orderby:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Skip:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Top:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder.GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetRequestConfiguration::|public|queryParameters:*GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter; aggregationWindow?:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetRequestConfiguration):GetSummarizedMSISignInsWithAggregationWindowResponseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder::|public|GetAsGetSummarizedMSISignInsWithAggregationWindowGetResponse(ctx:context.Context; requestConfiguration?:*GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetRequestConfiguration):GetSummarizedMSISignInsWithAggregationWindowGetResponseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*GetSummarizedMSISignInsWithAggregationWindowRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedMSISignInsWithAggregationWindowRequestBuilder::|public|WithUrl(rawUrl:string):*GetSummarizedMSISignInsWithAggregationWindowRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedMSISignInsWithAggregationWindowResponse-->*GetSummarizedMSISignInsWithAggregationWindowGetResponse +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedMSISignInsWithAggregationWindowResponse::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedMSISignInsWithAggregationWindowResponse::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedMSISignInsWithAggregationWindowResponseable~~>GetSummarizedMSISignInsWithAggregationWindowGetResponseable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse-->*ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.BaseCollectionPaginationCountResponse +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse::|public|GetValue():[]ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SummarizedSignInable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse::|public|SetValue(value:[]ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SummarizedSignInable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponseable::|public|GetValue():[]ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SummarizedSignInable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponseable::|public|SetValue(value:[]ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SummarizedSignInable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponseable~~>ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.BaseCollectionPaginationCountResponseable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Count:*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Orderby:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Skip:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Top:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetRequestConfiguration::|public|queryParameters:*GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter; aggregationWindow?:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetRequestConfiguration):GetSummarizedNonInteractiveSignInsWithAggregationWindowResponseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder::|public|GetAsGetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse(ctx:context.Context; requestConfiguration?:*GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetRequestConfiguration):GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder::|public|WithUrl(rawUrl:string):*GetSummarizedNonInteractiveSignInsWithAggregationWindowRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedNonInteractiveSignInsWithAggregationWindowResponse-->*GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponse +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedNonInteractiveSignInsWithAggregationWindowResponse::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedNonInteractiveSignInsWithAggregationWindowResponse::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedNonInteractiveSignInsWithAggregationWindowResponseable~~>GetSummarizedNonInteractiveSignInsWithAggregationWindowGetResponseable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse-->*ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.BaseCollectionPaginationCountResponse +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse::|public|GetValue():[]ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SummarizedSignInable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse::|public|SetValue(value:[]ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SummarizedSignInable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponseable::|public|GetValue():[]ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SummarizedSignInable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponseable::|public|SetValue(value:[]ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SummarizedSignInable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponseable~~>ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.BaseCollectionPaginationCountResponseable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Count:*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Orderby:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Skip:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters::|public|Top:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetRequestConfiguration::|public|queryParameters:*GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter; aggregationWindow?:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetRequestConfiguration):GetSummarizedServicePrincipalSignInsWithAggregationWindowResponseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder::|public|GetAsGetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse(ctx:context.Context; requestConfiguration?:*GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetRequestConfiguration):GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder::|public|WithUrl(rawUrl:string):*GetSummarizedServicePrincipalSignInsWithAggregationWindowRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedServicePrincipalSignInsWithAggregationWindowResponse-->*GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponse +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedServicePrincipalSignInsWithAggregationWindowResponse::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedServicePrincipalSignInsWithAggregationWindowResponse::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.GetSummarizedServicePrincipalSignInsWithAggregationWindowResponseable~~>GetSummarizedServicePrincipalSignInsWithAggregationWindowGetResponseable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.ProvisioningCountRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.ProvisioningCountRequestBuilder.ProvisioningCountRequestBuilderGetQueryParameters::|public|Filter:*string github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.ProvisioningCountRequestBuilder.ProvisioningCountRequestBuilderGetQueryParameters::|public|Search:*string @@ -14619,6 +14947,165 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.ProvisioningRequestBuil github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.ProvisioningRequestBuilder::|public|ToPostRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ProvisioningObjectSummaryable; ctx:context.Context; requestConfiguration?:*ProvisioningRequestBuilderPostRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.ProvisioningRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.ProvisioningRequestBuilder::|public|WithUrl(rawUrl:string):*ProvisioningRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryCountRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryCountRequestBuilder.SignInEventsAppSummaryCountRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryCountRequestBuilder.SignInEventsAppSummaryCountRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryCountRequestBuilder.SignInEventsAppSummaryCountRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryCountRequestBuilder.SignInEventsAppSummaryCountRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryCountRequestBuilder.SignInEventsAppSummaryCountRequestBuilderGetRequestConfiguration::|public|queryParameters:*SignInEventsAppSummaryCountRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryCountRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryCountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryCountRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*SignInEventsAppSummaryCountRequestBuilderGetRequestConfiguration):*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryCountRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryCountRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryCountRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*SignInEventsAppSummaryCountRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryCountRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryCountRequestBuilder::|public|WithUrl(rawUrl:string):*SignInEventsAppSummaryCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryItemApplicationLogoRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryItemApplicationLogoRequestBuilder.SignInEventsAppSummaryItemApplicationLogoRequestBuilderDeleteRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryItemApplicationLogoRequestBuilder.SignInEventsAppSummaryItemApplicationLogoRequestBuilderDeleteRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryItemApplicationLogoRequestBuilder.SignInEventsAppSummaryItemApplicationLogoRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryItemApplicationLogoRequestBuilder.SignInEventsAppSummaryItemApplicationLogoRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryItemApplicationLogoRequestBuilder.SignInEventsAppSummaryItemApplicationLogoRequestBuilderPutRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryItemApplicationLogoRequestBuilder.SignInEventsAppSummaryItemApplicationLogoRequestBuilderPutRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryItemApplicationLogoRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryItemApplicationLogoRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryItemApplicationLogoRequestBuilder::|public|Delete(ctx:context.Context; requestConfiguration?:*SignInEventsAppSummaryItemApplicationLogoRequestBuilderDeleteRequestConfiguration):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryItemApplicationLogoRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*SignInEventsAppSummaryItemApplicationLogoRequestBuilderGetRequestConfiguration):[]byte +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryItemApplicationLogoRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryItemApplicationLogoRequestBuilder::|public|Put(body:[]byte; ctx:context.Context; requestConfiguration?:*SignInEventsAppSummaryItemApplicationLogoRequestBuilderPutRequestConfiguration):[]byte +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryItemApplicationLogoRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryItemApplicationLogoRequestBuilder::|public|ToDeleteRequestInformation(ctx:context.Context; requestConfiguration?:*SignInEventsAppSummaryItemApplicationLogoRequestBuilderDeleteRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryItemApplicationLogoRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*SignInEventsAppSummaryItemApplicationLogoRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryItemApplicationLogoRequestBuilder::|public|ToPutRequestInformation(body:[]byte; ctx:context.Context; requestConfiguration?:*SignInEventsAppSummaryItemApplicationLogoRequestBuilderPutRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryItemApplicationLogoRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryItemApplicationLogoRequestBuilder::|public|WithUrl(rawUrl:string):*SignInEventsAppSummaryItemApplicationLogoRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryItemApplicationRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryItemApplicationRequestBuilder.SignInEventsAppSummaryItemApplicationRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryItemApplicationRequestBuilder.SignInEventsAppSummaryItemApplicationRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryItemApplicationRequestBuilder.SignInEventsAppSummaryItemApplicationRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryItemApplicationRequestBuilder.SignInEventsAppSummaryItemApplicationRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryItemApplicationRequestBuilder.SignInEventsAppSummaryItemApplicationRequestBuilderGetRequestConfiguration::|public|queryParameters:*SignInEventsAppSummaryItemApplicationRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryItemApplicationRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryItemApplicationRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryItemApplicationRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*SignInEventsAppSummaryItemApplicationRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Applicationable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryItemApplicationRequestBuilder::|public|logo():*SignInEventsAppSummaryItemApplicationLogoRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryItemApplicationRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryItemApplicationRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryItemApplicationRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*SignInEventsAppSummaryItemApplicationRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryItemApplicationRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryItemApplicationRequestBuilder::|public|WithUrl(rawUrl:string):*SignInEventsAppSummaryItemApplicationRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryRequestBuilder.SignInEventsAppSummaryRequestBuilderGetQueryParameters::|public|Count:*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryRequestBuilder.SignInEventsAppSummaryRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryRequestBuilder.SignInEventsAppSummaryRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryRequestBuilder.SignInEventsAppSummaryRequestBuilderGetQueryParameters::|public|Orderby:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryRequestBuilder.SignInEventsAppSummaryRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryRequestBuilder.SignInEventsAppSummaryRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryRequestBuilder.SignInEventsAppSummaryRequestBuilderGetQueryParameters::|public|Skip:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryRequestBuilder.SignInEventsAppSummaryRequestBuilderGetQueryParameters::|public|Top:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryRequestBuilder.SignInEventsAppSummaryRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryRequestBuilder.SignInEventsAppSummaryRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryRequestBuilder.SignInEventsAppSummaryRequestBuilderGetRequestConfiguration::|public|queryParameters:*SignInEventsAppSummaryRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryRequestBuilder.SignInEventsAppSummaryRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryRequestBuilder.SignInEventsAppSummaryRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryRequestBuilder::|public|BySignInEventsAppActivityAppId(signInEventsAppActivityAppId:string):*SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryRequestBuilder::|public|Count():*SignInEventsAppSummaryCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*SignInEventsAppSummaryRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsAppActivityCollectionResponseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryRequestBuilder::|public|Post(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsAppActivityable; ctx:context.Context; requestConfiguration?:*SignInEventsAppSummaryRequestBuilderPostRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsAppActivityable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*SignInEventsAppSummaryRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryRequestBuilder::|public|ToPostRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsAppActivityable; ctx:context.Context; requestConfiguration?:*SignInEventsAppSummaryRequestBuilderPostRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummaryRequestBuilder::|public|WithUrl(rawUrl:string):*SignInEventsAppSummaryRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder.SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilderDeleteRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder.SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilderDeleteRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder.SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder.SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder.SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder.SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder.SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilderGetRequestConfiguration::|public|queryParameters:*SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder.SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilderPatchRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder.SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilderPatchRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder::|public|application():*SignInEventsAppSummaryItemApplicationRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder::|public|Delete(ctx:context.Context; requestConfiguration?:*SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilderDeleteRequestConfiguration):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsAppActivityable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder::|public|Patch(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsAppActivityable; ctx:context.Context; requestConfiguration?:*SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilderPatchRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsAppActivityable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder::|public|ToDeleteRequestInformation(ctx:context.Context; requestConfiguration?:*SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilderDeleteRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder::|public|ToPatchRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsAppActivityable; ctx:context.Context; requestConfiguration?:*SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilderPatchRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder::|public|WithUrl(rawUrl:string):*SignInEventsAppSummarySignInEventsAppActivityAppItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryCountRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryCountRequestBuilder.SignInEventsSummaryCountRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryCountRequestBuilder.SignInEventsSummaryCountRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryCountRequestBuilder.SignInEventsSummaryCountRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryCountRequestBuilder.SignInEventsSummaryCountRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryCountRequestBuilder.SignInEventsSummaryCountRequestBuilderGetRequestConfiguration::|public|queryParameters:*SignInEventsSummaryCountRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryCountRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryCountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryCountRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*SignInEventsSummaryCountRequestBuilderGetRequestConfiguration):*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryCountRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryCountRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryCountRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*SignInEventsSummaryCountRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryCountRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryCountRequestBuilder::|public|WithUrl(rawUrl:string):*SignInEventsSummaryCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryRequestBuilder.SignInEventsSummaryRequestBuilderGetQueryParameters::|public|Count:*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryRequestBuilder.SignInEventsSummaryRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryRequestBuilder.SignInEventsSummaryRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryRequestBuilder.SignInEventsSummaryRequestBuilderGetQueryParameters::|public|Orderby:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryRequestBuilder.SignInEventsSummaryRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryRequestBuilder.SignInEventsSummaryRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryRequestBuilder.SignInEventsSummaryRequestBuilderGetQueryParameters::|public|Skip:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryRequestBuilder.SignInEventsSummaryRequestBuilderGetQueryParameters::|public|Top:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryRequestBuilder.SignInEventsSummaryRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryRequestBuilder.SignInEventsSummaryRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryRequestBuilder.SignInEventsSummaryRequestBuilderGetRequestConfiguration::|public|queryParameters:*SignInEventsSummaryRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryRequestBuilder.SignInEventsSummaryRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryRequestBuilder.SignInEventsSummaryRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryRequestBuilder::|public|BySignInEventsActivityId(signInEventsActivityId:string):*SignInEventsSummarySignInEventsActivityItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryRequestBuilder::|public|Count():*SignInEventsSummaryCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*SignInEventsSummaryRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsActivityCollectionResponseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryRequestBuilder::|public|Post(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsActivityable; ctx:context.Context; requestConfiguration?:*SignInEventsSummaryRequestBuilderPostRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsActivityable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*SignInEventsSummaryRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryRequestBuilder::|public|ToPostRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsActivityable; ctx:context.Context; requestConfiguration?:*SignInEventsSummaryRequestBuilderPostRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummaryRequestBuilder::|public|WithUrl(rawUrl:string):*SignInEventsSummaryRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummarySignInEventsActivityItemRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummarySignInEventsActivityItemRequestBuilder.SignInEventsSummarySignInEventsActivityItemRequestBuilderDeleteRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummarySignInEventsActivityItemRequestBuilder.SignInEventsSummarySignInEventsActivityItemRequestBuilderDeleteRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummarySignInEventsActivityItemRequestBuilder.SignInEventsSummarySignInEventsActivityItemRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummarySignInEventsActivityItemRequestBuilder.SignInEventsSummarySignInEventsActivityItemRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummarySignInEventsActivityItemRequestBuilder.SignInEventsSummarySignInEventsActivityItemRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummarySignInEventsActivityItemRequestBuilder.SignInEventsSummarySignInEventsActivityItemRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummarySignInEventsActivityItemRequestBuilder.SignInEventsSummarySignInEventsActivityItemRequestBuilderGetRequestConfiguration::|public|queryParameters:*SignInEventsSummarySignInEventsActivityItemRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummarySignInEventsActivityItemRequestBuilder.SignInEventsSummarySignInEventsActivityItemRequestBuilderPatchRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummarySignInEventsActivityItemRequestBuilder.SignInEventsSummarySignInEventsActivityItemRequestBuilderPatchRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummarySignInEventsActivityItemRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummarySignInEventsActivityItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummarySignInEventsActivityItemRequestBuilder::|public|Delete(ctx:context.Context; requestConfiguration?:*SignInEventsSummarySignInEventsActivityItemRequestBuilderDeleteRequestConfiguration):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummarySignInEventsActivityItemRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*SignInEventsSummarySignInEventsActivityItemRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsActivityable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummarySignInEventsActivityItemRequestBuilder::|public|Patch(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsActivityable; ctx:context.Context; requestConfiguration?:*SignInEventsSummarySignInEventsActivityItemRequestBuilderPatchRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsActivityable +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummarySignInEventsActivityItemRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummarySignInEventsActivityItemRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummarySignInEventsActivityItemRequestBuilder::|public|ToDeleteRequestInformation(ctx:context.Context; requestConfiguration?:*SignInEventsSummarySignInEventsActivityItemRequestBuilderDeleteRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummarySignInEventsActivityItemRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*SignInEventsSummarySignInEventsActivityItemRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummarySignInEventsActivityItemRequestBuilder::|public|ToPatchRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SignInEventsActivityable; ctx:context.Context; requestConfiguration?:*SignInEventsSummarySignInEventsActivityItemRequestBuilderPatchRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummarySignInEventsActivityItemRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInEventsSummarySignInEventsActivityItemRequestBuilder::|public|WithUrl(rawUrl:string):*SignInEventsSummarySignInEventsActivityItemRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInsConfirmCompromisedPostRequestBody::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInsConfirmCompromisedPostRequestBody::|public|GetAdditionalData():map[string]any github.com/microsoftgraph/msgraph-beta-sdk-go/.auditlogs.SignInsConfirmCompromisedPostRequestBody::|public|GetBackingStore():BackingStore @@ -24477,6 +24964,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.contactsRequestBuilder.C github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.contactsRequestBuilder.ContactsRequestBuilderGetQueryParameters::|public|Orderby:[]string github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.contactsRequestBuilder.ContactsRequestBuilderGetQueryParameters::|public|Search:*string github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.contactsRequestBuilder.ContactsRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.contactsRequestBuilder.ContactsRequestBuilderGetQueryParameters::|public|Skip:*int32 github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.contactsRequestBuilder.ContactsRequestBuilderGetQueryParameters::|public|Top:*int32 github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.contactsRequestBuilder.ContactsRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.contactsRequestBuilder.ContactsRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption @@ -25107,6 +25595,28 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.ItemMemberOfRequestBuild github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.ItemMemberOfRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*ItemMemberOfRequestBuilderGetRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.ItemMemberOfRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.ItemMemberOfRequestBuilder::|public|WithUrl(rawUrl:string):*ItemMemberOfRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.ItemOnPremisesSyncBehaviorRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.ItemOnPremisesSyncBehaviorRequestBuilder.ItemOnPremisesSyncBehaviorRequestBuilderDeleteRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.ItemOnPremisesSyncBehaviorRequestBuilder.ItemOnPremisesSyncBehaviorRequestBuilderDeleteRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.ItemOnPremisesSyncBehaviorRequestBuilder.ItemOnPremisesSyncBehaviorRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.ItemOnPremisesSyncBehaviorRequestBuilder.ItemOnPremisesSyncBehaviorRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.ItemOnPremisesSyncBehaviorRequestBuilder.ItemOnPremisesSyncBehaviorRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.ItemOnPremisesSyncBehaviorRequestBuilder.ItemOnPremisesSyncBehaviorRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.ItemOnPremisesSyncBehaviorRequestBuilder.ItemOnPremisesSyncBehaviorRequestBuilderGetRequestConfiguration::|public|queryParameters:*ItemOnPremisesSyncBehaviorRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.ItemOnPremisesSyncBehaviorRequestBuilder.ItemOnPremisesSyncBehaviorRequestBuilderPatchRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.ItemOnPremisesSyncBehaviorRequestBuilder.ItemOnPremisesSyncBehaviorRequestBuilderPatchRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.ItemOnPremisesSyncBehaviorRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.ItemOnPremisesSyncBehaviorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.ItemOnPremisesSyncBehaviorRequestBuilder::|public|Delete(ctx:context.Context; requestConfiguration?:*ItemOnPremisesSyncBehaviorRequestBuilderDeleteRequestConfiguration):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.ItemOnPremisesSyncBehaviorRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*ItemOnPremisesSyncBehaviorRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.OnPremisesSyncBehaviorable +github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.ItemOnPremisesSyncBehaviorRequestBuilder::|public|Patch(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.OnPremisesSyncBehaviorable; ctx:context.Context; requestConfiguration?:*ItemOnPremisesSyncBehaviorRequestBuilderPatchRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.OnPremisesSyncBehaviorable +github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.ItemOnPremisesSyncBehaviorRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.ItemOnPremisesSyncBehaviorRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.ItemOnPremisesSyncBehaviorRequestBuilder::|public|ToDeleteRequestInformation(ctx:context.Context; requestConfiguration?:*ItemOnPremisesSyncBehaviorRequestBuilderDeleteRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.ItemOnPremisesSyncBehaviorRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*ItemOnPremisesSyncBehaviorRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.ItemOnPremisesSyncBehaviorRequestBuilder::|public|ToPatchRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.OnPremisesSyncBehaviorable; ctx:context.Context; requestConfiguration?:*ItemOnPremisesSyncBehaviorRequestBuilderPatchRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.ItemOnPremisesSyncBehaviorRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.ItemOnPremisesSyncBehaviorRequestBuilder::|public|WithUrl(rawUrl:string):*ItemOnPremisesSyncBehaviorRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.ItemRestoreRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.ItemRestoreRequestBuilder.ItemRestoreRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.ItemRestoreRequestBuilder.ItemRestoreRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption @@ -25367,27 +25877,36 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.ItemTransitiveReportsReq github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.ItemTransitiveReportsRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.ItemTransitiveReportsRequestBuilder::|public|WithUrl(rawUrl:string):*ItemTransitiveReportsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.OrgContactItemRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.OrgContactItemRequestBuilder.OrgContactItemRequestBuilderDeleteRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.OrgContactItemRequestBuilder.OrgContactItemRequestBuilderDeleteRequestConfiguration::|public|options:[]RequestOption github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.OrgContactItemRequestBuilder.OrgContactItemRequestBuilderGetQueryParameters::|public|Expand:[]string github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.OrgContactItemRequestBuilder.OrgContactItemRequestBuilderGetQueryParameters::|public|Select:[]string github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.OrgContactItemRequestBuilder.OrgContactItemRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.OrgContactItemRequestBuilder.OrgContactItemRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.OrgContactItemRequestBuilder.OrgContactItemRequestBuilderGetRequestConfiguration::|public|queryParameters:*OrgContactItemRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.OrgContactItemRequestBuilder.OrgContactItemRequestBuilderPatchRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.OrgContactItemRequestBuilder.OrgContactItemRequestBuilderPatchRequestConfiguration::|public|options:[]RequestOption github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.OrgContactItemRequestBuilder::|public|checkMemberGroups():*ItemCheckMemberGroupsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.OrgContactItemRequestBuilder::|public|checkMemberObjects():*ItemCheckMemberObjectsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.OrgContactItemRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.OrgContactItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.OrgContactItemRequestBuilder::|public|Delete(ctx:context.Context; requestConfiguration?:*OrgContactItemRequestBuilderDeleteRequestConfiguration):void github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.OrgContactItemRequestBuilder::|public|directReports():*ItemDirectReportsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.OrgContactItemRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*OrgContactItemRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.OrgContactable github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.OrgContactItemRequestBuilder::|public|getMemberGroups():*ItemGetMemberGroupsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.OrgContactItemRequestBuilder::|public|getMemberObjects():*ItemGetMemberObjectsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.OrgContactItemRequestBuilder::|public|manager():*ItemManagerRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.OrgContactItemRequestBuilder::|public|memberOf():*ItemMemberOfRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.OrgContactItemRequestBuilder::|public|onPremisesSyncBehavior():*ItemOnPremisesSyncBehaviorRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.OrgContactItemRequestBuilder::|public|Patch(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.OrgContactable; ctx:context.Context; requestConfiguration?:*OrgContactItemRequestBuilderPatchRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.OrgContactable github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.OrgContactItemRequestBuilder::|public|pathParameters:map[string]string github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.OrgContactItemRequestBuilder::|public|requestAdapter:RequestAdapter github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.OrgContactItemRequestBuilder::|public|restore():*ItemRestoreRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.OrgContactItemRequestBuilder::|public|retryServiceProvisioning():*ItemRetryServiceProvisioningRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.OrgContactItemRequestBuilder::|public|serviceProvisioningErrors():*ItemServiceProvisioningErrorsRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.OrgContactItemRequestBuilder::|public|ToDeleteRequestInformation(ctx:context.Context; requestConfiguration?:*OrgContactItemRequestBuilderDeleteRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.OrgContactItemRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*OrgContactItemRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.OrgContactItemRequestBuilder::|public|ToPatchRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.OrgContactable; ctx:context.Context; requestConfiguration?:*OrgContactItemRequestBuilderPatchRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.OrgContactItemRequestBuilder::|public|transitiveMemberOf():*ItemTransitiveMemberOfRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.OrgContactItemRequestBuilder::|public|transitiveReports():*ItemTransitiveReportsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.contacts.OrgContactItemRequestBuilder::|public|urlTemplate:string @@ -168291,12 +168810,98 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.identityRequestBuilder:: github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.identityRequestBuilder::|public|Patch(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.IdentityContainerable; ctx:context.Context; requestConfiguration?:*IdentityRequestBuilderPatchRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.IdentityContainerable github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.identityRequestBuilder::|public|pathParameters:map[string]string github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.identityRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.identityRequestBuilder::|public|riskPrevention():*RiskPreventionRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.identityRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*IdentityRequestBuilderGetRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.identityRequestBuilder::|public|ToPatchRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.IdentityContainerable; ctx:context.Context; requestConfiguration?:*IdentityRequestBuilderPatchRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.identityRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.identityRequestBuilder::|public|userFlowAttributes():*UserFlowAttributesRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.identityRequestBuilder::|public|userFlows():*UserFlowsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.identityRequestBuilder::|public|WithUrl(rawUrl:string):*IdentityRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersCountRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersCountRequestBuilder.RiskPreventionFraudProtectionProvidersCountRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersCountRequestBuilder.RiskPreventionFraudProtectionProvidersCountRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersCountRequestBuilder.RiskPreventionFraudProtectionProvidersCountRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersCountRequestBuilder.RiskPreventionFraudProtectionProvidersCountRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersCountRequestBuilder.RiskPreventionFraudProtectionProvidersCountRequestBuilderGetRequestConfiguration::|public|queryParameters:*RiskPreventionFraudProtectionProvidersCountRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersCountRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersCountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersCountRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*RiskPreventionFraudProtectionProvidersCountRequestBuilderGetRequestConfiguration):*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersCountRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersCountRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersCountRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*RiskPreventionFraudProtectionProvidersCountRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersCountRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersCountRequestBuilder::|public|WithUrl(rawUrl:string):*RiskPreventionFraudProtectionProvidersCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder.RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilderDeleteRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder.RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilderDeleteRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder.RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder.RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder.RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder.RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder.RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilderGetRequestConfiguration::|public|queryParameters:*RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder.RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilderPatchRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder.RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilderPatchRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder::|public|Delete(ctx:context.Context; requestConfiguration?:*RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilderDeleteRequestConfiguration):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FraudProtectionProviderable +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder::|public|Patch(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FraudProtectionProviderable; ctx:context.Context; requestConfiguration?:*RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilderPatchRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FraudProtectionProviderable +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder::|public|ToDeleteRequestInformation(ctx:context.Context; requestConfiguration?:*RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilderDeleteRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder::|public|ToPatchRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FraudProtectionProviderable; ctx:context.Context; requestConfiguration?:*RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilderPatchRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder::|public|WithUrl(rawUrl:string):*RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersRequestBuilder.RiskPreventionFraudProtectionProvidersRequestBuilderGetQueryParameters::|public|Count:*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersRequestBuilder.RiskPreventionFraudProtectionProvidersRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersRequestBuilder.RiskPreventionFraudProtectionProvidersRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersRequestBuilder.RiskPreventionFraudProtectionProvidersRequestBuilderGetQueryParameters::|public|Orderby:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersRequestBuilder.RiskPreventionFraudProtectionProvidersRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersRequestBuilder.RiskPreventionFraudProtectionProvidersRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersRequestBuilder.RiskPreventionFraudProtectionProvidersRequestBuilderGetQueryParameters::|public|Skip:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersRequestBuilder.RiskPreventionFraudProtectionProvidersRequestBuilderGetQueryParameters::|public|Top:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersRequestBuilder.RiskPreventionFraudProtectionProvidersRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersRequestBuilder.RiskPreventionFraudProtectionProvidersRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersRequestBuilder.RiskPreventionFraudProtectionProvidersRequestBuilderGetRequestConfiguration::|public|queryParameters:*RiskPreventionFraudProtectionProvidersRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersRequestBuilder.RiskPreventionFraudProtectionProvidersRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersRequestBuilder.RiskPreventionFraudProtectionProvidersRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersRequestBuilder::|public|ByFraudProtectionProviderId(fraudProtectionProviderId:string):*RiskPreventionFraudProtectionProvidersFraudProtectionProviderItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersRequestBuilder::|public|Count():*RiskPreventionFraudProtectionProvidersCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*RiskPreventionFraudProtectionProvidersRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FraudProtectionProviderCollectionResponseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersRequestBuilder::|public|Post(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FraudProtectionProviderable; ctx:context.Context; requestConfiguration?:*RiskPreventionFraudProtectionProvidersRequestBuilderPostRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FraudProtectionProviderable +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*RiskPreventionFraudProtectionProvidersRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersRequestBuilder::|public|ToPostRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FraudProtectionProviderable; ctx:context.Context; requestConfiguration?:*RiskPreventionFraudProtectionProvidersRequestBuilderPostRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionFraudProtectionProvidersRequestBuilder::|public|WithUrl(rawUrl:string):*RiskPreventionFraudProtectionProvidersRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionRequestBuilder.RiskPreventionRequestBuilderDeleteRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionRequestBuilder.RiskPreventionRequestBuilderDeleteRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionRequestBuilder.RiskPreventionRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionRequestBuilder.RiskPreventionRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionRequestBuilder.RiskPreventionRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionRequestBuilder.RiskPreventionRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionRequestBuilder.RiskPreventionRequestBuilderGetRequestConfiguration::|public|queryParameters:*RiskPreventionRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionRequestBuilder.RiskPreventionRequestBuilderPatchRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionRequestBuilder.RiskPreventionRequestBuilderPatchRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionRequestBuilder::|public|Delete(ctx:context.Context; requestConfiguration?:*RiskPreventionRequestBuilderDeleteRequestConfiguration):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionRequestBuilder::|public|fraudProtectionProviders():*RiskPreventionFraudProtectionProvidersRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*RiskPreventionRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.RiskPreventionContainerable +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionRequestBuilder::|public|Patch(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.RiskPreventionContainerable; ctx:context.Context; requestConfiguration?:*RiskPreventionRequestBuilderPatchRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.RiskPreventionContainerable +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionRequestBuilder::|public|ToDeleteRequestInformation(ctx:context.Context; requestConfiguration?:*RiskPreventionRequestBuilderDeleteRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*RiskPreventionRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionRequestBuilder::|public|ToPatchRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.RiskPreventionContainerable; ctx:context.Context; requestConfiguration?:*RiskPreventionRequestBuilderPatchRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.RiskPreventionRequestBuilder::|public|WithUrl(rawUrl:string):*RiskPreventionRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.UserFlowAttributesCountRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.UserFlowAttributesCountRequestBuilder.UserFlowAttributesCountRequestBuilderGetQueryParameters::|public|Filter:*string github.com/microsoftgraph/msgraph-beta-sdk-go/.identity.UserFlowAttributesCountRequestBuilder.UserFlowAttributesCountRequestBuilderGetQueryParameters::|public|Search:*string @@ -181503,6 +182108,33 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkf github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateRequestBuilder::|public|ToPostRequestInformation(body:LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateActivatePostRequestBodyable; ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateRequestBuilderPostRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateRequestBuilder::|public|WithUrl(rawUrl:string):*LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody::|public|GetAdditionalData():map[string]any +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody::|public|GetScope():i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.ActivationScopeable +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody::|public|SetAdditionalData(value:map[string]any):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody::|public|SetScope(value:i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.ActivationScopeable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBodyable::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBodyable::|public|GetScope():i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.ActivationScopeable +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBodyable::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBodyable::|public|SetScope(value:i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.ActivationScopeable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBodyable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody~~>LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBodyable +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|Post(body:LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBodyable; ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilderPostRequestConfiguration):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|ToPostRequestInformation(body:LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBodyable; ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilderPostRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|WithUrl(rawUrl:string):*LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceCreateNewVersionCreateNewVersionPostRequestBody::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceCreateNewVersionCreateNewVersionPostRequestBody::|public|GetAdditionalData():map[string]any github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceCreateNewVersionCreateNewVersionPostRequestBody::|public|GetBackingStore():BackingStore @@ -181555,6 +182187,56 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkf github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsCountRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsCountRequestBuilderGetRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsCountRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsCountRequestBuilder::|public|WithUrl(rawUrl:string):*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration::|public|queryParameters:*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration):*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder::|public|WithUrl(rawUrl:string):*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Count:*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Orderby:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Skip:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Top:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetRequestConfiguration::|public|queryParameters:*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder::|public|ByRunId1(runId1:string):*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder::|public|Count():*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetRequestConfiguration):i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.RunCollectionResponseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder::|public|WithUrl(rawUrl:string):*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration::|public|queryParameters:*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration):i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.Runable +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder::|public|WithUrl(rawUrl:string):*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemTaskProcessingResultsCountRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemTaskProcessingResultsCountRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemTaskProcessingResultsCountRequestBuilderGetQueryParameters::|public|Filter:*string github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemTaskProcessingResultsCountRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemTaskProcessingResultsCountRequestBuilderGetQueryParameters::|public|Search:*string @@ -181740,6 +182422,56 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkf github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsCountRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsCountRequestBuilderGetRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsCountRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsCountRequestBuilder::|public|WithUrl(rawUrl:string):*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration::|public|queryParameters:*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration):*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder::|public|WithUrl(rawUrl:string):*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Count:*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Orderby:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Skip:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Top:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration::|public|queryParameters:*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|ByRunId1(runId1:string):*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|Count():*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration):i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.RunCollectionResponseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|WithUrl(rawUrl:string):*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration::|public|queryParameters:*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration):i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.Runable +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder::|public|WithUrl(rawUrl:string):*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemSubjectMailboxSettingsRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemSubjectMailboxSettingsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemSubjectMailboxSettingsRequestBuilderGetQueryParameters::|public|Expand:[]string github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemSubjectMailboxSettingsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemSubjectMailboxSettingsRequestBuilderGetQueryParameters::|public|Select:[]string @@ -182024,6 +182756,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkf github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsUserProcessingResultItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsUserProcessingResultItemRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsUserProcessingResultItemRequestBuilderGetRequestConfiguration):i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.UserProcessingResultable github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsUserProcessingResultItemRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsUserProcessingResultItemRequestBuilder::|public|reprocessedRuns():*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsUserProcessingResultItemRequestBuilder::|public|requestAdapter:RequestAdapter github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsUserProcessingResultItemRequestBuilder::|public|subject():*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemSubjectRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsUserProcessingResultItemRequestBuilder::|public|taskProcessingResults():*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemUserProcessingResultsItemTaskProcessingResultsRequestBuilder @@ -182074,6 +182807,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkf github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsRunItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsRunItemRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsRunItemRequestBuilderGetRequestConfiguration):i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.Runable github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsRunItemRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsRunItemRequestBuilder::|public|reprocessedRuns():*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemReprocessedRunsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsRunItemRequestBuilder::|public|requestAdapter:RequestAdapter github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsRunItemRequestBuilder::|public|taskProcessingResults():*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsItemTaskProcessingResultsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemRunsRunItemRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsDeletedItemsWorkflowsItemRunsRunItemRequestBuilderGetRequestConfiguration):*RequestInformation @@ -182592,6 +183326,56 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkf github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsCountRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsCountRequestBuilderGetRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsCountRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsCountRequestBuilder::|public|WithUrl(rawUrl:string):*LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration::|public|queryParameters:*LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration):*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder::|public|WithUrl(rawUrl:string):*LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Count:*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Orderby:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Skip:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Top:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration::|public|queryParameters:*LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|ByRunId(runId:string):*LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|Count():*LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration):i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.RunCollectionResponseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|WithUrl(rawUrl:string):*LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration::|public|queryParameters:*LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration):i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.Runable +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder::|public|WithUrl(rawUrl:string):*LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemSubjectMailboxSettingsRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemSubjectMailboxSettingsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemSubjectMailboxSettingsRequestBuilderGetQueryParameters::|public|Expand:[]string github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemSubjectMailboxSettingsRequestBuilder.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemSubjectMailboxSettingsRequestBuilderGetQueryParameters::|public|Select:[]string @@ -182876,6 +183660,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkf github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsUserProcessingResultItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsUserProcessingResultItemRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsUserProcessingResultItemRequestBuilderGetRequestConfiguration):i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.UserProcessingResultable github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsUserProcessingResultItemRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsUserProcessingResultItemRequestBuilder::|public|reprocessedRuns():*LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsUserProcessingResultItemRequestBuilder::|public|requestAdapter:RequestAdapter github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsUserProcessingResultItemRequestBuilder::|public|subject():*LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemSubjectRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsUserProcessingResultItemRequestBuilder::|public|taskProcessingResults():*LifecycleWorkflowsDeletedItemsWorkflowsItemUserProcessingResultsItemTaskProcessingResultsRequestBuilder @@ -183346,6 +184131,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkf github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsWorkflowItemRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsDeletedItemsWorkflowsWorkflowItemRequestBuilderGetRequestConfiguration):i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.Workflowable github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsWorkflowItemRequestBuilder::|public|lastModifiedBy():*LifecycleWorkflowsDeletedItemsWorkflowsItemLastModifiedByRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsWorkflowItemRequestBuilder::|public|microsoftGraphIdentityGovernanceActivate():*LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsWorkflowItemRequestBuilder::|public|microsoftGraphIdentityGovernanceActivateWithScope():*LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsWorkflowItemRequestBuilder::|public|microsoftGraphIdentityGovernanceCreateNewVersion():*LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceCreateNewVersionRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsWorkflowItemRequestBuilder::|public|microsoftGraphIdentityGovernanceRestore():*LifecycleWorkflowsDeletedItemsWorkflowsItemMicrosoftGraphIdentityGovernanceRestoreRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsDeletedItemsWorkflowsWorkflowItemRequestBuilder::|public|pathParameters:map[string]string @@ -183797,6 +184583,33 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkf github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateRequestBuilder::|public|ToPostRequestInformation(body:LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateActivatePostRequestBodyable; ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateRequestBuilderPostRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateRequestBuilder::|public|WithUrl(rawUrl:string):*LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody::|public|GetAdditionalData():map[string]any +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody::|public|GetScope():i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.ActivationScopeable +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody::|public|SetAdditionalData(value:map[string]any):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody::|public|SetScope(value:i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.ActivationScopeable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBodyable::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBodyable::|public|GetScope():i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.ActivationScopeable +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBodyable::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBodyable::|public|SetScope(value:i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.ActivationScopeable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBodyable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBody~~>LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBodyable +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder.LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|Post(body:LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBodyable; ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilderPostRequestConfiguration):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|ToPostRequestInformation(body:LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeActivateWithScopePostRequestBodyable; ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilderPostRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder::|public|WithUrl(rawUrl:string):*LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceCreateNewVersionCreateNewVersionPostRequestBody::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceCreateNewVersionCreateNewVersionPostRequestBody::|public|GetAdditionalData():map[string]any github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceCreateNewVersionCreateNewVersionPostRequestBody::|public|GetBackingStore():BackingStore @@ -183849,6 +184662,56 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkf github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsCountRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsWorkflowsItemRunsCountRequestBuilderGetRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsCountRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsCountRequestBuilder::|public|WithUrl(rawUrl:string):*LifecycleWorkflowsWorkflowsItemRunsCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration::|public|queryParameters:*LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration):*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder::|public|WithUrl(rawUrl:string):*LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Count:*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Orderby:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Skip:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Top:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetRequestConfiguration::|public|queryParameters:*LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder::|public|ByRunId1(runId1:string):*LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder::|public|Count():*LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetRequestConfiguration):i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.RunCollectionResponseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder::|public|WithUrl(rawUrl:string):*LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration::|public|queryParameters:*LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration):i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.Runable +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder::|public|WithUrl(rawUrl:string):*LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRunItemRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemTaskProcessingResultsCountRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemTaskProcessingResultsCountRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemTaskProcessingResultsCountRequestBuilderGetQueryParameters::|public|Filter:*string github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemTaskProcessingResultsCountRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemTaskProcessingResultsCountRequestBuilderGetQueryParameters::|public|Search:*string @@ -184034,6 +184897,56 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkf github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsCountRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsCountRequestBuilderGetRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsCountRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsCountRequestBuilder::|public|WithUrl(rawUrl:string):*LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration::|public|queryParameters:*LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration):*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder::|public|WithUrl(rawUrl:string):*LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Count:*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Orderby:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Skip:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Top:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration::|public|queryParameters:*LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|ByRunId1(runId1:string):*LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|Count():*LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration):i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.RunCollectionResponseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|WithUrl(rawUrl:string):*LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration::|public|queryParameters:*LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration):i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.Runable +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder::|public|WithUrl(rawUrl:string):*LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemSubjectMailboxSettingsRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemSubjectMailboxSettingsRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemSubjectMailboxSettingsRequestBuilderGetQueryParameters::|public|Expand:[]string github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemSubjectMailboxSettingsRequestBuilder.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemSubjectMailboxSettingsRequestBuilderGetQueryParameters::|public|Select:[]string @@ -184318,6 +185231,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkf github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsUserProcessingResultItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsUserProcessingResultItemRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsUserProcessingResultItemRequestBuilderGetRequestConfiguration):i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.UserProcessingResultable github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsUserProcessingResultItemRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsUserProcessingResultItemRequestBuilder::|public|reprocessedRuns():*LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemReprocessedRunsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsUserProcessingResultItemRequestBuilder::|public|requestAdapter:RequestAdapter github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsUserProcessingResultItemRequestBuilder::|public|subject():*LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemSubjectRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsUserProcessingResultItemRequestBuilder::|public|taskProcessingResults():*LifecycleWorkflowsWorkflowsItemRunsItemUserProcessingResultsItemTaskProcessingResultsRequestBuilder @@ -184368,6 +185282,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkf github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsRunItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsRunItemRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsWorkflowsItemRunsRunItemRequestBuilderGetRequestConfiguration):i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.Runable github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsRunItemRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsRunItemRequestBuilder::|public|reprocessedRuns():*LifecycleWorkflowsWorkflowsItemRunsItemReprocessedRunsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsRunItemRequestBuilder::|public|requestAdapter:RequestAdapter github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsRunItemRequestBuilder::|public|taskProcessingResults():*LifecycleWorkflowsWorkflowsItemRunsItemTaskProcessingResultsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemRunsRunItemRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsWorkflowsItemRunsRunItemRequestBuilderGetRequestConfiguration):*RequestInformation @@ -184886,6 +185801,56 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkf github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsCountRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsWorkflowsItemUserProcessingResultsCountRequestBuilderGetRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsCountRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsCountRequestBuilder::|public|WithUrl(rawUrl:string):*LifecycleWorkflowsWorkflowsItemUserProcessingResultsCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration::|public|queryParameters:*LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration):*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder::|public|WithUrl(rawUrl:string):*LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Count:*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Orderby:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Skip:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters::|public|Top:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration::|public|queryParameters:*LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|ByRunId(runId:string):*LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|Count():*LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration):i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.RunCollectionResponseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder::|public|WithUrl(rawUrl:string):*LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration::|public|queryParameters:*LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration):i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.Runable +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder::|public|WithUrl(rawUrl:string):*LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRunItemRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemSubjectMailboxSettingsRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemSubjectMailboxSettingsRequestBuilder.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemSubjectMailboxSettingsRequestBuilderGetQueryParameters::|public|Expand:[]string github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemSubjectMailboxSettingsRequestBuilder.LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemSubjectMailboxSettingsRequestBuilderGetQueryParameters::|public|Select:[]string @@ -185170,6 +186135,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkf github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsUserProcessingResultItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsUserProcessingResultItemRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsWorkflowsItemUserProcessingResultsUserProcessingResultItemRequestBuilderGetRequestConfiguration):i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.UserProcessingResultable github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsUserProcessingResultItemRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsUserProcessingResultItemRequestBuilder::|public|reprocessedRuns():*LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemReprocessedRunsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsUserProcessingResultItemRequestBuilder::|public|requestAdapter:RequestAdapter github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsUserProcessingResultItemRequestBuilder::|public|subject():*LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemSubjectRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsItemUserProcessingResultsUserProcessingResultItemRequestBuilder::|public|taskProcessingResults():*LifecycleWorkflowsWorkflowsItemUserProcessingResultsItemTaskProcessingResultsRequestBuilder @@ -185646,6 +186612,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkf github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsWorkflowItemRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsWorkflowsWorkflowItemRequestBuilderGetRequestConfiguration):i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.Workflowable github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsWorkflowItemRequestBuilder::|public|lastModifiedBy():*LifecycleWorkflowsWorkflowsItemLastModifiedByRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsWorkflowItemRequestBuilder::|public|microsoftGraphIdentityGovernanceActivate():*LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsWorkflowItemRequestBuilder::|public|microsoftGraphIdentityGovernanceActivateWithScope():*LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceActivateWithScopeRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsWorkflowItemRequestBuilder::|public|microsoftGraphIdentityGovernanceCreateNewVersion():*LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceCreateNewVersionRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsWorkflowItemRequestBuilder::|public|microsoftGraphIdentityGovernanceRestore():*LifecycleWorkflowsWorkflowsItemMicrosoftGraphIdentityGovernanceRestoreRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.identitygovernance.LifecycleWorkflowsWorkflowsWorkflowItemRequestBuilder::|public|Patch(body:i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.Workflowable; ctx:context.Context; requestConfiguration?:*LifecycleWorkflowsWorkflowsWorkflowItemRequestBuilderPatchRequestConfiguration):i45fdec8a8c1f65ca74c5cf52921d432ad02ee300dbbd24b25f33cc8ecf6a1a91.Workflowable @@ -203619,6 +204586,29 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.archivedPrintJobable::|pub github.com/microsoftgraph/msgraph-beta-sdk-go/.models.archivedPrintJobable::|public|SetSimplexPageCount(value:*int32):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.archivedPrintJobable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.archivedPrintJob~~>ArchivedPrintJobable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.arkoseFraudProtectionProvider-->*FraudProtectionProvider +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.arkoseFraudProtectionProvider::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.arkoseFraudProtectionProvider::|public|GetClientSubDomain():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.arkoseFraudProtectionProvider::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.arkoseFraudProtectionProvider::|public|GetPrivateKey():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.arkoseFraudProtectionProvider::|public|GetPublicKey():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.arkoseFraudProtectionProvider::|public|GetVerifySubDomain():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.arkoseFraudProtectionProvider::|public|OdataType:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.arkoseFraudProtectionProvider::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.arkoseFraudProtectionProvider::|public|SetClientSubDomain(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.arkoseFraudProtectionProvider::|public|SetPrivateKey(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.arkoseFraudProtectionProvider::|public|SetPublicKey(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.arkoseFraudProtectionProvider::|public|SetVerifySubDomain(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.arkoseFraudProtectionProvider::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.arkoseFraudProtectionProviderable::|public|GetClientSubDomain():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.arkoseFraudProtectionProviderable::|public|GetPrivateKey():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.arkoseFraudProtectionProviderable::|public|GetPublicKey():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.arkoseFraudProtectionProviderable::|public|GetVerifySubDomain():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.arkoseFraudProtectionProviderable::|public|SetClientSubDomain(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.arkoseFraudProtectionProviderable::|public|SetPrivateKey(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.arkoseFraudProtectionProviderable::|public|SetPublicKey(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.arkoseFraudProtectionProviderable::|public|SetVerifySubDomain(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.arkoseFraudProtectionProviderable~~>FraudProtectionProviderable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.artifactQuery::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.artifactQuery::|public|GetAdditionalData():map[string]any github.com/microsoftgraph/msgraph-beta-sdk-go/.models.artifactQuery::|public|GetArtifactType():*RestorableArtifact @@ -205209,6 +206199,63 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityInitiatorable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityInitiatorable::|public|SetUser(value:AuditUserIdentityable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityInitiatorable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityInitiator~~>AuditActivityInitiatorable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityPerformer::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityPerformer::|public|GetAdditionalData():map[string]any +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityPerformer::|public|GetAppId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityPerformer::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityPerformer::|public|GetBlueprintId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityPerformer::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityPerformer::|public|GetIdentityType():*AuditIdentityType +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityPerformer::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityPerformer::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityPerformer::|public|SetAdditionalData(value:map[string]any):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityPerformer::|public|SetAppId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityPerformer::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityPerformer::|public|SetBlueprintId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityPerformer::|public|SetIdentityType(value:*AuditIdentityType):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityPerformer::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityPerformer::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityPerformerable::|public|GetAppId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityPerformerable::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityPerformerable::|public|GetBlueprintId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityPerformerable::|public|GetIdentityType():*AuditIdentityType +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityPerformerable::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityPerformerable::|public|SetAppId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityPerformerable::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityPerformerable::|public|SetBlueprintId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityPerformerable::|public|SetIdentityType(value:*AuditIdentityType):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityPerformerable::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityPerformerable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityPerformer~~>AuditActivityPerformerable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityType-->*Entity +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityType::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityType::|public|GetActivity():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityType::|public|GetCategory():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityType::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityType::|public|GetService():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityType::|public|OdataType:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityType::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityType::|public|SetActivity(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityType::|public|SetCategory(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityType::|public|SetService(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityType::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityTypeable::|public|GetActivity():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityTypeable::|public|GetCategory():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityTypeable::|public|GetService():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityTypeable::|public|SetActivity(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityTypeable::|public|SetCategory(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityTypeable::|public|SetService(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityTypeable~~>Entityable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityTypeCollectionResponse-->*BaseCollectionPaginationCountResponse +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityTypeCollectionResponse::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityTypeCollectionResponse::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityTypeCollectionResponse::|public|GetValue():[]AuditActivityTypeable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityTypeCollectionResponse::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityTypeCollectionResponse::|public|SetValue(value:[]AuditActivityTypeable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityTypeCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityTypeCollectionResponseable::|public|GetValue():[]AuditActivityTypeable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityTypeCollectionResponseable::|public|SetValue(value:[]AuditActivityTypeable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActivityTypeCollectionResponseable~~>BaseCollectionPaginationCountResponseable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActor::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActor::|public|GetAdditionalData():map[string]any github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditActor::|public|GetApplicationDisplayName():*string @@ -205334,8 +206381,12 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditEventCollectionRespon github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditEventCollectionResponseable::|public|GetValue():[]AuditEventable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditEventCollectionResponseable::|public|SetValue(value:[]AuditEventable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditEventCollectionResponseable~~>BaseCollectionPaginationCountResponseable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditIdentityType::0000-agent +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditIdentityType::0001-servicePrincipal +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditIdentityType::0002-unknownFutureValue github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRoot::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRoot::|public|GetAdditionalData():map[string]any +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRoot::|public|GetAuditActivityTypes():[]AuditActivityTypeable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRoot::|public|GetBackingStore():BackingStore github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRoot::|public|GetCustomSecurityAttributeAudits():[]CustomSecurityAttributeAuditable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRoot::|public|GetDirectoryAudits():[]DirectoryAuditable @@ -205343,33 +206394,44 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRoot::|public|GetD github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRoot::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRoot::|public|GetOdataType():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRoot::|public|GetProvisioning():[]ProvisioningObjectSummaryable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRoot::|public|GetSignInEventsAppSummary():[]SignInEventsAppActivityable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRoot::|public|GetSignInEventsSummary():[]SignInEventsActivityable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRoot::|public|GetSignIns():[]SignInable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRoot::|public|GetSignUps():[]SelfServiceSignUpable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRoot::|public|Serialize(writer:SerializationWriter):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRoot::|public|SetAdditionalData(value:map[string]any):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRoot::|public|SetAuditActivityTypes(value:[]AuditActivityTypeable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRoot::|public|SetBackingStore(value:BackingStore):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRoot::|public|SetCustomSecurityAttributeAudits(value:[]CustomSecurityAttributeAuditable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRoot::|public|SetDirectoryAudits(value:[]DirectoryAuditable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRoot::|public|SetDirectoryProvisioning(value:[]ProvisioningObjectSummaryable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRoot::|public|SetOdataType(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRoot::|public|SetProvisioning(value:[]ProvisioningObjectSummaryable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRoot::|public|SetSignInEventsAppSummary(value:[]SignInEventsAppActivityable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRoot::|public|SetSignInEventsSummary(value:[]SignInEventsActivityable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRoot::|public|SetSignIns(value:[]SignInable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRoot::|public|SetSignUps(value:[]SelfServiceSignUpable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRoot::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRootable::|public|GetAuditActivityTypes():[]AuditActivityTypeable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRootable::|public|GetBackingStore():BackingStore github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRootable::|public|GetCustomSecurityAttributeAudits():[]CustomSecurityAttributeAuditable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRootable::|public|GetDirectoryAudits():[]DirectoryAuditable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRootable::|public|GetDirectoryProvisioning():[]ProvisioningObjectSummaryable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRootable::|public|GetOdataType():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRootable::|public|GetProvisioning():[]ProvisioningObjectSummaryable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRootable::|public|GetSignInEventsAppSummary():[]SignInEventsAppActivityable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRootable::|public|GetSignInEventsSummary():[]SignInEventsActivityable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRootable::|public|GetSignIns():[]SignInable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRootable::|public|GetSignUps():[]SelfServiceSignUpable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRootable::|public|SetAuditActivityTypes(value:[]AuditActivityTypeable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRootable::|public|SetBackingStore(value:BackingStore):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRootable::|public|SetCustomSecurityAttributeAudits(value:[]CustomSecurityAttributeAuditable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRootable::|public|SetDirectoryAudits(value:[]DirectoryAuditable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRootable::|public|SetDirectoryProvisioning(value:[]ProvisioningObjectSummaryable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRootable::|public|SetOdataType(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRootable::|public|SetProvisioning(value:[]ProvisioningObjectSummaryable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRootable::|public|SetSignInEventsAppSummary(value:[]SignInEventsAppActivityable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRootable::|public|SetSignInEventsSummary(value:[]SignInEventsActivityable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRootable::|public|SetSignIns(value:[]SignInable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRootable::|public|SetSignUps(value:[]SelfServiceSignUpable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.auditLogRootable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable @@ -206029,19 +207091,23 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.authenticationEventListene github.com/microsoftgraph/msgraph-beta-sdk-go/.models.authenticationEventListener::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.authenticationEventListener::|public|GetAuthenticationEventsFlowId():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.authenticationEventListener::|public|GetConditions():AuthenticationConditionsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.authenticationEventListener::|public|GetDisplayName():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.authenticationEventListener::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) github.com/microsoftgraph/msgraph-beta-sdk-go/.models.authenticationEventListener::|public|GetPriority():*int32 github.com/microsoftgraph/msgraph-beta-sdk-go/.models.authenticationEventListener::|public|OdataType:*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.authenticationEventListener::|public|Serialize(writer:SerializationWriter):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.authenticationEventListener::|public|SetAuthenticationEventsFlowId(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.authenticationEventListener::|public|SetConditions(value:AuthenticationConditionsable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.authenticationEventListener::|public|SetDisplayName(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.authenticationEventListener::|public|SetPriority(value:*int32):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.authenticationEventListener::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.authenticationEventListenerable::|public|GetAuthenticationEventsFlowId():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.authenticationEventListenerable::|public|GetConditions():AuthenticationConditionsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.authenticationEventListenerable::|public|GetDisplayName():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.authenticationEventListenerable::|public|GetPriority():*int32 github.com/microsoftgraph/msgraph-beta-sdk-go/.models.authenticationEventListenerable::|public|SetAuthenticationEventsFlowId(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.authenticationEventListenerable::|public|SetConditions(value:AuthenticationConditionsable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.authenticationEventListenerable::|public|SetDisplayName(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.authenticationEventListenerable::|public|SetPriority(value:*int32):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.authenticationEventListenerable~~>Entityable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.authenticationEventListenerCollectionResponse-->*BaseCollectionPaginationCountResponse @@ -227095,6 +228161,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depMacOSEnrollmentProfile: github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depMacOSEnrollmentProfile::|public|GetAutoAdvanceSetupEnabled():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depMacOSEnrollmentProfile::|public|GetAutoUnlockWithWatchDisabled():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depMacOSEnrollmentProfile::|public|GetChooseYourLockScreenDisabled():*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depMacOSEnrollmentProfile::|public|GetDepProfileAdminAccountPasswordRotationSetting():DepProfileAdminAccountPasswordRotationSettingable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depMacOSEnrollmentProfile::|public|GetDontAutoPopulatePrimaryAccountInfo():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depMacOSEnrollmentProfile::|public|GetEnableRestrictEditing():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depMacOSEnrollmentProfile::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) @@ -227119,6 +228186,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depMacOSEnrollmentProfile: github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depMacOSEnrollmentProfile::|public|SetAutoAdvanceSetupEnabled(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depMacOSEnrollmentProfile::|public|SetAutoUnlockWithWatchDisabled(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depMacOSEnrollmentProfile::|public|SetChooseYourLockScreenDisabled(value:*bool):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depMacOSEnrollmentProfile::|public|SetDepProfileAdminAccountPasswordRotationSetting(value:DepProfileAdminAccountPasswordRotationSettingable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depMacOSEnrollmentProfile::|public|SetDontAutoPopulatePrimaryAccountInfo(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depMacOSEnrollmentProfile::|public|SetEnableRestrictEditing(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depMacOSEnrollmentProfile::|public|SetFileVaultDisabled(value:*bool):void @@ -227141,6 +228209,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depMacOSEnrollmentProfilea github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depMacOSEnrollmentProfileable::|public|GetAutoAdvanceSetupEnabled():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depMacOSEnrollmentProfileable::|public|GetAutoUnlockWithWatchDisabled():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depMacOSEnrollmentProfileable::|public|GetChooseYourLockScreenDisabled():*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depMacOSEnrollmentProfileable::|public|GetDepProfileAdminAccountPasswordRotationSetting():DepProfileAdminAccountPasswordRotationSettingable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depMacOSEnrollmentProfileable::|public|GetDontAutoPopulatePrimaryAccountInfo():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depMacOSEnrollmentProfileable::|public|GetEnableRestrictEditing():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depMacOSEnrollmentProfileable::|public|GetFileVaultDisabled():*bool @@ -227162,6 +228231,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depMacOSEnrollmentProfilea github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depMacOSEnrollmentProfileable::|public|SetAutoAdvanceSetupEnabled(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depMacOSEnrollmentProfileable::|public|SetAutoUnlockWithWatchDisabled(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depMacOSEnrollmentProfileable::|public|SetChooseYourLockScreenDisabled(value:*bool):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depMacOSEnrollmentProfileable::|public|SetDepProfileAdminAccountPasswordRotationSetting(value:DepProfileAdminAccountPasswordRotationSettingable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depMacOSEnrollmentProfileable::|public|SetDontAutoPopulatePrimaryAccountInfo(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depMacOSEnrollmentProfileable::|public|SetEnableRestrictEditing(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depMacOSEnrollmentProfileable::|public|SetFileVaultDisabled(value:*bool):void @@ -227266,6 +228336,54 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depOnboardingSettingCollec github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depOnboardingSettingCollectionResponseable::|public|GetValue():[]DepOnboardingSettingable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depOnboardingSettingCollectionResponseable::|public|SetValue(value:[]DepOnboardingSettingable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depOnboardingSettingCollectionResponseable~~>BaseCollectionPaginationCountResponseable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileAdminAccountPasswordRotationSetting::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileAdminAccountPasswordRotationSetting::|public|GetAdditionalData():map[string]any +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileAdminAccountPasswordRotationSetting::|public|GetAutoRotationPeriodInDays():*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileAdminAccountPasswordRotationSetting::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileAdminAccountPasswordRotationSetting::|public|GetDepProfileDelayAutoRotationSetting():DepProfileDelayAutoRotationSettingable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileAdminAccountPasswordRotationSetting::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileAdminAccountPasswordRotationSetting::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileAdminAccountPasswordRotationSetting::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileAdminAccountPasswordRotationSetting::|public|SetAdditionalData(value:map[string]any):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileAdminAccountPasswordRotationSetting::|public|SetAutoRotationPeriodInDays(value:*int32):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileAdminAccountPasswordRotationSetting::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileAdminAccountPasswordRotationSetting::|public|SetDepProfileDelayAutoRotationSetting(value:DepProfileDelayAutoRotationSettingable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileAdminAccountPasswordRotationSetting::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileAdminAccountPasswordRotationSetting::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileAdminAccountPasswordRotationSettingable::|public|GetAutoRotationPeriodInDays():*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileAdminAccountPasswordRotationSettingable::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileAdminAccountPasswordRotationSettingable::|public|GetDepProfileDelayAutoRotationSetting():DepProfileDelayAutoRotationSettingable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileAdminAccountPasswordRotationSettingable::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileAdminAccountPasswordRotationSettingable::|public|SetAutoRotationPeriodInDays(value:*int32):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileAdminAccountPasswordRotationSettingable::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileAdminAccountPasswordRotationSettingable::|public|SetDepProfileDelayAutoRotationSetting(value:DepProfileDelayAutoRotationSettingable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileAdminAccountPasswordRotationSettingable::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileAdminAccountPasswordRotationSettingable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileAdminAccountPasswordRotationSetting~~>DepProfileAdminAccountPasswordRotationSettingable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileDelayAutoRotationSetting::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileDelayAutoRotationSetting::|public|GetAdditionalData():map[string]any +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileDelayAutoRotationSetting::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileDelayAutoRotationSetting::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileDelayAutoRotationSetting::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileDelayAutoRotationSetting::|public|GetOnRetrievalAutoRotatePasswordEnabled():*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileDelayAutoRotationSetting::|public|GetOnRetrievalDelayAutoRotatePasswordInHours():*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileDelayAutoRotationSetting::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileDelayAutoRotationSetting::|public|SetAdditionalData(value:map[string]any):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileDelayAutoRotationSetting::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileDelayAutoRotationSetting::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileDelayAutoRotationSetting::|public|SetOnRetrievalAutoRotatePasswordEnabled(value:*bool):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileDelayAutoRotationSetting::|public|SetOnRetrievalDelayAutoRotatePasswordInHours(value:*int32):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileDelayAutoRotationSetting::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileDelayAutoRotationSettingable::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileDelayAutoRotationSettingable::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileDelayAutoRotationSettingable::|public|GetOnRetrievalAutoRotatePasswordEnabled():*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileDelayAutoRotationSettingable::|public|GetOnRetrievalDelayAutoRotatePasswordInHours():*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileDelayAutoRotationSettingable::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileDelayAutoRotationSettingable::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileDelayAutoRotationSettingable::|public|SetOnRetrievalAutoRotatePasswordEnabled(value:*bool):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileDelayAutoRotationSettingable::|public|SetOnRetrievalDelayAutoRotatePasswordInHours(value:*int32):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileDelayAutoRotationSettingable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depProfileDelayAutoRotationSetting~~>DepProfileDelayAutoRotationSettingable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depTokenType::0000-none github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depTokenType::0001-dep github.com/microsoftgraph/msgraph-beta-sdk-go/.models.depTokenType::0002-appleSchoolManager @@ -237464,6 +238582,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.directoryAudit::|public|ge github.com/microsoftgraph/msgraph-beta-sdk-go/.models.directoryAudit::|public|GetInitiatedBy():AuditActivityInitiatorable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.directoryAudit::|public|GetLoggedByService():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.directoryAudit::|public|GetOperationType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.directoryAudit::|public|GetPerformedBy():AuditActivityPerformerable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.directoryAudit::|public|GetResult():*OperationResult github.com/microsoftgraph/msgraph-beta-sdk-go/.models.directoryAudit::|public|GetResultReason():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.directoryAudit::|public|GetTargetResources():[]TargetResourceable @@ -237478,6 +238597,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.directoryAudit::|public|Se github.com/microsoftgraph/msgraph-beta-sdk-go/.models.directoryAudit::|public|SetInitiatedBy(value:AuditActivityInitiatorable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.directoryAudit::|public|SetLoggedByService(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.directoryAudit::|public|SetOperationType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.directoryAudit::|public|SetPerformedBy(value:AuditActivityPerformerable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.directoryAudit::|public|SetResult(value:*OperationResult):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.directoryAudit::|public|SetResultReason(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.directoryAudit::|public|SetTargetResources(value:[]TargetResourceable):void @@ -237491,6 +238611,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.directoryAuditable::|publi github.com/microsoftgraph/msgraph-beta-sdk-go/.models.directoryAuditable::|public|GetInitiatedBy():AuditActivityInitiatorable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.directoryAuditable::|public|GetLoggedByService():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.directoryAuditable::|public|GetOperationType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.directoryAuditable::|public|GetPerformedBy():AuditActivityPerformerable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.directoryAuditable::|public|GetResult():*OperationResult github.com/microsoftgraph/msgraph-beta-sdk-go/.models.directoryAuditable::|public|GetResultReason():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.directoryAuditable::|public|GetTargetResources():[]TargetResourceable @@ -237503,6 +238624,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.directoryAuditable::|publi github.com/microsoftgraph/msgraph-beta-sdk-go/.models.directoryAuditable::|public|SetInitiatedBy(value:AuditActivityInitiatorable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.directoryAuditable::|public|SetLoggedByService(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.directoryAuditable::|public|SetOperationType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.directoryAuditable::|public|SetPerformedBy(value:AuditActivityPerformerable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.directoryAuditable::|public|SetResult(value:*OperationResult):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.directoryAuditable::|public|SetResultReason(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.directoryAuditable::|public|SetTargetResources(value:[]TargetResourceable):void @@ -247336,6 +248458,26 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeab github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeable::|public|SetOwningAppId(value:*i561e97a8befe7661a44c8f54600992b4207a3a0cf6770e5559949bc276de2e22.UUID):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeable::|public|SetSettings(value:FileStorageContainerTypeSettingsable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeable~~>Entityable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeAgentSettings::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeAgentSettings::|public|GetAdditionalData():map[string]any +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeAgentSettings::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeAgentSettings::|public|GetChatEmbedAllowedHosts():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeAgentSettings::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeAgentSettings::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeAgentSettings::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeAgentSettings::|public|SetAdditionalData(value:map[string]any):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeAgentSettings::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeAgentSettings::|public|SetChatEmbedAllowedHosts(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeAgentSettings::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeAgentSettings::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeAgentSettingsable::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeAgentSettingsable::|public|GetChatEmbedAllowedHosts():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeAgentSettingsable::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeAgentSettingsable::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeAgentSettingsable::|public|SetChatEmbedAllowedHosts(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeAgentSettingsable::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeAgentSettingsable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeAgentSettings~~>FileStorageContainerTypeAgentSettingsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeAppPermission::0000-none github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeAppPermission::0001-readContent github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeAppPermission::0002-writeContent @@ -247455,6 +248597,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeRe github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeRegistrationCollectionResponseable~~>BaseCollectionPaginationCountResponseable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeRegistrationSettings::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeRegistrationSettings::|public|GetAdditionalData():map[string]any +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeRegistrationSettings::|public|GetAgent():FileStorageContainerTypeAgentSettingsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeRegistrationSettings::|public|GetBackingStore():BackingStore github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeRegistrationSettings::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeRegistrationSettings::|public|GetIsDiscoverabilityEnabled():*bool @@ -247468,6 +248611,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeRe github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeRegistrationSettings::|public|GetUrlTemplate():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeRegistrationSettings::|public|Serialize(writer:SerializationWriter):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeRegistrationSettings::|public|SetAdditionalData(value:map[string]any):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeRegistrationSettings::|public|SetAgent(value:FileStorageContainerTypeAgentSettingsable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeRegistrationSettings::|public|SetBackingStore(value:BackingStore):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeRegistrationSettings::|public|SetIsDiscoverabilityEnabled(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeRegistrationSettings::|public|SetIsItemVersioningEnabled(value:*bool):void @@ -247479,6 +248623,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeRe github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeRegistrationSettings::|public|SetSharingCapability(value:*SharingCapabilities):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeRegistrationSettings::|public|SetUrlTemplate(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeRegistrationSettings::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeRegistrationSettingsable::|public|GetAgent():FileStorageContainerTypeAgentSettingsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeRegistrationSettingsable::|public|GetBackingStore():BackingStore github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeRegistrationSettingsable::|public|GetIsDiscoverabilityEnabled():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeRegistrationSettingsable::|public|GetIsItemVersioningEnabled():*bool @@ -247489,6 +248634,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeRe github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeRegistrationSettingsable::|public|GetOdataType():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeRegistrationSettingsable::|public|GetSharingCapability():*SharingCapabilities github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeRegistrationSettingsable::|public|GetUrlTemplate():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeRegistrationSettingsable::|public|SetAgent(value:FileStorageContainerTypeAgentSettingsable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeRegistrationSettingsable::|public|SetBackingStore(value:BackingStore):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeRegistrationSettingsable::|public|SetIsDiscoverabilityEnabled(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeRegistrationSettingsable::|public|SetIsItemVersioningEnabled(value:*bool):void @@ -247503,6 +248649,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeRe github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeRegistrationSettings~~>FileStorageContainerTypeRegistrationSettingsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeSettings::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeSettings::|public|GetAdditionalData():map[string]any +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeSettings::|public|GetAgent():FileStorageContainerTypeAgentSettingsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeSettings::|public|GetBackingStore():BackingStore github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeSettings::|public|GetConsumingTenantOverridables():*FileStorageContainerTypeSettingsOverride github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeSettings::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) @@ -247517,6 +248664,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeSe github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeSettings::|public|GetUrlTemplate():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeSettings::|public|Serialize(writer:SerializationWriter):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeSettings::|public|SetAdditionalData(value:map[string]any):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeSettings::|public|SetAgent(value:FileStorageContainerTypeAgentSettingsable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeSettings::|public|SetBackingStore(value:BackingStore):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeSettings::|public|SetConsumingTenantOverridables(value:*FileStorageContainerTypeSettingsOverride):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeSettings::|public|SetIsDiscoverabilityEnabled(value:*bool):void @@ -247529,6 +248677,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeSe github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeSettings::|public|SetSharingCapability(value:*SharingCapabilities):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeSettings::|public|SetUrlTemplate(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeSettings::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeSettingsable::|public|GetAgent():FileStorageContainerTypeAgentSettingsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeSettingsable::|public|GetBackingStore():BackingStore github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeSettingsable::|public|GetConsumingTenantOverridables():*FileStorageContainerTypeSettingsOverride github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeSettingsable::|public|GetIsDiscoverabilityEnabled():*bool @@ -247540,6 +248689,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeSe github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeSettingsable::|public|GetOdataType():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeSettingsable::|public|GetSharingCapability():*SharingCapabilities github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeSettingsable::|public|GetUrlTemplate():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeSettingsable::|public|SetAgent(value:FileStorageContainerTypeAgentSettingsable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeSettingsable::|public|SetBackingStore(value:BackingStore):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeSettingsable::|public|SetConsumingTenantOverridables(value:*FileStorageContainerTypeSettingsOverride):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fileStorageContainerTypeSettingsable::|public|SetIsDiscoverabilityEnabled(value:*bool):void @@ -247993,6 +249143,54 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.forwardToChatResultable::| github.com/microsoftgraph/msgraph-beta-sdk-go/.models.forwardToChatResultable::|public|SetForwardedMessageId(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.forwardToChatResultable::|public|SetTargetChatId(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.forwardToChatResultable~~>ActionResultPartable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionConfiguration::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionConfiguration::|public|GetAdditionalData():map[string]any +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionConfiguration::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionConfiguration::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionConfiguration::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionConfiguration::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionConfiguration::|public|SetAdditionalData(value:map[string]any):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionConfiguration::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionConfiguration::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionConfiguration::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionConfigurationable::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionConfigurationable::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionConfigurationable::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionConfigurationable::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionConfigurationable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionConfiguration~~>FraudProtectionConfigurationable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionProvider-->*Entity +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionProvider::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionProvider::|public|GetDisplayName():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionProvider::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionProvider::|public|OdataType:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionProvider::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionProvider::|public|SetDisplayName(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionProvider::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionProviderable::|public|GetDisplayName():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionProviderable::|public|SetDisplayName(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionProviderable~~>Entityable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionProviderCollectionResponse-->*BaseCollectionPaginationCountResponse +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionProviderCollectionResponse::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionProviderCollectionResponse::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionProviderCollectionResponse::|public|GetValue():[]FraudProtectionProviderable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionProviderCollectionResponse::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionProviderCollectionResponse::|public|SetValue(value:[]FraudProtectionProviderable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionProviderCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionProviderCollectionResponseable::|public|GetValue():[]FraudProtectionProviderable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionProviderCollectionResponseable::|public|SetValue(value:[]FraudProtectionProviderable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionProviderCollectionResponseable~~>BaseCollectionPaginationCountResponseable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionProviderConfiguration-->*FraudProtectionConfiguration +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionProviderConfiguration::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionProviderConfiguration::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionProviderConfiguration::|public|GetFraudProtectionProvider():FraudProtectionProviderable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionProviderConfiguration::|public|OdataType:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionProviderConfiguration::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionProviderConfiguration::|public|SetFraudProtectionProvider(value:FraudProtectionProviderable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionProviderConfiguration::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionProviderConfigurationable::|public|GetFraudProtectionProvider():FraudProtectionProviderable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionProviderConfigurationable::|public|SetFraudProtectionProvider(value:FraudProtectionProviderable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.fraudProtectionProviderConfigurationable~~>FraudProtectionConfigurationable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.freeBusyError::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.freeBusyError::|public|GetAdditionalData():map[string]any github.com/microsoftgraph/msgraph-beta-sdk-go/.models.freeBusyError::|public|GetBackingStore():BackingStore @@ -251729,6 +252927,21 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.httpRequestEndpoint::|stat github.com/microsoftgraph/msgraph-beta-sdk-go/.models.httpRequestEndpointable::|public|GetTargetUrl():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.httpRequestEndpointable::|public|SetTargetUrl(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.httpRequestEndpointable~~>CustomExtensionEndpointConfigurationable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.humanSecurityFraudProtectionProvider-->*FraudProtectionProvider +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.humanSecurityFraudProtectionProvider::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.humanSecurityFraudProtectionProvider::|public|GetAppId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.humanSecurityFraudProtectionProvider::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.humanSecurityFraudProtectionProvider::|public|GetServerToken():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.humanSecurityFraudProtectionProvider::|public|OdataType:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.humanSecurityFraudProtectionProvider::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.humanSecurityFraudProtectionProvider::|public|SetAppId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.humanSecurityFraudProtectionProvider::|public|SetServerToken(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.humanSecurityFraudProtectionProvider::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.humanSecurityFraudProtectionProviderable::|public|GetAppId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.humanSecurityFraudProtectionProviderable::|public|GetServerToken():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.humanSecurityFraudProtectionProviderable::|public|SetAppId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.humanSecurityFraudProtectionProviderable::|public|SetServerToken(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.humanSecurityFraudProtectionProviderable~~>FraudProtectionProviderable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.hybridAgentUpdaterConfiguration::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.hybridAgentUpdaterConfiguration::|public|GetAdditionalData():map[string]any github.com/microsoftgraph/msgraph-beta-sdk-go/.models.hybridAgentUpdaterConfiguration::|public|GetAllowUpdateConfigurationOverride():*bool @@ -251918,6 +253131,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityContainer::|public github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityContainer::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityContainer::|public|GetIdentityProviders():[]IdentityProviderBaseable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityContainer::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityContainer::|public|GetRiskPrevention():RiskPreventionContainerable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityContainer::|public|GetUserFlowAttributes():[]IdentityUserFlowAttributeable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityContainer::|public|GetUserFlows():[]IdentityUserFlowable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityContainer::|public|Serialize(writer:SerializationWriter):void @@ -251933,6 +253147,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityContainer::|public github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityContainer::|public|SetCustomAuthenticationExtensions(value:[]CustomAuthenticationExtensionable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityContainer::|public|SetIdentityProviders(value:[]IdentityProviderBaseable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityContainer::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityContainer::|public|SetRiskPrevention(value:RiskPreventionContainerable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityContainer::|public|SetUserFlowAttributes(value:[]IdentityUserFlowAttributeable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityContainer::|public|SetUserFlows(value:[]IdentityUserFlowable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityContainer::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable @@ -251947,6 +253162,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityContainerable::|pu github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityContainerable::|public|GetCustomAuthenticationExtensions():[]CustomAuthenticationExtensionable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityContainerable::|public|GetIdentityProviders():[]IdentityProviderBaseable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityContainerable::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityContainerable::|public|GetRiskPrevention():RiskPreventionContainerable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityContainerable::|public|GetUserFlowAttributes():[]IdentityUserFlowAttributeable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityContainerable::|public|GetUserFlows():[]IdentityUserFlowable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityContainerable::|public|SetApiConnectors(value:[]IdentityApiConnectorable):void @@ -251960,6 +253176,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityContainerable::|pu github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityContainerable::|public|SetCustomAuthenticationExtensions(value:[]CustomAuthenticationExtensionable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityContainerable::|public|SetIdentityProviders(value:[]IdentityProviderBaseable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityContainerable::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityContainerable::|public|SetRiskPrevention(value:RiskPreventionContainerable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityContainerable::|public|SetUserFlowAttributes(value:[]IdentityUserFlowAttributeable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityContainerable::|public|SetUserFlows(value:[]IdentityUserFlowable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityContainerable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable @@ -252018,6 +253235,84 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityFindingable::|publ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityFindingable::|public|SetIdentityDetails(value:IdentityDetailsable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityFindingable::|public|SetPermissionsCreepIndex(value:PermissionsCreepIndexable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identityFindingable~~>Findingable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateGroupScope-->*ActivationScope +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateGroupScope::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateGroupScope::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateGroupScope::|public|GetGroup():ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Groupable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateGroupScope::|public|OdataType:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateGroupScope::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateGroupScope::|public|SetGroup(value:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Groupable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateGroupScope::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateGroupScopeable::|public|GetGroup():ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Groupable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateGroupScopeable::|public|SetGroup(value:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Groupable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateGroupScopeable~~>ActivationScopeable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateProcessingResultScope-->*ActivationScope +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateProcessingResultScope::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateProcessingResultScope::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateProcessingResultScope::|public|GetProcessingResults():[]UserProcessingResultable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateProcessingResultScope::|public|GetTaskScope():*ActivationTaskScopeType +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateProcessingResultScope::|public|OdataType:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateProcessingResultScope::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateProcessingResultScope::|public|SetProcessingResults(value:[]UserProcessingResultable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateProcessingResultScope::|public|SetTaskScope(value:*ActivationTaskScopeType):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateProcessingResultScope::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateProcessingResultScopeable::|public|GetProcessingResults():[]UserProcessingResultable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateProcessingResultScopeable::|public|GetTaskScope():*ActivationTaskScopeType +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateProcessingResultScopeable::|public|SetProcessingResults(value:[]UserProcessingResultable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateProcessingResultScopeable::|public|SetTaskScope(value:*ActivationTaskScopeType):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateProcessingResultScopeable~~>ActivationScopeable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateRunScope-->*ActivationScope +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateRunScope::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateRunScope::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateRunScope::|public|GetRun():Runable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateRunScope::|public|GetTaskScope():*ActivationTaskScopeType +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateRunScope::|public|GetUserScope():*ActivationUserScopeType +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateRunScope::|public|OdataType:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateRunScope::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateRunScope::|public|SetRun(value:Runable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateRunScope::|public|SetTaskScope(value:*ActivationTaskScopeType):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateRunScope::|public|SetUserScope(value:*ActivationUserScopeType):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateRunScope::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateRunScopeable::|public|GetRun():Runable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateRunScopeable::|public|GetTaskScope():*ActivationTaskScopeType +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateRunScopeable::|public|GetUserScope():*ActivationUserScopeType +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateRunScopeable::|public|SetRun(value:Runable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateRunScopeable::|public|SetTaskScope(value:*ActivationTaskScopeType):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateRunScopeable::|public|SetUserScope(value:*ActivationUserScopeType):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateRunScopeable~~>ActivationScopeable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateUserScope-->*ActivationScope +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateUserScope::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateUserScope::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateUserScope::|public|GetUsers():[]ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateUserScope::|public|OdataType:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateUserScope::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateUserScope::|public|SetUsers(value:[]ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateUserScope::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateUserScopeable::|public|GetUsers():[]ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateUserScopeable::|public|SetUsers(value:[]ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activateUserScopeable~~>ActivationScopeable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activationScope::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activationScope::|public|GetAdditionalData():map[string]any +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activationScope::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activationScope::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activationScope::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activationScope::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activationScope::|public|SetAdditionalData(value:map[string]any):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activationScope::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activationScope::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activationScope::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activationScopeable::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activationScopeable::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activationScopeable::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activationScopeable::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activationScopeable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activationScope~~>ActivationScopeable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activationTaskScopeType::0000-allTasks +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activationTaskScopeType::0001-failedTasks +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activationTaskScopeType::0002-unknownFutureValue +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activationUserScopeType::0000-allUsers +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activationUserScopeType::0001-failedUsers +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.activationUserScopeType::0002-unknownFutureValue github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.attributeChangeTrigger-->*WorkflowExecutionTrigger github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.attributeChangeTrigger::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.attributeChangeTrigger::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) @@ -252259,12 +253554,14 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.ruleBas github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.ruleBasedSubjectSetable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable; ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SubjectSetable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.run-->*ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Entity github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.run::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.run::|public|GetActivatedOnScope():ActivationScopeable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.run::|public|GetCompletedDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.run::|public|GetFailedTasksCount():*int32 github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.run::|public|GetFailedUsersCount():*int32 github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.run::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.run::|public|GetLastUpdatedDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.run::|public|GetProcessingStatus():*LifecycleWorkflowProcessingStatus +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.run::|public|GetReprocessedRuns():[]Runable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.run::|public|GetScheduledDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.run::|public|GetStartedDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.run::|public|GetSuccessfulUsersCount():*int32 @@ -252276,11 +253573,13 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.run::|p github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.run::|public|GetWorkflowExecutionType():*WorkflowExecutionType github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.run::|public|OdataType:*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.run::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.run::|public|SetActivatedOnScope(value:ActivationScopeable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.run::|public|SetCompletedDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.run::|public|SetFailedTasksCount(value:*int32):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.run::|public|SetFailedUsersCount(value:*int32):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.run::|public|SetLastUpdatedDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.run::|public|SetProcessingStatus(value:*LifecycleWorkflowProcessingStatus):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.run::|public|SetReprocessedRuns(value:[]Runable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.run::|public|SetScheduledDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.run::|public|SetStartedDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.run::|public|SetSuccessfulUsersCount(value:*int32):void @@ -252291,11 +253590,13 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.run::|p github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.run::|public|SetUserProcessingResults(value:[]UserProcessingResultable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.run::|public|SetWorkflowExecutionType(value:*WorkflowExecutionType):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.run::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.runable::|public|GetActivatedOnScope():ActivationScopeable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.runable::|public|GetCompletedDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.runable::|public|GetFailedTasksCount():*int32 github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.runable::|public|GetFailedUsersCount():*int32 github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.runable::|public|GetLastUpdatedDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.runable::|public|GetProcessingStatus():*LifecycleWorkflowProcessingStatus +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.runable::|public|GetReprocessedRuns():[]Runable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.runable::|public|GetScheduledDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.runable::|public|GetStartedDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.runable::|public|GetSuccessfulUsersCount():*int32 @@ -252305,11 +253606,13 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.runable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.runable::|public|GetTotalUsersCount():*int32 github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.runable::|public|GetUserProcessingResults():[]UserProcessingResultable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.runable::|public|GetWorkflowExecutionType():*WorkflowExecutionType +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.runable::|public|SetActivatedOnScope(value:ActivationScopeable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.runable::|public|SetCompletedDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.runable::|public|SetFailedTasksCount(value:*int32):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.runable::|public|SetFailedUsersCount(value:*int32):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.runable::|public|SetLastUpdatedDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.runable::|public|SetProcessingStatus(value:*LifecycleWorkflowProcessingStatus):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.runable::|public|SetReprocessedRuns(value:[]Runable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.runable::|public|SetScheduledDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.runable::|public|SetStartedDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.runable::|public|SetSuccessfulUsersCount(value:*int32):void @@ -252777,6 +254080,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.userPro github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.userProcessingResult::|public|GetFailedTasksCount():*int32 github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.userProcessingResult::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.userProcessingResult::|public|GetProcessingStatus():*LifecycleWorkflowProcessingStatus +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.userProcessingResult::|public|GetReprocessedRuns():[]Runable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.userProcessingResult::|public|GetScheduledDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.userProcessingResult::|public|GetStartedDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.userProcessingResult::|public|GetSubject():ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable @@ -252790,6 +254094,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.userPro github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.userProcessingResult::|public|SetCompletedDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.userProcessingResult::|public|SetFailedTasksCount(value:*int32):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.userProcessingResult::|public|SetProcessingStatus(value:*LifecycleWorkflowProcessingStatus):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.userProcessingResult::|public|SetReprocessedRuns(value:[]Runable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.userProcessingResult::|public|SetScheduledDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.userProcessingResult::|public|SetStartedDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.userProcessingResult::|public|SetSubject(value:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable):void @@ -252802,6 +254107,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.userPro github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.userProcessingResultable::|public|GetCompletedDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.userProcessingResultable::|public|GetFailedTasksCount():*int32 github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.userProcessingResultable::|public|GetProcessingStatus():*LifecycleWorkflowProcessingStatus +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.userProcessingResultable::|public|GetReprocessedRuns():[]Runable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.userProcessingResultable::|public|GetScheduledDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.userProcessingResultable::|public|GetStartedDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.userProcessingResultable::|public|GetSubject():ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable @@ -252813,6 +254119,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.userPro github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.userProcessingResultable::|public|SetCompletedDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.userProcessingResultable::|public|SetFailedTasksCount(value:*int32):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.userProcessingResultable::|public|SetProcessingStatus(value:*LifecycleWorkflowProcessingStatus):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.userProcessingResultable::|public|SetReprocessedRuns(value:[]Runable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.userProcessingResultable::|public|SetScheduledDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.userProcessingResultable::|public|SetStartedDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.userProcessingResultable::|public|SetSubject(value:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable):void @@ -253021,6 +254328,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.workflo github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.workflowExecutionType::0000-scheduled github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.workflowExecutionType::0001-onDemand github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.workflowExecutionType::0002-unknownFutureValue +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.workflowExecutionType::0003-activatedWithScope github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.workflowsInsightsByCategory::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.workflowsInsightsByCategory::|public|GetAdditionalData():map[string]any github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identitygovernance.workflowsInsightsByCategory::|public|GetBackingStore():BackingStore @@ -258658,6 +259966,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.iosMinimumOperatingSystem: github.com/microsoftgraph/msgraph-beta-sdk-go/.models.iosMinimumOperatingSystem::|public|GetV160():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.iosMinimumOperatingSystem::|public|GetV170():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.iosMinimumOperatingSystem::|public|GetV180():*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.iosMinimumOperatingSystem::|public|GetV260():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.iosMinimumOperatingSystem::|public|GetV80():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.iosMinimumOperatingSystem::|public|GetV90():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.iosMinimumOperatingSystem::|public|Serialize(writer:SerializationWriter):void @@ -258673,6 +259982,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.iosMinimumOperatingSystem: github.com/microsoftgraph/msgraph-beta-sdk-go/.models.iosMinimumOperatingSystem::|public|SetV160(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.iosMinimumOperatingSystem::|public|SetV170(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.iosMinimumOperatingSystem::|public|SetV180(value:*bool):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.iosMinimumOperatingSystem::|public|SetV260(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.iosMinimumOperatingSystem::|public|SetV80(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.iosMinimumOperatingSystem::|public|SetV90(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.iosMinimumOperatingSystem::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable @@ -258687,6 +259997,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.iosMinimumOperatingSystema github.com/microsoftgraph/msgraph-beta-sdk-go/.models.iosMinimumOperatingSystemable::|public|GetV160():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.iosMinimumOperatingSystemable::|public|GetV170():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.iosMinimumOperatingSystemable::|public|GetV180():*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.iosMinimumOperatingSystemable::|public|GetV260():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.iosMinimumOperatingSystemable::|public|GetV80():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.iosMinimumOperatingSystemable::|public|GetV90():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.iosMinimumOperatingSystemable::|public|SetBackingStore(value:BackingStore):void @@ -258700,6 +260011,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.iosMinimumOperatingSystema github.com/microsoftgraph/msgraph-beta-sdk-go/.models.iosMinimumOperatingSystemable::|public|SetV160(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.iosMinimumOperatingSystemable::|public|SetV170(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.iosMinimumOperatingSystemable::|public|SetV180(value:*bool):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.iosMinimumOperatingSystemable::|public|SetV260(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.iosMinimumOperatingSystemable::|public|SetV80(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.iosMinimumOperatingSystemable::|public|SetV90(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.iosMinimumOperatingSystemable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable @@ -264282,6 +265594,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.macOSMinimumOperatingSyste github.com/microsoftgraph/msgraph-beta-sdk-go/.models.macOSMinimumOperatingSystem::|public|GetV130():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.macOSMinimumOperatingSystem::|public|GetV140():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.macOSMinimumOperatingSystem::|public|GetV150():*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.macOSMinimumOperatingSystem::|public|GetV260():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.macOSMinimumOperatingSystem::|public|Serialize(writer:SerializationWriter):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.macOSMinimumOperatingSystem::|public|SetAdditionalData(value:map[string]any):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.macOSMinimumOperatingSystem::|public|SetBackingStore(value:BackingStore):void @@ -264300,6 +265613,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.macOSMinimumOperatingSyste github.com/microsoftgraph/msgraph-beta-sdk-go/.models.macOSMinimumOperatingSystem::|public|SetV130(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.macOSMinimumOperatingSystem::|public|SetV140(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.macOSMinimumOperatingSystem::|public|SetV150(value:*bool):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.macOSMinimumOperatingSystem::|public|SetV260(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.macOSMinimumOperatingSystem::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.macOSMinimumOperatingSystemable::|public|GetBackingStore():BackingStore github.com/microsoftgraph/msgraph-beta-sdk-go/.models.macOSMinimumOperatingSystemable::|public|GetOdataType():*string @@ -264317,6 +265631,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.macOSMinimumOperatingSyste github.com/microsoftgraph/msgraph-beta-sdk-go/.models.macOSMinimumOperatingSystemable::|public|GetV130():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.macOSMinimumOperatingSystemable::|public|GetV140():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.macOSMinimumOperatingSystemable::|public|GetV150():*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.macOSMinimumOperatingSystemable::|public|GetV260():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.macOSMinimumOperatingSystemable::|public|SetBackingStore(value:BackingStore):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.macOSMinimumOperatingSystemable::|public|SetOdataType(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.macOSMinimumOperatingSystemable::|public|SetV1010(value:*bool):void @@ -264333,6 +265648,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.macOSMinimumOperatingSyste github.com/microsoftgraph/msgraph-beta-sdk-go/.models.macOSMinimumOperatingSystemable::|public|SetV130(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.macOSMinimumOperatingSystemable::|public|SetV140(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.macOSMinimumOperatingSystemable::|public|SetV150(value:*bool):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.macOSMinimumOperatingSystemable::|public|SetV260(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.macOSMinimumOperatingSystemable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.macOSMinimumOperatingSystem~~>MacOSMinimumOperatingSystemable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.macOSOfficeSuiteApp-->*MobileApp @@ -271479,6 +272795,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.managementState::0008-wipe github.com/microsoftgraph/msgraph-beta-sdk-go/.models.managementState::0009-wipeCanceled github.com/microsoftgraph/msgraph-beta-sdk-go/.models.managementState::0010-retireCanceled github.com/microsoftgraph/msgraph-beta-sdk-go/.models.managementState::0011-discovered +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.managementState::0012-unknownFutureValue github.com/microsoftgraph/msgraph-beta-sdk-go/.models.markContent-->*LabelActionBase github.com/microsoftgraph/msgraph-beta-sdk-go/.models.markContent::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.markContent::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) @@ -274711,7 +276028,10 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppContentScriptColl github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppContentScriptCollectionResponseable::|public|GetValue():[]MobileAppContentScriptable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppContentScriptCollectionResponseable::|public|SetValue(value:[]MobileAppContentScriptable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppContentScriptCollectionResponseable~~>BaseCollectionPaginationCountResponseable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppContentScriptState::0000-commitSuccess +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppContentScriptState::0000-commitPending +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppContentScriptState::0001-commitSuccess +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppContentScriptState::0002-commitFailed +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppContentScriptState::0003-unknownFutureValue github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppDependency-->*MobileAppRelationship github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppDependency::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppDependency::|public|GetDependencyType():*MobileAppDependencyType @@ -276420,6 +277740,22 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.bgpConfigura github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.bgpConfigurationable::|public|SetPeerIpAddress(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.bgpConfigurationable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.bgpConfiguration~~>BgpConfigurationable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.blockPageConfigurationBase::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.blockPageConfigurationBase::|public|GetAdditionalData():map[string]any +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.blockPageConfigurationBase::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.blockPageConfigurationBase::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.blockPageConfigurationBase::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.blockPageConfigurationBase::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.blockPageConfigurationBase::|public|SetAdditionalData(value:map[string]any):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.blockPageConfigurationBase::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.blockPageConfigurationBase::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.blockPageConfigurationBase::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.blockPageConfigurationBaseable::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.blockPageConfigurationBaseable::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.blockPageConfigurationBaseable::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.blockPageConfigurationBaseable::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.blockPageConfigurationBaseable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.blockPageConfigurationBase~~>BlockPageConfigurationBaseable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.branchConnectivityConfiguration::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.branchConnectivityConfiguration::|public|GetAdditionalData():map[string]any github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.branchConnectivityConfiguration::|public|GetBackingStore():BackingStore @@ -277038,6 +278374,21 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.crossTenantS github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.crossTenantSummaryable::|public|SetUserCount(value:*int32):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.crossTenantSummaryable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.crossTenantSummary~~>CrossTenantSummaryable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.customBlockPage-->*ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Entity +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.customBlockPage::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.customBlockPage::|public|GetConfiguration():BlockPageConfigurationBaseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.customBlockPage::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.customBlockPage::|public|GetState():*Status +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.customBlockPage::|public|OdataType:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.customBlockPage::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.customBlockPage::|public|SetConfiguration(value:BlockPageConfigurationBaseable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.customBlockPage::|public|SetState(value:*Status):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.customBlockPage::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.customBlockPageable::|public|GetConfiguration():BlockPageConfigurationBaseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.customBlockPageable::|public|GetState():*Status +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.customBlockPageable::|public|SetConfiguration(value:BlockPageConfigurationBaseable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.customBlockPageable::|public|SetState(value:*Status):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.customBlockPageable~~>ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Entityable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.destination::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.destination::|public|GetAdditionalData():map[string]any github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.destination::|public|GetBackingStore():BackingStore @@ -277801,7 +279152,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.internetAcce github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.internetAccessForwardingRuleable::|public|SetPorts(value:[]string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.internetAccessForwardingRuleable::|public|SetProtocol(value:*NetworkingProtocol):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.internetAccessForwardingRuleable~~>ForwardingRuleable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipAddress-->*RuleDestination +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipAddress-->*IpDestination github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipAddress::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipAddress::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipAddress::|public|GetValue():*string @@ -277811,8 +279162,15 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipAddress::| github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipAddress::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipAddressable::|public|GetValue():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipAddressable::|public|SetValue(value:*string):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipAddressable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable; RuleDestinationable -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipRange-->*RuleDestination +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipAddressable~~>IpDestinationable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipDestination-->*RuleDestination +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipDestination::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipDestination::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipDestination::|public|OdataType:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipDestination::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipDestination::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipDestinationable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable; RuleDestinationable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipRange-->*IpDestination github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipRange::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipRange::|public|GetBeginAddress():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipRange::|public|GetEndAddress():*string @@ -277826,7 +279184,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipRangeable: github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipRangeable::|public|GetEndAddress():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipRangeable::|public|SetBeginAddress(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipRangeable::|public|SetEndAddress(value:*string):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipRangeable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable; RuleDestinationable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipRangeable~~>IpDestinationable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipSecEncryption::0000-none github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipSecEncryption::0001-gcmAes128 github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipSecEncryption::0002-gcmAes192 @@ -277837,7 +279195,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipSecIntegri github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipSecIntegrity::0002-gcmAes256 github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipSecIntegrity::0003-sha256 github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipSecIntegrity::0004-unknownFutureValue -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipSubnet-->*RuleDestination +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipSubnet-->*IpDestination github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipSubnet::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipSubnet::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipSubnet::|public|GetValue():*string @@ -277847,7 +279205,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipSubnet::|p github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipSubnet::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipSubnetable::|public|GetValue():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipSubnetable::|public|SetValue(value:*string):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipSubnetable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable; RuleDestinationable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.ipSubnetable~~>IpDestinationable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.localConnectivityConfiguration::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.localConnectivityConfiguration::|public|GetAdditionalData():map[string]any github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.localConnectivityConfiguration::|public|GetAsn():*int32 @@ -277959,6 +279317,17 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.malwareCateg github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.malwareCategory::0038-wiperMalware github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.malwareCategory::0039-worm github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.malwareCategory::0040-unknownFutureValue +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.markdownBlockMessageConfiguration-->*BlockPageConfigurationBase +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.markdownBlockMessageConfiguration::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.markdownBlockMessageConfiguration::|public|GetBody():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.markdownBlockMessageConfiguration::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.markdownBlockMessageConfiguration::|public|OdataType:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.markdownBlockMessageConfiguration::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.markdownBlockMessageConfiguration::|public|SetBody(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.markdownBlockMessageConfiguration::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.markdownBlockMessageConfigurationable::|public|GetBody():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.markdownBlockMessageConfigurationable::|public|SetBody(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.markdownBlockMessageConfigurationable~~>BlockPageConfigurationBaseable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessRoot-->*ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Entity github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessRoot::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessRoot::|public|GetAlerts():[]Alertable @@ -278914,19 +280283,23 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.settings-->* github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.settings::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.settings::|public|GetConditionalAccess():ConditionalAccessSettingsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.settings::|public|GetCrossTenantAccess():CrossTenantAccessSettingsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.settings::|public|GetCustomBlockPage():CustomBlockPageable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.settings::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.settings::|public|GetForwardingOptions():ForwardingOptionsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.settings::|public|OdataType:*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.settings::|public|Serialize(writer:SerializationWriter):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.settings::|public|SetConditionalAccess(value:ConditionalAccessSettingsable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.settings::|public|SetCrossTenantAccess(value:CrossTenantAccessSettingsable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.settings::|public|SetCustomBlockPage(value:CustomBlockPageable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.settings::|public|SetForwardingOptions(value:ForwardingOptionsable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.settings::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.settingsable::|public|GetConditionalAccess():ConditionalAccessSettingsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.settingsable::|public|GetCrossTenantAccess():CrossTenantAccessSettingsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.settingsable::|public|GetCustomBlockPage():CustomBlockPageable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.settingsable::|public|GetForwardingOptions():ForwardingOptionsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.settingsable::|public|SetConditionalAccess(value:ConditionalAccessSettingsable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.settingsable::|public|SetCrossTenantAccess(value:CrossTenantAccessSettingsable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.settingsable::|public|SetCustomBlockPage(value:CustomBlockPageable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.settingsable::|public|SetForwardingOptions(value:ForwardingOptionsable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.settingsable~~>ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Entityable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.status::0000-enabled @@ -282040,6 +283413,44 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onenoteUserRole::0000-None github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onenoteUserRole::0001-Owner github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onenoteUserRole::0002-Contributor github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onenoteUserRole::0003-Reader +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartExternalUsersAuthHandler-->*OnFraudProtectionLoadStartHandler +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartExternalUsersAuthHandler::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartExternalUsersAuthHandler::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartExternalUsersAuthHandler::|public|GetSignUp():FraudProtectionConfigurationable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartExternalUsersAuthHandler::|public|OdataType:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartExternalUsersAuthHandler::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartExternalUsersAuthHandler::|public|SetSignUp(value:FraudProtectionConfigurationable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartExternalUsersAuthHandler::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartExternalUsersAuthHandlerable::|public|GetSignUp():FraudProtectionConfigurationable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartExternalUsersAuthHandlerable::|public|SetSignUp(value:FraudProtectionConfigurationable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartExternalUsersAuthHandlerable~~>OnFraudProtectionLoadStartHandlerable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartHandler::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartHandler::|public|GetAdditionalData():map[string]any +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartHandler::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartHandler::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartHandler::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartHandler::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartHandler::|public|SetAdditionalData(value:map[string]any):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartHandler::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartHandler::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartHandler::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartHandlerable::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartHandlerable::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartHandlerable::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartHandlerable::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartHandlerable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartHandler~~>OnFraudProtectionLoadStartHandlerable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartListener-->*AuthenticationEventListener +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartListener::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartListener::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartListener::|public|GetHandler():OnFraudProtectionLoadStartHandlerable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartListener::|public|OdataType:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartListener::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartListener::|public|SetHandler(value:OnFraudProtectionLoadStartHandlerable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartListener::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartListenerable::|public|GetHandler():OnFraudProtectionLoadStartHandlerable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartListenerable::|public|SetHandler(value:OnFraudProtectionLoadStartHandlerable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onFraudProtectionLoadStartListenerable~~>AuthenticationEventListenerable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onInteractiveAuthFlowStartExternalUsersSelfServiceSignUp-->*OnInteractiveAuthFlowStartHandler github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onInteractiveAuthFlowStartExternalUsersSelfServiceSignUp::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onInteractiveAuthFlowStartExternalUsersSelfServiceSignUp::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) @@ -284329,6 +285740,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.orgContact::|public|GetMan github.com/microsoftgraph/msgraph-beta-sdk-go/.models.orgContact::|public|GetMemberOf():[]DirectoryObjectable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.orgContact::|public|GetOnPremisesLastSyncDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time github.com/microsoftgraph/msgraph-beta-sdk-go/.models.orgContact::|public|GetOnPremisesProvisioningErrors():[]OnPremisesProvisioningErrorable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.orgContact::|public|GetOnPremisesSyncBehavior():OnPremisesSyncBehaviorable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.orgContact::|public|GetOnPremisesSyncEnabled():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.orgContact::|public|GetPhones():[]Phoneable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.orgContact::|public|GetProxyAddresses():[]string @@ -284351,6 +285763,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.orgContact::|public|SetMan github.com/microsoftgraph/msgraph-beta-sdk-go/.models.orgContact::|public|SetMemberOf(value:[]DirectoryObjectable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.orgContact::|public|SetOnPremisesLastSyncDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.orgContact::|public|SetOnPremisesProvisioningErrors(value:[]OnPremisesProvisioningErrorable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.orgContact::|public|SetOnPremisesSyncBehavior(value:OnPremisesSyncBehaviorable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.orgContact::|public|SetOnPremisesSyncEnabled(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.orgContact::|public|SetPhones(value:[]Phoneable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.orgContact::|public|SetProxyAddresses(value:[]string):void @@ -284372,6 +285785,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.orgContactable::|public|Ge github.com/microsoftgraph/msgraph-beta-sdk-go/.models.orgContactable::|public|GetMemberOf():[]DirectoryObjectable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.orgContactable::|public|GetOnPremisesLastSyncDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time github.com/microsoftgraph/msgraph-beta-sdk-go/.models.orgContactable::|public|GetOnPremisesProvisioningErrors():[]OnPremisesProvisioningErrorable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.orgContactable::|public|GetOnPremisesSyncBehavior():OnPremisesSyncBehaviorable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.orgContactable::|public|GetOnPremisesSyncEnabled():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.orgContactable::|public|GetPhones():[]Phoneable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.orgContactable::|public|GetProxyAddresses():[]string @@ -284392,6 +285806,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.orgContactable::|public|Se github.com/microsoftgraph/msgraph-beta-sdk-go/.models.orgContactable::|public|SetMemberOf(value:[]DirectoryObjectable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.orgContactable::|public|SetOnPremisesLastSyncDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.orgContactable::|public|SetOnPremisesProvisioningErrors(value:[]OnPremisesProvisioningErrorable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.orgContactable::|public|SetOnPremisesSyncBehavior(value:OnPremisesSyncBehaviorable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.orgContactable::|public|SetOnPremisesSyncEnabled(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.orgContactable::|public|SetPhones(value:[]Phoneable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.orgContactable::|public|SetProxyAddresses(value:[]string):void @@ -289534,6 +290949,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.plannerTask::|public|GetCr github.com/microsoftgraph/msgraph-beta-sdk-go/.models.plannerTask::|public|GetDetails():PlannerTaskDetailsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.plannerTask::|public|GetDueDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time github.com/microsoftgraph/msgraph-beta-sdk-go/.models.plannerTask::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.plannerTask::|public|GetHasChat():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.plannerTask::|public|GetHasDescription():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.plannerTask::|public|GetIsArchived():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.plannerTask::|public|GetIsOnMyDay():*bool @@ -289570,6 +290986,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.plannerTask::|public|SetCr github.com/microsoftgraph/msgraph-beta-sdk-go/.models.plannerTask::|public|SetCreationSource(value:PlannerTaskCreationable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.plannerTask::|public|SetDetails(value:PlannerTaskDetailsable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.plannerTask::|public|SetDueDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.plannerTask::|public|SetHasChat(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.plannerTask::|public|SetHasDescription(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.plannerTask::|public|SetIsArchived(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.plannerTask::|public|SetIsOnMyDay(value:*bool):void @@ -289605,6 +291022,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.plannerTaskable::|public|G github.com/microsoftgraph/msgraph-beta-sdk-go/.models.plannerTaskable::|public|GetCreationSource():PlannerTaskCreationable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.plannerTaskable::|public|GetDetails():PlannerTaskDetailsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.plannerTaskable::|public|GetDueDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.plannerTaskable::|public|GetHasChat():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.plannerTaskable::|public|GetHasDescription():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.plannerTaskable::|public|GetIsArchived():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.plannerTaskable::|public|GetIsOnMyDay():*bool @@ -289639,6 +291057,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.plannerTaskable::|public|S github.com/microsoftgraph/msgraph-beta-sdk-go/.models.plannerTaskable::|public|SetCreationSource(value:PlannerTaskCreationable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.plannerTaskable::|public|SetDetails(value:PlannerTaskDetailsable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.plannerTaskable::|public|SetDueDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.plannerTaskable::|public|SetHasChat(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.plannerTaskable::|public|SetHasDescription(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.plannerTaskable::|public|SetIsArchived(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.plannerTaskable::|public|SetIsOnMyDay(value:*bool):void @@ -300742,6 +302161,26 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.riskLevel::0002-high github.com/microsoftgraph/msgraph-beta-sdk-go/.models.riskLevel::0003-hidden github.com/microsoftgraph/msgraph-beta-sdk-go/.models.riskLevel::0004-none github.com/microsoftgraph/msgraph-beta-sdk-go/.models.riskLevel::0005-unknownFutureValue +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.riskPreventionContainer::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.riskPreventionContainer::|public|GetAdditionalData():map[string]any +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.riskPreventionContainer::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.riskPreventionContainer::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.riskPreventionContainer::|public|GetFraudProtectionProviders():[]FraudProtectionProviderable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.riskPreventionContainer::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.riskPreventionContainer::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.riskPreventionContainer::|public|SetAdditionalData(value:map[string]any):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.riskPreventionContainer::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.riskPreventionContainer::|public|SetFraudProtectionProviders(value:[]FraudProtectionProviderable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.riskPreventionContainer::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.riskPreventionContainer::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.riskPreventionContainerable::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.riskPreventionContainerable::|public|GetFraudProtectionProviders():[]FraudProtectionProviderable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.riskPreventionContainerable::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.riskPreventionContainerable::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.riskPreventionContainerable::|public|SetFraudProtectionProviders(value:[]FraudProtectionProviderable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.riskPreventionContainerable::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.riskPreventionContainerable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.riskPreventionContainer~~>RiskPreventionContainerable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.riskProfile::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.riskProfile::|public|GetAdditionalData():map[string]any github.com/microsoftgraph/msgraph-beta-sdk-go/.models.riskProfile::|public|GetBackingStore():BackingStore @@ -306415,6 +307854,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.caseAction::0007- github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.caseAction::0008-purgeData github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.caseAction::0009-exportReport github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.caseAction::0010-exportResult +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.caseAction::0011-holdPolicySync github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.caseAuditRecord-->*AuditData github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.caseAuditRecord::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.caseAuditRecord::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) @@ -307642,7 +309082,9 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.detectionSource:: github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.detectionSource::0033-builtInMl github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.detectionSource::0034-microsoftInsiderRiskManagement github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.detectionSource::0035-microsoftThreatIntelligence -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.detectionSource::0036-microsoftSentinel +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.detectionSource::0036-microsoftDefenderForAIServices +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.detectionSource::0037-securityCopilot +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.detectionSource::0038-microsoftSentinel github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.detectionStatus::0000-detected github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.detectionStatus::0001-blocked github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.detectionStatus::0002-prevented @@ -308906,6 +310348,17 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.ediscoveryHoldPol github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.ediscoveryHoldPolicyCollectionResponseable::|public|GetValue():[]EdiscoveryHoldPolicyable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.ediscoveryHoldPolicyCollectionResponseable::|public|SetValue(value:[]EdiscoveryHoldPolicyable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.ediscoveryHoldPolicyCollectionResponseable~~>ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.BaseCollectionPaginationCountResponseable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.ediscoveryHoldPolicySyncOperation-->*CaseOperation +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.ediscoveryHoldPolicySyncOperation::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.ediscoveryHoldPolicySyncOperation::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.ediscoveryHoldPolicySyncOperation::|public|GetReportFileMetadata():[]ReportFileMetadataable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.ediscoveryHoldPolicySyncOperation::|public|OdataType:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.ediscoveryHoldPolicySyncOperation::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.ediscoveryHoldPolicySyncOperation::|public|SetReportFileMetadata(value:[]ReportFileMetadataable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.ediscoveryHoldPolicySyncOperation::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.ediscoveryHoldPolicySyncOperationable::|public|GetReportFileMetadata():[]ReportFileMetadataable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.ediscoveryHoldPolicySyncOperationable::|public|SetReportFileMetadata(value:[]ReportFileMetadataable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.ediscoveryHoldPolicySyncOperationable~~>CaseOperationable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.ediscoveryIndexOperation-->*CaseOperation github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.ediscoveryIndexOperation::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.ediscoveryIndexOperation::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) @@ -321090,6 +322543,73 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInContextable::|public github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInContextable::|public|SetOdataType(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInContextable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInContext~~>SignInContextable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsActivity-->*Entity +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsActivity::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsActivity::|public|GetActivityDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsActivity::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsActivity::|public|GetSignInCount():*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsActivity::|public|OdataType:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsActivity::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsActivity::|public|SetActivityDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsActivity::|public|SetSignInCount(value:*int32):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsActivity::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsActivityable::|public|GetActivityDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsActivityable::|public|GetSignInCount():*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsActivityable::|public|SetActivityDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsActivityable::|public|SetSignInCount(value:*int32):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsActivityable~~>Entityable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsActivityCollectionResponse-->*BaseCollectionPaginationCountResponse +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsActivityCollectionResponse::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsActivityCollectionResponse::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsActivityCollectionResponse::|public|GetValue():[]SignInEventsActivityable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsActivityCollectionResponse::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsActivityCollectionResponse::|public|SetValue(value:[]SignInEventsActivityable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsActivityCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsActivityCollectionResponseable::|public|GetValue():[]SignInEventsActivityable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsActivityCollectionResponseable::|public|SetValue(value:[]SignInEventsActivityable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsActivityCollectionResponseable~~>BaseCollectionPaginationCountResponseable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivity::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivity::|public|GetAdditionalData():map[string]any +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivity::|public|GetAppId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivity::|public|GetApplication():Applicationable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivity::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivity::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivity::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivity::|public|GetSignInCount():*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivity::|public|GetTenantId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivity::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivity::|public|SetAdditionalData(value:map[string]any):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivity::|public|SetAppId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivity::|public|SetApplication(value:Applicationable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivity::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivity::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivity::|public|SetSignInCount(value:*int32):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivity::|public|SetTenantId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivity::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivityable::|public|GetAppId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivityable::|public|GetApplication():Applicationable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivityable::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivityable::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivityable::|public|GetSignInCount():*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivityable::|public|GetTenantId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivityable::|public|SetAppId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivityable::|public|SetApplication(value:Applicationable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivityable::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivityable::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivityable::|public|SetSignInCount(value:*int32):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivityable::|public|SetTenantId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivityable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivityCollectionResponse-->*BaseCollectionPaginationCountResponse +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivityCollectionResponse::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivityCollectionResponse::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivityCollectionResponse::|public|GetValue():[]SignInEventsAppActivityable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivityCollectionResponse::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivityCollectionResponse::|public|SetValue(value:[]SignInEventsAppActivityable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivityCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivityCollectionResponseable::|public|GetValue():[]SignInEventsAppActivityable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivityCollectionResponseable::|public|SetValue(value:[]SignInEventsAppActivityable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivityCollectionResponseable~~>BaseCollectionPaginationCountResponseable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInEventsAppActivity~~>SignInEventsAppActivityable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInFrequencyAuthenticationType::0000-primaryAndSecondaryAuthentication github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInFrequencyAuthenticationType::0001-secondaryAuthentication github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInFrequencyAuthenticationType::0002-unknownFutureValue @@ -323828,6 +325348,73 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.suggestedEnrollmentLimitab github.com/microsoftgraph/msgraph-beta-sdk-go/.models.suggestedEnrollmentLimitable::|public|SetSuggestedDailyLimit(value:*int32):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.suggestedEnrollmentLimitable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.suggestedEnrollmentLimit~~>SuggestedEnrollmentLimitable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn-->*Entity +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn::|public|GetAggregationDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn::|public|GetAppDisplayName():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn::|public|GetAppId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn::|public|GetConditionalAccessStatus():*ConditionalAccessStatus +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn::|public|GetFirstSignInDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn::|public|GetIpAddress():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn::|public|GetManagedServiceIdentity():ManagedIdentityable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn::|public|GetResourceDisplayName():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn::|public|GetResourceId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn::|public|GetServicePrincipalId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn::|public|GetServicePrincipalName():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn::|public|GetSignInCount():*int64 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn::|public|GetStatus():SignInStatusable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn::|public|GetTenantId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn::|public|GetUserPrincipalName():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn::|public|OdataType:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn::|public|SetAggregationDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn::|public|SetAppDisplayName(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn::|public|SetAppId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn::|public|SetConditionalAccessStatus(value:*ConditionalAccessStatus):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn::|public|SetFirstSignInDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn::|public|SetIpAddress(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn::|public|SetManagedServiceIdentity(value:ManagedIdentityable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn::|public|SetResourceDisplayName(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn::|public|SetResourceId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn::|public|SetServicePrincipalId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn::|public|SetServicePrincipalName(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn::|public|SetSignInCount(value:*int64):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn::|public|SetStatus(value:SignInStatusable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn::|public|SetTenantId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn::|public|SetUserPrincipalName(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignIn::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignInable::|public|GetAggregationDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignInable::|public|GetAppDisplayName():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignInable::|public|GetAppId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignInable::|public|GetConditionalAccessStatus():*ConditionalAccessStatus +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignInable::|public|GetFirstSignInDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignInable::|public|GetIpAddress():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignInable::|public|GetManagedServiceIdentity():ManagedIdentityable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignInable::|public|GetResourceDisplayName():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignInable::|public|GetResourceId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignInable::|public|GetServicePrincipalId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignInable::|public|GetServicePrincipalName():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignInable::|public|GetSignInCount():*int64 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignInable::|public|GetStatus():SignInStatusable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignInable::|public|GetTenantId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignInable::|public|GetUserPrincipalName():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignInable::|public|SetAggregationDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignInable::|public|SetAppDisplayName(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignInable::|public|SetAppId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignInable::|public|SetConditionalAccessStatus(value:*ConditionalAccessStatus):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignInable::|public|SetFirstSignInDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignInable::|public|SetIpAddress(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignInable::|public|SetManagedServiceIdentity(value:ManagedIdentityable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignInable::|public|SetResourceDisplayName(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignInable::|public|SetResourceId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignInable::|public|SetServicePrincipalId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignInable::|public|SetServicePrincipalName(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignInable::|public|SetSignInCount(value:*int64):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignInable::|public|SetStatus(value:SignInStatusable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignInable::|public|SetTenantId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignInable::|public|SetUserPrincipalName(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.summarizedSignInable~~>Entityable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.superAwsResourceFinding-->*IdentityFinding github.com/microsoftgraph/msgraph-beta-sdk-go/.models.superAwsResourceFinding::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.superAwsResourceFinding::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) @@ -325516,6 +327103,21 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.policy github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.policyAssignmentable::|public|SetPolicyId(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.policyAssignmentable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.policyAssignment~~>PolicyAssignmentable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.policyIdentifierDetail-->*ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Entity +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.policyIdentifierDetail::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.policyIdentifierDetail::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.policyIdentifierDetail::|public|GetName():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.policyIdentifierDetail::|public|GetPolicyId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.policyIdentifierDetail::|public|OdataType:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.policyIdentifierDetail::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.policyIdentifierDetail::|public|SetName(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.policyIdentifierDetail::|public|SetPolicyId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.policyIdentifierDetail::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.policyIdentifierDetailable::|public|GetName():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.policyIdentifierDetailable::|public|GetPolicyId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.policyIdentifierDetailable::|public|SetName(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.policyIdentifierDetailable::|public|SetPolicyId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.policyIdentifierDetailable~~>ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Entityable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsAdminRoot-->*ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Entity github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsAdminRoot::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsAdminRoot::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) @@ -325534,10 +327136,43 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsA github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyAssignment-->*ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Entity github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyAssignment::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyAssignment::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyAssignment::|public|GetUserAssignments():[]TeamsPolicyUserAssignmentable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyAssignment::|public|OdataType:*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyAssignment::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyAssignment::|public|SetUserAssignments(value:[]TeamsPolicyUserAssignmentable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyAssignment::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyAssignmentable::|public|GetUserAssignments():[]TeamsPolicyUserAssignmentable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyAssignmentable::|public|SetUserAssignments(value:[]TeamsPolicyUserAssignmentable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyAssignmentable~~>ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Entityable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyUserAssignment-->*ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Entity +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyUserAssignment::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyUserAssignment::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyUserAssignment::|public|GetPolicyId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyUserAssignment::|public|GetPolicyType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyUserAssignment::|public|GetUserId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyUserAssignment::|public|OdataType:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyUserAssignment::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyUserAssignment::|public|SetPolicyId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyUserAssignment::|public|SetPolicyType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyUserAssignment::|public|SetUserId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyUserAssignment::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyUserAssignmentable::|public|GetPolicyId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyUserAssignmentable::|public|GetPolicyType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyUserAssignmentable::|public|GetUserId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyUserAssignmentable::|public|SetPolicyId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyUserAssignmentable::|public|SetPolicyType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyUserAssignmentable::|public|SetUserId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyUserAssignmentable~~>ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Entityable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyUserAssignmentCollectionResponse-->*ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.BaseCollectionPaginationCountResponse +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyUserAssignmentCollectionResponse::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyUserAssignmentCollectionResponse::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyUserAssignmentCollectionResponse::|public|GetValue():[]TeamsPolicyUserAssignmentable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyUserAssignmentCollectionResponse::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyUserAssignmentCollectionResponse::|public|SetValue(value:[]TeamsPolicyUserAssignmentable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyUserAssignmentCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyUserAssignmentCollectionResponseable::|public|GetValue():[]TeamsPolicyUserAssignmentable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyUserAssignmentCollectionResponseable::|public|SetValue(value:[]TeamsPolicyUserAssignmentable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsPolicyUserAssignmentCollectionResponseable~~>ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.BaseCollectionPaginationCountResponseable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsUserConfiguration-->*ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Entity github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsUserConfiguration::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.teamsadministration.teamsUserConfiguration::|public|GetAccountType():*AccountType @@ -330686,7 +332321,6 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.transcriptPayload::|public github.com/microsoftgraph/msgraph-beta-sdk-go/.models.transcriptPayload::|public|GetBackingStore():BackingStore github.com/microsoftgraph/msgraph-beta-sdk-go/.models.transcriptPayload::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) github.com/microsoftgraph/msgraph-beta-sdk-go/.models.transcriptPayload::|public|GetOdataType():*string -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.transcriptPayload::|public|GetSequenceId():*int32 github.com/microsoftgraph/msgraph-beta-sdk-go/.models.transcriptPayload::|public|GetSpeaker():TranscriptSpeakerable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.transcriptPayload::|public|GetSpokenLanguage():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.transcriptPayload::|public|GetText():*string @@ -330695,7 +332329,6 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.transcriptPayload::|public github.com/microsoftgraph/msgraph-beta-sdk-go/.models.transcriptPayload::|public|SetAudioCaptureDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.transcriptPayload::|public|SetBackingStore(value:BackingStore):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.transcriptPayload::|public|SetOdataType(value:*string):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.transcriptPayload::|public|SetSequenceId(value:*int32):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.transcriptPayload::|public|SetSpeaker(value:TranscriptSpeakerable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.transcriptPayload::|public|SetSpokenLanguage(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.transcriptPayload::|public|SetText(value:*string):void @@ -330703,14 +332336,12 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.transcriptPayload::|static github.com/microsoftgraph/msgraph-beta-sdk-go/.models.transcriptPayloadable::|public|GetAudioCaptureDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time github.com/microsoftgraph/msgraph-beta-sdk-go/.models.transcriptPayloadable::|public|GetBackingStore():BackingStore github.com/microsoftgraph/msgraph-beta-sdk-go/.models.transcriptPayloadable::|public|GetOdataType():*string -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.transcriptPayloadable::|public|GetSequenceId():*int32 github.com/microsoftgraph/msgraph-beta-sdk-go/.models.transcriptPayloadable::|public|GetSpeaker():TranscriptSpeakerable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.transcriptPayloadable::|public|GetSpokenLanguage():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.transcriptPayloadable::|public|GetText():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.transcriptPayloadable::|public|SetAudioCaptureDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.transcriptPayloadable::|public|SetBackingStore(value:BackingStore):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.transcriptPayloadable::|public|SetOdataType(value:*string):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.transcriptPayloadable::|public|SetSequenceId(value:*int32):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.transcriptPayloadable::|public|SetSpeaker(value:TranscriptSpeakerable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.transcriptPayloadable::|public|SetSpokenLanguage(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.transcriptPayloadable::|public|SetText(value:*string):void @@ -333071,6 +334702,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.user::|public|GetOnPremise github.com/microsoftgraph/msgraph-beta-sdk-go/.models.user::|public|GetOnPremisesSamAccountName():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.user::|public|GetOnPremisesSecurityIdentifier():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.user::|public|GetOnPremisesSipInfo():OnPremisesSipInfoable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.user::|public|GetOnPremisesSyncBehavior():OnPremisesSyncBehaviorable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.user::|public|GetOnPremisesSyncEnabled():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.user::|public|GetOnPremisesUserPrincipalName():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.user::|public|GetOtherMails():[]string @@ -333231,6 +334863,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.user::|public|SetOnPremise github.com/microsoftgraph/msgraph-beta-sdk-go/.models.user::|public|SetOnPremisesSamAccountName(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.user::|public|SetOnPremisesSecurityIdentifier(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.user::|public|SetOnPremisesSipInfo(value:OnPremisesSipInfoable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.user::|public|SetOnPremisesSyncBehavior(value:OnPremisesSyncBehaviorable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.user::|public|SetOnPremisesSyncEnabled(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.user::|public|SetOnPremisesUserPrincipalName(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.user::|public|SetOtherMails(value:[]string):void @@ -333390,6 +335023,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.userable::|public|GetOnPre github.com/microsoftgraph/msgraph-beta-sdk-go/.models.userable::|public|GetOnPremisesSamAccountName():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.userable::|public|GetOnPremisesSecurityIdentifier():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.userable::|public|GetOnPremisesSipInfo():OnPremisesSipInfoable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.userable::|public|GetOnPremisesSyncBehavior():OnPremisesSyncBehaviorable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.userable::|public|GetOnPremisesSyncEnabled():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.userable::|public|GetOnPremisesUserPrincipalName():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.userable::|public|GetOtherMails():[]string @@ -333548,6 +335182,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.userable::|public|SetOnPre github.com/microsoftgraph/msgraph-beta-sdk-go/.models.userable::|public|SetOnPremisesSamAccountName(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.userable::|public|SetOnPremisesSecurityIdentifier(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.userable::|public|SetOnPremisesSipInfo(value:OnPremisesSipInfoable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.userable::|public|SetOnPremisesSyncBehavior(value:OnPremisesSyncBehaviorable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.userable::|public|SetOnPremisesSyncEnabled(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.userable::|public|SetOnPremisesUserPrincipalName(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.userable::|public|SetOtherMails(value:[]string):void @@ -351895,25 +353530,37 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookChartTitleFormatab github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookChartTitleFormatable~~>Entityable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookComment-->*Entity github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookComment::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookComment::|public|GetCellAddress():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookComment::|public|GetContent():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookComment::|public|GetContentType():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookComment::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookComment::|public|GetMentions():[]WorkbookCommentMentionable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookComment::|public|GetReplies():[]WorkbookCommentReplyable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookComment::|public|GetRichContent():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookComment::|public|GetTask():WorkbookDocumentTaskable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookComment::|public|OdataType:*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookComment::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookComment::|public|SetCellAddress(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookComment::|public|SetContent(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookComment::|public|SetContentType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookComment::|public|SetMentions(value:[]WorkbookCommentMentionable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookComment::|public|SetReplies(value:[]WorkbookCommentReplyable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookComment::|public|SetRichContent(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookComment::|public|SetTask(value:WorkbookDocumentTaskable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookComment::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentable::|public|GetCellAddress():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentable::|public|GetContent():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentable::|public|GetContentType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentable::|public|GetMentions():[]WorkbookCommentMentionable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentable::|public|GetReplies():[]WorkbookCommentReplyable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentable::|public|GetRichContent():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentable::|public|GetTask():WorkbookDocumentTaskable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentable::|public|SetCellAddress(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentable::|public|SetContent(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentable::|public|SetContentType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentable::|public|SetMentions(value:[]WorkbookCommentMentionable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentable::|public|SetReplies(value:[]WorkbookCommentReplyable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentable::|public|SetRichContent(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentable::|public|SetTask(value:WorkbookDocumentTaskable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentable~~>Entityable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentCollectionResponse-->*BaseCollectionPaginationCountResponse @@ -351926,23 +353573,59 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentCollectionR github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentCollectionResponseable::|public|GetValue():[]WorkbookCommentable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentCollectionResponseable::|public|SetValue(value:[]WorkbookCommentable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentCollectionResponseable~~>BaseCollectionPaginationCountResponseable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentMention::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentMention::|public|GetAdditionalData():map[string]any +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentMention::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentMention::|public|GetEmail():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentMention::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentMention::|public|GetId():*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentMention::|public|GetName():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentMention::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentMention::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentMention::|public|SetAdditionalData(value:map[string]any):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentMention::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentMention::|public|SetEmail(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentMention::|public|SetId(value:*int32):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentMention::|public|SetName(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentMention::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentMention::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentMentionable::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentMentionable::|public|GetEmail():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentMentionable::|public|GetId():*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentMentionable::|public|GetName():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentMentionable::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentMentionable::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentMentionable::|public|SetEmail(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentMentionable::|public|SetId(value:*int32):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentMentionable::|public|SetName(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentMentionable::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentMentionable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentMention~~>WorkbookCommentMentionable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentReply-->*Entity github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentReply::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentReply::|public|GetContent():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentReply::|public|GetContentType():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentReply::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentReply::|public|GetMentions():[]WorkbookCommentMentionable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentReply::|public|GetRichContent():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentReply::|public|GetTask():WorkbookDocumentTaskable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentReply::|public|OdataType:*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentReply::|public|Serialize(writer:SerializationWriter):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentReply::|public|SetContent(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentReply::|public|SetContentType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentReply::|public|SetMentions(value:[]WorkbookCommentMentionable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentReply::|public|SetRichContent(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentReply::|public|SetTask(value:WorkbookDocumentTaskable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentReply::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentReplyable::|public|GetContent():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentReplyable::|public|GetContentType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentReplyable::|public|GetMentions():[]WorkbookCommentMentionable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentReplyable::|public|GetRichContent():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentReplyable::|public|GetTask():WorkbookDocumentTaskable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentReplyable::|public|SetContent(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentReplyable::|public|SetContentType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentReplyable::|public|SetMentions(value:[]WorkbookCommentMentionable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentReplyable::|public|SetRichContent(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentReplyable::|public|SetTask(value:WorkbookDocumentTaskable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentReplyable~~>Entityable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.workbookCommentReplyCollectionResponse-->*BaseCollectionPaginationCountResponse @@ -356635,6 +358318,28 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsCrossTenant github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsCrossTenantAccessRequestBuilder::|public|ToPatchRequestInformation(body:i43e723cc778f0f3f3a05d36b9df74faa56771e9360d8ed793c50bdaacec8d5d2.CrossTenantAccessSettingsable; ctx:context.Context; requestConfiguration?:*SettingsCrossTenantAccessRequestBuilderPatchRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsCrossTenantAccessRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsCrossTenantAccessRequestBuilder::|public|WithUrl(rawUrl:string):*SettingsCrossTenantAccessRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsCustomBlockPageRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsCustomBlockPageRequestBuilder.SettingsCustomBlockPageRequestBuilderDeleteRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsCustomBlockPageRequestBuilder.SettingsCustomBlockPageRequestBuilderDeleteRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsCustomBlockPageRequestBuilder.SettingsCustomBlockPageRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsCustomBlockPageRequestBuilder.SettingsCustomBlockPageRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsCustomBlockPageRequestBuilder.SettingsCustomBlockPageRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsCustomBlockPageRequestBuilder.SettingsCustomBlockPageRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsCustomBlockPageRequestBuilder.SettingsCustomBlockPageRequestBuilderGetRequestConfiguration::|public|queryParameters:*SettingsCustomBlockPageRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsCustomBlockPageRequestBuilder.SettingsCustomBlockPageRequestBuilderPatchRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsCustomBlockPageRequestBuilder.SettingsCustomBlockPageRequestBuilderPatchRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsCustomBlockPageRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsCustomBlockPageRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsCustomBlockPageRequestBuilder::|public|Delete(ctx:context.Context; requestConfiguration?:*SettingsCustomBlockPageRequestBuilderDeleteRequestConfiguration):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsCustomBlockPageRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*SettingsCustomBlockPageRequestBuilderGetRequestConfiguration):i43e723cc778f0f3f3a05d36b9df74faa56771e9360d8ed793c50bdaacec8d5d2.CustomBlockPageable +github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsCustomBlockPageRequestBuilder::|public|Patch(body:i43e723cc778f0f3f3a05d36b9df74faa56771e9360d8ed793c50bdaacec8d5d2.CustomBlockPageable; ctx:context.Context; requestConfiguration?:*SettingsCustomBlockPageRequestBuilderPatchRequestConfiguration):i43e723cc778f0f3f3a05d36b9df74faa56771e9360d8ed793c50bdaacec8d5d2.CustomBlockPageable +github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsCustomBlockPageRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsCustomBlockPageRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsCustomBlockPageRequestBuilder::|public|ToDeleteRequestInformation(ctx:context.Context; requestConfiguration?:*SettingsCustomBlockPageRequestBuilderDeleteRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsCustomBlockPageRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*SettingsCustomBlockPageRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsCustomBlockPageRequestBuilder::|public|ToPatchRequestInformation(body:i43e723cc778f0f3f3a05d36b9df74faa56771e9360d8ed793c50bdaacec8d5d2.CustomBlockPageable; ctx:context.Context; requestConfiguration?:*SettingsCustomBlockPageRequestBuilderPatchRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsCustomBlockPageRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsCustomBlockPageRequestBuilder::|public|WithUrl(rawUrl:string):*SettingsCustomBlockPageRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsForwardingOptionsRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsForwardingOptionsRequestBuilder.SettingsForwardingOptionsRequestBuilderDeleteRequestConfiguration::|public|headers:*RequestHeaders github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsForwardingOptionsRequestBuilder.SettingsForwardingOptionsRequestBuilderDeleteRequestConfiguration::|public|options:[]RequestOption @@ -356671,6 +358376,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsRequestBuil github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsRequestBuilder::|public|crossTenantAccess():*SettingsCrossTenantAccessRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsRequestBuilder::|public|customBlockPage():*SettingsCustomBlockPageRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsRequestBuilder::|public|Delete(ctx:context.Context; requestConfiguration?:*SettingsRequestBuilderDeleteRequestConfiguration):void github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsRequestBuilder::|public|forwardingOptions():*SettingsForwardingOptionsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.networkaccess.SettingsRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*SettingsRequestBuilderGetRequestConfiguration):i43e723cc778f0f3f3a05d36b9df74faa56771e9360d8ed793c50bdaacec8d5d2.Settingsable @@ -478478,6 +480184,28 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemOnlineMeetingsWithJoinW github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemOnlineMeetingsWithJoinWebUrlSendVirtualAppointmentSmsRequestBuilder::|public|ToPostRequestInformation(body:ItemOnlineMeetingsWithJoinWebUrlSendVirtualAppointmentSmsPostRequestBodyable; ctx:context.Context; requestConfiguration?:*ItemOnlineMeetingsWithJoinWebUrlSendVirtualAppointmentSmsRequestBuilderPostRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemOnlineMeetingsWithJoinWebUrlSendVirtualAppointmentSmsRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemOnlineMeetingsWithJoinWebUrlSendVirtualAppointmentSmsRequestBuilder::|public|WithUrl(rawUrl:string):*ItemOnlineMeetingsWithJoinWebUrlSendVirtualAppointmentSmsRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemOnPremisesSyncBehaviorRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemOnPremisesSyncBehaviorRequestBuilder.ItemOnPremisesSyncBehaviorRequestBuilderDeleteRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemOnPremisesSyncBehaviorRequestBuilder.ItemOnPremisesSyncBehaviorRequestBuilderDeleteRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemOnPremisesSyncBehaviorRequestBuilder.ItemOnPremisesSyncBehaviorRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemOnPremisesSyncBehaviorRequestBuilder.ItemOnPremisesSyncBehaviorRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemOnPremisesSyncBehaviorRequestBuilder.ItemOnPremisesSyncBehaviorRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemOnPremisesSyncBehaviorRequestBuilder.ItemOnPremisesSyncBehaviorRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemOnPremisesSyncBehaviorRequestBuilder.ItemOnPremisesSyncBehaviorRequestBuilderGetRequestConfiguration::|public|queryParameters:*ItemOnPremisesSyncBehaviorRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemOnPremisesSyncBehaviorRequestBuilder.ItemOnPremisesSyncBehaviorRequestBuilderPatchRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemOnPremisesSyncBehaviorRequestBuilder.ItemOnPremisesSyncBehaviorRequestBuilderPatchRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemOnPremisesSyncBehaviorRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemOnPremisesSyncBehaviorRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemOnPremisesSyncBehaviorRequestBuilder::|public|Delete(ctx:context.Context; requestConfiguration?:*ItemOnPremisesSyncBehaviorRequestBuilderDeleteRequestConfiguration):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemOnPremisesSyncBehaviorRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*ItemOnPremisesSyncBehaviorRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.OnPremisesSyncBehaviorable +github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemOnPremisesSyncBehaviorRequestBuilder::|public|Patch(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.OnPremisesSyncBehaviorable; ctx:context.Context; requestConfiguration?:*ItemOnPremisesSyncBehaviorRequestBuilderPatchRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.OnPremisesSyncBehaviorable +github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemOnPremisesSyncBehaviorRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemOnPremisesSyncBehaviorRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemOnPremisesSyncBehaviorRequestBuilder::|public|ToDeleteRequestInformation(ctx:context.Context; requestConfiguration?:*ItemOnPremisesSyncBehaviorRequestBuilderDeleteRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemOnPremisesSyncBehaviorRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*ItemOnPremisesSyncBehaviorRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemOnPremisesSyncBehaviorRequestBuilder::|public|ToPatchRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.OnPremisesSyncBehaviorable; ctx:context.Context; requestConfiguration?:*ItemOnPremisesSyncBehaviorRequestBuilderPatchRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemOnPremisesSyncBehaviorRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemOnPremisesSyncBehaviorRequestBuilder::|public|WithUrl(rawUrl:string):*ItemOnPremisesSyncBehaviorRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemOutlookMasterCategoriesCountRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemOutlookMasterCategoriesCountRequestBuilder.ItemOutlookMasterCategoriesCountRequestBuilderGetQueryParameters::|public|Filter:*string github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemOutlookMasterCategoriesCountRequestBuilder.ItemOutlookMasterCategoriesCountRequestBuilderGetQueryParameters::|public|Search:*string @@ -487261,6 +488989,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.users.UserItemRequestBuilder::|pu github.com/microsoftgraph/msgraph-beta-sdk-go/.users.UserItemRequestBuilder::|public|onenote():*ItemOnenoteRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.users.UserItemRequestBuilder::|public|onlineMeetings():*ItemOnlineMeetingsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.users.UserItemRequestBuilder::|public|onlineMeetingsWithJoinWebUrl(joinWebUrl:*string):*ItemOnlineMeetingsWithJoinWebUrlRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.users.UserItemRequestBuilder::|public|onPremisesSyncBehavior():*ItemOnPremisesSyncBehaviorRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.users.UserItemRequestBuilder::|public|outlook():*ItemOutlookRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.users.UserItemRequestBuilder::|public|ownedDevices():*ItemOwnedDevicesRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.users.UserItemRequestBuilder::|public|ownedObjects():*ItemOwnedObjectsRequestBuilder diff --git a/kiota-lock.json b/kiota-lock.json index 5374758d207..e856613ddd7 100644 --- a/kiota-lock.json +++ b/kiota-lock.json @@ -1,5 +1,5 @@ { - "descriptionHash": "AA9E94E7EFD0F6E782B6025956D84BB92BC7E532F476B492EA4BF706BFE47EDD4645053F696A1B496A97FA963846A230A27E9CEDBE9C3B6EA581B9BADED17BF4", + "descriptionHash": "F2C5ED6C8B2FD4B16893049E6068C2C92DE33A33B457676A7B43C60DF09A4248608BD4D1929DAD9C69017AD4D6724FE0D1C5FBE9CE92271AFFDE28EB8DFBCDBB", "descriptionLocation": "../../msgraph-metadata/clean_beta_openapi/openapi.yaml", "lockFileVersion": "1.0.0", "kiotaVersion": "1.29.0", diff --git a/models/android_managed_app_protection.go b/models/android_managed_app_protection.go index 7d269e137bd..9f57312c837 100644 --- a/models/android_managed_app_protection.go +++ b/models/android_managed_app_protection.go @@ -229,7 +229,7 @@ func (m *AndroidManagedAppProtection) GetConnectToVpnOnLaunch()(*bool) { } return nil } -// GetCustomBrowserDisplayName gets the customBrowserDisplayName property value. Friendly name of the preferred custom browser to open weblink on Android. +// GetCustomBrowserDisplayName gets the customBrowserDisplayName property value. Friendly name of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true. // returns a *string when successful func (m *AndroidManagedAppProtection) GetCustomBrowserDisplayName()(*string) { val, err := m.GetBackingStore().Get("customBrowserDisplayName") @@ -241,7 +241,7 @@ func (m *AndroidManagedAppProtection) GetCustomBrowserDisplayName()(*string) { } return nil } -// GetCustomBrowserPackageId gets the customBrowserPackageId property value. Unique identifier of a custom browser to open weblink on Android. +// GetCustomBrowserPackageId gets the customBrowserPackageId property value. Unique identifier of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true. // returns a *string when successful func (m *AndroidManagedAppProtection) GetCustomBrowserPackageId()(*string) { val, err := m.GetBackingStore().Get("customBrowserPackageId") @@ -1473,14 +1473,14 @@ func (m *AndroidManagedAppProtection) SetConnectToVpnOnLaunch(value *bool)() { panic(err) } } -// SetCustomBrowserDisplayName sets the customBrowserDisplayName property value. Friendly name of the preferred custom browser to open weblink on Android. +// SetCustomBrowserDisplayName sets the customBrowserDisplayName property value. Friendly name of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true. func (m *AndroidManagedAppProtection) SetCustomBrowserDisplayName(value *string)() { err := m.GetBackingStore().Set("customBrowserDisplayName", value) if err != nil { panic(err) } } -// SetCustomBrowserPackageId sets the customBrowserPackageId property value. Unique identifier of a custom browser to open weblink on Android. +// SetCustomBrowserPackageId sets the customBrowserPackageId property value. Unique identifier of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true. func (m *AndroidManagedAppProtection) SetCustomBrowserPackageId(value *string)() { err := m.GetBackingStore().Set("customBrowserPackageId", value) if err != nil { diff --git a/models/arkose_fraud_protection_provider.go b/models/arkose_fraud_protection_provider.go new file mode 100644 index 00000000000..5e033973a22 --- /dev/null +++ b/models/arkose_fraud_protection_provider.go @@ -0,0 +1,192 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type ArkoseFraudProtectionProvider struct { + FraudProtectionProvider +} +// NewArkoseFraudProtectionProvider instantiates a new ArkoseFraudProtectionProvider and sets the default values. +func NewArkoseFraudProtectionProvider()(*ArkoseFraudProtectionProvider) { + m := &ArkoseFraudProtectionProvider{ + FraudProtectionProvider: *NewFraudProtectionProvider(), + } + odataTypeValue := "#microsoft.graph.arkoseFraudProtectionProvider" + m.SetOdataType(&odataTypeValue) + return m +} +// CreateArkoseFraudProtectionProviderFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateArkoseFraudProtectionProviderFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewArkoseFraudProtectionProvider(), nil +} +// GetClientSubDomain gets the clientSubDomain property value. The clientSubDomain property +// returns a *string when successful +func (m *ArkoseFraudProtectionProvider) GetClientSubDomain()(*string) { + val, err := m.GetBackingStore().Get("clientSubDomain") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *ArkoseFraudProtectionProvider) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.FraudProtectionProvider.GetFieldDeserializers() + res["clientSubDomain"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetClientSubDomain(val) + } + return nil + } + res["privateKey"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetPrivateKey(val) + } + return nil + } + res["publicKey"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetPublicKey(val) + } + return nil + } + res["verifySubDomain"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetVerifySubDomain(val) + } + return nil + } + return res +} +// GetPrivateKey gets the privateKey property value. The privateKey property +// returns a *string when successful +func (m *ArkoseFraudProtectionProvider) GetPrivateKey()(*string) { + val, err := m.GetBackingStore().Get("privateKey") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetPublicKey gets the publicKey property value. The publicKey property +// returns a *string when successful +func (m *ArkoseFraudProtectionProvider) GetPublicKey()(*string) { + val, err := m.GetBackingStore().Get("publicKey") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetVerifySubDomain gets the verifySubDomain property value. The verifySubDomain property +// returns a *string when successful +func (m *ArkoseFraudProtectionProvider) GetVerifySubDomain()(*string) { + val, err := m.GetBackingStore().Get("verifySubDomain") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// Serialize serializes information the current object +func (m *ArkoseFraudProtectionProvider) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.FraudProtectionProvider.Serialize(writer) + if err != nil { + return err + } + { + err = writer.WriteStringValue("clientSubDomain", m.GetClientSubDomain()) + if err != nil { + return err + } + } + { + err = writer.WriteStringValue("privateKey", m.GetPrivateKey()) + if err != nil { + return err + } + } + { + err = writer.WriteStringValue("publicKey", m.GetPublicKey()) + if err != nil { + return err + } + } + { + err = writer.WriteStringValue("verifySubDomain", m.GetVerifySubDomain()) + if err != nil { + return err + } + } + return nil +} +// SetClientSubDomain sets the clientSubDomain property value. The clientSubDomain property +func (m *ArkoseFraudProtectionProvider) SetClientSubDomain(value *string)() { + err := m.GetBackingStore().Set("clientSubDomain", value) + if err != nil { + panic(err) + } +} +// SetPrivateKey sets the privateKey property value. The privateKey property +func (m *ArkoseFraudProtectionProvider) SetPrivateKey(value *string)() { + err := m.GetBackingStore().Set("privateKey", value) + if err != nil { + panic(err) + } +} +// SetPublicKey sets the publicKey property value. The publicKey property +func (m *ArkoseFraudProtectionProvider) SetPublicKey(value *string)() { + err := m.GetBackingStore().Set("publicKey", value) + if err != nil { + panic(err) + } +} +// SetVerifySubDomain sets the verifySubDomain property value. The verifySubDomain property +func (m *ArkoseFraudProtectionProvider) SetVerifySubDomain(value *string)() { + err := m.GetBackingStore().Set("verifySubDomain", value) + if err != nil { + panic(err) + } +} +type ArkoseFraudProtectionProviderable interface { + FraudProtectionProviderable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetClientSubDomain()(*string) + GetPrivateKey()(*string) + GetPublicKey()(*string) + GetVerifySubDomain()(*string) + SetClientSubDomain(value *string)() + SetPrivateKey(value *string)() + SetPublicKey(value *string)() + SetVerifySubDomain(value *string)() +} diff --git a/models/audit_activity_performer.go b/models/audit_activity_performer.go new file mode 100644 index 00000000000..3e347d2f07b --- /dev/null +++ b/models/audit_activity_performer.go @@ -0,0 +1,228 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e "github.com/microsoft/kiota-abstractions-go/store" +) + +type AuditActivityPerformer struct { + // Stores model information. + backingStore ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore +} +// NewAuditActivityPerformer instantiates a new AuditActivityPerformer and sets the default values. +func NewAuditActivityPerformer()(*AuditActivityPerformer) { + m := &AuditActivityPerformer{ + } + m.backingStore = ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStoreFactoryInstance(); + m.SetAdditionalData(make(map[string]any)) + return m +} +// CreateAuditActivityPerformerFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateAuditActivityPerformerFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewAuditActivityPerformer(), nil +} +// GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +// returns a map[string]any when successful +func (m *AuditActivityPerformer) GetAdditionalData()(map[string]any) { + val , err := m.backingStore.Get("additionalData") + if err != nil { + panic(err) + } + if val == nil { + var value = make(map[string]any); + m.SetAdditionalData(value); + } + return val.(map[string]any) +} +// GetAppId gets the appId property value. The appId property +// returns a *string when successful +func (m *AuditActivityPerformer) GetAppId()(*string) { + val, err := m.GetBackingStore().Get("appId") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetBackingStore gets the BackingStore property value. Stores model information. +// returns a BackingStore when successful +func (m *AuditActivityPerformer) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { + return m.backingStore +} +// GetBlueprintId gets the blueprintId property value. The blueprintId property +// returns a *string when successful +func (m *AuditActivityPerformer) GetBlueprintId()(*string) { + val, err := m.GetBackingStore().Get("blueprintId") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *AuditActivityPerformer) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) + res["appId"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetAppId(val) + } + return nil + } + res["blueprintId"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetBlueprintId(val) + } + return nil + } + res["identityType"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetEnumValue(ParseAuditIdentityType) + if err != nil { + return err + } + if val != nil { + m.SetIdentityType(val.(*AuditIdentityType)) + } + return nil + } + res["@odata.type"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetOdataType(val) + } + return nil + } + return res +} +// GetIdentityType gets the identityType property value. The identityType property +// returns a *AuditIdentityType when successful +func (m *AuditActivityPerformer) GetIdentityType()(*AuditIdentityType) { + val, err := m.GetBackingStore().Get("identityType") + if err != nil { + panic(err) + } + if val != nil { + return val.(*AuditIdentityType) + } + return nil +} +// GetOdataType gets the @odata.type property value. The OdataType property +// returns a *string when successful +func (m *AuditActivityPerformer) GetOdataType()(*string) { + val, err := m.GetBackingStore().Get("odataType") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// Serialize serializes information the current object +func (m *AuditActivityPerformer) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + { + err := writer.WriteStringValue("appId", m.GetAppId()) + if err != nil { + return err + } + } + { + err := writer.WriteStringValue("blueprintId", m.GetBlueprintId()) + if err != nil { + return err + } + } + if m.GetIdentityType() != nil { + cast := (*m.GetIdentityType()).String() + err := writer.WriteStringValue("identityType", &cast) + if err != nil { + return err + } + } + { + err := writer.WriteStringValue("@odata.type", m.GetOdataType()) + if err != nil { + return err + } + } + { + err := writer.WriteAdditionalData(m.GetAdditionalData()) + if err != nil { + return err + } + } + return nil +} +// SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +func (m *AuditActivityPerformer) SetAdditionalData(value map[string]any)() { + err := m.GetBackingStore().Set("additionalData", value) + if err != nil { + panic(err) + } +} +// SetAppId sets the appId property value. The appId property +func (m *AuditActivityPerformer) SetAppId(value *string)() { + err := m.GetBackingStore().Set("appId", value) + if err != nil { + panic(err) + } +} +// SetBackingStore sets the BackingStore property value. Stores model information. +func (m *AuditActivityPerformer) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { + m.backingStore = value +} +// SetBlueprintId sets the blueprintId property value. The blueprintId property +func (m *AuditActivityPerformer) SetBlueprintId(value *string)() { + err := m.GetBackingStore().Set("blueprintId", value) + if err != nil { + panic(err) + } +} +// SetIdentityType sets the identityType property value. The identityType property +func (m *AuditActivityPerformer) SetIdentityType(value *AuditIdentityType)() { + err := m.GetBackingStore().Set("identityType", value) + if err != nil { + panic(err) + } +} +// SetOdataType sets the @odata.type property value. The OdataType property +func (m *AuditActivityPerformer) SetOdataType(value *string)() { + err := m.GetBackingStore().Set("odataType", value) + if err != nil { + panic(err) + } +} +type AuditActivityPerformerable interface { + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetAppId()(*string) + GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) + GetBlueprintId()(*string) + GetIdentityType()(*AuditIdentityType) + GetOdataType()(*string) + SetAppId(value *string)() + SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() + SetBlueprintId(value *string)() + SetIdentityType(value *AuditIdentityType)() + SetOdataType(value *string)() +} diff --git a/models/audit_activity_type.go b/models/audit_activity_type.go new file mode 100644 index 00000000000..5a06695a359 --- /dev/null +++ b/models/audit_activity_type.go @@ -0,0 +1,153 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type AuditActivityType struct { + Entity +} +// NewAuditActivityType instantiates a new AuditActivityType and sets the default values. +func NewAuditActivityType()(*AuditActivityType) { + m := &AuditActivityType{ + Entity: *NewEntity(), + } + return m +} +// CreateAuditActivityTypeFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateAuditActivityTypeFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewAuditActivityType(), nil +} +// GetActivity gets the activity property value. Indicates the activity name or the operation name (for example 'Create User', 'Add member to group'). For a list of activities logged, refer to Microsoft Entra audit log categories and activities. Supports $filter (eq). +// returns a *string when successful +func (m *AuditActivityType) GetActivity()(*string) { + val, err := m.GetBackingStore().Get("activity") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetCategory gets the category property value. Indicates which resource category that's targeted by the activity. For example: UserManagement, GroupManagement, ApplicationManagement, RoleManagement. For a list of categories for activities logged, refer to Microsoft Entra audit log categories and activities. Supports $filter (eq). +// returns a *string when successful +func (m *AuditActivityType) GetCategory()(*string) { + val, err := m.GetBackingStore().Get("category") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *AuditActivityType) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.Entity.GetFieldDeserializers() + res["activity"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetActivity(val) + } + return nil + } + res["category"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetCategory(val) + } + return nil + } + res["service"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetService(val) + } + return nil + } + return res +} +// GetService gets the service property value. Indicates information on which service initiated the activity. For example: Self-service Password Management, Core Directory, B2C, Invited Users, Microsoft Identity Manager, Privileged Identity Management. Supports $filter (eq). +// returns a *string when successful +func (m *AuditActivityType) GetService()(*string) { + val, err := m.GetBackingStore().Get("service") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// Serialize serializes information the current object +func (m *AuditActivityType) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.Entity.Serialize(writer) + if err != nil { + return err + } + { + err = writer.WriteStringValue("activity", m.GetActivity()) + if err != nil { + return err + } + } + { + err = writer.WriteStringValue("category", m.GetCategory()) + if err != nil { + return err + } + } + { + err = writer.WriteStringValue("service", m.GetService()) + if err != nil { + return err + } + } + return nil +} +// SetActivity sets the activity property value. Indicates the activity name or the operation name (for example 'Create User', 'Add member to group'). For a list of activities logged, refer to Microsoft Entra audit log categories and activities. Supports $filter (eq). +func (m *AuditActivityType) SetActivity(value *string)() { + err := m.GetBackingStore().Set("activity", value) + if err != nil { + panic(err) + } +} +// SetCategory sets the category property value. Indicates which resource category that's targeted by the activity. For example: UserManagement, GroupManagement, ApplicationManagement, RoleManagement. For a list of categories for activities logged, refer to Microsoft Entra audit log categories and activities. Supports $filter (eq). +func (m *AuditActivityType) SetCategory(value *string)() { + err := m.GetBackingStore().Set("category", value) + if err != nil { + panic(err) + } +} +// SetService sets the service property value. Indicates information on which service initiated the activity. For example: Self-service Password Management, Core Directory, B2C, Invited Users, Microsoft Identity Manager, Privileged Identity Management. Supports $filter (eq). +func (m *AuditActivityType) SetService(value *string)() { + err := m.GetBackingStore().Set("service", value) + if err != nil { + panic(err) + } +} +type AuditActivityTypeable interface { + Entityable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetActivity()(*string) + GetCategory()(*string) + GetService()(*string) + SetActivity(value *string)() + SetCategory(value *string)() + SetService(value *string)() +} diff --git a/models/audit_activity_type_collection_response.go b/models/audit_activity_type_collection_response.go new file mode 100644 index 00000000000..38678b68d79 --- /dev/null +++ b/models/audit_activity_type_collection_response.go @@ -0,0 +1,91 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type AuditActivityTypeCollectionResponse struct { + BaseCollectionPaginationCountResponse +} +// NewAuditActivityTypeCollectionResponse instantiates a new AuditActivityTypeCollectionResponse and sets the default values. +func NewAuditActivityTypeCollectionResponse()(*AuditActivityTypeCollectionResponse) { + m := &AuditActivityTypeCollectionResponse{ + BaseCollectionPaginationCountResponse: *NewBaseCollectionPaginationCountResponse(), + } + return m +} +// CreateAuditActivityTypeCollectionResponseFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateAuditActivityTypeCollectionResponseFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewAuditActivityTypeCollectionResponse(), nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *AuditActivityTypeCollectionResponse) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.BaseCollectionPaginationCountResponse.GetFieldDeserializers() + res["value"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateAuditActivityTypeFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]AuditActivityTypeable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(AuditActivityTypeable) + } + } + m.SetValue(res) + } + return nil + } + return res +} +// GetValue gets the value property value. The value property +// returns a []AuditActivityTypeable when successful +func (m *AuditActivityTypeCollectionResponse) GetValue()([]AuditActivityTypeable) { + val, err := m.GetBackingStore().Get("value") + if err != nil { + panic(err) + } + if val != nil { + return val.([]AuditActivityTypeable) + } + return nil +} +// Serialize serializes information the current object +func (m *AuditActivityTypeCollectionResponse) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.BaseCollectionPaginationCountResponse.Serialize(writer) + if err != nil { + return err + } + if m.GetValue() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetValue())) + for i, v := range m.GetValue() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err = writer.WriteCollectionOfObjectValues("value", cast) + if err != nil { + return err + } + } + return nil +} +// SetValue sets the value property value. The value property +func (m *AuditActivityTypeCollectionResponse) SetValue(value []AuditActivityTypeable)() { + err := m.GetBackingStore().Set("value", value) + if err != nil { + panic(err) + } +} +type AuditActivityTypeCollectionResponseable interface { + BaseCollectionPaginationCountResponseable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetValue()([]AuditActivityTypeable) + SetValue(value []AuditActivityTypeable)() +} diff --git a/models/audit_identity_type.go b/models/audit_identity_type.go new file mode 100644 index 00000000000..06d9eaf10b4 --- /dev/null +++ b/models/audit_identity_type.go @@ -0,0 +1,39 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package models +type AuditIdentityType int + +const ( + AGENT_AUDITIDENTITYTYPE AuditIdentityType = iota + SERVICEPRINCIPAL_AUDITIDENTITYTYPE + UNKNOWNFUTUREVALUE_AUDITIDENTITYTYPE +) + +func (i AuditIdentityType) String() string { + return []string{"agent", "servicePrincipal", "unknownFutureValue"}[i] +} +func ParseAuditIdentityType(v string) (any, error) { + result := AGENT_AUDITIDENTITYTYPE + switch v { + case "agent": + result = AGENT_AUDITIDENTITYTYPE + case "servicePrincipal": + result = SERVICEPRINCIPAL_AUDITIDENTITYTYPE + case "unknownFutureValue": + result = UNKNOWNFUTUREVALUE_AUDITIDENTITYTYPE + default: + return nil, nil + } + return &result, nil +} +func SerializeAuditIdentityType(values []AuditIdentityType) []string { + result := make([]string, len(values)) + for i, v := range values { + result[i] = v.String() + } + return result +} +func (i AuditIdentityType) isMultiValue() bool { + return false +} diff --git a/models/audit_log_root.go b/models/audit_log_root.go index 2fc042e4dca..990a2bd4d67 100644 --- a/models/audit_log_root.go +++ b/models/audit_log_root.go @@ -38,6 +38,18 @@ func (m *AuditLogRoot) GetAdditionalData()(map[string]any) { } return val.(map[string]any) } +// GetAuditActivityTypes gets the auditActivityTypes property value. Represents an audit activity type which includes the associated service and category for a specific activity. +// returns a []AuditActivityTypeable when successful +func (m *AuditLogRoot) GetAuditActivityTypes()([]AuditActivityTypeable) { + val, err := m.GetBackingStore().Get("auditActivityTypes") + if err != nil { + panic(err) + } + if val != nil { + return val.([]AuditActivityTypeable) + } + return nil +} // GetBackingStore gets the BackingStore property value. Stores model information. // returns a BackingStore when successful func (m *AuditLogRoot) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { @@ -83,6 +95,22 @@ func (m *AuditLogRoot) GetDirectoryProvisioning()([]ProvisioningObjectSummaryabl // returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful func (m *AuditLogRoot) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) + res["auditActivityTypes"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateAuditActivityTypeFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]AuditActivityTypeable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(AuditActivityTypeable) + } + } + m.SetAuditActivityTypes(res) + } + return nil + } res["customSecurityAttributeAudits"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetCollectionOfObjectValues(CreateCustomSecurityAttributeAuditFromDiscriminatorValue) if err != nil { @@ -157,6 +185,38 @@ func (m *AuditLogRoot) GetFieldDeserializers()(map[string]func(i878a80d2330e89d2 } return nil } + res["signInEventsAppSummary"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateSignInEventsAppActivityFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]SignInEventsAppActivityable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(SignInEventsAppActivityable) + } + } + m.SetSignInEventsAppSummary(res) + } + return nil + } + res["signInEventsSummary"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateSignInEventsActivityFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]SignInEventsActivityable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(SignInEventsActivityable) + } + } + m.SetSignInEventsSummary(res) + } + return nil + } res["signIns"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetCollectionOfObjectValues(CreateSignInFromDiscriminatorValue) if err != nil { @@ -215,6 +275,30 @@ func (m *AuditLogRoot) GetProvisioning()([]ProvisioningObjectSummaryable) { } return nil } +// GetSignInEventsAppSummary gets the signInEventsAppSummary property value. Represents the number of sign-in events for a specific application. +// returns a []SignInEventsAppActivityable when successful +func (m *AuditLogRoot) GetSignInEventsAppSummary()([]SignInEventsAppActivityable) { + val, err := m.GetBackingStore().Get("signInEventsAppSummary") + if err != nil { + panic(err) + } + if val != nil { + return val.([]SignInEventsAppActivityable) + } + return nil +} +// GetSignInEventsSummary gets the signInEventsSummary property value. Represents the total number of sign-in events for a specific day. +// returns a []SignInEventsActivityable when successful +func (m *AuditLogRoot) GetSignInEventsSummary()([]SignInEventsActivityable) { + val, err := m.GetBackingStore().Get("signInEventsSummary") + if err != nil { + panic(err) + } + if val != nil { + return val.([]SignInEventsActivityable) + } + return nil +} // GetSignIns gets the signIns property value. Represents Microsoft Entra sign-in events. Read-only. Nullable. // returns a []SignInable when successful func (m *AuditLogRoot) GetSignIns()([]SignInable) { @@ -241,6 +325,18 @@ func (m *AuditLogRoot) GetSignUps()([]SelfServiceSignUpable) { } // Serialize serializes information the current object func (m *AuditLogRoot) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + if m.GetAuditActivityTypes() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetAuditActivityTypes())) + for i, v := range m.GetAuditActivityTypes() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err := writer.WriteCollectionOfObjectValues("auditActivityTypes", cast) + if err != nil { + return err + } + } if m.GetCustomSecurityAttributeAudits() != nil { cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetCustomSecurityAttributeAudits())) for i, v := range m.GetCustomSecurityAttributeAudits() { @@ -295,6 +391,30 @@ func (m *AuditLogRoot) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e return err } } + if m.GetSignInEventsAppSummary() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetSignInEventsAppSummary())) + for i, v := range m.GetSignInEventsAppSummary() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err := writer.WriteCollectionOfObjectValues("signInEventsAppSummary", cast) + if err != nil { + return err + } + } + if m.GetSignInEventsSummary() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetSignInEventsSummary())) + for i, v := range m.GetSignInEventsSummary() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err := writer.WriteCollectionOfObjectValues("signInEventsSummary", cast) + if err != nil { + return err + } + } if m.GetSignIns() != nil { cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetSignIns())) for i, v := range m.GetSignIns() { @@ -334,6 +454,13 @@ func (m *AuditLogRoot) SetAdditionalData(value map[string]any)() { panic(err) } } +// SetAuditActivityTypes sets the auditActivityTypes property value. Represents an audit activity type which includes the associated service and category for a specific activity. +func (m *AuditLogRoot) SetAuditActivityTypes(value []AuditActivityTypeable)() { + err := m.GetBackingStore().Set("auditActivityTypes", value) + if err != nil { + panic(err) + } +} // SetBackingStore sets the BackingStore property value. Stores model information. func (m *AuditLogRoot) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value @@ -373,6 +500,20 @@ func (m *AuditLogRoot) SetProvisioning(value []ProvisioningObjectSummaryable)() panic(err) } } +// SetSignInEventsAppSummary sets the signInEventsAppSummary property value. Represents the number of sign-in events for a specific application. +func (m *AuditLogRoot) SetSignInEventsAppSummary(value []SignInEventsAppActivityable)() { + err := m.GetBackingStore().Set("signInEventsAppSummary", value) + if err != nil { + panic(err) + } +} +// SetSignInEventsSummary sets the signInEventsSummary property value. Represents the total number of sign-in events for a specific day. +func (m *AuditLogRoot) SetSignInEventsSummary(value []SignInEventsActivityable)() { + err := m.GetBackingStore().Set("signInEventsSummary", value) + if err != nil { + panic(err) + } +} // SetSignIns sets the signIns property value. Represents Microsoft Entra sign-in events. Read-only. Nullable. func (m *AuditLogRoot) SetSignIns(value []SignInable)() { err := m.GetBackingStore().Set("signIns", value) @@ -391,20 +532,26 @@ type AuditLogRootable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetAuditActivityTypes()([]AuditActivityTypeable) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) GetCustomSecurityAttributeAudits()([]CustomSecurityAttributeAuditable) GetDirectoryAudits()([]DirectoryAuditable) GetDirectoryProvisioning()([]ProvisioningObjectSummaryable) GetOdataType()(*string) GetProvisioning()([]ProvisioningObjectSummaryable) + GetSignInEventsAppSummary()([]SignInEventsAppActivityable) + GetSignInEventsSummary()([]SignInEventsActivityable) GetSignIns()([]SignInable) GetSignUps()([]SelfServiceSignUpable) + SetAuditActivityTypes(value []AuditActivityTypeable)() SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() SetCustomSecurityAttributeAudits(value []CustomSecurityAttributeAuditable)() SetDirectoryAudits(value []DirectoryAuditable)() SetDirectoryProvisioning(value []ProvisioningObjectSummaryable)() SetOdataType(value *string)() SetProvisioning(value []ProvisioningObjectSummaryable)() + SetSignInEventsAppSummary(value []SignInEventsAppActivityable)() + SetSignInEventsSummary(value []SignInEventsActivityable)() SetSignIns(value []SignInable)() SetSignUps(value []SelfServiceSignUpable)() } diff --git a/models/authentication_event_listener.go b/models/authentication_event_listener.go index b087d0e5112..09dff8250eb 100644 --- a/models/authentication_event_listener.go +++ b/models/authentication_event_listener.go @@ -42,6 +42,8 @@ func CreateAuthenticationEventListenerFromDiscriminatorValue(parseNode i878a80d2 return NewOnAuthenticationMethodLoadStartListener(), nil case "#microsoft.graph.onEmailOtpSendListener": return NewOnEmailOtpSendListener(), nil + case "#microsoft.graph.onFraudProtectionLoadStartListener": + return NewOnFraudProtectionLoadStartListener(), nil case "#microsoft.graph.onInteractiveAuthFlowStartListener": return NewOnInteractiveAuthFlowStartListener(), nil case "#microsoft.graph.onPhoneMethodLoadStartListener": @@ -80,6 +82,18 @@ func (m *AuthenticationEventListener) GetConditions()(AuthenticationConditionsab } return nil } +// GetDisplayName gets the displayName property value. The displayName property +// returns a *string when successful +func (m *AuthenticationEventListener) GetDisplayName()(*string) { + val, err := m.GetBackingStore().Get("displayName") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} // GetFieldDeserializers the deserialization information for the current model // returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful func (m *AuthenticationEventListener) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { @@ -104,6 +118,16 @@ func (m *AuthenticationEventListener) GetFieldDeserializers()(map[string]func(i8 } return nil } + res["displayName"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetDisplayName(val) + } + return nil + } res["priority"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetInt32Value() if err != nil { @@ -146,6 +170,12 @@ func (m *AuthenticationEventListener) Serialize(writer i878a80d2330e89d26896388a return err } } + { + err = writer.WriteStringValue("displayName", m.GetDisplayName()) + if err != nil { + return err + } + } { err = writer.WriteInt32Value("priority", m.GetPriority()) if err != nil { @@ -168,6 +198,13 @@ func (m *AuthenticationEventListener) SetConditions(value AuthenticationConditio panic(err) } } +// SetDisplayName sets the displayName property value. The displayName property +func (m *AuthenticationEventListener) SetDisplayName(value *string)() { + err := m.GetBackingStore().Set("displayName", value) + if err != nil { + panic(err) + } +} // SetPriority sets the priority property value. The priority of this handler. Between 0 (lower priority) and 1000 (higher priority). func (m *AuthenticationEventListener) SetPriority(value *int32)() { err := m.GetBackingStore().Set("priority", value) @@ -180,8 +217,10 @@ type AuthenticationEventListenerable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetAuthenticationEventsFlowId()(*string) GetConditions()(AuthenticationConditionsable) + GetDisplayName()(*string) GetPriority()(*int32) SetAuthenticationEventsFlowId(value *string)() SetConditions(value AuthenticationConditionsable)() + SetDisplayName(value *string)() SetPriority(value *int32)() } diff --git a/models/dep_mac_o_s_enrollment_profile.go b/models/dep_mac_o_s_enrollment_profile.go index 6bdf11d3726..d319f20c90b 100644 --- a/models/dep_mac_o_s_enrollment_profile.go +++ b/models/dep_mac_o_s_enrollment_profile.go @@ -109,6 +109,18 @@ func (m *DepMacOSEnrollmentProfile) GetChooseYourLockScreenDisabled()(*bool) { } return nil } +// GetDepProfileAdminAccountPasswordRotationSetting gets the depProfileAdminAccountPasswordRotationSetting property value. Settings for local admin account password automatic rotation. +// returns a DepProfileAdminAccountPasswordRotationSettingable when successful +func (m *DepMacOSEnrollmentProfile) GetDepProfileAdminAccountPasswordRotationSetting()(DepProfileAdminAccountPasswordRotationSettingable) { + val, err := m.GetBackingStore().Get("depProfileAdminAccountPasswordRotationSetting") + if err != nil { + panic(err) + } + if val != nil { + return val.(DepProfileAdminAccountPasswordRotationSettingable) + } + return nil +} // GetDontAutoPopulatePrimaryAccountInfo gets the dontAutoPopulatePrimaryAccountInfo property value. Indicates whether Setup Assistant will auto populate the primary account information // returns a *bool when successful func (m *DepMacOSEnrollmentProfile) GetDontAutoPopulatePrimaryAccountInfo()(*bool) { @@ -207,6 +219,16 @@ func (m *DepMacOSEnrollmentProfile) GetFieldDeserializers()(map[string]func(i878 } return nil } + res["depProfileAdminAccountPasswordRotationSetting"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetObjectValue(CreateDepProfileAdminAccountPasswordRotationSettingFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + m.SetDepProfileAdminAccountPasswordRotationSetting(val.(DepProfileAdminAccountPasswordRotationSettingable)) + } + return nil + } res["dontAutoPopulatePrimaryAccountInfo"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetBoolValue() if err != nil { @@ -541,6 +563,12 @@ func (m *DepMacOSEnrollmentProfile) Serialize(writer i878a80d2330e89d26896388a3f return err } } + { + err = writer.WriteObjectValue("depProfileAdminAccountPasswordRotationSetting", m.GetDepProfileAdminAccountPasswordRotationSetting()) + if err != nil { + return err + } + } { err = writer.WriteBoolValue("dontAutoPopulatePrimaryAccountInfo", m.GetDontAutoPopulatePrimaryAccountInfo()) if err != nil { @@ -676,6 +704,13 @@ func (m *DepMacOSEnrollmentProfile) SetChooseYourLockScreenDisabled(value *bool) panic(err) } } +// SetDepProfileAdminAccountPasswordRotationSetting sets the depProfileAdminAccountPasswordRotationSetting property value. Settings for local admin account password automatic rotation. +func (m *DepMacOSEnrollmentProfile) SetDepProfileAdminAccountPasswordRotationSetting(value DepProfileAdminAccountPasswordRotationSettingable)() { + err := m.GetBackingStore().Set("depProfileAdminAccountPasswordRotationSetting", value) + if err != nil { + panic(err) + } +} // SetDontAutoPopulatePrimaryAccountInfo sets the dontAutoPopulatePrimaryAccountInfo property value. Indicates whether Setup Assistant will auto populate the primary account information func (m *DepMacOSEnrollmentProfile) SetDontAutoPopulatePrimaryAccountInfo(value *bool)() { err := m.GetBackingStore().Set("dontAutoPopulatePrimaryAccountInfo", value) @@ -784,6 +819,7 @@ type DepMacOSEnrollmentProfileable interface { GetAutoAdvanceSetupEnabled()(*bool) GetAutoUnlockWithWatchDisabled()(*bool) GetChooseYourLockScreenDisabled()(*bool) + GetDepProfileAdminAccountPasswordRotationSetting()(DepProfileAdminAccountPasswordRotationSettingable) GetDontAutoPopulatePrimaryAccountInfo()(*bool) GetEnableRestrictEditing()(*bool) GetFileVaultDisabled()(*bool) @@ -805,6 +841,7 @@ type DepMacOSEnrollmentProfileable interface { SetAutoAdvanceSetupEnabled(value *bool)() SetAutoUnlockWithWatchDisabled(value *bool)() SetChooseYourLockScreenDisabled(value *bool)() + SetDepProfileAdminAccountPasswordRotationSetting(value DepProfileAdminAccountPasswordRotationSettingable)() SetDontAutoPopulatePrimaryAccountInfo(value *bool)() SetEnableRestrictEditing(value *bool)() SetFileVaultDisabled(value *bool)() diff --git a/models/dep_profile_admin_account_password_rotation_setting.go b/models/dep_profile_admin_account_password_rotation_setting.go new file mode 100644 index 00000000000..f1e62f830ce --- /dev/null +++ b/models/dep_profile_admin_account_password_rotation_setting.go @@ -0,0 +1,191 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e "github.com/microsoft/kiota-abstractions-go/store" +) + +// DepProfileAdminAccountPasswordRotationSetting settings for local admin account password automatic rotation. +type DepProfileAdminAccountPasswordRotationSetting struct { + // Stores model information. + backingStore ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore +} +// NewDepProfileAdminAccountPasswordRotationSetting instantiates a new DepProfileAdminAccountPasswordRotationSetting and sets the default values. +func NewDepProfileAdminAccountPasswordRotationSetting()(*DepProfileAdminAccountPasswordRotationSetting) { + m := &DepProfileAdminAccountPasswordRotationSetting{ + } + m.backingStore = ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStoreFactoryInstance(); + m.SetAdditionalData(make(map[string]any)) + return m +} +// CreateDepProfileAdminAccountPasswordRotationSettingFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateDepProfileAdminAccountPasswordRotationSettingFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewDepProfileAdminAccountPasswordRotationSetting(), nil +} +// GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +// returns a map[string]any when successful +func (m *DepProfileAdminAccountPasswordRotationSetting) GetAdditionalData()(map[string]any) { + val , err := m.backingStore.Get("additionalData") + if err != nil { + panic(err) + } + if val == nil { + var value = make(map[string]any); + m.SetAdditionalData(value); + } + return val.(map[string]any) +} +// GetAutoRotationPeriodInDays gets the autoRotationPeriodInDays property value. Indicates the number of days between 1-180 since the last rotation after which to rotate the local admin password. +// returns a *int32 when successful +func (m *DepProfileAdminAccountPasswordRotationSetting) GetAutoRotationPeriodInDays()(*int32) { + val, err := m.GetBackingStore().Get("autoRotationPeriodInDays") + if err != nil { + panic(err) + } + if val != nil { + return val.(*int32) + } + return nil +} +// GetBackingStore gets the BackingStore property value. Stores model information. +// returns a BackingStore when successful +func (m *DepProfileAdminAccountPasswordRotationSetting) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { + return m.backingStore +} +// GetDepProfileDelayAutoRotationSetting gets the depProfileDelayAutoRotationSetting property value. Settings for delaying automatic password rotation upon retrieval. +// returns a DepProfileDelayAutoRotationSettingable when successful +func (m *DepProfileAdminAccountPasswordRotationSetting) GetDepProfileDelayAutoRotationSetting()(DepProfileDelayAutoRotationSettingable) { + val, err := m.GetBackingStore().Get("depProfileDelayAutoRotationSetting") + if err != nil { + panic(err) + } + if val != nil { + return val.(DepProfileDelayAutoRotationSettingable) + } + return nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *DepProfileAdminAccountPasswordRotationSetting) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) + res["autoRotationPeriodInDays"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetInt32Value() + if err != nil { + return err + } + if val != nil { + m.SetAutoRotationPeriodInDays(val) + } + return nil + } + res["depProfileDelayAutoRotationSetting"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetObjectValue(CreateDepProfileDelayAutoRotationSettingFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + m.SetDepProfileDelayAutoRotationSetting(val.(DepProfileDelayAutoRotationSettingable)) + } + return nil + } + res["@odata.type"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetOdataType(val) + } + return nil + } + return res +} +// GetOdataType gets the @odata.type property value. The OdataType property +// returns a *string when successful +func (m *DepProfileAdminAccountPasswordRotationSetting) GetOdataType()(*string) { + val, err := m.GetBackingStore().Get("odataType") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// Serialize serializes information the current object +func (m *DepProfileAdminAccountPasswordRotationSetting) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + { + err := writer.WriteInt32Value("autoRotationPeriodInDays", m.GetAutoRotationPeriodInDays()) + if err != nil { + return err + } + } + { + err := writer.WriteObjectValue("depProfileDelayAutoRotationSetting", m.GetDepProfileDelayAutoRotationSetting()) + if err != nil { + return err + } + } + { + err := writer.WriteStringValue("@odata.type", m.GetOdataType()) + if err != nil { + return err + } + } + { + err := writer.WriteAdditionalData(m.GetAdditionalData()) + if err != nil { + return err + } + } + return nil +} +// SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +func (m *DepProfileAdminAccountPasswordRotationSetting) SetAdditionalData(value map[string]any)() { + err := m.GetBackingStore().Set("additionalData", value) + if err != nil { + panic(err) + } +} +// SetAutoRotationPeriodInDays sets the autoRotationPeriodInDays property value. Indicates the number of days between 1-180 since the last rotation after which to rotate the local admin password. +func (m *DepProfileAdminAccountPasswordRotationSetting) SetAutoRotationPeriodInDays(value *int32)() { + err := m.GetBackingStore().Set("autoRotationPeriodInDays", value) + if err != nil { + panic(err) + } +} +// SetBackingStore sets the BackingStore property value. Stores model information. +func (m *DepProfileAdminAccountPasswordRotationSetting) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { + m.backingStore = value +} +// SetDepProfileDelayAutoRotationSetting sets the depProfileDelayAutoRotationSetting property value. Settings for delaying automatic password rotation upon retrieval. +func (m *DepProfileAdminAccountPasswordRotationSetting) SetDepProfileDelayAutoRotationSetting(value DepProfileDelayAutoRotationSettingable)() { + err := m.GetBackingStore().Set("depProfileDelayAutoRotationSetting", value) + if err != nil { + panic(err) + } +} +// SetOdataType sets the @odata.type property value. The OdataType property +func (m *DepProfileAdminAccountPasswordRotationSetting) SetOdataType(value *string)() { + err := m.GetBackingStore().Set("odataType", value) + if err != nil { + panic(err) + } +} +type DepProfileAdminAccountPasswordRotationSettingable interface { + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetAutoRotationPeriodInDays()(*int32) + GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) + GetDepProfileDelayAutoRotationSetting()(DepProfileDelayAutoRotationSettingable) + GetOdataType()(*string) + SetAutoRotationPeriodInDays(value *int32)() + SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() + SetDepProfileDelayAutoRotationSetting(value DepProfileDelayAutoRotationSettingable)() + SetOdataType(value *string)() +} diff --git a/models/dep_profile_delay_auto_rotation_setting.go b/models/dep_profile_delay_auto_rotation_setting.go new file mode 100644 index 00000000000..b5278ae21a5 --- /dev/null +++ b/models/dep_profile_delay_auto_rotation_setting.go @@ -0,0 +1,191 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e "github.com/microsoft/kiota-abstractions-go/store" +) + +// DepProfileDelayAutoRotationSetting settings related to auto rotation of local admin account password after password retrieval through Graph. These are optional settings +type DepProfileDelayAutoRotationSetting struct { + // Stores model information. + backingStore ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore +} +// NewDepProfileDelayAutoRotationSetting instantiates a new DepProfileDelayAutoRotationSetting and sets the default values. +func NewDepProfileDelayAutoRotationSetting()(*DepProfileDelayAutoRotationSetting) { + m := &DepProfileDelayAutoRotationSetting{ + } + m.backingStore = ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStoreFactoryInstance(); + m.SetAdditionalData(make(map[string]any)) + return m +} +// CreateDepProfileDelayAutoRotationSettingFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateDepProfileDelayAutoRotationSettingFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewDepProfileDelayAutoRotationSetting(), nil +} +// GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +// returns a map[string]any when successful +func (m *DepProfileDelayAutoRotationSetting) GetAdditionalData()(map[string]any) { + val , err := m.backingStore.Get("additionalData") + if err != nil { + panic(err) + } + if val == nil { + var value = make(map[string]any); + m.SetAdditionalData(value); + } + return val.(map[string]any) +} +// GetBackingStore gets the BackingStore property value. Stores model information. +// returns a BackingStore when successful +func (m *DepProfileDelayAutoRotationSetting) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { + return m.backingStore +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *DepProfileDelayAutoRotationSetting) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) + res["@odata.type"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetOdataType(val) + } + return nil + } + res["onRetrievalAutoRotatePasswordEnabled"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetBoolValue() + if err != nil { + return err + } + if val != nil { + m.SetOnRetrievalAutoRotatePasswordEnabled(val) + } + return nil + } + res["onRetrievalDelayAutoRotatePasswordInHours"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetInt32Value() + if err != nil { + return err + } + if val != nil { + m.SetOnRetrievalDelayAutoRotatePasswordInHours(val) + } + return nil + } + return res +} +// GetOdataType gets the @odata.type property value. The OdataType property +// returns a *string when successful +func (m *DepProfileDelayAutoRotationSetting) GetOdataType()(*string) { + val, err := m.GetBackingStore().Get("odataType") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetOnRetrievalAutoRotatePasswordEnabled gets the onRetrievalAutoRotatePasswordEnabled property value. Indicates whether the admin account password should be rotated when retrieved by IT Admin through Intune. +// returns a *bool when successful +func (m *DepProfileDelayAutoRotationSetting) GetOnRetrievalAutoRotatePasswordEnabled()(*bool) { + val, err := m.GetBackingStore().Get("onRetrievalAutoRotatePasswordEnabled") + if err != nil { + panic(err) + } + if val != nil { + return val.(*bool) + } + return nil +} +// GetOnRetrievalDelayAutoRotatePasswordInHours gets the onRetrievalDelayAutoRotatePasswordInHours property value. Indicates how long in hours (between 1 and 24 hours) after password retrieval through Graph should automatic rotation be initiated for the admin account password. +// returns a *int32 when successful +func (m *DepProfileDelayAutoRotationSetting) GetOnRetrievalDelayAutoRotatePasswordInHours()(*int32) { + val, err := m.GetBackingStore().Get("onRetrievalDelayAutoRotatePasswordInHours") + if err != nil { + panic(err) + } + if val != nil { + return val.(*int32) + } + return nil +} +// Serialize serializes information the current object +func (m *DepProfileDelayAutoRotationSetting) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + { + err := writer.WriteStringValue("@odata.type", m.GetOdataType()) + if err != nil { + return err + } + } + { + err := writer.WriteBoolValue("onRetrievalAutoRotatePasswordEnabled", m.GetOnRetrievalAutoRotatePasswordEnabled()) + if err != nil { + return err + } + } + { + err := writer.WriteInt32Value("onRetrievalDelayAutoRotatePasswordInHours", m.GetOnRetrievalDelayAutoRotatePasswordInHours()) + if err != nil { + return err + } + } + { + err := writer.WriteAdditionalData(m.GetAdditionalData()) + if err != nil { + return err + } + } + return nil +} +// SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +func (m *DepProfileDelayAutoRotationSetting) SetAdditionalData(value map[string]any)() { + err := m.GetBackingStore().Set("additionalData", value) + if err != nil { + panic(err) + } +} +// SetBackingStore sets the BackingStore property value. Stores model information. +func (m *DepProfileDelayAutoRotationSetting) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { + m.backingStore = value +} +// SetOdataType sets the @odata.type property value. The OdataType property +func (m *DepProfileDelayAutoRotationSetting) SetOdataType(value *string)() { + err := m.GetBackingStore().Set("odataType", value) + if err != nil { + panic(err) + } +} +// SetOnRetrievalAutoRotatePasswordEnabled sets the onRetrievalAutoRotatePasswordEnabled property value. Indicates whether the admin account password should be rotated when retrieved by IT Admin through Intune. +func (m *DepProfileDelayAutoRotationSetting) SetOnRetrievalAutoRotatePasswordEnabled(value *bool)() { + err := m.GetBackingStore().Set("onRetrievalAutoRotatePasswordEnabled", value) + if err != nil { + panic(err) + } +} +// SetOnRetrievalDelayAutoRotatePasswordInHours sets the onRetrievalDelayAutoRotatePasswordInHours property value. Indicates how long in hours (between 1 and 24 hours) after password retrieval through Graph should automatic rotation be initiated for the admin account password. +func (m *DepProfileDelayAutoRotationSetting) SetOnRetrievalDelayAutoRotatePasswordInHours(value *int32)() { + err := m.GetBackingStore().Set("onRetrievalDelayAutoRotatePasswordInHours", value) + if err != nil { + panic(err) + } +} +type DepProfileDelayAutoRotationSettingable interface { + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) + GetOdataType()(*string) + GetOnRetrievalAutoRotatePasswordEnabled()(*bool) + GetOnRetrievalDelayAutoRotatePasswordInHours()(*int32) + SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() + SetOdataType(value *string)() + SetOnRetrievalAutoRotatePasswordEnabled(value *bool)() + SetOnRetrievalDelayAutoRotatePasswordInHours(value *int32)() +} diff --git a/models/device_management_configuration_choice_setting_definition.go b/models/device_management_configuration_choice_setting_definition.go index 3ca255debae..b0bac320d5b 100644 --- a/models/device_management_configuration_choice_setting_definition.go +++ b/models/device_management_configuration_choice_setting_definition.go @@ -40,7 +40,7 @@ func CreateDeviceManagementConfigurationChoiceSettingDefinitionFromDiscriminator } return NewDeviceManagementConfigurationChoiceSettingDefinition(), nil } -// GetDefaultOptionId gets the defaultOptionId property value. Default option for choice setting +// GetDefaultOptionId gets the defaultOptionId property value. Default option for the choice setting. // returns a *string when successful func (m *DeviceManagementConfigurationChoiceSettingDefinition) GetDefaultOptionId()(*string) { val, err := m.GetBackingStore().Get("defaultOptionId") @@ -84,7 +84,7 @@ func (m *DeviceManagementConfigurationChoiceSettingDefinition) GetFieldDeseriali } return res } -// GetOptions gets the options property value. Options for the setting that can be selected +// GetOptions gets the options property value. Options for the setting that can be selected. // returns a []DeviceManagementConfigurationOptionDefinitionable when successful func (m *DeviceManagementConfigurationChoiceSettingDefinition) GetOptions()([]DeviceManagementConfigurationOptionDefinitionable) { val, err := m.GetBackingStore().Get("options") @@ -122,14 +122,14 @@ func (m *DeviceManagementConfigurationChoiceSettingDefinition) Serialize(writer } return nil } -// SetDefaultOptionId sets the defaultOptionId property value. Default option for choice setting +// SetDefaultOptionId sets the defaultOptionId property value. Default option for the choice setting. func (m *DeviceManagementConfigurationChoiceSettingDefinition) SetDefaultOptionId(value *string)() { err := m.GetBackingStore().Set("defaultOptionId", value) if err != nil { panic(err) } } -// SetOptions sets the options property value. Options for the setting that can be selected +// SetOptions sets the options property value. Options for the setting that can be selected. func (m *DeviceManagementConfigurationChoiceSettingDefinition) SetOptions(value []DeviceManagementConfigurationOptionDefinitionable)() { err := m.GetBackingStore().Set("options", value) if err != nil { diff --git a/models/device_management_configuration_setting_definition.go b/models/device_management_configuration_setting_definition.go index 3bd4b3d152d..948e9ac22b9 100644 --- a/models/device_management_configuration_setting_definition.go +++ b/models/device_management_configuration_setting_definition.go @@ -64,7 +64,7 @@ func (m *DeviceManagementConfigurationSettingDefinition) GetAccessTypes()(*Devic } return nil } -// GetApplicability gets the applicability property value. Details which device setting is applicable on +// GetApplicability gets the applicability property value. Details which device setting is applicable on. Supports: $filters. // returns a DeviceManagementConfigurationSettingApplicabilityable when successful func (m *DeviceManagementConfigurationSettingDefinition) GetApplicability()(DeviceManagementConfigurationSettingApplicabilityable) { val, err := m.GetBackingStore().Get("applicability") @@ -88,7 +88,7 @@ func (m *DeviceManagementConfigurationSettingDefinition) GetBaseUri()(*string) { } return nil } -// GetCategoryId gets the categoryId property value. Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) +// GetCategoryId gets the categoryId property value. Specify category in which the setting is under. Support $filters. // returns a *string when successful func (m *DeviceManagementConfigurationSettingDefinition) GetCategoryId()(*string) { val, err := m.GetBackingStore().Get("categoryId") @@ -100,7 +100,7 @@ func (m *DeviceManagementConfigurationSettingDefinition) GetCategoryId()(*string } return nil } -// GetDescription gets the description property value. Description of the item +// GetDescription gets the description property value. Description of the setting. // returns a *string when successful func (m *DeviceManagementConfigurationSettingDefinition) GetDescription()(*string) { val, err := m.GetBackingStore().Get("description") @@ -112,7 +112,7 @@ func (m *DeviceManagementConfigurationSettingDefinition) GetDescription()(*strin } return nil } -// GetDisplayName gets the displayName property value. Display name of the item +// GetDisplayName gets the displayName property value. Name of the setting. For example: Allow Toast. // returns a *string when successful func (m *DeviceManagementConfigurationSettingDefinition) GetDisplayName()(*string) { val, err := m.GetBackingStore().Get("displayName") @@ -338,7 +338,7 @@ func (m *DeviceManagementConfigurationSettingDefinition) GetFieldDeserializers() } return res } -// GetHelpText gets the helpText property value. Help text of the item +// GetHelpText gets the helpText property value. Help text of the setting. Give more details of the setting. // returns a *string when successful func (m *DeviceManagementConfigurationSettingDefinition) GetHelpText()(*string) { val, err := m.GetBackingStore().Get("helpText") @@ -350,7 +350,7 @@ func (m *DeviceManagementConfigurationSettingDefinition) GetHelpText()(*string) } return nil } -// GetInfoUrls gets the infoUrls property value. List of links more info for the setting can be found at +// GetInfoUrls gets the infoUrls property value. List of links more info for the setting can be found at. // returns a []string when successful func (m *DeviceManagementConfigurationSettingDefinition) GetInfoUrls()([]string) { val, err := m.GetBackingStore().Get("infoUrls") @@ -434,7 +434,7 @@ func (m *DeviceManagementConfigurationSettingDefinition) GetRiskLevel()(*DeviceM } return nil } -// GetRootDefinitionId gets the rootDefinitionId property value. Root setting definition if the setting is a child setting. +// GetRootDefinitionId gets the rootDefinitionId property value. Root setting definition id if the setting is a child setting. // returns a *string when successful func (m *DeviceManagementConfigurationSettingDefinition) GetRootDefinitionId()(*string) { val, err := m.GetBackingStore().Get("rootDefinitionId") @@ -634,7 +634,7 @@ func (m *DeviceManagementConfigurationSettingDefinition) SetAccessTypes(value *D panic(err) } } -// SetApplicability sets the applicability property value. Details which device setting is applicable on +// SetApplicability sets the applicability property value. Details which device setting is applicable on. Supports: $filters. func (m *DeviceManagementConfigurationSettingDefinition) SetApplicability(value DeviceManagementConfigurationSettingApplicabilityable)() { err := m.GetBackingStore().Set("applicability", value) if err != nil { @@ -648,35 +648,35 @@ func (m *DeviceManagementConfigurationSettingDefinition) SetBaseUri(value *strin panic(err) } } -// SetCategoryId sets the categoryId property value. Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) +// SetCategoryId sets the categoryId property value. Specify category in which the setting is under. Support $filters. func (m *DeviceManagementConfigurationSettingDefinition) SetCategoryId(value *string)() { err := m.GetBackingStore().Set("categoryId", value) if err != nil { panic(err) } } -// SetDescription sets the description property value. Description of the item +// SetDescription sets the description property value. Description of the setting. func (m *DeviceManagementConfigurationSettingDefinition) SetDescription(value *string)() { err := m.GetBackingStore().Set("description", value) if err != nil { panic(err) } } -// SetDisplayName sets the displayName property value. Display name of the item +// SetDisplayName sets the displayName property value. Name of the setting. For example: Allow Toast. func (m *DeviceManagementConfigurationSettingDefinition) SetDisplayName(value *string)() { err := m.GetBackingStore().Set("displayName", value) if err != nil { panic(err) } } -// SetHelpText sets the helpText property value. Help text of the item +// SetHelpText sets the helpText property value. Help text of the setting. Give more details of the setting. func (m *DeviceManagementConfigurationSettingDefinition) SetHelpText(value *string)() { err := m.GetBackingStore().Set("helpText", value) if err != nil { panic(err) } } -// SetInfoUrls sets the infoUrls property value. List of links more info for the setting can be found at +// SetInfoUrls sets the infoUrls property value. List of links more info for the setting can be found at. func (m *DeviceManagementConfigurationSettingDefinition) SetInfoUrls(value []string)() { err := m.GetBackingStore().Set("infoUrls", value) if err != nil { @@ -725,7 +725,7 @@ func (m *DeviceManagementConfigurationSettingDefinition) SetRiskLevel(value *Dev panic(err) } } -// SetRootDefinitionId sets the rootDefinitionId property value. Root setting definition if the setting is a child setting. +// SetRootDefinitionId sets the rootDefinitionId property value. Root setting definition id if the setting is a child setting. func (m *DeviceManagementConfigurationSettingDefinition) SetRootDefinitionId(value *string)() { err := m.GetBackingStore().Set("rootDefinitionId", value) if err != nil { diff --git a/models/device_management_configuration_setting_group_definition.go b/models/device_management_configuration_setting_group_definition.go index 4d5c523e5a4..ad51270f407 100644 --- a/models/device_management_configuration_setting_group_definition.go +++ b/models/device_management_configuration_setting_group_definition.go @@ -40,7 +40,7 @@ func CreateDeviceManagementConfigurationSettingGroupDefinitionFromDiscriminatorV } return NewDeviceManagementConfigurationSettingGroupDefinition(), nil } -// GetChildIds gets the childIds property value. Dependent child settings to this group of settings +// GetChildIds gets the childIds property value. Dependent child settings to this group of settings. // returns a []string when successful func (m *DeviceManagementConfigurationSettingGroupDefinition) GetChildIds()([]string) { val, err := m.GetBackingStore().Get("childIds") @@ -168,7 +168,7 @@ func (m *DeviceManagementConfigurationSettingGroupDefinition) Serialize(writer i } return nil } -// SetChildIds sets the childIds property value. Dependent child settings to this group of settings +// SetChildIds sets the childIds property value. Dependent child settings to this group of settings. func (m *DeviceManagementConfigurationSettingGroupDefinition) SetChildIds(value []string)() { err := m.GetBackingStore().Set("childIds", value) if err != nil { diff --git a/models/device_management_configuration_string_setting_value_definition.go b/models/device_management_configuration_string_setting_value_definition.go index 694e02fbad3..60ad00052f9 100644 --- a/models/device_management_configuration_string_setting_value_definition.go +++ b/models/device_management_configuration_string_setting_value_definition.go @@ -109,7 +109,7 @@ func (m *DeviceManagementConfigurationStringSettingValueDefinition) GetFileTypes } return nil } -// GetFormat gets the format property value. Pre-defined format of the string. Possible values are: none, email, guid, ip, base64, url, version, xml, date, time, binary, regEx, json, dateTime, surfaceHub. +// GetFormat gets the format property value. Pre-defined format of the string. Possible values are: none, email, guid, ip, base64, url, version, xml, date, time, binary, regEx, json, dateTime, surfaceHub, bashScript, unknownFutureValue. // returns a *DeviceManagementConfigurationStringFormat when successful func (m *DeviceManagementConfigurationStringSettingValueDefinition) GetFormat()(*DeviceManagementConfigurationStringFormat) { val, err := m.GetBackingStore().Get("format") @@ -145,7 +145,7 @@ func (m *DeviceManagementConfigurationStringSettingValueDefinition) GetIsSecret( } return nil } -// GetMaximumLength gets the maximumLength property value. Maximum length of string +// GetMaximumLength gets the maximumLength property value. Maximum length of string. Valid values 0 to 87516 // returns a *int64 when successful func (m *DeviceManagementConfigurationStringSettingValueDefinition) GetMaximumLength()(*int64) { val, err := m.GetBackingStore().Get("maximumLength") @@ -157,7 +157,7 @@ func (m *DeviceManagementConfigurationStringSettingValueDefinition) GetMaximumLe } return nil } -// GetMinimumLength gets the minimumLength property value. Minimum length of string +// GetMinimumLength gets the minimumLength property value. Minimum length of string. Valid values 0 to 87516 // returns a *int64 when successful func (m *DeviceManagementConfigurationStringSettingValueDefinition) GetMinimumLength()(*int64) { val, err := m.GetBackingStore().Get("minimumLength") @@ -221,7 +221,7 @@ func (m *DeviceManagementConfigurationStringSettingValueDefinition) SetFileTypes panic(err) } } -// SetFormat sets the format property value. Pre-defined format of the string. Possible values are: none, email, guid, ip, base64, url, version, xml, date, time, binary, regEx, json, dateTime, surfaceHub. +// SetFormat sets the format property value. Pre-defined format of the string. Possible values are: none, email, guid, ip, base64, url, version, xml, date, time, binary, regEx, json, dateTime, surfaceHub, bashScript, unknownFutureValue. func (m *DeviceManagementConfigurationStringSettingValueDefinition) SetFormat(value *DeviceManagementConfigurationStringFormat)() { err := m.GetBackingStore().Set("format", value) if err != nil { @@ -242,14 +242,14 @@ func (m *DeviceManagementConfigurationStringSettingValueDefinition) SetIsSecret( panic(err) } } -// SetMaximumLength sets the maximumLength property value. Maximum length of string +// SetMaximumLength sets the maximumLength property value. Maximum length of string. Valid values 0 to 87516 func (m *DeviceManagementConfigurationStringSettingValueDefinition) SetMaximumLength(value *int64)() { err := m.GetBackingStore().Set("maximumLength", value) if err != nil { panic(err) } } -// SetMinimumLength sets the minimumLength property value. Minimum length of string +// SetMinimumLength sets the minimumLength property value. Minimum length of string. Valid values 0 to 87516 func (m *DeviceManagementConfigurationStringSettingValueDefinition) SetMinimumLength(value *int64)() { err := m.GetBackingStore().Set("minimumLength", value) if err != nil { diff --git a/models/directory_audit.go b/models/directory_audit.go index 385e7b31ac1..0ee56d6481b 100644 --- a/models/directory_audit.go +++ b/models/directory_audit.go @@ -173,6 +173,16 @@ func (m *DirectoryAudit) GetFieldDeserializers()(map[string]func(i878a80d2330e89 } return nil } + res["performedBy"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetObjectValue(CreateAuditActivityPerformerFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + m.SetPerformedBy(val.(AuditActivityPerformerable)) + } + return nil + } res["result"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetEnumValue(ParseOperationResult) if err != nil { @@ -257,6 +267,18 @@ func (m *DirectoryAudit) GetOperationType()(*string) { } return nil } +// GetPerformedBy gets the performedBy property value. The performedBy property +// returns a AuditActivityPerformerable when successful +func (m *DirectoryAudit) GetPerformedBy()(AuditActivityPerformerable) { + val, err := m.GetBackingStore().Get("performedBy") + if err != nil { + panic(err) + } + if val != nil { + return val.(AuditActivityPerformerable) + } + return nil +} // GetResult gets the result property value. Indicates the result of the activity. Possible values are: success, failure, timeout, unknownFutureValue. // returns a *OperationResult when successful func (m *DirectoryAudit) GetResult()(*OperationResult) { @@ -365,6 +387,12 @@ func (m *DirectoryAudit) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a return err } } + { + err = writer.WriteObjectValue("performedBy", m.GetPerformedBy()) + if err != nil { + return err + } + } if m.GetResult() != nil { cast := (*m.GetResult()).String() err = writer.WriteStringValue("result", &cast) @@ -454,6 +482,13 @@ func (m *DirectoryAudit) SetOperationType(value *string)() { panic(err) } } +// SetPerformedBy sets the performedBy property value. The performedBy property +func (m *DirectoryAudit) SetPerformedBy(value AuditActivityPerformerable)() { + err := m.GetBackingStore().Set("performedBy", value) + if err != nil { + panic(err) + } +} // SetResult sets the result property value. Indicates the result of the activity. Possible values are: success, failure, timeout, unknownFutureValue. func (m *DirectoryAudit) SetResult(value *OperationResult)() { err := m.GetBackingStore().Set("result", value) @@ -493,6 +528,7 @@ type DirectoryAuditable interface { GetInitiatedBy()(AuditActivityInitiatorable) GetLoggedByService()(*string) GetOperationType()(*string) + GetPerformedBy()(AuditActivityPerformerable) GetResult()(*OperationResult) GetResultReason()(*string) GetTargetResources()([]TargetResourceable) @@ -505,6 +541,7 @@ type DirectoryAuditable interface { SetInitiatedBy(value AuditActivityInitiatorable)() SetLoggedByService(value *string)() SetOperationType(value *string)() + SetPerformedBy(value AuditActivityPerformerable)() SetResult(value *OperationResult)() SetResultReason(value *string)() SetTargetResources(value []TargetResourceable)() diff --git a/models/education_assignment_resource.go b/models/education_assignment_resource.go index fdd0420b216..957079112ca 100644 --- a/models/education_assignment_resource.go +++ b/models/education_assignment_resource.go @@ -22,7 +22,7 @@ func NewEducationAssignmentResource()(*EducationAssignmentResource) { func CreateEducationAssignmentResourceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewEducationAssignmentResource(), nil } -// GetDependentResources gets the dependentResources property value. The dependentResources property +// GetDependentResources gets the dependentResources property value. A collection of assignment resources that depend on the parent educationAssignmentResource. // returns a []EducationAssignmentResourceable when successful func (m *EducationAssignmentResource) GetDependentResources()([]EducationAssignmentResourceable) { val, err := m.GetBackingStore().Get("dependentResources") @@ -132,7 +132,7 @@ func (m *EducationAssignmentResource) Serialize(writer i878a80d2330e89d26896388a } return nil } -// SetDependentResources sets the dependentResources property value. The dependentResources property +// SetDependentResources sets the dependentResources property value. A collection of assignment resources that depend on the parent educationAssignmentResource. func (m *EducationAssignmentResource) SetDependentResources(value []EducationAssignmentResourceable)() { err := m.GetBackingStore().Set("dependentResources", value) if err != nil { diff --git a/models/education_submission_resource.go b/models/education_submission_resource.go index 723c60ffda8..d42f91fc728 100644 --- a/models/education_submission_resource.go +++ b/models/education_submission_resource.go @@ -34,7 +34,7 @@ func (m *EducationSubmissionResource) GetAssignmentResourceUrl()(*string) { } return nil } -// GetDependentResources gets the dependentResources property value. The dependentResources property +// GetDependentResources gets the dependentResources property value. A collection of submission resources that depend on the parent educationSubmissionResource. // returns a []EducationSubmissionResourceable when successful func (m *EducationSubmissionResource) GetDependentResources()([]EducationSubmissionResourceable) { val, err := m.GetBackingStore().Get("dependentResources") @@ -139,7 +139,7 @@ func (m *EducationSubmissionResource) SetAssignmentResourceUrl(value *string)() panic(err) } } -// SetDependentResources sets the dependentResources property value. The dependentResources property +// SetDependentResources sets the dependentResources property value. A collection of submission resources that depend on the parent educationSubmissionResource. func (m *EducationSubmissionResource) SetDependentResources(value []EducationSubmissionResourceable)() { err := m.GetBackingStore().Set("dependentResources", value) if err != nil { diff --git a/models/entity.go b/models/entity.go index 5e75e5f1b87..c98f3f7682c 100644 --- a/models/entity.go +++ b/models/entity.go @@ -375,6 +375,8 @@ func CreateEntityFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487 return NewAppVulnerabilityMobileApp(), nil case "#microsoft.graph.appVulnerabilityTask": return NewAppVulnerabilityTask(), nil + case "#microsoft.graph.arkoseFraudProtectionProvider": + return NewArkoseFraudProtectionProvider(), nil case "#microsoft.graph.assignedComputeInstanceDetails": return NewAssignedComputeInstanceDetails(), nil case "#microsoft.graph.assignmentFilterEvaluationStatusDetails": @@ -399,6 +401,8 @@ func CreateEntityFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487 return NewAttributeSet(), nil case "#microsoft.graph.audioRoutingGroup": return NewAudioRoutingGroup(), nil + case "#microsoft.graph.auditActivityType": + return NewAuditActivityType(), nil case "#microsoft.graph.auditEvent": return NewAuditEvent(), nil case "#microsoft.graph.authentication": @@ -1441,6 +1445,8 @@ func CreateEntityFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487 return NewFocusActivityStatistics(), nil case "#microsoft.graph.footprintMap": return NewFootprintMap(), nil + case "#microsoft.graph.fraudProtectionProvider": + return NewFraudProtectionProvider(), nil case "#microsoft.graph.gcpAuthorizationSystem": return NewGcpAuthorizationSystem(), nil case "#microsoft.graph.gcpAuthorizationSystemResource": @@ -1571,6 +1577,8 @@ func CreateEntityFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487 return NewHorizontalSectionColumn(), nil case "#microsoft.graph.hostSecurityProfile": return NewHostSecurityProfile(), nil + case "#microsoft.graph.humanSecurityFraudProtectionProvider": + return NewHumanSecurityFraudProtectionProvider(), nil case "#microsoft.graph.identityApiConnector": return NewIdentityApiConnector(), nil case "#microsoft.graph.identityBuiltInUserFlowAttribute": @@ -2167,6 +2175,8 @@ func CreateEntityFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487 return NewOnenoteResource(), nil case "#microsoft.graph.onenoteSection": return NewOnenoteSection(), nil + case "#microsoft.graph.onFraudProtectionLoadStartListener": + return NewOnFraudProtectionLoadStartListener(), nil case "#microsoft.graph.onInteractiveAuthFlowStartListener": return NewOnInteractiveAuthFlowStartListener(), nil case "#microsoft.graph.onlineMeeting": @@ -2797,6 +2807,8 @@ func CreateEntityFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487 return NewShiftsRoleDefinition(), nil case "#microsoft.graph.signIn": return NewSignIn(), nil + case "#microsoft.graph.signInEventsActivity": + return NewSignInEventsActivity(), nil case "#microsoft.graph.simulation": return NewSimulation(), nil case "#microsoft.graph.simulationAutomation": @@ -2877,6 +2889,8 @@ func CreateEntityFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487 return NewSubscribeToToneOperation(), nil case "#microsoft.graph.subscription": return NewSubscription(), nil + case "#microsoft.graph.summarizedSignIn": + return NewSummarizedSignIn(), nil case "#microsoft.graph.superAwsResourceFinding": return NewSuperAwsResourceFinding(), nil case "#microsoft.graph.superAwsRoleFinding": diff --git a/models/extended_key_usage.go b/models/extended_key_usage.go index 319a819fe11..27a1d47eada 100644 --- a/models/extended_key_usage.go +++ b/models/extended_key_usage.go @@ -80,7 +80,7 @@ func (m *ExtendedKeyUsage) GetFieldDeserializers()(map[string]func(i878a80d2330e } return res } -// GetName gets the name property value. Extended Key Usage Name +// GetName gets the name property value. The extended key usage (EKU) name that provides a user-friendly way to identify an EKU. // returns a *string when successful func (m *ExtendedKeyUsage) GetName()(*string) { val, err := m.GetBackingStore().Get("name") @@ -92,7 +92,7 @@ func (m *ExtendedKeyUsage) GetName()(*string) { } return nil } -// GetObjectIdentifier gets the objectIdentifier property value. Extended Key Usage Object Identifier +// GetObjectIdentifier gets the objectIdentifier property value. The object identifier (OID) of an extended key usage of a certificate. For example, '1.3.6.1.5.5.7.3.2' for client authentication. // returns a *string when successful func (m *ExtendedKeyUsage) GetObjectIdentifier()(*string) { val, err := m.GetBackingStore().Get("objectIdentifier") @@ -155,14 +155,14 @@ func (m *ExtendedKeyUsage) SetAdditionalData(value map[string]any)() { func (m *ExtendedKeyUsage) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetName sets the name property value. Extended Key Usage Name +// SetName sets the name property value. The extended key usage (EKU) name that provides a user-friendly way to identify an EKU. func (m *ExtendedKeyUsage) SetName(value *string)() { err := m.GetBackingStore().Set("name", value) if err != nil { panic(err) } } -// SetObjectIdentifier sets the objectIdentifier property value. Extended Key Usage Object Identifier +// SetObjectIdentifier sets the objectIdentifier property value. The object identifier (OID) of an extended key usage of a certificate. For example, '1.3.6.1.5.5.7.3.2' for client authentication. func (m *ExtendedKeyUsage) SetObjectIdentifier(value *string)() { err := m.GetBackingStore().Set("objectIdentifier", value) if err != nil { diff --git a/models/file_storage_container_type_agent_settings.go b/models/file_storage_container_type_agent_settings.go new file mode 100644 index 00000000000..4c2da6dd0c9 --- /dev/null +++ b/models/file_storage_container_type_agent_settings.go @@ -0,0 +1,159 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e "github.com/microsoft/kiota-abstractions-go/store" +) + +type FileStorageContainerTypeAgentSettings struct { + // Stores model information. + backingStore ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore +} +// NewFileStorageContainerTypeAgentSettings instantiates a new FileStorageContainerTypeAgentSettings and sets the default values. +func NewFileStorageContainerTypeAgentSettings()(*FileStorageContainerTypeAgentSettings) { + m := &FileStorageContainerTypeAgentSettings{ + } + m.backingStore = ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStoreFactoryInstance(); + m.SetAdditionalData(make(map[string]any)) + return m +} +// CreateFileStorageContainerTypeAgentSettingsFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateFileStorageContainerTypeAgentSettingsFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewFileStorageContainerTypeAgentSettings(), nil +} +// GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +// returns a map[string]any when successful +func (m *FileStorageContainerTypeAgentSettings) GetAdditionalData()(map[string]any) { + val , err := m.backingStore.Get("additionalData") + if err != nil { + panic(err) + } + if val == nil { + var value = make(map[string]any); + m.SetAdditionalData(value); + } + return val.(map[string]any) +} +// GetBackingStore gets the BackingStore property value. Stores model information. +// returns a BackingStore when successful +func (m *FileStorageContainerTypeAgentSettings) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { + return m.backingStore +} +// GetChatEmbedAllowedHosts gets the chatEmbedAllowedHosts property value. Determines which host URLs are allowed to embed the agent chat experience. Limited to 10 hosts. +// returns a []string when successful +func (m *FileStorageContainerTypeAgentSettings) GetChatEmbedAllowedHosts()([]string) { + val, err := m.GetBackingStore().Get("chatEmbedAllowedHosts") + if err != nil { + panic(err) + } + if val != nil { + return val.([]string) + } + return nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *FileStorageContainerTypeAgentSettings) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) + res["chatEmbedAllowedHosts"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfPrimitiveValues("string") + if err != nil { + return err + } + if val != nil { + res := make([]string, len(val)) + for i, v := range val { + if v != nil { + res[i] = *(v.(*string)) + } + } + m.SetChatEmbedAllowedHosts(res) + } + return nil + } + res["@odata.type"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetOdataType(val) + } + return nil + } + return res +} +// GetOdataType gets the @odata.type property value. The OdataType property +// returns a *string when successful +func (m *FileStorageContainerTypeAgentSettings) GetOdataType()(*string) { + val, err := m.GetBackingStore().Get("odataType") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// Serialize serializes information the current object +func (m *FileStorageContainerTypeAgentSettings) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + if m.GetChatEmbedAllowedHosts() != nil { + err := writer.WriteCollectionOfStringValues("chatEmbedAllowedHosts", m.GetChatEmbedAllowedHosts()) + if err != nil { + return err + } + } + { + err := writer.WriteStringValue("@odata.type", m.GetOdataType()) + if err != nil { + return err + } + } + { + err := writer.WriteAdditionalData(m.GetAdditionalData()) + if err != nil { + return err + } + } + return nil +} +// SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +func (m *FileStorageContainerTypeAgentSettings) SetAdditionalData(value map[string]any)() { + err := m.GetBackingStore().Set("additionalData", value) + if err != nil { + panic(err) + } +} +// SetBackingStore sets the BackingStore property value. Stores model information. +func (m *FileStorageContainerTypeAgentSettings) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { + m.backingStore = value +} +// SetChatEmbedAllowedHosts sets the chatEmbedAllowedHosts property value. Determines which host URLs are allowed to embed the agent chat experience. Limited to 10 hosts. +func (m *FileStorageContainerTypeAgentSettings) SetChatEmbedAllowedHosts(value []string)() { + err := m.GetBackingStore().Set("chatEmbedAllowedHosts", value) + if err != nil { + panic(err) + } +} +// SetOdataType sets the @odata.type property value. The OdataType property +func (m *FileStorageContainerTypeAgentSettings) SetOdataType(value *string)() { + err := m.GetBackingStore().Set("odataType", value) + if err != nil { + panic(err) + } +} +type FileStorageContainerTypeAgentSettingsable interface { + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) + GetChatEmbedAllowedHosts()([]string) + GetOdataType()(*string) + SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() + SetChatEmbedAllowedHosts(value []string)() + SetOdataType(value *string)() +} diff --git a/models/file_storage_container_type_registration_settings.go b/models/file_storage_container_type_registration_settings.go index cc737bc6b62..aee8f90fe91 100644 --- a/models/file_storage_container_type_registration_settings.go +++ b/models/file_storage_container_type_registration_settings.go @@ -38,6 +38,18 @@ func (m *FileStorageContainerTypeRegistrationSettings) GetAdditionalData()(map[s } return val.(map[string]any) } +// GetAgent gets the agent property value. Contains agent-related settings. +// returns a FileStorageContainerTypeAgentSettingsable when successful +func (m *FileStorageContainerTypeRegistrationSettings) GetAgent()(FileStorageContainerTypeAgentSettingsable) { + val, err := m.GetBackingStore().Get("agent") + if err != nil { + panic(err) + } + if val != nil { + return val.(FileStorageContainerTypeAgentSettingsable) + } + return nil +} // GetBackingStore gets the BackingStore property value. Stores model information. // returns a BackingStore when successful func (m *FileStorageContainerTypeRegistrationSettings) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { @@ -47,6 +59,16 @@ func (m *FileStorageContainerTypeRegistrationSettings) GetBackingStore()(ie8677c // returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful func (m *FileStorageContainerTypeRegistrationSettings) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) + res["agent"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetObjectValue(CreateFileStorageContainerTypeAgentSettingsFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + m.SetAgent(val.(FileStorageContainerTypeAgentSettingsable)) + } + return nil + } res["isDiscoverabilityEnabled"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetBoolValue() if err != nil { @@ -249,6 +271,12 @@ func (m *FileStorageContainerTypeRegistrationSettings) GetUrlTemplate()(*string) } // Serialize serializes information the current object func (m *FileStorageContainerTypeRegistrationSettings) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + { + err := writer.WriteObjectValue("agent", m.GetAgent()) + if err != nil { + return err + } + } { err := writer.WriteBoolValue("isDiscoverabilityEnabled", m.GetIsDiscoverabilityEnabled()) if err != nil { @@ -319,6 +347,13 @@ func (m *FileStorageContainerTypeRegistrationSettings) SetAdditionalData(value m panic(err) } } +// SetAgent sets the agent property value. Contains agent-related settings. +func (m *FileStorageContainerTypeRegistrationSettings) SetAgent(value FileStorageContainerTypeAgentSettingsable)() { + err := m.GetBackingStore().Set("agent", value) + if err != nil { + panic(err) + } +} // SetBackingStore sets the BackingStore property value. Stores model information. func (m *FileStorageContainerTypeRegistrationSettings) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value @@ -390,6 +425,7 @@ type FileStorageContainerTypeRegistrationSettingsable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetAgent()(FileStorageContainerTypeAgentSettingsable) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) GetIsDiscoverabilityEnabled()(*bool) GetIsItemVersioningEnabled()(*bool) @@ -400,6 +436,7 @@ type FileStorageContainerTypeRegistrationSettingsable interface { GetOdataType()(*string) GetSharingCapability()(*SharingCapabilities) GetUrlTemplate()(*string) + SetAgent(value FileStorageContainerTypeAgentSettingsable)() SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() SetIsDiscoverabilityEnabled(value *bool)() SetIsItemVersioningEnabled(value *bool)() diff --git a/models/file_storage_container_type_settings.go b/models/file_storage_container_type_settings.go index dc4e88e8d75..d5223f94d5e 100644 --- a/models/file_storage_container_type_settings.go +++ b/models/file_storage_container_type_settings.go @@ -38,6 +38,18 @@ func (m *FileStorageContainerTypeSettings) GetAdditionalData()(map[string]any) { } return val.(map[string]any) } +// GetAgent gets the agent property value. Contains agent-related settings. Optional +// returns a FileStorageContainerTypeAgentSettingsable when successful +func (m *FileStorageContainerTypeSettings) GetAgent()(FileStorageContainerTypeAgentSettingsable) { + val, err := m.GetBackingStore().Get("agent") + if err != nil { + panic(err) + } + if val != nil { + return val.(FileStorageContainerTypeAgentSettingsable) + } + return nil +} // GetBackingStore gets the BackingStore property value. Stores model information. // returns a BackingStore when successful func (m *FileStorageContainerTypeSettings) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { @@ -59,6 +71,16 @@ func (m *FileStorageContainerTypeSettings) GetConsumingTenantOverridables()(*Fil // returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful func (m *FileStorageContainerTypeSettings) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) + res["agent"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetObjectValue(CreateFileStorageContainerTypeAgentSettingsFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + m.SetAgent(val.(FileStorageContainerTypeAgentSettingsable)) + } + return nil + } res["consumingTenantOverridables"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetEnumValue(ParseFileStorageContainerTypeSettingsOverride) if err != nil { @@ -271,6 +293,12 @@ func (m *FileStorageContainerTypeSettings) GetUrlTemplate()(*string) { } // Serialize serializes information the current object func (m *FileStorageContainerTypeSettings) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + { + err := writer.WriteObjectValue("agent", m.GetAgent()) + if err != nil { + return err + } + } if m.GetConsumingTenantOverridables() != nil { cast := (*m.GetConsumingTenantOverridables()).String() err := writer.WriteStringValue("consumingTenantOverridables", &cast) @@ -348,6 +376,13 @@ func (m *FileStorageContainerTypeSettings) SetAdditionalData(value map[string]an panic(err) } } +// SetAgent sets the agent property value. Contains agent-related settings. Optional +func (m *FileStorageContainerTypeSettings) SetAgent(value FileStorageContainerTypeAgentSettingsable)() { + err := m.GetBackingStore().Set("agent", value) + if err != nil { + panic(err) + } +} // SetBackingStore sets the BackingStore property value. Stores model information. func (m *FileStorageContainerTypeSettings) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value @@ -426,6 +461,7 @@ type FileStorageContainerTypeSettingsable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetAgent()(FileStorageContainerTypeAgentSettingsable) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) GetConsumingTenantOverridables()(*FileStorageContainerTypeSettingsOverride) GetIsDiscoverabilityEnabled()(*bool) @@ -437,6 +473,7 @@ type FileStorageContainerTypeSettingsable interface { GetOdataType()(*string) GetSharingCapability()(*SharingCapabilities) GetUrlTemplate()(*string) + SetAgent(value FileStorageContainerTypeAgentSettingsable)() SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() SetConsumingTenantOverridables(value *FileStorageContainerTypeSettingsOverride)() SetIsDiscoverabilityEnabled(value *bool)() diff --git a/models/fraud_protection_configuration.go b/models/fraud_protection_configuration.go new file mode 100644 index 00000000000..e687d9d3b9d --- /dev/null +++ b/models/fraud_protection_configuration.go @@ -0,0 +1,134 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e "github.com/microsoft/kiota-abstractions-go/store" +) + +type FraudProtectionConfiguration struct { + // Stores model information. + backingStore ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore +} +// NewFraudProtectionConfiguration instantiates a new FraudProtectionConfiguration and sets the default values. +func NewFraudProtectionConfiguration()(*FraudProtectionConfiguration) { + m := &FraudProtectionConfiguration{ + } + m.backingStore = ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStoreFactoryInstance(); + m.SetAdditionalData(make(map[string]any)) + return m +} +// CreateFraudProtectionConfigurationFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateFraudProtectionConfigurationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + if parseNode != nil { + mappingValueNode, err := parseNode.GetChildNode("@odata.type") + if err != nil { + return nil, err + } + if mappingValueNode != nil { + mappingValue, err := mappingValueNode.GetStringValue() + if err != nil { + return nil, err + } + if mappingValue != nil { + switch *mappingValue { + case "#microsoft.graph.fraudProtectionProviderConfiguration": + return NewFraudProtectionProviderConfiguration(), nil + } + } + } + } + return NewFraudProtectionConfiguration(), nil +} +// GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +// returns a map[string]any when successful +func (m *FraudProtectionConfiguration) GetAdditionalData()(map[string]any) { + val , err := m.backingStore.Get("additionalData") + if err != nil { + panic(err) + } + if val == nil { + var value = make(map[string]any); + m.SetAdditionalData(value); + } + return val.(map[string]any) +} +// GetBackingStore gets the BackingStore property value. Stores model information. +// returns a BackingStore when successful +func (m *FraudProtectionConfiguration) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { + return m.backingStore +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *FraudProtectionConfiguration) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) + res["@odata.type"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetOdataType(val) + } + return nil + } + return res +} +// GetOdataType gets the @odata.type property value. The OdataType property +// returns a *string when successful +func (m *FraudProtectionConfiguration) GetOdataType()(*string) { + val, err := m.GetBackingStore().Get("odataType") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// Serialize serializes information the current object +func (m *FraudProtectionConfiguration) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + { + err := writer.WriteStringValue("@odata.type", m.GetOdataType()) + if err != nil { + return err + } + } + { + err := writer.WriteAdditionalData(m.GetAdditionalData()) + if err != nil { + return err + } + } + return nil +} +// SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +func (m *FraudProtectionConfiguration) SetAdditionalData(value map[string]any)() { + err := m.GetBackingStore().Set("additionalData", value) + if err != nil { + panic(err) + } +} +// SetBackingStore sets the BackingStore property value. Stores model information. +func (m *FraudProtectionConfiguration) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { + m.backingStore = value +} +// SetOdataType sets the @odata.type property value. The OdataType property +func (m *FraudProtectionConfiguration) SetOdataType(value *string)() { + err := m.GetBackingStore().Set("odataType", value) + if err != nil { + panic(err) + } +} +type FraudProtectionConfigurationable interface { + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) + GetOdataType()(*string) + SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() + SetOdataType(value *string)() +} diff --git a/models/fraud_protection_provider.go b/models/fraud_protection_provider.go new file mode 100644 index 00000000000..a2d68510c7e --- /dev/null +++ b/models/fraud_protection_provider.go @@ -0,0 +1,99 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type FraudProtectionProvider struct { + Entity +} +// NewFraudProtectionProvider instantiates a new FraudProtectionProvider and sets the default values. +func NewFraudProtectionProvider()(*FraudProtectionProvider) { + m := &FraudProtectionProvider{ + Entity: *NewEntity(), + } + return m +} +// CreateFraudProtectionProviderFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateFraudProtectionProviderFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + if parseNode != nil { + mappingValueNode, err := parseNode.GetChildNode("@odata.type") + if err != nil { + return nil, err + } + if mappingValueNode != nil { + mappingValue, err := mappingValueNode.GetStringValue() + if err != nil { + return nil, err + } + if mappingValue != nil { + switch *mappingValue { + case "#microsoft.graph.arkoseFraudProtectionProvider": + return NewArkoseFraudProtectionProvider(), nil + case "#microsoft.graph.humanSecurityFraudProtectionProvider": + return NewHumanSecurityFraudProtectionProvider(), nil + } + } + } + } + return NewFraudProtectionProvider(), nil +} +// GetDisplayName gets the displayName property value. The displayName property +// returns a *string when successful +func (m *FraudProtectionProvider) GetDisplayName()(*string) { + val, err := m.GetBackingStore().Get("displayName") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *FraudProtectionProvider) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.Entity.GetFieldDeserializers() + res["displayName"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetDisplayName(val) + } + return nil + } + return res +} +// Serialize serializes information the current object +func (m *FraudProtectionProvider) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.Entity.Serialize(writer) + if err != nil { + return err + } + { + err = writer.WriteStringValue("displayName", m.GetDisplayName()) + if err != nil { + return err + } + } + return nil +} +// SetDisplayName sets the displayName property value. The displayName property +func (m *FraudProtectionProvider) SetDisplayName(value *string)() { + err := m.GetBackingStore().Set("displayName", value) + if err != nil { + panic(err) + } +} +type FraudProtectionProviderable interface { + Entityable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetDisplayName()(*string) + SetDisplayName(value *string)() +} diff --git a/models/fraud_protection_provider_collection_response.go b/models/fraud_protection_provider_collection_response.go new file mode 100644 index 00000000000..dbd3445db45 --- /dev/null +++ b/models/fraud_protection_provider_collection_response.go @@ -0,0 +1,91 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type FraudProtectionProviderCollectionResponse struct { + BaseCollectionPaginationCountResponse +} +// NewFraudProtectionProviderCollectionResponse instantiates a new FraudProtectionProviderCollectionResponse and sets the default values. +func NewFraudProtectionProviderCollectionResponse()(*FraudProtectionProviderCollectionResponse) { + m := &FraudProtectionProviderCollectionResponse{ + BaseCollectionPaginationCountResponse: *NewBaseCollectionPaginationCountResponse(), + } + return m +} +// CreateFraudProtectionProviderCollectionResponseFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateFraudProtectionProviderCollectionResponseFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewFraudProtectionProviderCollectionResponse(), nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *FraudProtectionProviderCollectionResponse) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.BaseCollectionPaginationCountResponse.GetFieldDeserializers() + res["value"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateFraudProtectionProviderFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]FraudProtectionProviderable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(FraudProtectionProviderable) + } + } + m.SetValue(res) + } + return nil + } + return res +} +// GetValue gets the value property value. The value property +// returns a []FraudProtectionProviderable when successful +func (m *FraudProtectionProviderCollectionResponse) GetValue()([]FraudProtectionProviderable) { + val, err := m.GetBackingStore().Get("value") + if err != nil { + panic(err) + } + if val != nil { + return val.([]FraudProtectionProviderable) + } + return nil +} +// Serialize serializes information the current object +func (m *FraudProtectionProviderCollectionResponse) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.BaseCollectionPaginationCountResponse.Serialize(writer) + if err != nil { + return err + } + if m.GetValue() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetValue())) + for i, v := range m.GetValue() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err = writer.WriteCollectionOfObjectValues("value", cast) + if err != nil { + return err + } + } + return nil +} +// SetValue sets the value property value. The value property +func (m *FraudProtectionProviderCollectionResponse) SetValue(value []FraudProtectionProviderable)() { + err := m.GetBackingStore().Set("value", value) + if err != nil { + panic(err) + } +} +type FraudProtectionProviderCollectionResponseable interface { + BaseCollectionPaginationCountResponseable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetValue()([]FraudProtectionProviderable) + SetValue(value []FraudProtectionProviderable)() +} diff --git a/models/fraud_protection_provider_configuration.go b/models/fraud_protection_provider_configuration.go new file mode 100644 index 00000000000..71406f7813f --- /dev/null +++ b/models/fraud_protection_provider_configuration.go @@ -0,0 +1,81 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type FraudProtectionProviderConfiguration struct { + FraudProtectionConfiguration +} +// NewFraudProtectionProviderConfiguration instantiates a new FraudProtectionProviderConfiguration and sets the default values. +func NewFraudProtectionProviderConfiguration()(*FraudProtectionProviderConfiguration) { + m := &FraudProtectionProviderConfiguration{ + FraudProtectionConfiguration: *NewFraudProtectionConfiguration(), + } + odataTypeValue := "#microsoft.graph.fraudProtectionProviderConfiguration" + m.SetOdataType(&odataTypeValue) + return m +} +// CreateFraudProtectionProviderConfigurationFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateFraudProtectionProviderConfigurationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewFraudProtectionProviderConfiguration(), nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *FraudProtectionProviderConfiguration) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.FraudProtectionConfiguration.GetFieldDeserializers() + res["fraudProtectionProvider"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetObjectValue(CreateFraudProtectionProviderFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + m.SetFraudProtectionProvider(val.(FraudProtectionProviderable)) + } + return nil + } + return res +} +// GetFraudProtectionProvider gets the fraudProtectionProvider property value. The fraudProtectionProvider property +// returns a FraudProtectionProviderable when successful +func (m *FraudProtectionProviderConfiguration) GetFraudProtectionProvider()(FraudProtectionProviderable) { + val, err := m.GetBackingStore().Get("fraudProtectionProvider") + if err != nil { + panic(err) + } + if val != nil { + return val.(FraudProtectionProviderable) + } + return nil +} +// Serialize serializes information the current object +func (m *FraudProtectionProviderConfiguration) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.FraudProtectionConfiguration.Serialize(writer) + if err != nil { + return err + } + { + err = writer.WriteObjectValue("fraudProtectionProvider", m.GetFraudProtectionProvider()) + if err != nil { + return err + } + } + return nil +} +// SetFraudProtectionProvider sets the fraudProtectionProvider property value. The fraudProtectionProvider property +func (m *FraudProtectionProviderConfiguration) SetFraudProtectionProvider(value FraudProtectionProviderable)() { + err := m.GetBackingStore().Set("fraudProtectionProvider", value) + if err != nil { + panic(err) + } +} +type FraudProtectionProviderConfigurationable interface { + FraudProtectionConfigurationable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetFraudProtectionProvider()(FraudProtectionProviderable) + SetFraudProtectionProvider(value FraudProtectionProviderable)() +} diff --git a/models/human_security_fraud_protection_provider.go b/models/human_security_fraud_protection_provider.go new file mode 100644 index 00000000000..940366a00ee --- /dev/null +++ b/models/human_security_fraud_protection_provider.go @@ -0,0 +1,118 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type HumanSecurityFraudProtectionProvider struct { + FraudProtectionProvider +} +// NewHumanSecurityFraudProtectionProvider instantiates a new HumanSecurityFraudProtectionProvider and sets the default values. +func NewHumanSecurityFraudProtectionProvider()(*HumanSecurityFraudProtectionProvider) { + m := &HumanSecurityFraudProtectionProvider{ + FraudProtectionProvider: *NewFraudProtectionProvider(), + } + odataTypeValue := "#microsoft.graph.humanSecurityFraudProtectionProvider" + m.SetOdataType(&odataTypeValue) + return m +} +// CreateHumanSecurityFraudProtectionProviderFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateHumanSecurityFraudProtectionProviderFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewHumanSecurityFraudProtectionProvider(), nil +} +// GetAppId gets the appId property value. The appId property +// returns a *string when successful +func (m *HumanSecurityFraudProtectionProvider) GetAppId()(*string) { + val, err := m.GetBackingStore().Get("appId") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *HumanSecurityFraudProtectionProvider) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.FraudProtectionProvider.GetFieldDeserializers() + res["appId"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetAppId(val) + } + return nil + } + res["serverToken"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetServerToken(val) + } + return nil + } + return res +} +// GetServerToken gets the serverToken property value. The serverToken property +// returns a *string when successful +func (m *HumanSecurityFraudProtectionProvider) GetServerToken()(*string) { + val, err := m.GetBackingStore().Get("serverToken") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// Serialize serializes information the current object +func (m *HumanSecurityFraudProtectionProvider) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.FraudProtectionProvider.Serialize(writer) + if err != nil { + return err + } + { + err = writer.WriteStringValue("appId", m.GetAppId()) + if err != nil { + return err + } + } + { + err = writer.WriteStringValue("serverToken", m.GetServerToken()) + if err != nil { + return err + } + } + return nil +} +// SetAppId sets the appId property value. The appId property +func (m *HumanSecurityFraudProtectionProvider) SetAppId(value *string)() { + err := m.GetBackingStore().Set("appId", value) + if err != nil { + panic(err) + } +} +// SetServerToken sets the serverToken property value. The serverToken property +func (m *HumanSecurityFraudProtectionProvider) SetServerToken(value *string)() { + err := m.GetBackingStore().Set("serverToken", value) + if err != nil { + panic(err) + } +} +type HumanSecurityFraudProtectionProviderable interface { + FraudProtectionProviderable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetAppId()(*string) + GetServerToken()(*string) + SetAppId(value *string)() + SetServerToken(value *string)() +} diff --git a/models/identity.go b/models/identity.go index 958263e2acc..9bdb0d1cc5b 100644 --- a/models/identity.go +++ b/models/identity.go @@ -105,7 +105,7 @@ func (m *Identity) GetAdditionalData()(map[string]any) { func (m *Identity) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { return m.backingStore } -// GetDisplayName gets the displayName property value. The display name of the identity. This property is read-only. +// GetDisplayName gets the displayName property value. The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don't show up as changed when using delta. // returns a *string when successful func (m *Identity) GetDisplayName()(*string) { val, err := m.GetBackingStore().Get("displayName") @@ -153,7 +153,7 @@ func (m *Identity) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896 } return res } -// GetId gets the id property value. The identifier of the identity. This property is read-only. +// GetId gets the id property value. Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that's subject to review. // returns a *string when successful func (m *Identity) GetId()(*string) { val, err := m.GetBackingStore().Get("id") @@ -216,14 +216,14 @@ func (m *Identity) SetAdditionalData(value map[string]any)() { func (m *Identity) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetDisplayName sets the displayName property value. The display name of the identity. This property is read-only. +// SetDisplayName sets the displayName property value. The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don't show up as changed when using delta. func (m *Identity) SetDisplayName(value *string)() { err := m.GetBackingStore().Set("displayName", value) if err != nil { panic(err) } } -// SetId sets the id property value. The identifier of the identity. This property is read-only. +// SetId sets the id property value. Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that's subject to review. func (m *Identity) SetId(value *string)() { err := m.GetBackingStore().Set("id", value) if err != nil { diff --git a/models/identity_container.go b/models/identity_container.go index 24d1e270a7c..e1597548c99 100644 --- a/models/identity_container.go +++ b/models/identity_container.go @@ -285,6 +285,16 @@ func (m *IdentityContainer) GetFieldDeserializers()(map[string]func(i878a80d2330 } return nil } + res["riskPrevention"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetObjectValue(CreateRiskPreventionContainerFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + m.SetRiskPrevention(val.(RiskPreventionContainerable)) + } + return nil + } res["userFlowAttributes"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetCollectionOfObjectValues(CreateIdentityUserFlowAttributeFromDiscriminatorValue) if err != nil { @@ -343,6 +353,18 @@ func (m *IdentityContainer) GetOdataType()(*string) { } return nil } +// GetRiskPrevention gets the riskPrevention property value. The riskPrevention property +// returns a RiskPreventionContainerable when successful +func (m *IdentityContainer) GetRiskPrevention()(RiskPreventionContainerable) { + val, err := m.GetBackingStore().Get("riskPrevention") + if err != nil { + panic(err) + } + if val != nil { + return val.(RiskPreventionContainerable) + } + return nil +} // GetUserFlowAttributes gets the userFlowAttributes property value. Represents entry point for identity userflow attributes. // returns a []IdentityUserFlowAttributeable when successful func (m *IdentityContainer) GetUserFlowAttributes()([]IdentityUserFlowAttributeable) { @@ -471,6 +493,12 @@ func (m *IdentityContainer) Serialize(writer i878a80d2330e89d26896388a3f487eef27 return err } } + { + err := writer.WriteObjectValue("riskPrevention", m.GetRiskPrevention()) + if err != nil { + return err + } + } if m.GetUserFlowAttributes() != nil { cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetUserFlowAttributes())) for i, v := range m.GetUserFlowAttributes() { @@ -584,6 +612,13 @@ func (m *IdentityContainer) SetOdataType(value *string)() { panic(err) } } +// SetRiskPrevention sets the riskPrevention property value. The riskPrevention property +func (m *IdentityContainer) SetRiskPrevention(value RiskPreventionContainerable)() { + err := m.GetBackingStore().Set("riskPrevention", value) + if err != nil { + panic(err) + } +} // SetUserFlowAttributes sets the userFlowAttributes property value. Represents entry point for identity userflow attributes. func (m *IdentityContainer) SetUserFlowAttributes(value []IdentityUserFlowAttributeable)() { err := m.GetBackingStore().Set("userFlowAttributes", value) @@ -613,6 +648,7 @@ type IdentityContainerable interface { GetCustomAuthenticationExtensions()([]CustomAuthenticationExtensionable) GetIdentityProviders()([]IdentityProviderBaseable) GetOdataType()(*string) + GetRiskPrevention()(RiskPreventionContainerable) GetUserFlowAttributes()([]IdentityUserFlowAttributeable) GetUserFlows()([]IdentityUserFlowable) SetApiConnectors(value []IdentityApiConnectorable)() @@ -626,6 +662,7 @@ type IdentityContainerable interface { SetCustomAuthenticationExtensions(value []CustomAuthenticationExtensionable)() SetIdentityProviders(value []IdentityProviderBaseable)() SetOdataType(value *string)() + SetRiskPrevention(value RiskPreventionContainerable)() SetUserFlowAttributes(value []IdentityUserFlowAttributeable)() SetUserFlows(value []IdentityUserFlowable)() } diff --git a/models/identity_set.go b/models/identity_set.go index dc03a8321be..a7a3c29952a 100644 --- a/models/identity_set.go +++ b/models/identity_set.go @@ -70,7 +70,7 @@ func (m *IdentitySet) GetAdditionalData()(map[string]any) { } return val.(map[string]any) } -// GetApplication gets the application property value. The Identity of the Application. This property is read-only. +// GetApplication gets the application property value. Optional. The application associated with this action. // returns a Identityable when successful func (m *IdentitySet) GetApplication()(Identityable) { val, err := m.GetBackingStore().Get("application") @@ -87,7 +87,7 @@ func (m *IdentitySet) GetApplication()(Identityable) { func (m *IdentitySet) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { return m.backingStore } -// GetDevice gets the device property value. The Identity of the Device. This property is read-only. +// GetDevice gets the device property value. Optional. The device associated with this action. // returns a Identityable when successful func (m *IdentitySet) GetDevice()(Identityable) { val, err := m.GetBackingStore().Get("device") @@ -157,7 +157,7 @@ func (m *IdentitySet) GetOdataType()(*string) { } return nil } -// GetUser gets the user property value. The Identity of the User. This property is read-only. +// GetUser gets the user property value. Optional. The user associated with this action. // returns a Identityable when successful func (m *IdentitySet) GetUser()(Identityable) { val, err := m.GetBackingStore().Get("user") @@ -210,7 +210,7 @@ func (m *IdentitySet) SetAdditionalData(value map[string]any)() { panic(err) } } -// SetApplication sets the application property value. The Identity of the Application. This property is read-only. +// SetApplication sets the application property value. Optional. The application associated with this action. func (m *IdentitySet) SetApplication(value Identityable)() { err := m.GetBackingStore().Set("application", value) if err != nil { @@ -221,7 +221,7 @@ func (m *IdentitySet) SetApplication(value Identityable)() { func (m *IdentitySet) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetDevice sets the device property value. The Identity of the Device. This property is read-only. +// SetDevice sets the device property value. Optional. The device associated with this action. func (m *IdentitySet) SetDevice(value Identityable)() { err := m.GetBackingStore().Set("device", value) if err != nil { @@ -235,7 +235,7 @@ func (m *IdentitySet) SetOdataType(value *string)() { panic(err) } } -// SetUser sets the user property value. The Identity of the User. This property is read-only. +// SetUser sets the user property value. Optional. The user associated with this action. func (m *IdentitySet) SetUser(value Identityable)() { err := m.GetBackingStore().Set("user", value) if err != nil { diff --git a/models/identitygovernance/activate_group_scope.go b/models/identitygovernance/activate_group_scope.go new file mode 100644 index 00000000000..b4980a6a9af --- /dev/null +++ b/models/identitygovernance/activate_group_scope.go @@ -0,0 +1,82 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identitygovernance + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" +) + +type ActivateGroupScope struct { + ActivationScope +} +// NewActivateGroupScope instantiates a new ActivateGroupScope and sets the default values. +func NewActivateGroupScope()(*ActivateGroupScope) { + m := &ActivateGroupScope{ + ActivationScope: *NewActivationScope(), + } + odataTypeValue := "#microsoft.graph.identityGovernance.activateGroupScope" + m.SetOdataType(&odataTypeValue) + return m +} +// CreateActivateGroupScopeFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateActivateGroupScopeFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewActivateGroupScope(), nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *ActivateGroupScope) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.ActivationScope.GetFieldDeserializers() + res["group"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetObjectValue(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateGroupFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + m.SetGroup(val.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Groupable)) + } + return nil + } + return res +} +// GetGroup gets the group property value. The group property +// returns a Groupable when successful +func (m *ActivateGroupScope) GetGroup()(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Groupable) { + val, err := m.GetBackingStore().Get("group") + if err != nil { + panic(err) + } + if val != nil { + return val.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Groupable) + } + return nil +} +// Serialize serializes information the current object +func (m *ActivateGroupScope) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.ActivationScope.Serialize(writer) + if err != nil { + return err + } + { + err = writer.WriteObjectValue("group", m.GetGroup()) + if err != nil { + return err + } + } + return nil +} +// SetGroup sets the group property value. The group property +func (m *ActivateGroupScope) SetGroup(value ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Groupable)() { + err := m.GetBackingStore().Set("group", value) + if err != nil { + panic(err) + } +} +type ActivateGroupScopeable interface { + ActivationScopeable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetGroup()(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Groupable) + SetGroup(value ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Groupable)() +} diff --git a/models/identitygovernance/activate_processing_result_scope.go b/models/identitygovernance/activate_processing_result_scope.go new file mode 100644 index 00000000000..f130dac9693 --- /dev/null +++ b/models/identitygovernance/activate_processing_result_scope.go @@ -0,0 +1,131 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identitygovernance + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type ActivateProcessingResultScope struct { + ActivationScope +} +// NewActivateProcessingResultScope instantiates a new ActivateProcessingResultScope and sets the default values. +func NewActivateProcessingResultScope()(*ActivateProcessingResultScope) { + m := &ActivateProcessingResultScope{ + ActivationScope: *NewActivationScope(), + } + odataTypeValue := "#microsoft.graph.identityGovernance.activateProcessingResultScope" + m.SetOdataType(&odataTypeValue) + return m +} +// CreateActivateProcessingResultScopeFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateActivateProcessingResultScopeFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewActivateProcessingResultScope(), nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *ActivateProcessingResultScope) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.ActivationScope.GetFieldDeserializers() + res["processingResults"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateUserProcessingResultFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]UserProcessingResultable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(UserProcessingResultable) + } + } + m.SetProcessingResults(res) + } + return nil + } + res["taskScope"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetEnumValue(ParseActivationTaskScopeType) + if err != nil { + return err + } + if val != nil { + m.SetTaskScope(val.(*ActivationTaskScopeType)) + } + return nil + } + return res +} +// GetProcessingResults gets the processingResults property value. The processingResults property +// returns a []UserProcessingResultable when successful +func (m *ActivateProcessingResultScope) GetProcessingResults()([]UserProcessingResultable) { + val, err := m.GetBackingStore().Get("processingResults") + if err != nil { + panic(err) + } + if val != nil { + return val.([]UserProcessingResultable) + } + return nil +} +// GetTaskScope gets the taskScope property value. The taskScope property +// returns a *ActivationTaskScopeType when successful +func (m *ActivateProcessingResultScope) GetTaskScope()(*ActivationTaskScopeType) { + val, err := m.GetBackingStore().Get("taskScope") + if err != nil { + panic(err) + } + if val != nil { + return val.(*ActivationTaskScopeType) + } + return nil +} +// Serialize serializes information the current object +func (m *ActivateProcessingResultScope) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.ActivationScope.Serialize(writer) + if err != nil { + return err + } + if m.GetProcessingResults() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetProcessingResults())) + for i, v := range m.GetProcessingResults() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err = writer.WriteCollectionOfObjectValues("processingResults", cast) + if err != nil { + return err + } + } + if m.GetTaskScope() != nil { + cast := (*m.GetTaskScope()).String() + err = writer.WriteStringValue("taskScope", &cast) + if err != nil { + return err + } + } + return nil +} +// SetProcessingResults sets the processingResults property value. The processingResults property +func (m *ActivateProcessingResultScope) SetProcessingResults(value []UserProcessingResultable)() { + err := m.GetBackingStore().Set("processingResults", value) + if err != nil { + panic(err) + } +} +// SetTaskScope sets the taskScope property value. The taskScope property +func (m *ActivateProcessingResultScope) SetTaskScope(value *ActivationTaskScopeType)() { + err := m.GetBackingStore().Set("taskScope", value) + if err != nil { + panic(err) + } +} +type ActivateProcessingResultScopeable interface { + ActivationScopeable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetProcessingResults()([]UserProcessingResultable) + GetTaskScope()(*ActivationTaskScopeType) + SetProcessingResults(value []UserProcessingResultable)() + SetTaskScope(value *ActivationTaskScopeType)() +} diff --git a/models/identitygovernance/activate_run_scope.go b/models/identitygovernance/activate_run_scope.go new file mode 100644 index 00000000000..22e4ae6ed8a --- /dev/null +++ b/models/identitygovernance/activate_run_scope.go @@ -0,0 +1,157 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identitygovernance + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type ActivateRunScope struct { + ActivationScope +} +// NewActivateRunScope instantiates a new ActivateRunScope and sets the default values. +func NewActivateRunScope()(*ActivateRunScope) { + m := &ActivateRunScope{ + ActivationScope: *NewActivationScope(), + } + odataTypeValue := "#microsoft.graph.identityGovernance.activateRunScope" + m.SetOdataType(&odataTypeValue) + return m +} +// CreateActivateRunScopeFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateActivateRunScopeFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewActivateRunScope(), nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *ActivateRunScope) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.ActivationScope.GetFieldDeserializers() + res["run"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetObjectValue(CreateRunFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + m.SetRun(val.(Runable)) + } + return nil + } + res["taskScope"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetEnumValue(ParseActivationTaskScopeType) + if err != nil { + return err + } + if val != nil { + m.SetTaskScope(val.(*ActivationTaskScopeType)) + } + return nil + } + res["userScope"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetEnumValue(ParseActivationUserScopeType) + if err != nil { + return err + } + if val != nil { + m.SetUserScope(val.(*ActivationUserScopeType)) + } + return nil + } + return res +} +// GetRun gets the run property value. The run property +// returns a Runable when successful +func (m *ActivateRunScope) GetRun()(Runable) { + val, err := m.GetBackingStore().Get("run") + if err != nil { + panic(err) + } + if val != nil { + return val.(Runable) + } + return nil +} +// GetTaskScope gets the taskScope property value. The taskScope property +// returns a *ActivationTaskScopeType when successful +func (m *ActivateRunScope) GetTaskScope()(*ActivationTaskScopeType) { + val, err := m.GetBackingStore().Get("taskScope") + if err != nil { + panic(err) + } + if val != nil { + return val.(*ActivationTaskScopeType) + } + return nil +} +// GetUserScope gets the userScope property value. The userScope property +// returns a *ActivationUserScopeType when successful +func (m *ActivateRunScope) GetUserScope()(*ActivationUserScopeType) { + val, err := m.GetBackingStore().Get("userScope") + if err != nil { + panic(err) + } + if val != nil { + return val.(*ActivationUserScopeType) + } + return nil +} +// Serialize serializes information the current object +func (m *ActivateRunScope) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.ActivationScope.Serialize(writer) + if err != nil { + return err + } + { + err = writer.WriteObjectValue("run", m.GetRun()) + if err != nil { + return err + } + } + if m.GetTaskScope() != nil { + cast := (*m.GetTaskScope()).String() + err = writer.WriteStringValue("taskScope", &cast) + if err != nil { + return err + } + } + if m.GetUserScope() != nil { + cast := (*m.GetUserScope()).String() + err = writer.WriteStringValue("userScope", &cast) + if err != nil { + return err + } + } + return nil +} +// SetRun sets the run property value. The run property +func (m *ActivateRunScope) SetRun(value Runable)() { + err := m.GetBackingStore().Set("run", value) + if err != nil { + panic(err) + } +} +// SetTaskScope sets the taskScope property value. The taskScope property +func (m *ActivateRunScope) SetTaskScope(value *ActivationTaskScopeType)() { + err := m.GetBackingStore().Set("taskScope", value) + if err != nil { + panic(err) + } +} +// SetUserScope sets the userScope property value. The userScope property +func (m *ActivateRunScope) SetUserScope(value *ActivationUserScopeType)() { + err := m.GetBackingStore().Set("userScope", value) + if err != nil { + panic(err) + } +} +type ActivateRunScopeable interface { + ActivationScopeable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetRun()(Runable) + GetTaskScope()(*ActivationTaskScopeType) + GetUserScope()(*ActivationUserScopeType) + SetRun(value Runable)() + SetTaskScope(value *ActivationTaskScopeType)() + SetUserScope(value *ActivationUserScopeType)() +} diff --git a/models/identitygovernance/activate_user_scope.go b/models/identitygovernance/activate_user_scope.go new file mode 100644 index 00000000000..693b9ce4b8c --- /dev/null +++ b/models/identitygovernance/activate_user_scope.go @@ -0,0 +1,94 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identitygovernance + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" +) + +type ActivateUserScope struct { + ActivationScope +} +// NewActivateUserScope instantiates a new ActivateUserScope and sets the default values. +func NewActivateUserScope()(*ActivateUserScope) { + m := &ActivateUserScope{ + ActivationScope: *NewActivationScope(), + } + odataTypeValue := "#microsoft.graph.identityGovernance.activateUserScope" + m.SetOdataType(&odataTypeValue) + return m +} +// CreateActivateUserScopeFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateActivateUserScopeFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewActivateUserScope(), nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *ActivateUserScope) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.ActivationScope.GetFieldDeserializers() + res["users"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateUserFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable) + } + } + m.SetUsers(res) + } + return nil + } + return res +} +// GetUsers gets the users property value. The users property +// returns a []Userable when successful +func (m *ActivateUserScope) GetUsers()([]ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable) { + val, err := m.GetBackingStore().Get("users") + if err != nil { + panic(err) + } + if val != nil { + return val.([]ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable) + } + return nil +} +// Serialize serializes information the current object +func (m *ActivateUserScope) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.ActivationScope.Serialize(writer) + if err != nil { + return err + } + if m.GetUsers() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetUsers())) + for i, v := range m.GetUsers() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err = writer.WriteCollectionOfObjectValues("users", cast) + if err != nil { + return err + } + } + return nil +} +// SetUsers sets the users property value. The users property +func (m *ActivateUserScope) SetUsers(value []ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable)() { + err := m.GetBackingStore().Set("users", value) + if err != nil { + panic(err) + } +} +type ActivateUserScopeable interface { + ActivationScopeable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetUsers()([]ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable) + SetUsers(value []ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable)() +} diff --git a/models/identitygovernance/activation_scope.go b/models/identitygovernance/activation_scope.go new file mode 100644 index 00000000000..5209c493976 --- /dev/null +++ b/models/identitygovernance/activation_scope.go @@ -0,0 +1,140 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identitygovernance + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e "github.com/microsoft/kiota-abstractions-go/store" +) + +type ActivationScope struct { + // Stores model information. + backingStore ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore +} +// NewActivationScope instantiates a new ActivationScope and sets the default values. +func NewActivationScope()(*ActivationScope) { + m := &ActivationScope{ + } + m.backingStore = ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStoreFactoryInstance(); + m.SetAdditionalData(make(map[string]any)) + return m +} +// CreateActivationScopeFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateActivationScopeFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + if parseNode != nil { + mappingValueNode, err := parseNode.GetChildNode("@odata.type") + if err != nil { + return nil, err + } + if mappingValueNode != nil { + mappingValue, err := mappingValueNode.GetStringValue() + if err != nil { + return nil, err + } + if mappingValue != nil { + switch *mappingValue { + case "#microsoft.graph.identityGovernance.activateGroupScope": + return NewActivateGroupScope(), nil + case "#microsoft.graph.identityGovernance.activateProcessingResultScope": + return NewActivateProcessingResultScope(), nil + case "#microsoft.graph.identityGovernance.activateRunScope": + return NewActivateRunScope(), nil + case "#microsoft.graph.identityGovernance.activateUserScope": + return NewActivateUserScope(), nil + } + } + } + } + return NewActivationScope(), nil +} +// GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +// returns a map[string]any when successful +func (m *ActivationScope) GetAdditionalData()(map[string]any) { + val , err := m.backingStore.Get("additionalData") + if err != nil { + panic(err) + } + if val == nil { + var value = make(map[string]any); + m.SetAdditionalData(value); + } + return val.(map[string]any) +} +// GetBackingStore gets the BackingStore property value. Stores model information. +// returns a BackingStore when successful +func (m *ActivationScope) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { + return m.backingStore +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *ActivationScope) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) + res["@odata.type"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetOdataType(val) + } + return nil + } + return res +} +// GetOdataType gets the @odata.type property value. The OdataType property +// returns a *string when successful +func (m *ActivationScope) GetOdataType()(*string) { + val, err := m.GetBackingStore().Get("odataType") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// Serialize serializes information the current object +func (m *ActivationScope) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + { + err := writer.WriteStringValue("@odata.type", m.GetOdataType()) + if err != nil { + return err + } + } + { + err := writer.WriteAdditionalData(m.GetAdditionalData()) + if err != nil { + return err + } + } + return nil +} +// SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +func (m *ActivationScope) SetAdditionalData(value map[string]any)() { + err := m.GetBackingStore().Set("additionalData", value) + if err != nil { + panic(err) + } +} +// SetBackingStore sets the BackingStore property value. Stores model information. +func (m *ActivationScope) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { + m.backingStore = value +} +// SetOdataType sets the @odata.type property value. The OdataType property +func (m *ActivationScope) SetOdataType(value *string)() { + err := m.GetBackingStore().Set("odataType", value) + if err != nil { + panic(err) + } +} +type ActivationScopeable interface { + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) + GetOdataType()(*string) + SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() + SetOdataType(value *string)() +} diff --git a/models/identitygovernance/activation_task_scope_type.go b/models/identitygovernance/activation_task_scope_type.go new file mode 100644 index 00000000000..68a74e8c1c8 --- /dev/null +++ b/models/identitygovernance/activation_task_scope_type.go @@ -0,0 +1,39 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identitygovernance +type ActivationTaskScopeType int + +const ( + ALLTASKS_ACTIVATIONTASKSCOPETYPE ActivationTaskScopeType = iota + FAILEDTASKS_ACTIVATIONTASKSCOPETYPE + UNKNOWNFUTUREVALUE_ACTIVATIONTASKSCOPETYPE +) + +func (i ActivationTaskScopeType) String() string { + return []string{"allTasks", "failedTasks", "unknownFutureValue"}[i] +} +func ParseActivationTaskScopeType(v string) (any, error) { + result := ALLTASKS_ACTIVATIONTASKSCOPETYPE + switch v { + case "allTasks": + result = ALLTASKS_ACTIVATIONTASKSCOPETYPE + case "failedTasks": + result = FAILEDTASKS_ACTIVATIONTASKSCOPETYPE + case "unknownFutureValue": + result = UNKNOWNFUTUREVALUE_ACTIVATIONTASKSCOPETYPE + default: + return nil, nil + } + return &result, nil +} +func SerializeActivationTaskScopeType(values []ActivationTaskScopeType) []string { + result := make([]string, len(values)) + for i, v := range values { + result[i] = v.String() + } + return result +} +func (i ActivationTaskScopeType) isMultiValue() bool { + return false +} diff --git a/models/identitygovernance/activation_user_scope_type.go b/models/identitygovernance/activation_user_scope_type.go new file mode 100644 index 00000000000..56b05632173 --- /dev/null +++ b/models/identitygovernance/activation_user_scope_type.go @@ -0,0 +1,39 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package identitygovernance +type ActivationUserScopeType int + +const ( + ALLUSERS_ACTIVATIONUSERSCOPETYPE ActivationUserScopeType = iota + FAILEDUSERS_ACTIVATIONUSERSCOPETYPE + UNKNOWNFUTUREVALUE_ACTIVATIONUSERSCOPETYPE +) + +func (i ActivationUserScopeType) String() string { + return []string{"allUsers", "failedUsers", "unknownFutureValue"}[i] +} +func ParseActivationUserScopeType(v string) (any, error) { + result := ALLUSERS_ACTIVATIONUSERSCOPETYPE + switch v { + case "allUsers": + result = ALLUSERS_ACTIVATIONUSERSCOPETYPE + case "failedUsers": + result = FAILEDUSERS_ACTIVATIONUSERSCOPETYPE + case "unknownFutureValue": + result = UNKNOWNFUTUREVALUE_ACTIVATIONUSERSCOPETYPE + default: + return nil, nil + } + return &result, nil +} +func SerializeActivationUserScopeType(values []ActivationUserScopeType) []string { + result := make([]string, len(values)) + for i, v := range values { + result[i] = v.String() + } + return result +} +func (i ActivationUserScopeType) isMultiValue() bool { + return false +} diff --git a/models/identitygovernance/run.go b/models/identitygovernance/run.go index 9c4858cbf05..9547578b384 100644 --- a/models/identitygovernance/run.go +++ b/models/identitygovernance/run.go @@ -24,6 +24,18 @@ func NewRun()(*Run) { func CreateRunFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewRun(), nil } +// GetActivatedOnScope gets the activatedOnScope property value. The scope for which users the workflow runs. The possible values are: allUsers, failedUsers, unknownFutureValue. +// returns a ActivationScopeable when successful +func (m *Run) GetActivatedOnScope()(ActivationScopeable) { + val, err := m.GetBackingStore().Get("activatedOnScope") + if err != nil { + panic(err) + } + if val != nil { + return val.(ActivationScopeable) + } + return nil +} // GetCompletedDateTime gets the completedDateTime property value. The date time that the run completed. Value is null if the workflow hasn't completed.Supports $filter(lt, le, gt, ge, eq, ne) and $orderby. // returns a *Time when successful func (m *Run) GetCompletedDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) { @@ -64,6 +76,16 @@ func (m *Run) GetFailedUsersCount()(*int32) { // returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful func (m *Run) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { res := m.Entity.GetFieldDeserializers() + res["activatedOnScope"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetObjectValue(CreateActivationScopeFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + m.SetActivatedOnScope(val.(ActivationScopeable)) + } + return nil + } res["completedDateTime"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetTimeValue() if err != nil { @@ -114,6 +136,22 @@ func (m *Run) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3 } return nil } + res["reprocessedRuns"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateRunFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]Runable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(Runable) + } + } + m.SetReprocessedRuns(res) + } + return nil + } res["scheduledDateTime"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetTimeValue() if err != nil { @@ -242,6 +280,18 @@ func (m *Run) GetProcessingStatus()(*LifecycleWorkflowProcessingStatus) { } return nil } +// GetReprocessedRuns gets the reprocessedRuns property value. The related reprocessed workflow run. +// returns a []Runable when successful +func (m *Run) GetReprocessedRuns()([]Runable) { + val, err := m.GetBackingStore().Get("reprocessedRuns") + if err != nil { + panic(err) + } + if val != nil { + return val.([]Runable) + } + return nil +} // GetScheduledDateTime gets the scheduledDateTime property value. The date time that the run is scheduled to be executed for a workflow.Supports $filter(lt, le, gt, ge, eq, ne) and $orderby. // returns a *Time when successful func (m *Run) GetScheduledDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) { @@ -356,6 +406,12 @@ func (m *Run) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493 if err != nil { return err } + { + err = writer.WriteObjectValue("activatedOnScope", m.GetActivatedOnScope()) + if err != nil { + return err + } + } { err = writer.WriteTimeValue("completedDateTime", m.GetCompletedDateTime()) if err != nil { @@ -387,6 +443,18 @@ func (m *Run) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493 return err } } + if m.GetReprocessedRuns() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetReprocessedRuns())) + for i, v := range m.GetReprocessedRuns() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err = writer.WriteCollectionOfObjectValues("reprocessedRuns", cast) + if err != nil { + return err + } + } { err = writer.WriteTimeValue("scheduledDateTime", m.GetScheduledDateTime()) if err != nil { @@ -456,6 +524,13 @@ func (m *Run) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493 } return nil } +// SetActivatedOnScope sets the activatedOnScope property value. The scope for which users the workflow runs. The possible values are: allUsers, failedUsers, unknownFutureValue. +func (m *Run) SetActivatedOnScope(value ActivationScopeable)() { + err := m.GetBackingStore().Set("activatedOnScope", value) + if err != nil { + panic(err) + } +} // SetCompletedDateTime sets the completedDateTime property value. The date time that the run completed. Value is null if the workflow hasn't completed.Supports $filter(lt, le, gt, ge, eq, ne) and $orderby. func (m *Run) SetCompletedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)() { err := m.GetBackingStore().Set("completedDateTime", value) @@ -491,6 +566,13 @@ func (m *Run) SetProcessingStatus(value *LifecycleWorkflowProcessingStatus)() { panic(err) } } +// SetReprocessedRuns sets the reprocessedRuns property value. The related reprocessed workflow run. +func (m *Run) SetReprocessedRuns(value []Runable)() { + err := m.GetBackingStore().Set("reprocessedRuns", value) + if err != nil { + panic(err) + } +} // SetScheduledDateTime sets the scheduledDateTime property value. The date time that the run is scheduled to be executed for a workflow.Supports $filter(lt, le, gt, ge, eq, ne) and $orderby. func (m *Run) SetScheduledDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)() { err := m.GetBackingStore().Set("scheduledDateTime", value) @@ -557,11 +639,13 @@ func (m *Run) SetWorkflowExecutionType(value *WorkflowExecutionType)() { type Runable interface { ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetActivatedOnScope()(ActivationScopeable) GetCompletedDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) GetFailedTasksCount()(*int32) GetFailedUsersCount()(*int32) GetLastUpdatedDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) GetProcessingStatus()(*LifecycleWorkflowProcessingStatus) + GetReprocessedRuns()([]Runable) GetScheduledDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) GetStartedDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) GetSuccessfulUsersCount()(*int32) @@ -571,11 +655,13 @@ type Runable interface { GetTotalUsersCount()(*int32) GetUserProcessingResults()([]UserProcessingResultable) GetWorkflowExecutionType()(*WorkflowExecutionType) + SetActivatedOnScope(value ActivationScopeable)() SetCompletedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)() SetFailedTasksCount(value *int32)() SetFailedUsersCount(value *int32)() SetLastUpdatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)() SetProcessingStatus(value *LifecycleWorkflowProcessingStatus)() + SetReprocessedRuns(value []Runable)() SetScheduledDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)() SetStartedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)() SetSuccessfulUsersCount(value *int32)() diff --git a/models/identitygovernance/user_processing_result.go b/models/identitygovernance/user_processing_result.go index b085589033d..d42e2a24d78 100644 --- a/models/identitygovernance/user_processing_result.go +++ b/models/identitygovernance/user_processing_result.go @@ -82,6 +82,22 @@ func (m *UserProcessingResult) GetFieldDeserializers()(map[string]func(i878a80d2 } return nil } + res["reprocessedRuns"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateRunFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]Runable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(Runable) + } + } + m.SetReprocessedRuns(res) + } + return nil + } res["scheduledDateTime"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetTimeValue() if err != nil { @@ -182,6 +198,18 @@ func (m *UserProcessingResult) GetProcessingStatus()(*LifecycleWorkflowProcessin } return nil } +// GetReprocessedRuns gets the reprocessedRuns property value. The related reprocessed workflow run. +// returns a []Runable when successful +func (m *UserProcessingResult) GetReprocessedRuns()([]Runable) { + val, err := m.GetBackingStore().Get("reprocessedRuns") + if err != nil { + panic(err) + } + if val != nil { + return val.([]Runable) + } + return nil +} // GetScheduledDateTime gets the scheduledDateTime property value. The date time that the workflow is scheduled to be executed for a user.Supports $filter(lt, le, gt, ge, eq, ne) and $orderby. // returns a *Time when successful func (m *UserProcessingResult) GetScheduledDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) { @@ -303,6 +331,18 @@ func (m *UserProcessingResult) Serialize(writer i878a80d2330e89d26896388a3f487ee return err } } + if m.GetReprocessedRuns() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetReprocessedRuns())) + for i, v := range m.GetReprocessedRuns() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err = writer.WriteCollectionOfObjectValues("reprocessedRuns", cast) + if err != nil { + return err + } + } { err = writer.WriteTimeValue("scheduledDateTime", m.GetScheduledDateTime()) if err != nil { @@ -381,6 +421,13 @@ func (m *UserProcessingResult) SetProcessingStatus(value *LifecycleWorkflowProce panic(err) } } +// SetReprocessedRuns sets the reprocessedRuns property value. The related reprocessed workflow run. +func (m *UserProcessingResult) SetReprocessedRuns(value []Runable)() { + err := m.GetBackingStore().Set("reprocessedRuns", value) + if err != nil { + panic(err) + } +} // SetScheduledDateTime sets the scheduledDateTime property value. The date time that the workflow is scheduled to be executed for a user.Supports $filter(lt, le, gt, ge, eq, ne) and $orderby. func (m *UserProcessingResult) SetScheduledDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)() { err := m.GetBackingStore().Set("scheduledDateTime", value) @@ -443,6 +490,7 @@ type UserProcessingResultable interface { GetCompletedDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) GetFailedTasksCount()(*int32) GetProcessingStatus()(*LifecycleWorkflowProcessingStatus) + GetReprocessedRuns()([]Runable) GetScheduledDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) GetStartedDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) GetSubject()(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable) @@ -454,6 +502,7 @@ type UserProcessingResultable interface { SetCompletedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)() SetFailedTasksCount(value *int32)() SetProcessingStatus(value *LifecycleWorkflowProcessingStatus)() + SetReprocessedRuns(value []Runable)() SetScheduledDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)() SetStartedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)() SetSubject(value ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable)() diff --git a/models/identitygovernance/workflow_execution_type.go b/models/identitygovernance/workflow_execution_type.go index 970ffecfba3..9bde3fffd8d 100644 --- a/models/identitygovernance/workflow_execution_type.go +++ b/models/identitygovernance/workflow_execution_type.go @@ -8,10 +8,11 @@ const ( SCHEDULED_WORKFLOWEXECUTIONTYPE WorkflowExecutionType = iota ONDEMAND_WORKFLOWEXECUTIONTYPE UNKNOWNFUTUREVALUE_WORKFLOWEXECUTIONTYPE + ACTIVATEDWITHSCOPE_WORKFLOWEXECUTIONTYPE ) func (i WorkflowExecutionType) String() string { - return []string{"scheduled", "onDemand", "unknownFutureValue"}[i] + return []string{"scheduled", "onDemand", "unknownFutureValue", "activatedWithScope"}[i] } func ParseWorkflowExecutionType(v string) (any, error) { result := SCHEDULED_WORKFLOWEXECUTIONTYPE @@ -22,6 +23,8 @@ func ParseWorkflowExecutionType(v string) (any, error) { result = ONDEMAND_WORKFLOWEXECUTIONTYPE case "unknownFutureValue": result = UNKNOWNFUTUREVALUE_WORKFLOWEXECUTIONTYPE + case "activatedWithScope": + result = ACTIVATEDWITHSCOPE_WORKFLOWEXECUTIONTYPE default: return nil, nil } diff --git a/models/ios_lob_app_provisioning_configuration.go b/models/ios_lob_app_provisioning_configuration.go index 7687604c206..e599fe902ff 100644 --- a/models/ios_lob_app_provisioning_configuration.go +++ b/models/ios_lob_app_provisioning_configuration.go @@ -24,7 +24,7 @@ func NewIosLobAppProvisioningConfiguration()(*IosLobAppProvisioningConfiguration func CreateIosLobAppProvisioningConfigurationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewIosLobAppProvisioningConfiguration(), nil } -// GetAssignments gets the assignments property value. The associated group assignments for IosLobAppProvisioningConfiguration. +// GetAssignments gets the assignments property value. The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. // returns a []IosLobAppProvisioningConfigurationAssignmentable when successful func (m *IosLobAppProvisioningConfiguration) GetAssignments()([]IosLobAppProvisioningConfigurationAssignmentable) { val, err := m.GetBackingStore().Get("assignments") @@ -84,7 +84,7 @@ func (m *IosLobAppProvisioningConfiguration) GetDisplayName()(*string) { } return nil } -// GetExpirationDateTime gets the expirationDateTime property value. Optional profile expiration date and time. +// GetExpirationDateTime gets the expirationDateTime property value. Optional profile expiration date and time. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Returned by default. // returns a *Time when successful func (m *IosLobAppProvisioningConfiguration) GetExpirationDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) { val, err := m.GetBackingStore().Get("expirationDateTime") @@ -456,7 +456,7 @@ func (m *IosLobAppProvisioningConfiguration) Serialize(writer i878a80d2330e89d26 } return nil } -// SetAssignments sets the assignments property value. The associated group assignments for IosLobAppProvisioningConfiguration. +// SetAssignments sets the assignments property value. The associated group assignments for IosLobAppProvisioningConfiguration, this determines which devices/users the IOS LOB app provisioning conifguration will be targeted to. func (m *IosLobAppProvisioningConfiguration) SetAssignments(value []IosLobAppProvisioningConfigurationAssignmentable)() { err := m.GetBackingStore().Set("assignments", value) if err != nil { @@ -491,7 +491,7 @@ func (m *IosLobAppProvisioningConfiguration) SetDisplayName(value *string)() { panic(err) } } -// SetExpirationDateTime sets the expirationDateTime property value. Optional profile expiration date and time. +// SetExpirationDateTime sets the expirationDateTime property value. Optional profile expiration date and time. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 would look like this: '2014-01-01T00:00:00Z'. Returned by default. func (m *IosLobAppProvisioningConfiguration) SetExpirationDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)() { err := m.GetBackingStore().Set("expirationDateTime", value) if err != nil { diff --git a/models/ios_minimum_operating_system.go b/models/ios_minimum_operating_system.go index 30de6ea8c64..80c1c640121 100644 --- a/models/ios_minimum_operating_system.go +++ b/models/ios_minimum_operating_system.go @@ -148,6 +148,16 @@ func (m *IosMinimumOperatingSystem) GetFieldDeserializers()(map[string]func(i878 } return nil } + res["v26_0"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetBoolValue() + if err != nil { + return err + } + if val != nil { + m.SetV260(val) + } + return nil + } res["v8_0"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetBoolValue() if err != nil { @@ -290,6 +300,18 @@ func (m *IosMinimumOperatingSystem) GetV180()(*bool) { } return nil } +// GetV260 gets the v26_0 property value. Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 26.0 or later is required to install the app. If 'False', iOS Version 26.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. +// returns a *bool when successful +func (m *IosMinimumOperatingSystem) GetV260()(*bool) { + val, err := m.GetBackingStore().Get("v26_0") + if err != nil { + panic(err) + } + if val != nil { + return val.(*bool) + } + return nil +} // GetV80 gets the v8_0 property value. Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 8.0 or later is required to install the app. If 'False', iOS Version 8.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. // returns a *bool when successful func (m *IosMinimumOperatingSystem) GetV80()(*bool) { @@ -376,6 +398,12 @@ func (m *IosMinimumOperatingSystem) Serialize(writer i878a80d2330e89d26896388a3f return err } } + { + err := writer.WriteBoolValue("v26_0", m.GetV260()) + if err != nil { + return err + } + } { err := writer.WriteBoolValue("v8_0", m.GetV80()) if err != nil { @@ -477,6 +505,13 @@ func (m *IosMinimumOperatingSystem) SetV180(value *bool)() { panic(err) } } +// SetV260 sets the v26_0 property value. Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 26.0 or later is required to install the app. If 'False', iOS Version 26.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. +func (m *IosMinimumOperatingSystem) SetV260(value *bool)() { + err := m.GetBackingStore().Set("v26_0", value) + if err != nil { + panic(err) + } +} // SetV80 sets the v8_0 property value. Indicates the minimum iOS version support required for the managed device. When 'True', iOS with OS Version 8.0 or later is required to install the app. If 'False', iOS Version 8.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. func (m *IosMinimumOperatingSystem) SetV80(value *bool)() { err := m.GetBackingStore().Set("v8_0", value) @@ -506,6 +541,7 @@ type IosMinimumOperatingSystemable interface { GetV160()(*bool) GetV170()(*bool) GetV180()(*bool) + GetV260()(*bool) GetV80()(*bool) GetV90()(*bool) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() @@ -519,6 +555,7 @@ type IosMinimumOperatingSystemable interface { SetV160(value *bool)() SetV170(value *bool)() SetV180(value *bool)() + SetV260(value *bool)() SetV80(value *bool)() SetV90(value *bool)() } diff --git a/models/key_value.go b/models/key_value.go index 41a65344b7d..3777a77f83c 100644 --- a/models/key_value.go +++ b/models/key_value.go @@ -79,7 +79,7 @@ func (m *KeyValue) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896 } return res } -// GetKey gets the key property value. Contains the name of the field that a value is associated with. +// GetKey gets the key property value. Key. // returns a *string when successful func (m *KeyValue) GetKey()(*string) { val, err := m.GetBackingStore().Get("key") @@ -103,7 +103,7 @@ func (m *KeyValue) GetOdataType()(*string) { } return nil } -// GetValue gets the value property value. Contains the corresponding value for the specified key. +// GetValue gets the value property value. Value. // returns a *string when successful func (m *KeyValue) GetValue()(*string) { val, err := m.GetBackingStore().Get("value") @@ -154,7 +154,7 @@ func (m *KeyValue) SetAdditionalData(value map[string]any)() { func (m *KeyValue) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetKey sets the key property value. Contains the name of the field that a value is associated with. +// SetKey sets the key property value. Key. func (m *KeyValue) SetKey(value *string)() { err := m.GetBackingStore().Set("key", value) if err != nil { @@ -168,7 +168,7 @@ func (m *KeyValue) SetOdataType(value *string)() { panic(err) } } -// SetValue sets the value property value. Contains the corresponding value for the specified key. +// SetValue sets the value property value. Value. func (m *KeyValue) SetValue(value *string)() { err := m.GetBackingStore().Set("value", value) if err != nil { diff --git a/models/mac_o_s_minimum_operating_system.go b/models/mac_o_s_minimum_operating_system.go index 75df4e67858..5bb98bd491b 100644 --- a/models/mac_o_s_minimum_operating_system.go +++ b/models/mac_o_s_minimum_operating_system.go @@ -198,6 +198,16 @@ func (m *MacOSMinimumOperatingSystem) GetFieldDeserializers()(map[string]func(i8 } return nil } + res["v26_0"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetBoolValue() + if err != nil { + return err + } + if val != nil { + m.SetV260(val) + } + return nil + } return res } // GetOdataType gets the @odata.type property value. The OdataType property @@ -380,6 +390,18 @@ func (m *MacOSMinimumOperatingSystem) GetV150()(*bool) { } return nil } +// GetV260 gets the v26_0 property value. Indicates the minimum OS X version support required for the managed device. When 'True', macOS with OS X 26.0 or later is required to install the app. If 'False', OS X Version 26.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. +// returns a *bool when successful +func (m *MacOSMinimumOperatingSystem) GetV260()(*bool) { + val, err := m.GetBackingStore().Get("v26_0") + if err != nil { + panic(err) + } + if val != nil { + return val.(*bool) + } + return nil +} // Serialize serializes information the current object func (m *MacOSMinimumOperatingSystem) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { { @@ -472,6 +494,12 @@ func (m *MacOSMinimumOperatingSystem) Serialize(writer i878a80d2330e89d26896388a return err } } + { + err := writer.WriteBoolValue("v26_0", m.GetV260()) + if err != nil { + return err + } + } { err := writer.WriteAdditionalData(m.GetAdditionalData()) if err != nil { @@ -596,6 +624,13 @@ func (m *MacOSMinimumOperatingSystem) SetV150(value *bool)() { panic(err) } } +// SetV260 sets the v26_0 property value. Indicates the minimum OS X version support required for the managed device. When 'True', macOS with OS X 26.0 or later is required to install the app. If 'False', OS X Version 26.0 is not the minimum version. Default value is False. Exactly one of the minimum operating system boolean values will be TRUE. +func (m *MacOSMinimumOperatingSystem) SetV260(value *bool)() { + err := m.GetBackingStore().Set("v26_0", value) + if err != nil { + panic(err) + } +} type MacOSMinimumOperatingSystemable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel @@ -616,6 +651,7 @@ type MacOSMinimumOperatingSystemable interface { GetV130()(*bool) GetV140()(*bool) GetV150()(*bool) + GetV260()(*bool) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() SetOdataType(value *string)() SetV1010(value *bool)() @@ -632,4 +668,5 @@ type MacOSMinimumOperatingSystemable interface { SetV130(value *bool)() SetV140(value *bool)() SetV150(value *bool)() + SetV260(value *bool)() } diff --git a/models/management_state.go b/models/management_state.go index faf912aa77e..26da6132070 100644 --- a/models/management_state.go +++ b/models/management_state.go @@ -30,10 +30,12 @@ const ( RETIRECANCELED_MANAGEMENTSTATE // The device is discovered but not fully enrolled. DISCOVERED_MANAGEMENTSTATE + // Evolvable enumeration sentinel value. Do not use. + UNKNOWNFUTUREVALUE_MANAGEMENTSTATE ) func (i ManagementState) String() string { - return []string{"managed", "retirePending", "retireFailed", "wipePending", "wipeFailed", "unhealthy", "deletePending", "retireIssued", "wipeIssued", "wipeCanceled", "retireCanceled", "discovered"}[i] + return []string{"managed", "retirePending", "retireFailed", "wipePending", "wipeFailed", "unhealthy", "deletePending", "retireIssued", "wipeIssued", "wipeCanceled", "retireCanceled", "discovered", "unknownFutureValue"}[i] } func ParseManagementState(v string) (any, error) { result := MANAGED_MANAGEMENTSTATE @@ -62,6 +64,8 @@ func ParseManagementState(v string) (any, error) { result = RETIRECANCELED_MANAGEMENTSTATE case "discovered": result = DISCOVERED_MANAGEMENTSTATE + case "unknownFutureValue": + result = UNKNOWNFUTUREVALUE_MANAGEMENTSTATE default: return nil, nil } diff --git a/models/mobile_app_content_script_state.go b/models/mobile_app_content_script_state.go index 0deaa1a94a7..e01de3180b6 100644 --- a/models/mobile_app_content_script_state.go +++ b/models/mobile_app_content_script_state.go @@ -6,18 +6,30 @@ package models type MobileAppContentScriptState int const ( + // Indicates that the script content is in a pending state. + COMMITPENDING_MOBILEAPPCONTENTSCRIPTSTATE MobileAppContentScriptState = iota // Indicates that the script content is ready. - COMMITSUCCESS_MOBILEAPPCONTENTSCRIPTSTATE MobileAppContentScriptState = iota + COMMITSUCCESS_MOBILEAPPCONTENTSCRIPTSTATE + // Indicates that the script is in an unusable state. + COMMITFAILED_MOBILEAPPCONTENTSCRIPTSTATE + // Evolvable enumeration sentinel value. Do not use. + UNKNOWNFUTUREVALUE_MOBILEAPPCONTENTSCRIPTSTATE ) func (i MobileAppContentScriptState) String() string { - return []string{"commitSuccess"}[i] + return []string{"commitPending", "commitSuccess", "commitFailed", "unknownFutureValue"}[i] } func ParseMobileAppContentScriptState(v string) (any, error) { - result := COMMITSUCCESS_MOBILEAPPCONTENTSCRIPTSTATE + result := COMMITPENDING_MOBILEAPPCONTENTSCRIPTSTATE switch v { + case "commitPending": + result = COMMITPENDING_MOBILEAPPCONTENTSCRIPTSTATE case "commitSuccess": result = COMMITSUCCESS_MOBILEAPPCONTENTSCRIPTSTATE + case "commitFailed": + result = COMMITFAILED_MOBILEAPPCONTENTSCRIPTSTATE + case "unknownFutureValue": + result = UNKNOWNFUTUREVALUE_MOBILEAPPCONTENTSCRIPTSTATE default: return nil, nil } diff --git a/models/mobile_app_troubleshooting_event.go b/models/mobile_app_troubleshooting_event.go index c24e655da20..a2ac7641d54 100644 --- a/models/mobile_app_troubleshooting_event.go +++ b/models/mobile_app_troubleshooting_event.go @@ -35,7 +35,7 @@ func (m *MobileAppTroubleshootingEvent) GetApplicationId()(*string) { } return nil } -// GetAppLogCollectionRequests gets the appLogCollectionRequests property value. The collection property of AppLogUploadRequest. +// GetAppLogCollectionRequests gets the appLogCollectionRequests property value. Indicates collection of App Log Upload Request. // returns a []AppLogCollectionRequestable when successful func (m *MobileAppTroubleshootingEvent) GetAppLogCollectionRequests()([]AppLogCollectionRequestable) { val, err := m.GetBackingStore().Get("appLogCollectionRequests") @@ -236,7 +236,7 @@ func (m *MobileAppTroubleshootingEvent) SetApplicationId(value *string)() { panic(err) } } -// SetAppLogCollectionRequests sets the appLogCollectionRequests property value. The collection property of AppLogUploadRequest. +// SetAppLogCollectionRequests sets the appLogCollectionRequests property value. Indicates collection of App Log Upload Request. func (m *MobileAppTroubleshootingEvent) SetAppLogCollectionRequests(value []AppLogCollectionRequestable)() { err := m.GetBackingStore().Set("appLogCollectionRequests", value) if err != nil { diff --git a/models/networkaccess/block_page_configuration_base.go b/models/networkaccess/block_page_configuration_base.go new file mode 100644 index 00000000000..7f265bedb00 --- /dev/null +++ b/models/networkaccess/block_page_configuration_base.go @@ -0,0 +1,134 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package networkaccess + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e "github.com/microsoft/kiota-abstractions-go/store" +) + +type BlockPageConfigurationBase struct { + // Stores model information. + backingStore ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore +} +// NewBlockPageConfigurationBase instantiates a new BlockPageConfigurationBase and sets the default values. +func NewBlockPageConfigurationBase()(*BlockPageConfigurationBase) { + m := &BlockPageConfigurationBase{ + } + m.backingStore = ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStoreFactoryInstance(); + m.SetAdditionalData(make(map[string]any)) + return m +} +// CreateBlockPageConfigurationBaseFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateBlockPageConfigurationBaseFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + if parseNode != nil { + mappingValueNode, err := parseNode.GetChildNode("@odata.type") + if err != nil { + return nil, err + } + if mappingValueNode != nil { + mappingValue, err := mappingValueNode.GetStringValue() + if err != nil { + return nil, err + } + if mappingValue != nil { + switch *mappingValue { + case "#microsoft.graph.networkaccess.markdownBlockMessageConfiguration": + return NewMarkdownBlockMessageConfiguration(), nil + } + } + } + } + return NewBlockPageConfigurationBase(), nil +} +// GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +// returns a map[string]any when successful +func (m *BlockPageConfigurationBase) GetAdditionalData()(map[string]any) { + val , err := m.backingStore.Get("additionalData") + if err != nil { + panic(err) + } + if val == nil { + var value = make(map[string]any); + m.SetAdditionalData(value); + } + return val.(map[string]any) +} +// GetBackingStore gets the BackingStore property value. Stores model information. +// returns a BackingStore when successful +func (m *BlockPageConfigurationBase) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { + return m.backingStore +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *BlockPageConfigurationBase) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) + res["@odata.type"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetOdataType(val) + } + return nil + } + return res +} +// GetOdataType gets the @odata.type property value. The OdataType property +// returns a *string when successful +func (m *BlockPageConfigurationBase) GetOdataType()(*string) { + val, err := m.GetBackingStore().Get("odataType") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// Serialize serializes information the current object +func (m *BlockPageConfigurationBase) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + { + err := writer.WriteStringValue("@odata.type", m.GetOdataType()) + if err != nil { + return err + } + } + { + err := writer.WriteAdditionalData(m.GetAdditionalData()) + if err != nil { + return err + } + } + return nil +} +// SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +func (m *BlockPageConfigurationBase) SetAdditionalData(value map[string]any)() { + err := m.GetBackingStore().Set("additionalData", value) + if err != nil { + panic(err) + } +} +// SetBackingStore sets the BackingStore property value. Stores model information. +func (m *BlockPageConfigurationBase) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { + m.backingStore = value +} +// SetOdataType sets the @odata.type property value. The OdataType property +func (m *BlockPageConfigurationBase) SetOdataType(value *string)() { + err := m.GetBackingStore().Set("odataType", value) + if err != nil { + panic(err) + } +} +type BlockPageConfigurationBaseable interface { + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) + GetOdataType()(*string) + SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() + SetOdataType(value *string)() +} diff --git a/models/networkaccess/custom_block_page.go b/models/networkaccess/custom_block_page.go new file mode 100644 index 00000000000..a0d0a90e541 --- /dev/null +++ b/models/networkaccess/custom_block_page.go @@ -0,0 +1,118 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package networkaccess + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" +) + +type CustomBlockPage struct { + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Entity +} +// NewCustomBlockPage instantiates a new CustomBlockPage and sets the default values. +func NewCustomBlockPage()(*CustomBlockPage) { + m := &CustomBlockPage{ + Entity: *ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.NewEntity(), + } + return m +} +// CreateCustomBlockPageFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateCustomBlockPageFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewCustomBlockPage(), nil +} +// GetConfiguration gets the configuration property value. The configuration property +// returns a BlockPageConfigurationBaseable when successful +func (m *CustomBlockPage) GetConfiguration()(BlockPageConfigurationBaseable) { + val, err := m.GetBackingStore().Get("configuration") + if err != nil { + panic(err) + } + if val != nil { + return val.(BlockPageConfigurationBaseable) + } + return nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *CustomBlockPage) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.Entity.GetFieldDeserializers() + res["configuration"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetObjectValue(CreateBlockPageConfigurationBaseFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + m.SetConfiguration(val.(BlockPageConfigurationBaseable)) + } + return nil + } + res["state"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetEnumValue(ParseStatus) + if err != nil { + return err + } + if val != nil { + m.SetState(val.(*Status)) + } + return nil + } + return res +} +// GetState gets the state property value. The state property +// returns a *Status when successful +func (m *CustomBlockPage) GetState()(*Status) { + val, err := m.GetBackingStore().Get("state") + if err != nil { + panic(err) + } + if val != nil { + return val.(*Status) + } + return nil +} +// Serialize serializes information the current object +func (m *CustomBlockPage) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.Entity.Serialize(writer) + if err != nil { + return err + } + { + err = writer.WriteObjectValue("configuration", m.GetConfiguration()) + if err != nil { + return err + } + } + if m.GetState() != nil { + cast := (*m.GetState()).String() + err = writer.WriteStringValue("state", &cast) + if err != nil { + return err + } + } + return nil +} +// SetConfiguration sets the configuration property value. The configuration property +func (m *CustomBlockPage) SetConfiguration(value BlockPageConfigurationBaseable)() { + err := m.GetBackingStore().Set("configuration", value) + if err != nil { + panic(err) + } +} +// SetState sets the state property value. The state property +func (m *CustomBlockPage) SetState(value *Status)() { + err := m.GetBackingStore().Set("state", value) + if err != nil { + panic(err) + } +} +type CustomBlockPageable interface { + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Entityable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetConfiguration()(BlockPageConfigurationBaseable) + GetState()(*Status) + SetConfiguration(value BlockPageConfigurationBaseable)() + SetState(value *Status)() +} diff --git a/models/networkaccess/ip_address.go b/models/networkaccess/ip_address.go index c16aceda6ed..117fda4dcc4 100644 --- a/models/networkaccess/ip_address.go +++ b/models/networkaccess/ip_address.go @@ -8,12 +8,12 @@ import ( ) type IpAddress struct { - RuleDestination + IpDestination } // NewIpAddress instantiates a new IpAddress and sets the default values. func NewIpAddress()(*IpAddress) { m := &IpAddress{ - RuleDestination: *NewRuleDestination(), + IpDestination: *NewIpDestination(), } odataTypeValue := "#microsoft.graph.networkaccess.ipAddress" m.SetOdataType(&odataTypeValue) @@ -27,7 +27,7 @@ func CreateIpAddressFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f // GetFieldDeserializers the deserialization information for the current model // returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful func (m *IpAddress) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { - res := m.RuleDestination.GetFieldDeserializers() + res := m.IpDestination.GetFieldDeserializers() res["value"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetStringValue() if err != nil { @@ -54,7 +54,7 @@ func (m *IpAddress) GetValue()(*string) { } // Serialize serializes information the current object func (m *IpAddress) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { - err := m.RuleDestination.Serialize(writer) + err := m.IpDestination.Serialize(writer) if err != nil { return err } @@ -74,8 +74,8 @@ func (m *IpAddress) SetValue(value *string)() { } } type IpAddressable interface { + IpDestinationable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable - RuleDestinationable GetValue()(*string) SetValue(value *string)() } diff --git a/models/networkaccess/ip_destination.go b/models/networkaccess/ip_destination.go new file mode 100644 index 00000000000..219f19d8903 --- /dev/null +++ b/models/networkaccess/ip_destination.go @@ -0,0 +1,66 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package networkaccess + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type IpDestination struct { + RuleDestination +} +// NewIpDestination instantiates a new IpDestination and sets the default values. +func NewIpDestination()(*IpDestination) { + m := &IpDestination{ + RuleDestination: *NewRuleDestination(), + } + odataTypeValue := "#microsoft.graph.networkaccess.ipDestination" + m.SetOdataType(&odataTypeValue) + return m +} +// CreateIpDestinationFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateIpDestinationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + if parseNode != nil { + mappingValueNode, err := parseNode.GetChildNode("@odata.type") + if err != nil { + return nil, err + } + if mappingValueNode != nil { + mappingValue, err := mappingValueNode.GetStringValue() + if err != nil { + return nil, err + } + if mappingValue != nil { + switch *mappingValue { + case "#microsoft.graph.networkaccess.ipAddress": + return NewIpAddress(), nil + case "#microsoft.graph.networkaccess.ipRange": + return NewIpRange(), nil + case "#microsoft.graph.networkaccess.ipSubnet": + return NewIpSubnet(), nil + } + } + } + } + return NewIpDestination(), nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *IpDestination) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.RuleDestination.GetFieldDeserializers() + return res +} +// Serialize serializes information the current object +func (m *IpDestination) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.RuleDestination.Serialize(writer) + if err != nil { + return err + } + return nil +} +type IpDestinationable interface { + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + RuleDestinationable +} diff --git a/models/networkaccess/ip_range.go b/models/networkaccess/ip_range.go index ca0b3c12b66..88be8572f59 100644 --- a/models/networkaccess/ip_range.go +++ b/models/networkaccess/ip_range.go @@ -8,12 +8,12 @@ import ( ) type IpRange struct { - RuleDestination + IpDestination } // NewIpRange instantiates a new IpRange and sets the default values. func NewIpRange()(*IpRange) { m := &IpRange{ - RuleDestination: *NewRuleDestination(), + IpDestination: *NewIpDestination(), } odataTypeValue := "#microsoft.graph.networkaccess.ipRange" m.SetOdataType(&odataTypeValue) @@ -51,7 +51,7 @@ func (m *IpRange) GetEndAddress()(*string) { // GetFieldDeserializers the deserialization information for the current model // returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful func (m *IpRange) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { - res := m.RuleDestination.GetFieldDeserializers() + res := m.IpDestination.GetFieldDeserializers() res["beginAddress"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetStringValue() if err != nil { @@ -76,7 +76,7 @@ func (m *IpRange) GetFieldDeserializers()(map[string]func(i878a80d2330e89d268963 } // Serialize serializes information the current object func (m *IpRange) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { - err := m.RuleDestination.Serialize(writer) + err := m.IpDestination.Serialize(writer) if err != nil { return err } @@ -109,8 +109,8 @@ func (m *IpRange) SetEndAddress(value *string)() { } } type IpRangeable interface { + IpDestinationable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable - RuleDestinationable GetBeginAddress()(*string) GetEndAddress()(*string) SetBeginAddress(value *string)() diff --git a/models/networkaccess/ip_subnet.go b/models/networkaccess/ip_subnet.go index c3c3de910e2..21c59cac3d9 100644 --- a/models/networkaccess/ip_subnet.go +++ b/models/networkaccess/ip_subnet.go @@ -8,12 +8,12 @@ import ( ) type IpSubnet struct { - RuleDestination + IpDestination } // NewIpSubnet instantiates a new IpSubnet and sets the default values. func NewIpSubnet()(*IpSubnet) { m := &IpSubnet{ - RuleDestination: *NewRuleDestination(), + IpDestination: *NewIpDestination(), } odataTypeValue := "#microsoft.graph.networkaccess.ipSubnet" m.SetOdataType(&odataTypeValue) @@ -27,7 +27,7 @@ func CreateIpSubnetFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f4 // GetFieldDeserializers the deserialization information for the current model // returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful func (m *IpSubnet) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { - res := m.RuleDestination.GetFieldDeserializers() + res := m.IpDestination.GetFieldDeserializers() res["value"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetStringValue() if err != nil { @@ -54,7 +54,7 @@ func (m *IpSubnet) GetValue()(*string) { } // Serialize serializes information the current object func (m *IpSubnet) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { - err := m.RuleDestination.Serialize(writer) + err := m.IpDestination.Serialize(writer) if err != nil { return err } @@ -74,8 +74,8 @@ func (m *IpSubnet) SetValue(value *string)() { } } type IpSubnetable interface { + IpDestinationable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable - RuleDestinationable GetValue()(*string) SetValue(value *string)() } diff --git a/models/networkaccess/markdown_block_message_configuration.go b/models/networkaccess/markdown_block_message_configuration.go new file mode 100644 index 00000000000..3ac8b451dfe --- /dev/null +++ b/models/networkaccess/markdown_block_message_configuration.go @@ -0,0 +1,81 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package networkaccess + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type MarkdownBlockMessageConfiguration struct { + BlockPageConfigurationBase +} +// NewMarkdownBlockMessageConfiguration instantiates a new MarkdownBlockMessageConfiguration and sets the default values. +func NewMarkdownBlockMessageConfiguration()(*MarkdownBlockMessageConfiguration) { + m := &MarkdownBlockMessageConfiguration{ + BlockPageConfigurationBase: *NewBlockPageConfigurationBase(), + } + odataTypeValue := "#microsoft.graph.networkaccess.markdownBlockMessageConfiguration" + m.SetOdataType(&odataTypeValue) + return m +} +// CreateMarkdownBlockMessageConfigurationFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateMarkdownBlockMessageConfigurationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewMarkdownBlockMessageConfiguration(), nil +} +// GetBody gets the body property value. The body property +// returns a *string when successful +func (m *MarkdownBlockMessageConfiguration) GetBody()(*string) { + val, err := m.GetBackingStore().Get("body") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *MarkdownBlockMessageConfiguration) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.BlockPageConfigurationBase.GetFieldDeserializers() + res["body"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetBody(val) + } + return nil + } + return res +} +// Serialize serializes information the current object +func (m *MarkdownBlockMessageConfiguration) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.BlockPageConfigurationBase.Serialize(writer) + if err != nil { + return err + } + { + err = writer.WriteStringValue("body", m.GetBody()) + if err != nil { + return err + } + } + return nil +} +// SetBody sets the body property value. The body property +func (m *MarkdownBlockMessageConfiguration) SetBody(value *string)() { + err := m.GetBackingStore().Set("body", value) + if err != nil { + panic(err) + } +} +type MarkdownBlockMessageConfigurationable interface { + BlockPageConfigurationBaseable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetBody()(*string) + SetBody(value *string)() +} diff --git a/models/networkaccess/rule_destination.go b/models/networkaccess/rule_destination.go index c8a9f3650e3..5f1c3564b3f 100644 --- a/models/networkaccess/rule_destination.go +++ b/models/networkaccess/rule_destination.go @@ -39,6 +39,8 @@ func CreateRuleDestinationFromDiscriminatorValue(parseNode i878a80d2330e89d26896 return NewFqdn(), nil case "#microsoft.graph.networkaccess.ipAddress": return NewIpAddress(), nil + case "#microsoft.graph.networkaccess.ipDestination": + return NewIpDestination(), nil case "#microsoft.graph.networkaccess.ipRange": return NewIpRange(), nil case "#microsoft.graph.networkaccess.ipSubnet": diff --git a/models/networkaccess/settings.go b/models/networkaccess/settings.go index 17d30f6cca7..0f57c4d64eb 100644 --- a/models/networkaccess/settings.go +++ b/models/networkaccess/settings.go @@ -47,6 +47,18 @@ func (m *Settings) GetCrossTenantAccess()(CrossTenantAccessSettingsable) { } return nil } +// GetCustomBlockPage gets the customBlockPage property value. The customBlockPage property +// returns a CustomBlockPageable when successful +func (m *Settings) GetCustomBlockPage()(CustomBlockPageable) { + val, err := m.GetBackingStore().Get("customBlockPage") + if err != nil { + panic(err) + } + if val != nil { + return val.(CustomBlockPageable) + } + return nil +} // GetFieldDeserializers the deserialization information for the current model // returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful func (m *Settings) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { @@ -71,6 +83,16 @@ func (m *Settings) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896 } return nil } + res["customBlockPage"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetObjectValue(CreateCustomBlockPageFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + m.SetCustomBlockPage(val.(CustomBlockPageable)) + } + return nil + } res["forwardingOptions"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetObjectValue(CreateForwardingOptionsFromDiscriminatorValue) if err != nil { @@ -113,6 +135,12 @@ func (m *Settings) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c01 return err } } + { + err = writer.WriteObjectValue("customBlockPage", m.GetCustomBlockPage()) + if err != nil { + return err + } + } { err = writer.WriteObjectValue("forwardingOptions", m.GetForwardingOptions()) if err != nil { @@ -135,6 +163,13 @@ func (m *Settings) SetCrossTenantAccess(value CrossTenantAccessSettingsable)() { panic(err) } } +// SetCustomBlockPage sets the customBlockPage property value. The customBlockPage property +func (m *Settings) SetCustomBlockPage(value CustomBlockPageable)() { + err := m.GetBackingStore().Set("customBlockPage", value) + if err != nil { + panic(err) + } +} // SetForwardingOptions sets the forwardingOptions property value. The forwardingOptions property func (m *Settings) SetForwardingOptions(value ForwardingOptionsable)() { err := m.GetBackingStore().Set("forwardingOptions", value) @@ -147,8 +182,10 @@ type Settingsable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetConditionalAccess()(ConditionalAccessSettingsable) GetCrossTenantAccess()(CrossTenantAccessSettingsable) + GetCustomBlockPage()(CustomBlockPageable) GetForwardingOptions()(ForwardingOptionsable) SetConditionalAccess(value ConditionalAccessSettingsable)() SetCrossTenantAccess(value CrossTenantAccessSettingsable)() + SetCustomBlockPage(value CustomBlockPageable)() SetForwardingOptions(value ForwardingOptionsable)() } diff --git a/models/on_fraud_protection_load_start_external_users_auth_handler.go b/models/on_fraud_protection_load_start_external_users_auth_handler.go new file mode 100644 index 00000000000..792a6c8fda9 --- /dev/null +++ b/models/on_fraud_protection_load_start_external_users_auth_handler.go @@ -0,0 +1,81 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type OnFraudProtectionLoadStartExternalUsersAuthHandler struct { + OnFraudProtectionLoadStartHandler +} +// NewOnFraudProtectionLoadStartExternalUsersAuthHandler instantiates a new OnFraudProtectionLoadStartExternalUsersAuthHandler and sets the default values. +func NewOnFraudProtectionLoadStartExternalUsersAuthHandler()(*OnFraudProtectionLoadStartExternalUsersAuthHandler) { + m := &OnFraudProtectionLoadStartExternalUsersAuthHandler{ + OnFraudProtectionLoadStartHandler: *NewOnFraudProtectionLoadStartHandler(), + } + odataTypeValue := "#microsoft.graph.onFraudProtectionLoadStartExternalUsersAuthHandler" + m.SetOdataType(&odataTypeValue) + return m +} +// CreateOnFraudProtectionLoadStartExternalUsersAuthHandlerFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateOnFraudProtectionLoadStartExternalUsersAuthHandlerFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewOnFraudProtectionLoadStartExternalUsersAuthHandler(), nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *OnFraudProtectionLoadStartExternalUsersAuthHandler) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.OnFraudProtectionLoadStartHandler.GetFieldDeserializers() + res["signUp"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetObjectValue(CreateFraudProtectionConfigurationFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + m.SetSignUp(val.(FraudProtectionConfigurationable)) + } + return nil + } + return res +} +// GetSignUp gets the signUp property value. The signUp property +// returns a FraudProtectionConfigurationable when successful +func (m *OnFraudProtectionLoadStartExternalUsersAuthHandler) GetSignUp()(FraudProtectionConfigurationable) { + val, err := m.GetBackingStore().Get("signUp") + if err != nil { + panic(err) + } + if val != nil { + return val.(FraudProtectionConfigurationable) + } + return nil +} +// Serialize serializes information the current object +func (m *OnFraudProtectionLoadStartExternalUsersAuthHandler) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.OnFraudProtectionLoadStartHandler.Serialize(writer) + if err != nil { + return err + } + { + err = writer.WriteObjectValue("signUp", m.GetSignUp()) + if err != nil { + return err + } + } + return nil +} +// SetSignUp sets the signUp property value. The signUp property +func (m *OnFraudProtectionLoadStartExternalUsersAuthHandler) SetSignUp(value FraudProtectionConfigurationable)() { + err := m.GetBackingStore().Set("signUp", value) + if err != nil { + panic(err) + } +} +type OnFraudProtectionLoadStartExternalUsersAuthHandlerable interface { + OnFraudProtectionLoadStartHandlerable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetSignUp()(FraudProtectionConfigurationable) + SetSignUp(value FraudProtectionConfigurationable)() +} diff --git a/models/on_fraud_protection_load_start_handler.go b/models/on_fraud_protection_load_start_handler.go new file mode 100644 index 00000000000..681a9e232dd --- /dev/null +++ b/models/on_fraud_protection_load_start_handler.go @@ -0,0 +1,134 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e "github.com/microsoft/kiota-abstractions-go/store" +) + +type OnFraudProtectionLoadStartHandler struct { + // Stores model information. + backingStore ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore +} +// NewOnFraudProtectionLoadStartHandler instantiates a new OnFraudProtectionLoadStartHandler and sets the default values. +func NewOnFraudProtectionLoadStartHandler()(*OnFraudProtectionLoadStartHandler) { + m := &OnFraudProtectionLoadStartHandler{ + } + m.backingStore = ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStoreFactoryInstance(); + m.SetAdditionalData(make(map[string]any)) + return m +} +// CreateOnFraudProtectionLoadStartHandlerFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateOnFraudProtectionLoadStartHandlerFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + if parseNode != nil { + mappingValueNode, err := parseNode.GetChildNode("@odata.type") + if err != nil { + return nil, err + } + if mappingValueNode != nil { + mappingValue, err := mappingValueNode.GetStringValue() + if err != nil { + return nil, err + } + if mappingValue != nil { + switch *mappingValue { + case "#microsoft.graph.onFraudProtectionLoadStartExternalUsersAuthHandler": + return NewOnFraudProtectionLoadStartExternalUsersAuthHandler(), nil + } + } + } + } + return NewOnFraudProtectionLoadStartHandler(), nil +} +// GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +// returns a map[string]any when successful +func (m *OnFraudProtectionLoadStartHandler) GetAdditionalData()(map[string]any) { + val , err := m.backingStore.Get("additionalData") + if err != nil { + panic(err) + } + if val == nil { + var value = make(map[string]any); + m.SetAdditionalData(value); + } + return val.(map[string]any) +} +// GetBackingStore gets the BackingStore property value. Stores model information. +// returns a BackingStore when successful +func (m *OnFraudProtectionLoadStartHandler) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { + return m.backingStore +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *OnFraudProtectionLoadStartHandler) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) + res["@odata.type"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetOdataType(val) + } + return nil + } + return res +} +// GetOdataType gets the @odata.type property value. The OdataType property +// returns a *string when successful +func (m *OnFraudProtectionLoadStartHandler) GetOdataType()(*string) { + val, err := m.GetBackingStore().Get("odataType") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// Serialize serializes information the current object +func (m *OnFraudProtectionLoadStartHandler) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + { + err := writer.WriteStringValue("@odata.type", m.GetOdataType()) + if err != nil { + return err + } + } + { + err := writer.WriteAdditionalData(m.GetAdditionalData()) + if err != nil { + return err + } + } + return nil +} +// SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +func (m *OnFraudProtectionLoadStartHandler) SetAdditionalData(value map[string]any)() { + err := m.GetBackingStore().Set("additionalData", value) + if err != nil { + panic(err) + } +} +// SetBackingStore sets the BackingStore property value. Stores model information. +func (m *OnFraudProtectionLoadStartHandler) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { + m.backingStore = value +} +// SetOdataType sets the @odata.type property value. The OdataType property +func (m *OnFraudProtectionLoadStartHandler) SetOdataType(value *string)() { + err := m.GetBackingStore().Set("odataType", value) + if err != nil { + panic(err) + } +} +type OnFraudProtectionLoadStartHandlerable interface { + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) + GetOdataType()(*string) + SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() + SetOdataType(value *string)() +} diff --git a/models/on_fraud_protection_load_start_listener.go b/models/on_fraud_protection_load_start_listener.go new file mode 100644 index 00000000000..c9ad321396a --- /dev/null +++ b/models/on_fraud_protection_load_start_listener.go @@ -0,0 +1,81 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type OnFraudProtectionLoadStartListener struct { + AuthenticationEventListener +} +// NewOnFraudProtectionLoadStartListener instantiates a new OnFraudProtectionLoadStartListener and sets the default values. +func NewOnFraudProtectionLoadStartListener()(*OnFraudProtectionLoadStartListener) { + m := &OnFraudProtectionLoadStartListener{ + AuthenticationEventListener: *NewAuthenticationEventListener(), + } + odataTypeValue := "#microsoft.graph.onFraudProtectionLoadStartListener" + m.SetOdataType(&odataTypeValue) + return m +} +// CreateOnFraudProtectionLoadStartListenerFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateOnFraudProtectionLoadStartListenerFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewOnFraudProtectionLoadStartListener(), nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *OnFraudProtectionLoadStartListener) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.AuthenticationEventListener.GetFieldDeserializers() + res["handler"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetObjectValue(CreateOnFraudProtectionLoadStartHandlerFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + m.SetHandler(val.(OnFraudProtectionLoadStartHandlerable)) + } + return nil + } + return res +} +// GetHandler gets the handler property value. The handler property +// returns a OnFraudProtectionLoadStartHandlerable when successful +func (m *OnFraudProtectionLoadStartListener) GetHandler()(OnFraudProtectionLoadStartHandlerable) { + val, err := m.GetBackingStore().Get("handler") + if err != nil { + panic(err) + } + if val != nil { + return val.(OnFraudProtectionLoadStartHandlerable) + } + return nil +} +// Serialize serializes information the current object +func (m *OnFraudProtectionLoadStartListener) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.AuthenticationEventListener.Serialize(writer) + if err != nil { + return err + } + { + err = writer.WriteObjectValue("handler", m.GetHandler()) + if err != nil { + return err + } + } + return nil +} +// SetHandler sets the handler property value. The handler property +func (m *OnFraudProtectionLoadStartListener) SetHandler(value OnFraudProtectionLoadStartHandlerable)() { + err := m.GetBackingStore().Set("handler", value) + if err != nil { + panic(err) + } +} +type OnFraudProtectionLoadStartListenerable interface { + AuthenticationEventListenerable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetHandler()(OnFraudProtectionLoadStartHandlerable) + SetHandler(value OnFraudProtectionLoadStartHandlerable)() +} diff --git a/models/org_contact.go b/models/org_contact.go index 3d8c2824cf8..17bc26a635d 100644 --- a/models/org_contact.go +++ b/models/org_contact.go @@ -243,6 +243,16 @@ func (m *OrgContact) GetFieldDeserializers()(map[string]func(i878a80d2330e89d268 } return nil } + res["onPremisesSyncBehavior"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetObjectValue(CreateOnPremisesSyncBehaviorFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + m.SetOnPremisesSyncBehavior(val.(OnPremisesSyncBehaviorable)) + } + return nil + } res["onPremisesSyncEnabled"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetBoolValue() if err != nil { @@ -441,6 +451,18 @@ func (m *OrgContact) GetOnPremisesProvisioningErrors()([]OnPremisesProvisioningE } return nil } +// GetOnPremisesSyncBehavior gets the onPremisesSyncBehavior property value. Indicates the state of synchronization for an orgContact between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. +// returns a OnPremisesSyncBehaviorable when successful +func (m *OrgContact) GetOnPremisesSyncBehavior()(OnPremisesSyncBehaviorable) { + val, err := m.GetBackingStore().Get("onPremisesSyncBehavior") + if err != nil { + panic(err) + } + if val != nil { + return val.(OnPremisesSyncBehaviorable) + } + return nil +} // GetOnPremisesSyncEnabled gets the onPremisesSyncEnabled property value. true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced and now mastered in Exchange; null if this object has never been synced from an on-premises directory (default). Supports $filter (eq, ne, not, in, and eq for null values). // returns a *bool when successful func (m *OrgContact) GetOnPremisesSyncEnabled()(*bool) { @@ -633,6 +655,12 @@ func (m *OrgContact) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c return err } } + { + err = writer.WriteObjectValue("onPremisesSyncBehavior", m.GetOnPremisesSyncBehavior()) + if err != nil { + return err + } + } { err = writer.WriteBoolValue("onPremisesSyncEnabled", m.GetOnPremisesSyncEnabled()) if err != nil { @@ -792,6 +820,13 @@ func (m *OrgContact) SetOnPremisesProvisioningErrors(value []OnPremisesProvision panic(err) } } +// SetOnPremisesSyncBehavior sets the onPremisesSyncBehavior property value. Indicates the state of synchronization for an orgContact between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. +func (m *OrgContact) SetOnPremisesSyncBehavior(value OnPremisesSyncBehaviorable)() { + err := m.GetBackingStore().Set("onPremisesSyncBehavior", value) + if err != nil { + panic(err) + } +} // SetOnPremisesSyncEnabled sets the onPremisesSyncEnabled property value. true if this object is synced from an on-premises directory; false if this object was originally synced from an on-premises directory but is no longer synced and now mastered in Exchange; null if this object has never been synced from an on-premises directory (default). Supports $filter (eq, ne, not, in, and eq for null values). func (m *OrgContact) SetOnPremisesSyncEnabled(value *bool)() { err := m.GetBackingStore().Set("onPremisesSyncEnabled", value) @@ -857,6 +892,7 @@ type OrgContactable interface { GetMemberOf()([]DirectoryObjectable) GetOnPremisesLastSyncDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) GetOnPremisesProvisioningErrors()([]OnPremisesProvisioningErrorable) + GetOnPremisesSyncBehavior()(OnPremisesSyncBehaviorable) GetOnPremisesSyncEnabled()(*bool) GetPhones()([]Phoneable) GetProxyAddresses()([]string) @@ -877,6 +913,7 @@ type OrgContactable interface { SetMemberOf(value []DirectoryObjectable)() SetOnPremisesLastSyncDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)() SetOnPremisesProvisioningErrors(value []OnPremisesProvisioningErrorable)() + SetOnPremisesSyncBehavior(value OnPremisesSyncBehaviorable)() SetOnPremisesSyncEnabled(value *bool)() SetPhones(value []Phoneable)() SetProxyAddresses(value []string)() diff --git a/models/planner_task.go b/models/planner_task.go index d7662f79f52..535954895ec 100644 --- a/models/planner_task.go +++ b/models/planner_task.go @@ -419,6 +419,16 @@ func (m *PlannerTask) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26 } return nil } + res["hasChat"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetBoolValue() + if err != nil { + return err + } + if val != nil { + m.SetHasChat(val) + } + return nil + } res["hasDescription"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetBoolValue() if err != nil { @@ -591,6 +601,18 @@ func (m *PlannerTask) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26 } return res } +// GetHasChat gets the hasChat property value. The hasChat property +// returns a *bool when successful +func (m *PlannerTask) GetHasChat()(*bool) { + val, err := m.GetBackingStore().Get("hasChat") + if err != nil { + panic(err) + } + if val != nil { + return val.(*bool) + } + return nil +} // GetHasDescription gets the hasDescription property value. Read-only. This value is true if the details object of the task has a nonempty description. Otherwise,false. // returns a *bool when successful func (m *PlannerTask) GetHasDescription()(*bool) { @@ -903,6 +925,12 @@ func (m *PlannerTask) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6 return err } } + { + err = writer.WriteBoolValue("hasChat", m.GetHasChat()) + if err != nil { + return err + } + } { err = writer.WriteBoolValue("hasDescription", m.GetHasDescription()) if err != nil { @@ -1128,6 +1156,13 @@ func (m *PlannerTask) SetDueDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f panic(err) } } +// SetHasChat sets the hasChat property value. The hasChat property +func (m *PlannerTask) SetHasChat(value *bool)() { + err := m.GetBackingStore().Set("hasChat", value) + if err != nil { + panic(err) + } +} // SetHasDescription sets the hasDescription property value. Read-only. This value is true if the details object of the task has a nonempty description. Otherwise,false. func (m *PlannerTask) SetHasDescription(value *bool)() { err := m.GetBackingStore().Set("hasDescription", value) @@ -1267,6 +1302,7 @@ type PlannerTaskable interface { GetCreationSource()(PlannerTaskCreationable) GetDetails()(PlannerTaskDetailsable) GetDueDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) + GetHasChat()(*bool) GetHasDescription()(*bool) GetIsArchived()(*bool) GetIsOnMyDay()(*bool) @@ -1301,6 +1337,7 @@ type PlannerTaskable interface { SetCreationSource(value PlannerTaskCreationable)() SetDetails(value PlannerTaskDetailsable)() SetDueDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)() + SetHasChat(value *bool)() SetHasDescription(value *bool)() SetIsArchived(value *bool)() SetIsOnMyDay(value *bool)() diff --git a/models/report.go b/models/report.go index b10ca247e08..3a6e99ba770 100644 --- a/models/report.go +++ b/models/report.go @@ -44,7 +44,7 @@ func (m *Report) GetAdditionalData()(map[string]any) { func (m *Report) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { return m.backingStore } -// GetContent gets the content property value. The http content that has the data +// GetContent gets the content property value. Report content; details vary by report type. // returns a []byte when successful func (m *Report) GetContent()([]byte) { val, err := m.GetBackingStore().Get("content") @@ -127,7 +127,7 @@ func (m *Report) SetAdditionalData(value map[string]any)() { func (m *Report) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetContent sets the content property value. The http content that has the data +// SetContent sets the content property value. Report content; details vary by report type. func (m *Report) SetContent(value []byte)() { err := m.GetBackingStore().Set("content", value) if err != nil { diff --git a/models/risk_prevention_container.go b/models/risk_prevention_container.go new file mode 100644 index 00000000000..a0690f9226b --- /dev/null +++ b/models/risk_prevention_container.go @@ -0,0 +1,165 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e "github.com/microsoft/kiota-abstractions-go/store" +) + +type RiskPreventionContainer struct { + // Stores model information. + backingStore ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore +} +// NewRiskPreventionContainer instantiates a new RiskPreventionContainer and sets the default values. +func NewRiskPreventionContainer()(*RiskPreventionContainer) { + m := &RiskPreventionContainer{ + } + m.backingStore = ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStoreFactoryInstance(); + m.SetAdditionalData(make(map[string]any)) + return m +} +// CreateRiskPreventionContainerFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateRiskPreventionContainerFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewRiskPreventionContainer(), nil +} +// GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +// returns a map[string]any when successful +func (m *RiskPreventionContainer) GetAdditionalData()(map[string]any) { + val , err := m.backingStore.Get("additionalData") + if err != nil { + panic(err) + } + if val == nil { + var value = make(map[string]any); + m.SetAdditionalData(value); + } + return val.(map[string]any) +} +// GetBackingStore gets the BackingStore property value. Stores model information. +// returns a BackingStore when successful +func (m *RiskPreventionContainer) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { + return m.backingStore +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *RiskPreventionContainer) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) + res["fraudProtectionProviders"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateFraudProtectionProviderFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]FraudProtectionProviderable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(FraudProtectionProviderable) + } + } + m.SetFraudProtectionProviders(res) + } + return nil + } + res["@odata.type"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetOdataType(val) + } + return nil + } + return res +} +// GetFraudProtectionProviders gets the fraudProtectionProviders property value. The fraudProtectionProviders property +// returns a []FraudProtectionProviderable when successful +func (m *RiskPreventionContainer) GetFraudProtectionProviders()([]FraudProtectionProviderable) { + val, err := m.GetBackingStore().Get("fraudProtectionProviders") + if err != nil { + panic(err) + } + if val != nil { + return val.([]FraudProtectionProviderable) + } + return nil +} +// GetOdataType gets the @odata.type property value. The OdataType property +// returns a *string when successful +func (m *RiskPreventionContainer) GetOdataType()(*string) { + val, err := m.GetBackingStore().Get("odataType") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// Serialize serializes information the current object +func (m *RiskPreventionContainer) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + if m.GetFraudProtectionProviders() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetFraudProtectionProviders())) + for i, v := range m.GetFraudProtectionProviders() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err := writer.WriteCollectionOfObjectValues("fraudProtectionProviders", cast) + if err != nil { + return err + } + } + { + err := writer.WriteStringValue("@odata.type", m.GetOdataType()) + if err != nil { + return err + } + } + { + err := writer.WriteAdditionalData(m.GetAdditionalData()) + if err != nil { + return err + } + } + return nil +} +// SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +func (m *RiskPreventionContainer) SetAdditionalData(value map[string]any)() { + err := m.GetBackingStore().Set("additionalData", value) + if err != nil { + panic(err) + } +} +// SetBackingStore sets the BackingStore property value. Stores model information. +func (m *RiskPreventionContainer) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { + m.backingStore = value +} +// SetFraudProtectionProviders sets the fraudProtectionProviders property value. The fraudProtectionProviders property +func (m *RiskPreventionContainer) SetFraudProtectionProviders(value []FraudProtectionProviderable)() { + err := m.GetBackingStore().Set("fraudProtectionProviders", value) + if err != nil { + panic(err) + } +} +// SetOdataType sets the @odata.type property value. The OdataType property +func (m *RiskPreventionContainer) SetOdataType(value *string)() { + err := m.GetBackingStore().Set("odataType", value) + if err != nil { + panic(err) + } +} +type RiskPreventionContainerable interface { + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) + GetFraudProtectionProviders()([]FraudProtectionProviderable) + GetOdataType()(*string) + SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() + SetFraudProtectionProviders(value []FraudProtectionProviderable)() + SetOdataType(value *string)() +} diff --git a/models/security/case_action.go b/models/security/case_action.go index 1d72fc8affd..99e688344d2 100644 --- a/models/security/case_action.go +++ b/models/security/case_action.go @@ -16,10 +16,11 @@ const ( PURGEDATA_CASEACTION EXPORTREPORT_CASEACTION EXPORTRESULT_CASEACTION + HOLDPOLICYSYNC_CASEACTION ) func (i CaseAction) String() string { - return []string{"contentExport", "applyTags", "convertToPdf", "index", "estimateStatistics", "addToReviewSet", "holdUpdate", "unknownFutureValue", "purgeData", "exportReport", "exportResult"}[i] + return []string{"contentExport", "applyTags", "convertToPdf", "index", "estimateStatistics", "addToReviewSet", "holdUpdate", "unknownFutureValue", "purgeData", "exportReport", "exportResult", "holdPolicySync"}[i] } func ParseCaseAction(v string) (any, error) { result := CONTENTEXPORT_CASEACTION @@ -46,6 +47,8 @@ func ParseCaseAction(v string) (any, error) { result = EXPORTREPORT_CASEACTION case "exportResult": result = EXPORTRESULT_CASEACTION + case "holdPolicySync": + result = HOLDPOLICYSYNC_CASEACTION default: return nil, nil } diff --git a/models/security/case_operation.go b/models/security/case_operation.go index 4dd09562d34..77967b589d3 100644 --- a/models/security/case_operation.go +++ b/models/security/case_operation.go @@ -42,6 +42,8 @@ func CreateCaseOperationFromDiscriminatorValue(parseNode i878a80d2330e89d2689638 return NewEdiscoveryExportOperation(), nil case "#microsoft.graph.security.ediscoveryHoldOperation": return NewEdiscoveryHoldOperation(), nil + case "#microsoft.graph.security.ediscoveryHoldPolicySyncOperation": + return NewEdiscoveryHoldPolicySyncOperation(), nil case "#microsoft.graph.security.ediscoveryIndexOperation": return NewEdiscoveryIndexOperation(), nil case "#microsoft.graph.security.ediscoveryPurgeDataOperation": diff --git a/models/security/detection_source.go b/models/security/detection_source.go index fd3115ea23c..076e6d785af 100644 --- a/models/security/detection_source.go +++ b/models/security/detection_source.go @@ -41,11 +41,13 @@ const ( BUILTINML_DETECTIONSOURCE MICROSOFTINSIDERRISKMANAGEMENT_DETECTIONSOURCE MICROSOFTTHREATINTELLIGENCE_DETECTIONSOURCE + MICROSOFTDEFENDERFORAISERVICES_DETECTIONSOURCE + SECURITYCOPILOT_DETECTIONSOURCE MICROSOFTSENTINEL_DETECTIONSOURCE ) func (i DetectionSource) String() string { - return []string{"unknown", "microsoftDefenderForEndpoint", "antivirus", "smartScreen", "customTi", "microsoftDefenderForOffice365", "automatedInvestigation", "microsoftThreatExperts", "customDetection", "microsoftDefenderForIdentity", "cloudAppSecurity", "microsoft365Defender", "azureAdIdentityProtection", "manual", "microsoftDataLossPrevention", "appGovernancePolicy", "appGovernanceDetection", "unknownFutureValue", "microsoftDefenderForCloud", "microsoftDefenderForIoT", "microsoftDefenderForServers", "microsoftDefenderForStorage", "microsoftDefenderForDNS", "microsoftDefenderForDatabases", "microsoftDefenderForContainers", "microsoftDefenderForNetwork", "microsoftDefenderForAppService", "microsoftDefenderForKeyVault", "microsoftDefenderForResourceManager", "microsoftDefenderForApiManagement", "nrtAlerts", "scheduledAlerts", "microsoftDefenderThreatIntelligenceAnalytics", "builtInMl", "microsoftInsiderRiskManagement", "microsoftThreatIntelligence", "microsoftSentinel"}[i] + return []string{"unknown", "microsoftDefenderForEndpoint", "antivirus", "smartScreen", "customTi", "microsoftDefenderForOffice365", "automatedInvestigation", "microsoftThreatExperts", "customDetection", "microsoftDefenderForIdentity", "cloudAppSecurity", "microsoft365Defender", "azureAdIdentityProtection", "manual", "microsoftDataLossPrevention", "appGovernancePolicy", "appGovernanceDetection", "unknownFutureValue", "microsoftDefenderForCloud", "microsoftDefenderForIoT", "microsoftDefenderForServers", "microsoftDefenderForStorage", "microsoftDefenderForDNS", "microsoftDefenderForDatabases", "microsoftDefenderForContainers", "microsoftDefenderForNetwork", "microsoftDefenderForAppService", "microsoftDefenderForKeyVault", "microsoftDefenderForResourceManager", "microsoftDefenderForApiManagement", "nrtAlerts", "scheduledAlerts", "microsoftDefenderThreatIntelligenceAnalytics", "builtInMl", "microsoftInsiderRiskManagement", "microsoftThreatIntelligence", "microsoftDefenderForAIServices", "securityCopilot", "microsoftSentinel"}[i] } func ParseDetectionSource(v string) (any, error) { result := UNKNOWN_DETECTIONSOURCE @@ -122,6 +124,10 @@ func ParseDetectionSource(v string) (any, error) { result = MICROSOFTINSIDERRISKMANAGEMENT_DETECTIONSOURCE case "microsoftThreatIntelligence": result = MICROSOFTTHREATINTELLIGENCE_DETECTIONSOURCE + case "microsoftDefenderForAIServices": + result = MICROSOFTDEFENDERFORAISERVICES_DETECTIONSOURCE + case "securityCopilot": + result = SECURITYCOPILOT_DETECTIONSOURCE case "microsoftSentinel": result = MICROSOFTSENTINEL_DETECTIONSOURCE default: diff --git a/models/security/ediscovery_hold_policy_sync_operation.go b/models/security/ediscovery_hold_policy_sync_operation.go new file mode 100644 index 00000000000..36a7ffcab52 --- /dev/null +++ b/models/security/ediscovery_hold_policy_sync_operation.go @@ -0,0 +1,91 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package security + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type EdiscoveryHoldPolicySyncOperation struct { + CaseOperation +} +// NewEdiscoveryHoldPolicySyncOperation instantiates a new EdiscoveryHoldPolicySyncOperation and sets the default values. +func NewEdiscoveryHoldPolicySyncOperation()(*EdiscoveryHoldPolicySyncOperation) { + m := &EdiscoveryHoldPolicySyncOperation{ + CaseOperation: *NewCaseOperation(), + } + return m +} +// CreateEdiscoveryHoldPolicySyncOperationFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateEdiscoveryHoldPolicySyncOperationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewEdiscoveryHoldPolicySyncOperation(), nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *EdiscoveryHoldPolicySyncOperation) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.CaseOperation.GetFieldDeserializers() + res["reportFileMetadata"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateReportFileMetadataFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]ReportFileMetadataable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(ReportFileMetadataable) + } + } + m.SetReportFileMetadata(res) + } + return nil + } + return res +} +// GetReportFileMetadata gets the reportFileMetadata property value. The reportFileMetadata property +// returns a []ReportFileMetadataable when successful +func (m *EdiscoveryHoldPolicySyncOperation) GetReportFileMetadata()([]ReportFileMetadataable) { + val, err := m.GetBackingStore().Get("reportFileMetadata") + if err != nil { + panic(err) + } + if val != nil { + return val.([]ReportFileMetadataable) + } + return nil +} +// Serialize serializes information the current object +func (m *EdiscoveryHoldPolicySyncOperation) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.CaseOperation.Serialize(writer) + if err != nil { + return err + } + if m.GetReportFileMetadata() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetReportFileMetadata())) + for i, v := range m.GetReportFileMetadata() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err = writer.WriteCollectionOfObjectValues("reportFileMetadata", cast) + if err != nil { + return err + } + } + return nil +} +// SetReportFileMetadata sets the reportFileMetadata property value. The reportFileMetadata property +func (m *EdiscoveryHoldPolicySyncOperation) SetReportFileMetadata(value []ReportFileMetadataable)() { + err := m.GetBackingStore().Set("reportFileMetadata", value) + if err != nil { + panic(err) + } +} +type EdiscoveryHoldPolicySyncOperationable interface { + CaseOperationable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetReportFileMetadata()([]ReportFileMetadataable) + SetReportFileMetadata(value []ReportFileMetadataable)() +} diff --git a/models/sign_in_events_activity.go b/models/sign_in_events_activity.go new file mode 100644 index 00000000000..f320fd5b03b --- /dev/null +++ b/models/sign_in_events_activity.go @@ -0,0 +1,117 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package models + +import ( + i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e "time" + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type SignInEventsActivity struct { + Entity +} +// NewSignInEventsActivity instantiates a new SignInEventsActivity and sets the default values. +func NewSignInEventsActivity()(*SignInEventsActivity) { + m := &SignInEventsActivity{ + Entity: *NewEntity(), + } + return m +} +// CreateSignInEventsActivityFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateSignInEventsActivityFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewSignInEventsActivity(), nil +} +// GetActivityDateTime gets the activityDateTime property value. The aggregated day for which the summary applies to. This property always represents the entire day. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (gt, lt). +// returns a *Time when successful +func (m *SignInEventsActivity) GetActivityDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) { + val, err := m.GetBackingStore().Get("activityDateTime") + if err != nil { + panic(err) + } + if val != nil { + return val.(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) + } + return nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *SignInEventsActivity) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.Entity.GetFieldDeserializers() + res["activityDateTime"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetTimeValue() + if err != nil { + return err + } + if val != nil { + m.SetActivityDateTime(val) + } + return nil + } + res["signInCount"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetInt32Value() + if err != nil { + return err + } + if val != nil { + m.SetSignInCount(val) + } + return nil + } + return res +} +// GetSignInCount gets the signInCount property value. The number of sign-in events that occurred for this day. Supports $filter (gt, lt, eq). +// returns a *int32 when successful +func (m *SignInEventsActivity) GetSignInCount()(*int32) { + val, err := m.GetBackingStore().Get("signInCount") + if err != nil { + panic(err) + } + if val != nil { + return val.(*int32) + } + return nil +} +// Serialize serializes information the current object +func (m *SignInEventsActivity) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.Entity.Serialize(writer) + if err != nil { + return err + } + { + err = writer.WriteTimeValue("activityDateTime", m.GetActivityDateTime()) + if err != nil { + return err + } + } + { + err = writer.WriteInt32Value("signInCount", m.GetSignInCount()) + if err != nil { + return err + } + } + return nil +} +// SetActivityDateTime sets the activityDateTime property value. The aggregated day for which the summary applies to. This property always represents the entire day. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Supports $filter (gt, lt). +func (m *SignInEventsActivity) SetActivityDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)() { + err := m.GetBackingStore().Set("activityDateTime", value) + if err != nil { + panic(err) + } +} +// SetSignInCount sets the signInCount property value. The number of sign-in events that occurred for this day. Supports $filter (gt, lt, eq). +func (m *SignInEventsActivity) SetSignInCount(value *int32)() { + err := m.GetBackingStore().Set("signInCount", value) + if err != nil { + panic(err) + } +} +type SignInEventsActivityable interface { + Entityable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetActivityDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) + GetSignInCount()(*int32) + SetActivityDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)() + SetSignInCount(value *int32)() +} diff --git a/models/sign_in_events_activity_collection_response.go b/models/sign_in_events_activity_collection_response.go new file mode 100644 index 00000000000..ffc9c63eb24 --- /dev/null +++ b/models/sign_in_events_activity_collection_response.go @@ -0,0 +1,91 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type SignInEventsActivityCollectionResponse struct { + BaseCollectionPaginationCountResponse +} +// NewSignInEventsActivityCollectionResponse instantiates a new SignInEventsActivityCollectionResponse and sets the default values. +func NewSignInEventsActivityCollectionResponse()(*SignInEventsActivityCollectionResponse) { + m := &SignInEventsActivityCollectionResponse{ + BaseCollectionPaginationCountResponse: *NewBaseCollectionPaginationCountResponse(), + } + return m +} +// CreateSignInEventsActivityCollectionResponseFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateSignInEventsActivityCollectionResponseFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewSignInEventsActivityCollectionResponse(), nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *SignInEventsActivityCollectionResponse) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.BaseCollectionPaginationCountResponse.GetFieldDeserializers() + res["value"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateSignInEventsActivityFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]SignInEventsActivityable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(SignInEventsActivityable) + } + } + m.SetValue(res) + } + return nil + } + return res +} +// GetValue gets the value property value. The value property +// returns a []SignInEventsActivityable when successful +func (m *SignInEventsActivityCollectionResponse) GetValue()([]SignInEventsActivityable) { + val, err := m.GetBackingStore().Get("value") + if err != nil { + panic(err) + } + if val != nil { + return val.([]SignInEventsActivityable) + } + return nil +} +// Serialize serializes information the current object +func (m *SignInEventsActivityCollectionResponse) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.BaseCollectionPaginationCountResponse.Serialize(writer) + if err != nil { + return err + } + if m.GetValue() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetValue())) + for i, v := range m.GetValue() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err = writer.WriteCollectionOfObjectValues("value", cast) + if err != nil { + return err + } + } + return nil +} +// SetValue sets the value property value. The value property +func (m *SignInEventsActivityCollectionResponse) SetValue(value []SignInEventsActivityable)() { + err := m.GetBackingStore().Set("value", value) + if err != nil { + panic(err) + } +} +type SignInEventsActivityCollectionResponseable interface { + BaseCollectionPaginationCountResponseable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetValue()([]SignInEventsActivityable) + SetValue(value []SignInEventsActivityable)() +} diff --git a/models/sign_in_events_app_activity.go b/models/sign_in_events_app_activity.go new file mode 100644 index 00000000000..064c828689c --- /dev/null +++ b/models/sign_in_events_app_activity.go @@ -0,0 +1,264 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e "github.com/microsoft/kiota-abstractions-go/store" +) + +type SignInEventsAppActivity struct { + // Stores model information. + backingStore ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore +} +// NewSignInEventsAppActivity instantiates a new SignInEventsAppActivity and sets the default values. +func NewSignInEventsAppActivity()(*SignInEventsAppActivity) { + m := &SignInEventsAppActivity{ + } + m.backingStore = ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStoreFactoryInstance(); + m.SetAdditionalData(make(map[string]any)) + return m +} +// CreateSignInEventsAppActivityFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateSignInEventsAppActivityFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewSignInEventsAppActivity(), nil +} +// GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +// returns a map[string]any when successful +func (m *SignInEventsAppActivity) GetAdditionalData()(map[string]any) { + val , err := m.backingStore.Get("additionalData") + if err != nil { + panic(err) + } + if val == nil { + var value = make(map[string]any); + m.SetAdditionalData(value); + } + return val.(map[string]any) +} +// GetAppId gets the appId property value. The application ID for the given summary. Supports $filter (eq). +// returns a *string when successful +func (m *SignInEventsAppActivity) GetAppId()(*string) { + val, err := m.GetBackingStore().Get("appId") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetApplication gets the application property value. The application property +// returns a Applicationable when successful +func (m *SignInEventsAppActivity) GetApplication()(Applicationable) { + val, err := m.GetBackingStore().Get("application") + if err != nil { + panic(err) + } + if val != nil { + return val.(Applicationable) + } + return nil +} +// GetBackingStore gets the BackingStore property value. Stores model information. +// returns a BackingStore when successful +func (m *SignInEventsAppActivity) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { + return m.backingStore +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *SignInEventsAppActivity) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) + res["appId"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetAppId(val) + } + return nil + } + res["application"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetObjectValue(CreateApplicationFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + m.SetApplication(val.(Applicationable)) + } + return nil + } + res["@odata.type"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetOdataType(val) + } + return nil + } + res["signInCount"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetInt32Value() + if err != nil { + return err + } + if val != nil { + m.SetSignInCount(val) + } + return nil + } + res["tenantId"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetTenantId(val) + } + return nil + } + return res +} +// GetOdataType gets the @odata.type property value. The OdataType property +// returns a *string when successful +func (m *SignInEventsAppActivity) GetOdataType()(*string) { + val, err := m.GetBackingStore().Get("odataType") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetSignInCount gets the signInCount property value. The total number of sign-in events for the given application. Supports $filter (gt). +// returns a *int32 when successful +func (m *SignInEventsAppActivity) GetSignInCount()(*int32) { + val, err := m.GetBackingStore().Get("signInCount") + if err != nil { + panic(err) + } + if val != nil { + return val.(*int32) + } + return nil +} +// GetTenantId gets the tenantId property value. The tenant ID where sign-in events occurred. +// returns a *string when successful +func (m *SignInEventsAppActivity) GetTenantId()(*string) { + val, err := m.GetBackingStore().Get("tenantId") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// Serialize serializes information the current object +func (m *SignInEventsAppActivity) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + { + err := writer.WriteStringValue("appId", m.GetAppId()) + if err != nil { + return err + } + } + { + err := writer.WriteObjectValue("application", m.GetApplication()) + if err != nil { + return err + } + } + { + err := writer.WriteStringValue("@odata.type", m.GetOdataType()) + if err != nil { + return err + } + } + { + err := writer.WriteInt32Value("signInCount", m.GetSignInCount()) + if err != nil { + return err + } + } + { + err := writer.WriteStringValue("tenantId", m.GetTenantId()) + if err != nil { + return err + } + } + { + err := writer.WriteAdditionalData(m.GetAdditionalData()) + if err != nil { + return err + } + } + return nil +} +// SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +func (m *SignInEventsAppActivity) SetAdditionalData(value map[string]any)() { + err := m.GetBackingStore().Set("additionalData", value) + if err != nil { + panic(err) + } +} +// SetAppId sets the appId property value. The application ID for the given summary. Supports $filter (eq). +func (m *SignInEventsAppActivity) SetAppId(value *string)() { + err := m.GetBackingStore().Set("appId", value) + if err != nil { + panic(err) + } +} +// SetApplication sets the application property value. The application property +func (m *SignInEventsAppActivity) SetApplication(value Applicationable)() { + err := m.GetBackingStore().Set("application", value) + if err != nil { + panic(err) + } +} +// SetBackingStore sets the BackingStore property value. Stores model information. +func (m *SignInEventsAppActivity) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { + m.backingStore = value +} +// SetOdataType sets the @odata.type property value. The OdataType property +func (m *SignInEventsAppActivity) SetOdataType(value *string)() { + err := m.GetBackingStore().Set("odataType", value) + if err != nil { + panic(err) + } +} +// SetSignInCount sets the signInCount property value. The total number of sign-in events for the given application. Supports $filter (gt). +func (m *SignInEventsAppActivity) SetSignInCount(value *int32)() { + err := m.GetBackingStore().Set("signInCount", value) + if err != nil { + panic(err) + } +} +// SetTenantId sets the tenantId property value. The tenant ID where sign-in events occurred. +func (m *SignInEventsAppActivity) SetTenantId(value *string)() { + err := m.GetBackingStore().Set("tenantId", value) + if err != nil { + panic(err) + } +} +type SignInEventsAppActivityable interface { + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetAppId()(*string) + GetApplication()(Applicationable) + GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) + GetOdataType()(*string) + GetSignInCount()(*int32) + GetTenantId()(*string) + SetAppId(value *string)() + SetApplication(value Applicationable)() + SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() + SetOdataType(value *string)() + SetSignInCount(value *int32)() + SetTenantId(value *string)() +} diff --git a/models/sign_in_events_app_activity_collection_response.go b/models/sign_in_events_app_activity_collection_response.go new file mode 100644 index 00000000000..c94846c8562 --- /dev/null +++ b/models/sign_in_events_app_activity_collection_response.go @@ -0,0 +1,91 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type SignInEventsAppActivityCollectionResponse struct { + BaseCollectionPaginationCountResponse +} +// NewSignInEventsAppActivityCollectionResponse instantiates a new SignInEventsAppActivityCollectionResponse and sets the default values. +func NewSignInEventsAppActivityCollectionResponse()(*SignInEventsAppActivityCollectionResponse) { + m := &SignInEventsAppActivityCollectionResponse{ + BaseCollectionPaginationCountResponse: *NewBaseCollectionPaginationCountResponse(), + } + return m +} +// CreateSignInEventsAppActivityCollectionResponseFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateSignInEventsAppActivityCollectionResponseFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewSignInEventsAppActivityCollectionResponse(), nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *SignInEventsAppActivityCollectionResponse) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.BaseCollectionPaginationCountResponse.GetFieldDeserializers() + res["value"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateSignInEventsAppActivityFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]SignInEventsAppActivityable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(SignInEventsAppActivityable) + } + } + m.SetValue(res) + } + return nil + } + return res +} +// GetValue gets the value property value. The value property +// returns a []SignInEventsAppActivityable when successful +func (m *SignInEventsAppActivityCollectionResponse) GetValue()([]SignInEventsAppActivityable) { + val, err := m.GetBackingStore().Get("value") + if err != nil { + panic(err) + } + if val != nil { + return val.([]SignInEventsAppActivityable) + } + return nil +} +// Serialize serializes information the current object +func (m *SignInEventsAppActivityCollectionResponse) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.BaseCollectionPaginationCountResponse.Serialize(writer) + if err != nil { + return err + } + if m.GetValue() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetValue())) + for i, v := range m.GetValue() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err = writer.WriteCollectionOfObjectValues("value", cast) + if err != nil { + return err + } + } + return nil +} +// SetValue sets the value property value. The value property +func (m *SignInEventsAppActivityCollectionResponse) SetValue(value []SignInEventsAppActivityable)() { + err := m.GetBackingStore().Set("value", value) + if err != nil { + panic(err) + } +} +type SignInEventsAppActivityCollectionResponseable interface { + BaseCollectionPaginationCountResponseable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetValue()([]SignInEventsAppActivityable) + SetValue(value []SignInEventsAppActivityable)() +} diff --git a/models/summarized_sign_in.go b/models/summarized_sign_in.go new file mode 100644 index 00000000000..5ec9fb4c869 --- /dev/null +++ b/models/summarized_sign_in.go @@ -0,0 +1,599 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package models + +import ( + i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e "time" + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type SummarizedSignIn struct { + Entity +} +// NewSummarizedSignIn instantiates a new SummarizedSignIn and sets the default values. +func NewSummarizedSignIn()(*SummarizedSignIn) { + m := &SummarizedSignIn{ + Entity: *NewEntity(), + } + return m +} +// CreateSummarizedSignInFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateSummarizedSignInFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewSummarizedSignIn(), nil +} +// GetAggregationDateTime gets the aggregationDateTime property value. The aggregated day for which the summary applies to. This property always represents the entire day. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. +// returns a *Time when successful +func (m *SummarizedSignIn) GetAggregationDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) { + val, err := m.GetBackingStore().Get("aggregationDateTime") + if err != nil { + panic(err) + } + if val != nil { + return val.(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) + } + return nil +} +// GetAppDisplayName gets the appDisplayName property value. The application name displayed in the Microsoft Entra admin center. Supports $filter (eq). +// returns a *string when successful +func (m *SummarizedSignIn) GetAppDisplayName()(*string) { + val, err := m.GetBackingStore().Get("appDisplayName") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetAppId gets the appId property value. The application identifier (client ID) in Microsoft Entra ID. Supports $filter (eq). +// returns a *string when successful +func (m *SummarizedSignIn) GetAppId()(*string) { + val, err := m.GetBackingStore().Get("appId") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetConditionalAccessStatus gets the conditionalAccessStatus property value. The status of the conditional access policy triggered. The possible values are: success, failure, notApplied, unknownFutureValue. Supports $filter (eq). +// returns a *ConditionalAccessStatus when successful +func (m *SummarizedSignIn) GetConditionalAccessStatus()(*ConditionalAccessStatus) { + val, err := m.GetBackingStore().Get("conditionalAccessStatus") + if err != nil { + panic(err) + } + if val != nil { + return val.(*ConditionalAccessStatus) + } + return nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *SummarizedSignIn) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.Entity.GetFieldDeserializers() + res["aggregationDateTime"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetTimeValue() + if err != nil { + return err + } + if val != nil { + m.SetAggregationDateTime(val) + } + return nil + } + res["appDisplayName"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetAppDisplayName(val) + } + return nil + } + res["appId"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetAppId(val) + } + return nil + } + res["conditionalAccessStatus"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetEnumValue(ParseConditionalAccessStatus) + if err != nil { + return err + } + if val != nil { + m.SetConditionalAccessStatus(val.(*ConditionalAccessStatus)) + } + return nil + } + res["firstSignInDateTime"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetTimeValue() + if err != nil { + return err + } + if val != nil { + m.SetFirstSignInDateTime(val) + } + return nil + } + res["ipAddress"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetIpAddress(val) + } + return nil + } + res["managedServiceIdentity"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetObjectValue(CreateManagedIdentityFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + m.SetManagedServiceIdentity(val.(ManagedIdentityable)) + } + return nil + } + res["resourceDisplayName"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetResourceDisplayName(val) + } + return nil + } + res["resourceId"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetResourceId(val) + } + return nil + } + res["servicePrincipalId"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetServicePrincipalId(val) + } + return nil + } + res["servicePrincipalName"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetServicePrincipalName(val) + } + return nil + } + res["signInCount"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetInt64Value() + if err != nil { + return err + } + if val != nil { + m.SetSignInCount(val) + } + return nil + } + res["status"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetObjectValue(CreateSignInStatusFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + m.SetStatus(val.(SignInStatusable)) + } + return nil + } + res["tenantId"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetTenantId(val) + } + return nil + } + res["userPrincipalName"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetUserPrincipalName(val) + } + return nil + } + return res +} +// GetFirstSignInDateTime gets the firstSignInDateTime property value. The earliest sign-in event included in this summary. This property always represents the entire day. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. +// returns a *Time when successful +func (m *SummarizedSignIn) GetFirstSignInDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) { + val, err := m.GetBackingStore().Get("firstSignInDateTime") + if err != nil { + panic(err) + } + if val != nil { + return val.(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) + } + return nil +} +// GetIpAddress gets the ipAddress property value. The IP address a user or autonomous agent used to reach a resource provider, used to determine Conditional Access compliance for some policies. For example, when a user interacts with Exchange Online, the IP address that Microsoft Exchange receives from the user can be recorded here. This value is often null. Supports $filter (eq, startswith). +// returns a *string when successful +func (m *SummarizedSignIn) GetIpAddress()(*string) { + val, err := m.GetBackingStore().Get("ipAddress") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetManagedServiceIdentity gets the managedServiceIdentity property value. Contains information about the managed identity used for the sign in, including its type, associated Azure Resource Manager resource ID, and federated token information. Supports $filter (eq) for msiType. +// returns a ManagedIdentityable when successful +func (m *SummarizedSignIn) GetManagedServiceIdentity()(ManagedIdentityable) { + val, err := m.GetBackingStore().Get("managedServiceIdentity") + if err != nil { + panic(err) + } + if val != nil { + return val.(ManagedIdentityable) + } + return nil +} +// GetResourceDisplayName gets the resourceDisplayName property value. The name of the resource that the user signed in to. Supports $filter (eq). +// returns a *string when successful +func (m *SummarizedSignIn) GetResourceDisplayName()(*string) { + val, err := m.GetBackingStore().Get("resourceDisplayName") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetResourceId gets the resourceId property value. The application identifier of the resource application that the user signed in to. Supports $filter (eq). +// returns a *string when successful +func (m *SummarizedSignIn) GetResourceId()(*string) { + val, err := m.GetBackingStore().Get("resourceId") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetServicePrincipalId gets the servicePrincipalId property value. The application identifier of the specific service principal instance of the application identifier used for sign-in. This field is populated when you're signing in using an application and is different than the appId property. Supports $filter (eq). +// returns a *string when successful +func (m *SummarizedSignIn) GetServicePrincipalId()(*string) { + val, err := m.GetBackingStore().Get("servicePrincipalId") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetServicePrincipalName gets the servicePrincipalName property value. The application name used for sign-in. This field is populated when you're signing in using an application. Supports $filter (eq, startswith). +// returns a *string when successful +func (m *SummarizedSignIn) GetServicePrincipalName()(*string) { + val, err := m.GetBackingStore().Get("servicePrincipalName") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetSignInCount gets the signInCount property value. The total number of sign-in events included in the summary. +// returns a *int64 when successful +func (m *SummarizedSignIn) GetSignInCount()(*int64) { + val, err := m.GetBackingStore().Get("signInCount") + if err != nil { + panic(err) + } + if val != nil { + return val.(*int64) + } + return nil +} +// GetStatus gets the status property value. The sign-in status. Includes the error code and description of the error (for a sign-in failure). Supports $filter (eq) for errorCode. +// returns a SignInStatusable when successful +func (m *SummarizedSignIn) GetStatus()(SignInStatusable) { + val, err := m.GetBackingStore().Get("status") + if err != nil { + panic(err) + } + if val != nil { + return val.(SignInStatusable) + } + return nil +} +// GetTenantId gets the tenantId property value. The tenant identifier of the user initiating the sign-in. Supports $filter (eq). +// returns a *string when successful +func (m *SummarizedSignIn) GetTenantId()(*string) { + val, err := m.GetBackingStore().Get("tenantId") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetUserPrincipalName gets the userPrincipalName property value. User principal name of the user that initiated the sign-in. This value is always in lowercase. For guest users whose values in the user object typically contain #EXT# before the domain part, this property stores the value in both lowercase and the 'true' format. For example, while the user object stores AdeleVance_fabrikam.com#EXT#@contoso.com, the sign-in logs store adelevance@fabrikam.com. Supports $filter (eq). +// returns a *string when successful +func (m *SummarizedSignIn) GetUserPrincipalName()(*string) { + val, err := m.GetBackingStore().Get("userPrincipalName") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// Serialize serializes information the current object +func (m *SummarizedSignIn) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.Entity.Serialize(writer) + if err != nil { + return err + } + { + err = writer.WriteTimeValue("aggregationDateTime", m.GetAggregationDateTime()) + if err != nil { + return err + } + } + { + err = writer.WriteStringValue("appDisplayName", m.GetAppDisplayName()) + if err != nil { + return err + } + } + { + err = writer.WriteStringValue("appId", m.GetAppId()) + if err != nil { + return err + } + } + if m.GetConditionalAccessStatus() != nil { + cast := (*m.GetConditionalAccessStatus()).String() + err = writer.WriteStringValue("conditionalAccessStatus", &cast) + if err != nil { + return err + } + } + { + err = writer.WriteTimeValue("firstSignInDateTime", m.GetFirstSignInDateTime()) + if err != nil { + return err + } + } + { + err = writer.WriteStringValue("ipAddress", m.GetIpAddress()) + if err != nil { + return err + } + } + { + err = writer.WriteObjectValue("managedServiceIdentity", m.GetManagedServiceIdentity()) + if err != nil { + return err + } + } + { + err = writer.WriteStringValue("resourceDisplayName", m.GetResourceDisplayName()) + if err != nil { + return err + } + } + { + err = writer.WriteStringValue("resourceId", m.GetResourceId()) + if err != nil { + return err + } + } + { + err = writer.WriteStringValue("servicePrincipalId", m.GetServicePrincipalId()) + if err != nil { + return err + } + } + { + err = writer.WriteStringValue("servicePrincipalName", m.GetServicePrincipalName()) + if err != nil { + return err + } + } + { + err = writer.WriteInt64Value("signInCount", m.GetSignInCount()) + if err != nil { + return err + } + } + { + err = writer.WriteObjectValue("status", m.GetStatus()) + if err != nil { + return err + } + } + { + err = writer.WriteStringValue("tenantId", m.GetTenantId()) + if err != nil { + return err + } + } + { + err = writer.WriteStringValue("userPrincipalName", m.GetUserPrincipalName()) + if err != nil { + return err + } + } + return nil +} +// SetAggregationDateTime sets the aggregationDateTime property value. The aggregated day for which the summary applies to. This property always represents the entire day. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. +func (m *SummarizedSignIn) SetAggregationDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)() { + err := m.GetBackingStore().Set("aggregationDateTime", value) + if err != nil { + panic(err) + } +} +// SetAppDisplayName sets the appDisplayName property value. The application name displayed in the Microsoft Entra admin center. Supports $filter (eq). +func (m *SummarizedSignIn) SetAppDisplayName(value *string)() { + err := m.GetBackingStore().Set("appDisplayName", value) + if err != nil { + panic(err) + } +} +// SetAppId sets the appId property value. The application identifier (client ID) in Microsoft Entra ID. Supports $filter (eq). +func (m *SummarizedSignIn) SetAppId(value *string)() { + err := m.GetBackingStore().Set("appId", value) + if err != nil { + panic(err) + } +} +// SetConditionalAccessStatus sets the conditionalAccessStatus property value. The status of the conditional access policy triggered. The possible values are: success, failure, notApplied, unknownFutureValue. Supports $filter (eq). +func (m *SummarizedSignIn) SetConditionalAccessStatus(value *ConditionalAccessStatus)() { + err := m.GetBackingStore().Set("conditionalAccessStatus", value) + if err != nil { + panic(err) + } +} +// SetFirstSignInDateTime sets the firstSignInDateTime property value. The earliest sign-in event included in this summary. This property always represents the entire day. The DateTimeOffset type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. +func (m *SummarizedSignIn) SetFirstSignInDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)() { + err := m.GetBackingStore().Set("firstSignInDateTime", value) + if err != nil { + panic(err) + } +} +// SetIpAddress sets the ipAddress property value. The IP address a user or autonomous agent used to reach a resource provider, used to determine Conditional Access compliance for some policies. For example, when a user interacts with Exchange Online, the IP address that Microsoft Exchange receives from the user can be recorded here. This value is often null. Supports $filter (eq, startswith). +func (m *SummarizedSignIn) SetIpAddress(value *string)() { + err := m.GetBackingStore().Set("ipAddress", value) + if err != nil { + panic(err) + } +} +// SetManagedServiceIdentity sets the managedServiceIdentity property value. Contains information about the managed identity used for the sign in, including its type, associated Azure Resource Manager resource ID, and federated token information. Supports $filter (eq) for msiType. +func (m *SummarizedSignIn) SetManagedServiceIdentity(value ManagedIdentityable)() { + err := m.GetBackingStore().Set("managedServiceIdentity", value) + if err != nil { + panic(err) + } +} +// SetResourceDisplayName sets the resourceDisplayName property value. The name of the resource that the user signed in to. Supports $filter (eq). +func (m *SummarizedSignIn) SetResourceDisplayName(value *string)() { + err := m.GetBackingStore().Set("resourceDisplayName", value) + if err != nil { + panic(err) + } +} +// SetResourceId sets the resourceId property value. The application identifier of the resource application that the user signed in to. Supports $filter (eq). +func (m *SummarizedSignIn) SetResourceId(value *string)() { + err := m.GetBackingStore().Set("resourceId", value) + if err != nil { + panic(err) + } +} +// SetServicePrincipalId sets the servicePrincipalId property value. The application identifier of the specific service principal instance of the application identifier used for sign-in. This field is populated when you're signing in using an application and is different than the appId property. Supports $filter (eq). +func (m *SummarizedSignIn) SetServicePrincipalId(value *string)() { + err := m.GetBackingStore().Set("servicePrincipalId", value) + if err != nil { + panic(err) + } +} +// SetServicePrincipalName sets the servicePrincipalName property value. The application name used for sign-in. This field is populated when you're signing in using an application. Supports $filter (eq, startswith). +func (m *SummarizedSignIn) SetServicePrincipalName(value *string)() { + err := m.GetBackingStore().Set("servicePrincipalName", value) + if err != nil { + panic(err) + } +} +// SetSignInCount sets the signInCount property value. The total number of sign-in events included in the summary. +func (m *SummarizedSignIn) SetSignInCount(value *int64)() { + err := m.GetBackingStore().Set("signInCount", value) + if err != nil { + panic(err) + } +} +// SetStatus sets the status property value. The sign-in status. Includes the error code and description of the error (for a sign-in failure). Supports $filter (eq) for errorCode. +func (m *SummarizedSignIn) SetStatus(value SignInStatusable)() { + err := m.GetBackingStore().Set("status", value) + if err != nil { + panic(err) + } +} +// SetTenantId sets the tenantId property value. The tenant identifier of the user initiating the sign-in. Supports $filter (eq). +func (m *SummarizedSignIn) SetTenantId(value *string)() { + err := m.GetBackingStore().Set("tenantId", value) + if err != nil { + panic(err) + } +} +// SetUserPrincipalName sets the userPrincipalName property value. User principal name of the user that initiated the sign-in. This value is always in lowercase. For guest users whose values in the user object typically contain #EXT# before the domain part, this property stores the value in both lowercase and the 'true' format. For example, while the user object stores AdeleVance_fabrikam.com#EXT#@contoso.com, the sign-in logs store adelevance@fabrikam.com. Supports $filter (eq). +func (m *SummarizedSignIn) SetUserPrincipalName(value *string)() { + err := m.GetBackingStore().Set("userPrincipalName", value) + if err != nil { + panic(err) + } +} +type SummarizedSignInable interface { + Entityable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetAggregationDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) + GetAppDisplayName()(*string) + GetAppId()(*string) + GetConditionalAccessStatus()(*ConditionalAccessStatus) + GetFirstSignInDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) + GetIpAddress()(*string) + GetManagedServiceIdentity()(ManagedIdentityable) + GetResourceDisplayName()(*string) + GetResourceId()(*string) + GetServicePrincipalId()(*string) + GetServicePrincipalName()(*string) + GetSignInCount()(*int64) + GetStatus()(SignInStatusable) + GetTenantId()(*string) + GetUserPrincipalName()(*string) + SetAggregationDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)() + SetAppDisplayName(value *string)() + SetAppId(value *string)() + SetConditionalAccessStatus(value *ConditionalAccessStatus)() + SetFirstSignInDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)() + SetIpAddress(value *string)() + SetManagedServiceIdentity(value ManagedIdentityable)() + SetResourceDisplayName(value *string)() + SetResourceId(value *string)() + SetServicePrincipalId(value *string)() + SetServicePrincipalName(value *string)() + SetSignInCount(value *int64)() + SetStatus(value SignInStatusable)() + SetTenantId(value *string)() + SetUserPrincipalName(value *string)() +} diff --git a/models/teamsadministration/policy_identifier_detail.go b/models/teamsadministration/policy_identifier_detail.go new file mode 100644 index 00000000000..8231eb2444f --- /dev/null +++ b/models/teamsadministration/policy_identifier_detail.go @@ -0,0 +1,117 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package teamsadministration + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" +) + +type PolicyIdentifierDetail struct { + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Entity +} +// NewPolicyIdentifierDetail instantiates a new PolicyIdentifierDetail and sets the default values. +func NewPolicyIdentifierDetail()(*PolicyIdentifierDetail) { + m := &PolicyIdentifierDetail{ + Entity: *ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.NewEntity(), + } + return m +} +// CreatePolicyIdentifierDetailFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreatePolicyIdentifierDetailFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewPolicyIdentifierDetail(), nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *PolicyIdentifierDetail) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.Entity.GetFieldDeserializers() + res["name"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetName(val) + } + return nil + } + res["policyId"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetPolicyId(val) + } + return nil + } + return res +} +// GetName gets the name property value. The display name of the policy instance. +// returns a *string when successful +func (m *PolicyIdentifierDetail) GetName()(*string) { + val, err := m.GetBackingStore().Get("name") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetPolicyId gets the policyId property value. The unique ID associated with the policy instance. +// returns a *string when successful +func (m *PolicyIdentifierDetail) GetPolicyId()(*string) { + val, err := m.GetBackingStore().Get("policyId") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// Serialize serializes information the current object +func (m *PolicyIdentifierDetail) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.Entity.Serialize(writer) + if err != nil { + return err + } + { + err = writer.WriteStringValue("name", m.GetName()) + if err != nil { + return err + } + } + { + err = writer.WriteStringValue("policyId", m.GetPolicyId()) + if err != nil { + return err + } + } + return nil +} +// SetName sets the name property value. The display name of the policy instance. +func (m *PolicyIdentifierDetail) SetName(value *string)() { + err := m.GetBackingStore().Set("name", value) + if err != nil { + panic(err) + } +} +// SetPolicyId sets the policyId property value. The unique ID associated with the policy instance. +func (m *PolicyIdentifierDetail) SetPolicyId(value *string)() { + err := m.GetBackingStore().Set("policyId", value) + if err != nil { + panic(err) + } +} +type PolicyIdentifierDetailable interface { + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Entityable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetName()(*string) + GetPolicyId()(*string) + SetName(value *string)() + SetPolicyId(value *string)() +} diff --git a/models/teamsadministration/teams_policy_assignment.go b/models/teamsadministration/teams_policy_assignment.go index 036b3a48998..9290a01c47d 100644 --- a/models/teamsadministration/teams_policy_assignment.go +++ b/models/teamsadministration/teams_policy_assignment.go @@ -27,17 +27,66 @@ func CreateTeamsPolicyAssignmentFromDiscriminatorValue(parseNode i878a80d2330e89 // returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful func (m *TeamsPolicyAssignment) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { res := m.Entity.GetFieldDeserializers() + res["userAssignments"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateTeamsPolicyUserAssignmentFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]TeamsPolicyUserAssignmentable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(TeamsPolicyUserAssignmentable) + } + } + m.SetUserAssignments(res) + } + return nil + } return res } +// GetUserAssignments gets the userAssignments property value. Navigation property to the collection of user policy assignments. +// returns a []TeamsPolicyUserAssignmentable when successful +func (m *TeamsPolicyAssignment) GetUserAssignments()([]TeamsPolicyUserAssignmentable) { + val, err := m.GetBackingStore().Get("userAssignments") + if err != nil { + panic(err) + } + if val != nil { + return val.([]TeamsPolicyUserAssignmentable) + } + return nil +} // Serialize serializes information the current object func (m *TeamsPolicyAssignment) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { err := m.Entity.Serialize(writer) if err != nil { return err } + if m.GetUserAssignments() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetUserAssignments())) + for i, v := range m.GetUserAssignments() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err = writer.WriteCollectionOfObjectValues("userAssignments", cast) + if err != nil { + return err + } + } return nil } +// SetUserAssignments sets the userAssignments property value. Navigation property to the collection of user policy assignments. +func (m *TeamsPolicyAssignment) SetUserAssignments(value []TeamsPolicyUserAssignmentable)() { + err := m.GetBackingStore().Set("userAssignments", value) + if err != nil { + panic(err) + } +} type TeamsPolicyAssignmentable interface { ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetUserAssignments()([]TeamsPolicyUserAssignmentable) + SetUserAssignments(value []TeamsPolicyUserAssignmentable)() } diff --git a/models/teamsadministration/teams_policy_user_assignment.go b/models/teamsadministration/teams_policy_user_assignment.go new file mode 100644 index 00000000000..2e06a22c676 --- /dev/null +++ b/models/teamsadministration/teams_policy_user_assignment.go @@ -0,0 +1,154 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package teamsadministration + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" +) + +type TeamsPolicyUserAssignment struct { + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Entity +} +// NewTeamsPolicyUserAssignment instantiates a new TeamsPolicyUserAssignment and sets the default values. +func NewTeamsPolicyUserAssignment()(*TeamsPolicyUserAssignment) { + m := &TeamsPolicyUserAssignment{ + Entity: *ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.NewEntity(), + } + return m +} +// CreateTeamsPolicyUserAssignmentFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateTeamsPolicyUserAssignmentFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewTeamsPolicyUserAssignment(), nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *TeamsPolicyUserAssignment) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.Entity.GetFieldDeserializers() + res["policyId"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetPolicyId(val) + } + return nil + } + res["policyType"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetPolicyType(val) + } + return nil + } + res["userId"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetUserId(val) + } + return nil + } + return res +} +// GetPolicyId gets the policyId property value. The unique identifier (GUID) of the policy within the specified policy type. +// returns a *string when successful +func (m *TeamsPolicyUserAssignment) GetPolicyId()(*string) { + val, err := m.GetBackingStore().Get("policyId") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetPolicyType gets the policyType property value. The type of Teams policy assigned or unassigned, such as TeamsMeetingBroadcastPolicy. +// returns a *string when successful +func (m *TeamsPolicyUserAssignment) GetPolicyType()(*string) { + val, err := m.GetBackingStore().Get("policyType") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetUserId gets the userId property value. The unique identifier (GUID) of the user. +// returns a *string when successful +func (m *TeamsPolicyUserAssignment) GetUserId()(*string) { + val, err := m.GetBackingStore().Get("userId") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// Serialize serializes information the current object +func (m *TeamsPolicyUserAssignment) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.Entity.Serialize(writer) + if err != nil { + return err + } + { + err = writer.WriteStringValue("policyId", m.GetPolicyId()) + if err != nil { + return err + } + } + { + err = writer.WriteStringValue("policyType", m.GetPolicyType()) + if err != nil { + return err + } + } + { + err = writer.WriteStringValue("userId", m.GetUserId()) + if err != nil { + return err + } + } + return nil +} +// SetPolicyId sets the policyId property value. The unique identifier (GUID) of the policy within the specified policy type. +func (m *TeamsPolicyUserAssignment) SetPolicyId(value *string)() { + err := m.GetBackingStore().Set("policyId", value) + if err != nil { + panic(err) + } +} +// SetPolicyType sets the policyType property value. The type of Teams policy assigned or unassigned, such as TeamsMeetingBroadcastPolicy. +func (m *TeamsPolicyUserAssignment) SetPolicyType(value *string)() { + err := m.GetBackingStore().Set("policyType", value) + if err != nil { + panic(err) + } +} +// SetUserId sets the userId property value. The unique identifier (GUID) of the user. +func (m *TeamsPolicyUserAssignment) SetUserId(value *string)() { + err := m.GetBackingStore().Set("userId", value) + if err != nil { + panic(err) + } +} +type TeamsPolicyUserAssignmentable interface { + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Entityable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetPolicyId()(*string) + GetPolicyType()(*string) + GetUserId()(*string) + SetPolicyId(value *string)() + SetPolicyType(value *string)() + SetUserId(value *string)() +} diff --git a/models/teamsadministration/teams_policy_user_assignment_collection_response.go b/models/teamsadministration/teams_policy_user_assignment_collection_response.go new file mode 100644 index 00000000000..98db5a0e89c --- /dev/null +++ b/models/teamsadministration/teams_policy_user_assignment_collection_response.go @@ -0,0 +1,92 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package teamsadministration + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" +) + +type TeamsPolicyUserAssignmentCollectionResponse struct { + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.BaseCollectionPaginationCountResponse +} +// NewTeamsPolicyUserAssignmentCollectionResponse instantiates a new TeamsPolicyUserAssignmentCollectionResponse and sets the default values. +func NewTeamsPolicyUserAssignmentCollectionResponse()(*TeamsPolicyUserAssignmentCollectionResponse) { + m := &TeamsPolicyUserAssignmentCollectionResponse{ + BaseCollectionPaginationCountResponse: *ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.NewBaseCollectionPaginationCountResponse(), + } + return m +} +// CreateTeamsPolicyUserAssignmentCollectionResponseFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateTeamsPolicyUserAssignmentCollectionResponseFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewTeamsPolicyUserAssignmentCollectionResponse(), nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *TeamsPolicyUserAssignmentCollectionResponse) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.BaseCollectionPaginationCountResponse.GetFieldDeserializers() + res["value"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateTeamsPolicyUserAssignmentFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]TeamsPolicyUserAssignmentable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(TeamsPolicyUserAssignmentable) + } + } + m.SetValue(res) + } + return nil + } + return res +} +// GetValue gets the value property value. The value property +// returns a []TeamsPolicyUserAssignmentable when successful +func (m *TeamsPolicyUserAssignmentCollectionResponse) GetValue()([]TeamsPolicyUserAssignmentable) { + val, err := m.GetBackingStore().Get("value") + if err != nil { + panic(err) + } + if val != nil { + return val.([]TeamsPolicyUserAssignmentable) + } + return nil +} +// Serialize serializes information the current object +func (m *TeamsPolicyUserAssignmentCollectionResponse) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.BaseCollectionPaginationCountResponse.Serialize(writer) + if err != nil { + return err + } + if m.GetValue() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetValue())) + for i, v := range m.GetValue() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err = writer.WriteCollectionOfObjectValues("value", cast) + if err != nil { + return err + } + } + return nil +} +// SetValue sets the value property value. The value property +func (m *TeamsPolicyUserAssignmentCollectionResponse) SetValue(value []TeamsPolicyUserAssignmentable)() { + err := m.GetBackingStore().Set("value", value) + if err != nil { + panic(err) + } +} +type TeamsPolicyUserAssignmentCollectionResponseable interface { + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.BaseCollectionPaginationCountResponseable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetValue()([]TeamsPolicyUserAssignmentable) + SetValue(value []TeamsPolicyUserAssignmentable)() +} diff --git a/models/transcript_payload.go b/models/transcript_payload.go index 595d6e2f5b1..6b4d2b7ce9d 100644 --- a/models/transcript_payload.go +++ b/models/transcript_payload.go @@ -80,16 +80,6 @@ func (m *TranscriptPayload) GetFieldDeserializers()(map[string]func(i878a80d2330 } return nil } - res["sequenceId"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { - val, err := n.GetInt32Value() - if err != nil { - return err - } - if val != nil { - m.SetSequenceId(val) - } - return nil - } res["speaker"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetObjectValue(CreateTranscriptSpeakerFromDiscriminatorValue) if err != nil { @@ -134,18 +124,6 @@ func (m *TranscriptPayload) GetOdataType()(*string) { } return nil } -// GetSequenceId gets the sequenceId property value. The sequenceId property -// returns a *int32 when successful -func (m *TranscriptPayload) GetSequenceId()(*int32) { - val, err := m.GetBackingStore().Get("sequenceId") - if err != nil { - panic(err) - } - if val != nil { - return val.(*int32) - } - return nil -} // GetSpeaker gets the speaker property value. The speaker property // returns a TranscriptSpeakerable when successful func (m *TranscriptPayload) GetSpeaker()(TranscriptSpeakerable) { @@ -196,12 +174,6 @@ func (m *TranscriptPayload) Serialize(writer i878a80d2330e89d26896388a3f487eef27 return err } } - { - err := writer.WriteInt32Value("sequenceId", m.GetSequenceId()) - if err != nil { - return err - } - } { err := writer.WriteObjectValue("speaker", m.GetSpeaker()) if err != nil { @@ -253,13 +225,6 @@ func (m *TranscriptPayload) SetOdataType(value *string)() { panic(err) } } -// SetSequenceId sets the sequenceId property value. The sequenceId property -func (m *TranscriptPayload) SetSequenceId(value *int32)() { - err := m.GetBackingStore().Set("sequenceId", value) - if err != nil { - panic(err) - } -} // SetSpeaker sets the speaker property value. The speaker property func (m *TranscriptPayload) SetSpeaker(value TranscriptSpeakerable)() { err := m.GetBackingStore().Set("speaker", value) @@ -288,14 +253,12 @@ type TranscriptPayloadable interface { GetAudioCaptureDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) GetOdataType()(*string) - GetSequenceId()(*int32) GetSpeaker()(TranscriptSpeakerable) GetSpokenLanguage()(*string) GetText()(*string) SetAudioCaptureDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)() SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() SetOdataType(value *string)() - SetSequenceId(value *int32)() SetSpeaker(value TranscriptSpeakerable)() SetSpokenLanguage(value *string)() SetText(value *string)() diff --git a/models/user.go b/models/user.go index 6060eef83ae..837484afbe1 100644 --- a/models/user.go +++ b/models/user.go @@ -2077,6 +2077,16 @@ func (m *User) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a } return nil } + res["onPremisesSyncBehavior"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetObjectValue(CreateOnPremisesSyncBehaviorFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + m.SetOnPremisesSyncBehavior(val.(OnPremisesSyncBehaviorable)) + } + return nil + } res["onPremisesSyncEnabled"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetBoolValue() if err != nil { @@ -3303,6 +3313,18 @@ func (m *User) GetOnPremisesSipInfo()(OnPremisesSipInfoable) { } return nil } +// GetOnPremisesSyncBehavior gets the onPremisesSyncBehavior property value. Indicates the state of synchronization for a user between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. +// returns a OnPremisesSyncBehaviorable when successful +func (m *User) GetOnPremisesSyncBehavior()(OnPremisesSyncBehaviorable) { + val, err := m.GetBackingStore().Get("onPremisesSyncBehavior") + if err != nil { + panic(err) + } + if val != nil { + return val.(OnPremisesSyncBehaviorable) + } + return nil +} // GetOnPremisesSyncEnabled gets the onPremisesSyncEnabled property value. true if this user object is currently being synced from an on-premises Active Directory (AD); otherwise, the user isn't being synced and can be managed in Microsoft Entra ID. Read-only. Supports $filter (eq, ne, not, in, and eq on null values). // returns a *bool when successful func (m *User) GetOnPremisesSyncEnabled()(*bool) { @@ -4821,6 +4843,12 @@ func (m *User) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c49 return err } } + { + err = writer.WriteObjectValue("onPremisesSyncBehavior", m.GetOnPremisesSyncBehavior()) + if err != nil { + return err + } + } { err = writer.WriteBoolValue("onPremisesSyncEnabled", m.GetOnPremisesSyncEnabled()) if err != nil { @@ -5968,6 +5996,13 @@ func (m *User) SetOnPremisesSipInfo(value OnPremisesSipInfoable)() { panic(err) } } +// SetOnPremisesSyncBehavior sets the onPremisesSyncBehavior property value. Indicates the state of synchronization for a user between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. +func (m *User) SetOnPremisesSyncBehavior(value OnPremisesSyncBehaviorable)() { + err := m.GetBackingStore().Set("onPremisesSyncBehavior", value) + if err != nil { + panic(err) + } +} // SetOnPremisesSyncEnabled sets the onPremisesSyncEnabled property value. true if this user object is currently being synced from an on-premises Active Directory (AD); otherwise, the user isn't being synced and can be managed in Microsoft Entra ID. Read-only. Supports $filter (eq, ne, not, in, and eq on null values). func (m *User) SetOnPremisesSyncEnabled(value *bool)() { err := m.GetBackingStore().Set("onPremisesSyncEnabled", value) @@ -6435,6 +6470,7 @@ type Userable interface { GetOnPremisesSamAccountName()(*string) GetOnPremisesSecurityIdentifier()(*string) GetOnPremisesSipInfo()(OnPremisesSipInfoable) + GetOnPremisesSyncBehavior()(OnPremisesSyncBehaviorable) GetOnPremisesSyncEnabled()(*bool) GetOnPremisesUserPrincipalName()(*string) GetOtherMails()([]string) @@ -6593,6 +6629,7 @@ type Userable interface { SetOnPremisesSamAccountName(value *string)() SetOnPremisesSecurityIdentifier(value *string)() SetOnPremisesSipInfo(value OnPremisesSipInfoable)() + SetOnPremisesSyncBehavior(value OnPremisesSyncBehaviorable)() SetOnPremisesSyncEnabled(value *bool)() SetOnPremisesUserPrincipalName(value *string)() SetOtherMails(value []string)() diff --git a/models/windows_domain_join_configuration.go b/models/windows_domain_join_configuration.go index 6a6d6358bb2..4c5c72546fc 100644 --- a/models/windows_domain_join_configuration.go +++ b/models/windows_domain_join_configuration.go @@ -123,7 +123,7 @@ func (m *WindowsDomainJoinConfiguration) GetFieldDeserializers()(map[string]func } return res } -// GetNetworkAccessConfigurations gets the networkAccessConfigurations property value. Reference to device configurations required for network connectivity +// GetNetworkAccessConfigurations gets the networkAccessConfigurations property value. Reference to device configurations required for network connectivity. This collection can contain a maximum of 2 elements. // returns a []DeviceConfigurationable when successful func (m *WindowsDomainJoinConfiguration) GetNetworkAccessConfigurations()([]DeviceConfigurationable) { val, err := m.GetBackingStore().Get("networkAccessConfigurations") @@ -212,7 +212,7 @@ func (m *WindowsDomainJoinConfiguration) SetComputerNameSuffixRandomCharCount(va panic(err) } } -// SetNetworkAccessConfigurations sets the networkAccessConfigurations property value. Reference to device configurations required for network connectivity +// SetNetworkAccessConfigurations sets the networkAccessConfigurations property value. Reference to device configurations required for network connectivity. This collection can contain a maximum of 2 elements. func (m *WindowsDomainJoinConfiguration) SetNetworkAccessConfigurations(value []DeviceConfigurationable)() { err := m.GetBackingStore().Set("networkAccessConfigurations", value) if err != nil { diff --git a/models/windows_universal_app_x_app_assignment_settings.go b/models/windows_universal_app_x_app_assignment_settings.go index 9bf8c5b15e6..7f610c9cb92 100644 --- a/models/windows_universal_app_x_app_assignment_settings.go +++ b/models/windows_universal_app_x_app_assignment_settings.go @@ -41,7 +41,7 @@ func (m *WindowsUniversalAppXAppAssignmentSettings) GetFieldDeserializers()(map[ } return res } -// GetUseDeviceContext gets the useDeviceContext property value. Whether or not to use device execution context for Windows Universal AppX mobile app. +// GetUseDeviceContext gets the useDeviceContext property value. If true, uses device execution context for Windows Universal AppX mobile app. Device-context install is not allowed when this type of app is targeted with Available intent. Defaults to false. // returns a *bool when successful func (m *WindowsUniversalAppXAppAssignmentSettings) GetUseDeviceContext()(*bool) { val, err := m.GetBackingStore().Get("useDeviceContext") @@ -67,7 +67,7 @@ func (m *WindowsUniversalAppXAppAssignmentSettings) Serialize(writer i878a80d233 } return nil } -// SetUseDeviceContext sets the useDeviceContext property value. Whether or not to use device execution context for Windows Universal AppX mobile app. +// SetUseDeviceContext sets the useDeviceContext property value. If true, uses device execution context for Windows Universal AppX mobile app. Device-context install is not allowed when this type of app is targeted with Available intent. Defaults to false. func (m *WindowsUniversalAppXAppAssignmentSettings) SetUseDeviceContext(value *bool)() { err := m.GetBackingStore().Set("useDeviceContext", value) if err != nil { diff --git a/models/workbook_comment.go b/models/workbook_comment.go index 1c9fa42b275..c84b880a158 100644 --- a/models/workbook_comment.go +++ b/models/workbook_comment.go @@ -22,6 +22,18 @@ func NewWorkbookComment()(*WorkbookComment) { func CreateWorkbookCommentFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewWorkbookComment(), nil } +// GetCellAddress gets the cellAddress property value. The cell where the comment is located. The address value is in A1-style, which contains the sheet reference (for example, Sheet1!A1). Read-only. +// returns a *string when successful +func (m *WorkbookComment) GetCellAddress()(*string) { + val, err := m.GetBackingStore().Get("cellAddress") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} // GetContent gets the content property value. The content of the comment that is the String displayed to end-users. // returns a *string when successful func (m *WorkbookComment) GetContent()(*string) { @@ -50,6 +62,16 @@ func (m *WorkbookComment) GetContentType()(*string) { // returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful func (m *WorkbookComment) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { res := m.Entity.GetFieldDeserializers() + res["cellAddress"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetCellAddress(val) + } + return nil + } res["content"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetStringValue() if err != nil { @@ -70,6 +92,22 @@ func (m *WorkbookComment) GetFieldDeserializers()(map[string]func(i878a80d2330e8 } return nil } + res["mentions"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateWorkbookCommentMentionFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]WorkbookCommentMentionable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(WorkbookCommentMentionable) + } + } + m.SetMentions(res) + } + return nil + } res["replies"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetCollectionOfObjectValues(CreateWorkbookCommentReplyFromDiscriminatorValue) if err != nil { @@ -86,6 +124,16 @@ func (m *WorkbookComment) GetFieldDeserializers()(map[string]func(i878a80d2330e8 } return nil } + res["richContent"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetRichContent(val) + } + return nil + } res["task"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetObjectValue(CreateWorkbookDocumentTaskFromDiscriminatorValue) if err != nil { @@ -98,6 +146,18 @@ func (m *WorkbookComment) GetFieldDeserializers()(map[string]func(i878a80d2330e8 } return res } +// GetMentions gets the mentions property value. A collection that contains all the people mentioned within the comment. When contentType is plain, this property is an empty array. Read-only. +// returns a []WorkbookCommentMentionable when successful +func (m *WorkbookComment) GetMentions()([]WorkbookCommentMentionable) { + val, err := m.GetBackingStore().Get("mentions") + if err != nil { + panic(err) + } + if val != nil { + return val.([]WorkbookCommentMentionable) + } + return nil +} // GetReplies gets the replies property value. The list of replies to the comment. Read-only. Nullable. // returns a []WorkbookCommentReplyable when successful func (m *WorkbookComment) GetReplies()([]WorkbookCommentReplyable) { @@ -110,6 +170,18 @@ func (m *WorkbookComment) GetReplies()([]WorkbookCommentReplyable) { } return nil } +// GetRichContent gets the richContent property value. The rich content of the comment (for example, comment content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only. +// returns a *string when successful +func (m *WorkbookComment) GetRichContent()(*string) { + val, err := m.GetBackingStore().Get("richContent") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} // GetTask gets the task property value. The task associated with the comment. Read-only. Nullable. // returns a WorkbookDocumentTaskable when successful func (m *WorkbookComment) GetTask()(WorkbookDocumentTaskable) { @@ -128,6 +200,12 @@ func (m *WorkbookComment) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0 if err != nil { return err } + { + err = writer.WriteStringValue("cellAddress", m.GetCellAddress()) + if err != nil { + return err + } + } { err = writer.WriteStringValue("content", m.GetContent()) if err != nil { @@ -140,6 +218,18 @@ func (m *WorkbookComment) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0 return err } } + if m.GetMentions() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetMentions())) + for i, v := range m.GetMentions() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err = writer.WriteCollectionOfObjectValues("mentions", cast) + if err != nil { + return err + } + } if m.GetReplies() != nil { cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetReplies())) for i, v := range m.GetReplies() { @@ -152,6 +242,12 @@ func (m *WorkbookComment) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0 return err } } + { + err = writer.WriteStringValue("richContent", m.GetRichContent()) + if err != nil { + return err + } + } { err = writer.WriteObjectValue("task", m.GetTask()) if err != nil { @@ -160,6 +256,13 @@ func (m *WorkbookComment) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0 } return nil } +// SetCellAddress sets the cellAddress property value. The cell where the comment is located. The address value is in A1-style, which contains the sheet reference (for example, Sheet1!A1). Read-only. +func (m *WorkbookComment) SetCellAddress(value *string)() { + err := m.GetBackingStore().Set("cellAddress", value) + if err != nil { + panic(err) + } +} // SetContent sets the content property value. The content of the comment that is the String displayed to end-users. func (m *WorkbookComment) SetContent(value *string)() { err := m.GetBackingStore().Set("content", value) @@ -174,6 +277,13 @@ func (m *WorkbookComment) SetContentType(value *string)() { panic(err) } } +// SetMentions sets the mentions property value. A collection that contains all the people mentioned within the comment. When contentType is plain, this property is an empty array. Read-only. +func (m *WorkbookComment) SetMentions(value []WorkbookCommentMentionable)() { + err := m.GetBackingStore().Set("mentions", value) + if err != nil { + panic(err) + } +} // SetReplies sets the replies property value. The list of replies to the comment. Read-only. Nullable. func (m *WorkbookComment) SetReplies(value []WorkbookCommentReplyable)() { err := m.GetBackingStore().Set("replies", value) @@ -181,6 +291,13 @@ func (m *WorkbookComment) SetReplies(value []WorkbookCommentReplyable)() { panic(err) } } +// SetRichContent sets the richContent property value. The rich content of the comment (for example, comment content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only. +func (m *WorkbookComment) SetRichContent(value *string)() { + err := m.GetBackingStore().Set("richContent", value) + if err != nil { + panic(err) + } +} // SetTask sets the task property value. The task associated with the comment. Read-only. Nullable. func (m *WorkbookComment) SetTask(value WorkbookDocumentTaskable)() { err := m.GetBackingStore().Set("task", value) @@ -191,12 +308,18 @@ func (m *WorkbookComment) SetTask(value WorkbookDocumentTaskable)() { type WorkbookCommentable interface { Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetCellAddress()(*string) GetContent()(*string) GetContentType()(*string) + GetMentions()([]WorkbookCommentMentionable) GetReplies()([]WorkbookCommentReplyable) + GetRichContent()(*string) GetTask()(WorkbookDocumentTaskable) + SetCellAddress(value *string)() SetContent(value *string)() SetContentType(value *string)() + SetMentions(value []WorkbookCommentMentionable)() SetReplies(value []WorkbookCommentReplyable)() + SetRichContent(value *string)() SetTask(value WorkbookDocumentTaskable)() } diff --git a/models/workbook_comment_mention.go b/models/workbook_comment_mention.go new file mode 100644 index 00000000000..e8749aaa03d --- /dev/null +++ b/models/workbook_comment_mention.go @@ -0,0 +1,227 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e "github.com/microsoft/kiota-abstractions-go/store" +) + +type WorkbookCommentMention struct { + // Stores model information. + backingStore ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore +} +// NewWorkbookCommentMention instantiates a new WorkbookCommentMention and sets the default values. +func NewWorkbookCommentMention()(*WorkbookCommentMention) { + m := &WorkbookCommentMention{ + } + m.backingStore = ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStoreFactoryInstance(); + m.SetAdditionalData(make(map[string]any)) + return m +} +// CreateWorkbookCommentMentionFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateWorkbookCommentMentionFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewWorkbookCommentMention(), nil +} +// GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +// returns a map[string]any when successful +func (m *WorkbookCommentMention) GetAdditionalData()(map[string]any) { + val , err := m.backingStore.Get("additionalData") + if err != nil { + panic(err) + } + if val == nil { + var value = make(map[string]any); + m.SetAdditionalData(value); + } + return val.(map[string]any) +} +// GetBackingStore gets the BackingStore property value. Stores model information. +// returns a BackingStore when successful +func (m *WorkbookCommentMention) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { + return m.backingStore +} +// GetEmail gets the email property value. Represents the email address of the person that is mentioned in a comment. +// returns a *string when successful +func (m *WorkbookCommentMention) GetEmail()(*string) { + val, err := m.GetBackingStore().Get("email") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *WorkbookCommentMention) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) + res["email"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetEmail(val) + } + return nil + } + res["id"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetInt32Value() + if err != nil { + return err + } + if val != nil { + m.SetId(val) + } + return nil + } + res["name"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetName(val) + } + return nil + } + res["@odata.type"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetOdataType(val) + } + return nil + } + return res +} +// GetId gets the id property value. Represents the ID of the person that is mentioned in a comment. +// returns a *int32 when successful +func (m *WorkbookCommentMention) GetId()(*int32) { + val, err := m.GetBackingStore().Get("id") + if err != nil { + panic(err) + } + if val != nil { + return val.(*int32) + } + return nil +} +// GetName gets the name property value. Represents the display name of the person that is mentioned in a comment. +// returns a *string when successful +func (m *WorkbookCommentMention) GetName()(*string) { + val, err := m.GetBackingStore().Get("name") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetOdataType gets the @odata.type property value. The OdataType property +// returns a *string when successful +func (m *WorkbookCommentMention) GetOdataType()(*string) { + val, err := m.GetBackingStore().Get("odataType") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// Serialize serializes information the current object +func (m *WorkbookCommentMention) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + { + err := writer.WriteStringValue("email", m.GetEmail()) + if err != nil { + return err + } + } + { + err := writer.WriteInt32Value("id", m.GetId()) + if err != nil { + return err + } + } + { + err := writer.WriteStringValue("name", m.GetName()) + if err != nil { + return err + } + } + { + err := writer.WriteStringValue("@odata.type", m.GetOdataType()) + if err != nil { + return err + } + } + { + err := writer.WriteAdditionalData(m.GetAdditionalData()) + if err != nil { + return err + } + } + return nil +} +// SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +func (m *WorkbookCommentMention) SetAdditionalData(value map[string]any)() { + err := m.GetBackingStore().Set("additionalData", value) + if err != nil { + panic(err) + } +} +// SetBackingStore sets the BackingStore property value. Stores model information. +func (m *WorkbookCommentMention) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { + m.backingStore = value +} +// SetEmail sets the email property value. Represents the email address of the person that is mentioned in a comment. +func (m *WorkbookCommentMention) SetEmail(value *string)() { + err := m.GetBackingStore().Set("email", value) + if err != nil { + panic(err) + } +} +// SetId sets the id property value. Represents the ID of the person that is mentioned in a comment. +func (m *WorkbookCommentMention) SetId(value *int32)() { + err := m.GetBackingStore().Set("id", value) + if err != nil { + panic(err) + } +} +// SetName sets the name property value. Represents the display name of the person that is mentioned in a comment. +func (m *WorkbookCommentMention) SetName(value *string)() { + err := m.GetBackingStore().Set("name", value) + if err != nil { + panic(err) + } +} +// SetOdataType sets the @odata.type property value. The OdataType property +func (m *WorkbookCommentMention) SetOdataType(value *string)() { + err := m.GetBackingStore().Set("odataType", value) + if err != nil { + panic(err) + } +} +type WorkbookCommentMentionable interface { + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) + GetEmail()(*string) + GetId()(*int32) + GetName()(*string) + GetOdataType()(*string) + SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() + SetEmail(value *string)() + SetId(value *int32)() + SetName(value *string)() + SetOdataType(value *string)() +} diff --git a/models/workbook_comment_reply.go b/models/workbook_comment_reply.go index 5ea5101d3e8..7b598b2827d 100644 --- a/models/workbook_comment_reply.go +++ b/models/workbook_comment_reply.go @@ -70,6 +70,32 @@ func (m *WorkbookCommentReply) GetFieldDeserializers()(map[string]func(i878a80d2 } return nil } + res["mentions"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateWorkbookCommentMentionFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]WorkbookCommentMentionable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(WorkbookCommentMentionable) + } + } + m.SetMentions(res) + } + return nil + } + res["richContent"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetRichContent(val) + } + return nil + } res["task"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetObjectValue(CreateWorkbookDocumentTaskFromDiscriminatorValue) if err != nil { @@ -82,6 +108,30 @@ func (m *WorkbookCommentReply) GetFieldDeserializers()(map[string]func(i878a80d2 } return res } +// GetMentions gets the mentions property value. A collection that contains all the people mentioned within the reply. When contentType is plain, this property is an empty array. Read-only. +// returns a []WorkbookCommentMentionable when successful +func (m *WorkbookCommentReply) GetMentions()([]WorkbookCommentMentionable) { + val, err := m.GetBackingStore().Get("mentions") + if err != nil { + panic(err) + } + if val != nil { + return val.([]WorkbookCommentMentionable) + } + return nil +} +// GetRichContent gets the richContent property value. The rich content of the reply (for example, reply content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only. +// returns a *string when successful +func (m *WorkbookCommentReply) GetRichContent()(*string) { + val, err := m.GetBackingStore().Get("richContent") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} // GetTask gets the task property value. The task associated with the comment thread. // returns a WorkbookDocumentTaskable when successful func (m *WorkbookCommentReply) GetTask()(WorkbookDocumentTaskable) { @@ -112,6 +162,24 @@ func (m *WorkbookCommentReply) Serialize(writer i878a80d2330e89d26896388a3f487ee return err } } + if m.GetMentions() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetMentions())) + for i, v := range m.GetMentions() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err = writer.WriteCollectionOfObjectValues("mentions", cast) + if err != nil { + return err + } + } + { + err = writer.WriteStringValue("richContent", m.GetRichContent()) + if err != nil { + return err + } + } { err = writer.WriteObjectValue("task", m.GetTask()) if err != nil { @@ -134,6 +202,20 @@ func (m *WorkbookCommentReply) SetContentType(value *string)() { panic(err) } } +// SetMentions sets the mentions property value. A collection that contains all the people mentioned within the reply. When contentType is plain, this property is an empty array. Read-only. +func (m *WorkbookCommentReply) SetMentions(value []WorkbookCommentMentionable)() { + err := m.GetBackingStore().Set("mentions", value) + if err != nil { + panic(err) + } +} +// SetRichContent sets the richContent property value. The rich content of the reply (for example, reply content with mentions, where the first mentioned entity has an ID attribute of 0 and the second has an ID attribute of 1). When contentType is plain, this property is empty. Read-only. +func (m *WorkbookCommentReply) SetRichContent(value *string)() { + err := m.GetBackingStore().Set("richContent", value) + if err != nil { + panic(err) + } +} // SetTask sets the task property value. The task associated with the comment thread. func (m *WorkbookCommentReply) SetTask(value WorkbookDocumentTaskable)() { err := m.GetBackingStore().Set("task", value) @@ -146,8 +228,12 @@ type WorkbookCommentReplyable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetContent()(*string) GetContentType()(*string) + GetMentions()([]WorkbookCommentMentionable) + GetRichContent()(*string) GetTask()(WorkbookDocumentTaskable) SetContent(value *string)() SetContentType(value *string)() + SetMentions(value []WorkbookCommentMentionable)() + SetRichContent(value *string)() SetTask(value WorkbookDocumentTaskable)() } diff --git a/networkaccess/filtering_profiles_item_policies_policy_link_item_request_builder.go b/networkaccess/filtering_profiles_item_policies_policy_link_item_request_builder.go index 2bee425513b..6b1a221f7c1 100644 --- a/networkaccess/filtering_profiles_item_policies_policy_link_item_request_builder.go +++ b/networkaccess/filtering_profiles_item_policies_policy_link_item_request_builder.go @@ -21,7 +21,7 @@ type FilteringProfilesItemPoliciesPolicyLinkItemRequestBuilderDeleteRequestConfi // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// FilteringProfilesItemPoliciesPolicyLinkItemRequestBuilderGetQueryParameters get a tlsInspectionPolicyLink object. +// FilteringProfilesItemPoliciesPolicyLinkItemRequestBuilderGetQueryParameters read the properties and relationships of a threatIntelligencePolicyLink object. type FilteringProfilesItemPoliciesPolicyLinkItemRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -57,11 +57,11 @@ func NewFilteringProfilesItemPoliciesPolicyLinkItemRequestBuilder(rawUrl string, urlParams["request-raw-url"] = rawUrl return NewFilteringProfilesItemPoliciesPolicyLinkItemRequestBuilderInternal(urlParams, requestAdapter) } -// Delete delete a tlsInspectionPolicyLink object. Used to unlink a tlsInspectionPolicy from a filtering profile. +// Delete delete a threatIntelligencePolicyLink object. // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/networkaccess-tlsinspectionpolicylink-delete?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/networkaccess-threatintelligencepolicylink-delete?view=graph-rest-beta func (m *FilteringProfilesItemPoliciesPolicyLinkItemRequestBuilder) Delete(ctx context.Context, requestConfiguration *FilteringProfilesItemPoliciesPolicyLinkItemRequestBuilderDeleteRequestConfiguration)(error) { requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); if err != nil { @@ -76,12 +76,12 @@ func (m *FilteringProfilesItemPoliciesPolicyLinkItemRequestBuilder) Delete(ctx c } return nil } -// Get get a tlsInspectionPolicyLink object. +// Get read the properties and relationships of a threatIntelligencePolicyLink object. // returns a PolicyLinkable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/networkaccess-tlsinspectionpolicylink-get?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/networkaccess-threatintelligencepolicylink-get?view=graph-rest-beta func (m *FilteringProfilesItemPoliciesPolicyLinkItemRequestBuilder) Get(ctx context.Context, requestConfiguration *FilteringProfilesItemPoliciesPolicyLinkItemRequestBuilderGetRequestConfiguration)(i43e723cc778f0f3f3a05d36b9df74faa56771e9360d8ed793c50bdaacec8d5d2.PolicyLinkable, error) { requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); if err != nil { @@ -127,7 +127,7 @@ func (m *FilteringProfilesItemPoliciesPolicyLinkItemRequestBuilder) Patch(ctx co func (m *FilteringProfilesItemPoliciesPolicyLinkItemRequestBuilder) Policy()(*FilteringProfilesItemPoliciesItemPolicyRequestBuilder) { return NewFilteringProfilesItemPoliciesItemPolicyRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// ToDeleteRequestInformation delete a tlsInspectionPolicyLink object. Used to unlink a tlsInspectionPolicy from a filtering profile. +// ToDeleteRequestInformation delete a threatIntelligencePolicyLink object. // returns a *RequestInformation when successful func (m *FilteringProfilesItemPoliciesPolicyLinkItemRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *FilteringProfilesItemPoliciesPolicyLinkItemRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -138,7 +138,7 @@ func (m *FilteringProfilesItemPoliciesPolicyLinkItemRequestBuilder) ToDeleteRequ requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation get a tlsInspectionPolicyLink object. +// ToGetRequestInformation read the properties and relationships of a threatIntelligencePolicyLink object. // returns a *RequestInformation when successful func (m *FilteringProfilesItemPoliciesPolicyLinkItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *FilteringProfilesItemPoliciesPolicyLinkItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/networkaccess/settings_custom_block_page_request_builder.go b/networkaccess/settings_custom_block_page_request_builder.go new file mode 100644 index 00000000000..7bb934901fe --- /dev/null +++ b/networkaccess/settings_custom_block_page_request_builder.go @@ -0,0 +1,160 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package networkaccess + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" + i43e723cc778f0f3f3a05d36b9df74faa56771e9360d8ed793c50bdaacec8d5d2 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/networkaccess" +) + +// SettingsCustomBlockPageRequestBuilder provides operations to manage the customBlockPage property of the microsoft.graph.networkaccess.settings entity. +type SettingsCustomBlockPageRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// SettingsCustomBlockPageRequestBuilderDeleteRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type SettingsCustomBlockPageRequestBuilderDeleteRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// SettingsCustomBlockPageRequestBuilderGetQueryParameters get customBlockPage from networkAccess +type SettingsCustomBlockPageRequestBuilderGetQueryParameters struct { + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` +} +// SettingsCustomBlockPageRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type SettingsCustomBlockPageRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *SettingsCustomBlockPageRequestBuilderGetQueryParameters +} +// SettingsCustomBlockPageRequestBuilderPatchRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type SettingsCustomBlockPageRequestBuilderPatchRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// NewSettingsCustomBlockPageRequestBuilderInternal instantiates a new SettingsCustomBlockPageRequestBuilder and sets the default values. +func NewSettingsCustomBlockPageRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*SettingsCustomBlockPageRequestBuilder) { + m := &SettingsCustomBlockPageRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/networkAccess/settings/customBlockPage{?%24expand,%24select}", pathParameters), + } + return m +} +// NewSettingsCustomBlockPageRequestBuilder instantiates a new SettingsCustomBlockPageRequestBuilder and sets the default values. +func NewSettingsCustomBlockPageRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*SettingsCustomBlockPageRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewSettingsCustomBlockPageRequestBuilderInternal(urlParams, requestAdapter) +} +// Delete delete navigation property customBlockPage for networkAccess +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *SettingsCustomBlockPageRequestBuilder) Delete(ctx context.Context, requestConfiguration *SettingsCustomBlockPageRequestBuilderDeleteRequestConfiguration)(error) { + requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); + if err != nil { + return err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + err = m.BaseRequestBuilder.RequestAdapter.SendNoContent(ctx, requestInfo, errorMapping) + if err != nil { + return err + } + return nil +} +// Get get customBlockPage from networkAccess +// returns a CustomBlockPageable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *SettingsCustomBlockPageRequestBuilder) Get(ctx context.Context, requestConfiguration *SettingsCustomBlockPageRequestBuilderGetRequestConfiguration)(i43e723cc778f0f3f3a05d36b9df74faa56771e9360d8ed793c50bdaacec8d5d2.CustomBlockPageable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, i43e723cc778f0f3f3a05d36b9df74faa56771e9360d8ed793c50bdaacec8d5d2.CreateCustomBlockPageFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(i43e723cc778f0f3f3a05d36b9df74faa56771e9360d8ed793c50bdaacec8d5d2.CustomBlockPageable), nil +} +// Patch update the navigation property customBlockPage in networkAccess +// returns a CustomBlockPageable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *SettingsCustomBlockPageRequestBuilder) Patch(ctx context.Context, body i43e723cc778f0f3f3a05d36b9df74faa56771e9360d8ed793c50bdaacec8d5d2.CustomBlockPageable, requestConfiguration *SettingsCustomBlockPageRequestBuilderPatchRequestConfiguration)(i43e723cc778f0f3f3a05d36b9df74faa56771e9360d8ed793c50bdaacec8d5d2.CustomBlockPageable, error) { + requestInfo, err := m.ToPatchRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, i43e723cc778f0f3f3a05d36b9df74faa56771e9360d8ed793c50bdaacec8d5d2.CreateCustomBlockPageFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(i43e723cc778f0f3f3a05d36b9df74faa56771e9360d8ed793c50bdaacec8d5d2.CustomBlockPageable), nil +} +// ToDeleteRequestInformation delete navigation property customBlockPage for networkAccess +// returns a *RequestInformation when successful +func (m *SettingsCustomBlockPageRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *SettingsCustomBlockPageRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToGetRequestInformation get customBlockPage from networkAccess +// returns a *RequestInformation when successful +func (m *SettingsCustomBlockPageRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *SettingsCustomBlockPageRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToPatchRequestInformation update the navigation property customBlockPage in networkAccess +// returns a *RequestInformation when successful +func (m *SettingsCustomBlockPageRequestBuilder) ToPatchRequestInformation(ctx context.Context, body i43e723cc778f0f3f3a05d36b9df74faa56771e9360d8ed793c50bdaacec8d5d2.CustomBlockPageable, requestConfiguration *SettingsCustomBlockPageRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *SettingsCustomBlockPageRequestBuilder when successful +func (m *SettingsCustomBlockPageRequestBuilder) WithUrl(rawUrl string)(*SettingsCustomBlockPageRequestBuilder) { + return NewSettingsCustomBlockPageRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/networkaccess/settings_request_builder.go b/networkaccess/settings_request_builder.go index f8d2f532538..0bcad6c8ee7 100644 --- a/networkaccess/settings_request_builder.go +++ b/networkaccess/settings_request_builder.go @@ -67,6 +67,11 @@ func NewSettingsRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee26337 func (m *SettingsRequestBuilder) CrossTenantAccess()(*SettingsCrossTenantAccessRequestBuilder) { return NewSettingsCrossTenantAccessRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } +// CustomBlockPage provides operations to manage the customBlockPage property of the microsoft.graph.networkaccess.settings entity. +// returns a *SettingsCustomBlockPageRequestBuilder when successful +func (m *SettingsRequestBuilder) CustomBlockPage()(*SettingsCustomBlockPageRequestBuilder) { + return NewSettingsCustomBlockPageRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} // Delete delete navigation property settings for networkAccess // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *SettingsRequestBuilder) Delete(ctx context.Context, requestConfiguration *SettingsRequestBuilderDeleteRequestConfiguration)(error) { diff --git a/policies/federated_token_validation_policy_request_builder.go b/policies/federated_token_validation_policy_request_builder.go index e7e709c2adf..01f4d0a2947 100644 --- a/policies/federated_token_validation_policy_request_builder.go +++ b/policies/federated_token_validation_policy_request_builder.go @@ -21,7 +21,7 @@ type FederatedTokenValidationPolicyRequestBuilderDeleteRequestConfiguration stru // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// FederatedTokenValidationPolicyRequestBuilderGetQueryParameters get a list of the federatedTokenValidationPolicy objects and their properties. +// FederatedTokenValidationPolicyRequestBuilderGetQueryParameters read the properties and relationships of a federatedTokenValidationPolicy object. type FederatedTokenValidationPolicyRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -73,12 +73,12 @@ func (m *FederatedTokenValidationPolicyRequestBuilder) Delete(ctx context.Contex } return nil } -// Get get a list of the federatedTokenValidationPolicy objects and their properties. +// Get read the properties and relationships of a federatedTokenValidationPolicy object. // returns a FederatedTokenValidationPolicyable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/policyroot-list-federatedtokenvalidationpolicy?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/federatedtokenvalidationpolicy-get?view=graph-rest-beta func (m *FederatedTokenValidationPolicyRequestBuilder) Get(ctx context.Context, requestConfiguration *FederatedTokenValidationPolicyRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FederatedTokenValidationPolicyable, error) { requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); if err != nil { @@ -130,7 +130,7 @@ func (m *FederatedTokenValidationPolicyRequestBuilder) ToDeleteRequestInformatio requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation get a list of the federatedTokenValidationPolicy objects and their properties. +// ToGetRequestInformation read the properties and relationships of a federatedTokenValidationPolicy object. // returns a *RequestInformation when successful func (m *FederatedTokenValidationPolicyRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *FederatedTokenValidationPolicyRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/riskdetections/risk_detections_request_builder.go b/riskdetections/risk_detections_request_builder.go index 814f0afa192..05679359d62 100644 --- a/riskdetections/risk_detections_request_builder.go +++ b/riskdetections/risk_detections_request_builder.go @@ -14,7 +14,7 @@ import ( type RiskDetectionsRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// RiskDetectionsRequestBuilderGetQueryParameters retrieve the properties of a collection of riskDetection objects. +// RiskDetectionsRequestBuilderGetQueryParameters retrieve the properties of a riskDetection object. type RiskDetectionsRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -74,12 +74,12 @@ func NewRiskDetectionsRequestBuilder(rawUrl string, requestAdapter i2ae4187f7dae urlParams["request-raw-url"] = rawUrl return NewRiskDetectionsRequestBuilderInternal(urlParams, requestAdapter) } -// Get retrieve the properties of a collection of riskDetection objects. +// Get retrieve the properties of a riskDetection object. // returns a RiskDetectionCollectionResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/riskdetection-list?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/riskdetection-get?view=graph-rest-beta func (m *RiskDetectionsRequestBuilder) Get(ctx context.Context, requestConfiguration *RiskDetectionsRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.RiskDetectionCollectionResponseable, error) { requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); if err != nil { @@ -117,7 +117,7 @@ func (m *RiskDetectionsRequestBuilder) Post(ctx context.Context, body ie233ee762 } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.RiskDetectionable), nil } -// ToGetRequestInformation retrieve the properties of a collection of riskDetection objects. +// ToGetRequestInformation retrieve the properties of a riskDetection object. // returns a *RequestInformation when successful func (m *RiskDetectionsRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *RiskDetectionsRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/rolemanagement/device_management_role_assignments_request_builder.go b/rolemanagement/device_management_role_assignments_request_builder.go index 39e129dc403..30adaf6cea9 100644 --- a/rolemanagement/device_management_role_assignments_request_builder.go +++ b/rolemanagement/device_management_role_assignments_request_builder.go @@ -14,7 +14,7 @@ import ( type DeviceManagementRoleAssignmentsRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// DeviceManagementRoleAssignmentsRequestBuilderGetQueryParameters get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- Defender (Microsoft Defender XDR Unified RBAC) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. +// DeviceManagementRoleAssignmentsRequestBuilderGetQueryParameters get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- Defender (Microsoft Defender XDR) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. type DeviceManagementRoleAssignmentsRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -80,13 +80,13 @@ func NewDeviceManagementRoleAssignmentsRequestBuilder(rawUrl string, requestAdap func (m *DeviceManagementRoleAssignmentsRequestBuilder) Count()(*DeviceManagementRoleAssignmentsCountRequestBuilder) { return NewDeviceManagementRoleAssignmentsCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// Get get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- Defender (Microsoft Defender XDR Unified RBAC) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. +// Get get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- Defender (Microsoft Defender XDR) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. // Deprecated: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 // returns a UnifiedRoleAssignmentMultipleCollectionResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/unifiedroleassignmentmultiple-get?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/rbacapplicationmultiple-list-roleassignments?view=graph-rest-beta func (m *DeviceManagementRoleAssignmentsRequestBuilder) Get(ctx context.Context, requestConfiguration *DeviceManagementRoleAssignmentsRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.UnifiedRoleAssignmentMultipleCollectionResponseable, error) { requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); if err != nil { @@ -128,7 +128,7 @@ func (m *DeviceManagementRoleAssignmentsRequestBuilder) Post(ctx context.Context } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.UnifiedRoleAssignmentMultipleable), nil } -// ToGetRequestInformation get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- Defender (Microsoft Defender XDR Unified RBAC) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. +// ToGetRequestInformation get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune)- Defender (Microsoft Defender XDR) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. // Deprecated: This version is being deprecated and is scheduled for removal on 2025-12-01.Please migrate to the latest version before the removal date. as of 2025-01/PrivatePreview:microsoft.applicationAuthorization on 2025-01-01 and will be removed 2025-12-01 // returns a *RequestInformation when successful func (m *DeviceManagementRoleAssignmentsRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *DeviceManagementRoleAssignmentsRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { diff --git a/serviceprincipals/item_claims_policy_request_builder.go b/serviceprincipals/item_claims_policy_request_builder.go index df21bd0c28c..389940e48ae 100644 --- a/serviceprincipals/item_claims_policy_request_builder.go +++ b/serviceprincipals/item_claims_policy_request_builder.go @@ -80,12 +80,12 @@ func (m *ItemClaimsPolicyRequestBuilder) Get(ctx context.Context, requestConfigu } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CustomClaimsPolicyable), nil } -// Patch create a new customClaimsPolicy object if it doesn't exist, or replace an existing one. +// Patch update a customClaimsPolicy object. // returns a CustomClaimsPolicyable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/serviceprincipal-put-claimspolicy?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/customclaimspolicy-update?view=graph-rest-beta func (m *ItemClaimsPolicyRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CustomClaimsPolicyable, requestConfiguration *ItemClaimsPolicyRequestBuilderPatchRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CustomClaimsPolicyable, error) { requestInfo, err := m.ToPatchRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -103,12 +103,12 @@ func (m *ItemClaimsPolicyRequestBuilder) Patch(ctx context.Context, body ie233ee } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CustomClaimsPolicyable), nil } -// Put create a new customClaimsPolicy object if it doesn't exist, or replace an existing one. +// Put update a customClaimsPolicy object. // returns a CustomClaimsPolicyable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/serviceprincipal-put-claimspolicy?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/customclaimspolicy-update?view=graph-rest-beta func (m *ItemClaimsPolicyRequestBuilder) Put(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CustomClaimsPolicyable, requestConfiguration *ItemClaimsPolicyRequestBuilderPutRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CustomClaimsPolicyable, error) { requestInfo, err := m.ToPutRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -140,7 +140,7 @@ func (m *ItemClaimsPolicyRequestBuilder) ToGetRequestInformation(ctx context.Con requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToPatchRequestInformation create a new customClaimsPolicy object if it doesn't exist, or replace an existing one. +// ToPatchRequestInformation update a customClaimsPolicy object. // returns a *RequestInformation when successful func (m *ItemClaimsPolicyRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CustomClaimsPolicyable, requestConfiguration *ItemClaimsPolicyRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -155,7 +155,7 @@ func (m *ItemClaimsPolicyRequestBuilder) ToPatchRequestInformation(ctx context.C } return requestInfo, nil } -// ToPutRequestInformation create a new customClaimsPolicy object if it doesn't exist, or replace an existing one. +// ToPutRequestInformation update a customClaimsPolicy object. // returns a *RequestInformation when successful func (m *ItemClaimsPolicyRequestBuilder) ToPutRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CustomClaimsPolicyable, requestConfiguration *ItemClaimsPolicyRequestBuilderPutRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PUT, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/storage/b68932475f58a9a22b0bffc34a4b55550e8a2aea649855838639ac665b527929.go b/storage/b68932475f58a9a22b0bffc34a4b55550e8a2aea649855838639ac665b527929.go index 3942fc5b52c..f8e148b09e9 100644 --- a/storage/b68932475f58a9a22b0bffc34a4b55550e8a2aea649855838639ac665b527929.go +++ b/storage/b68932475f58a9a22b0bffc34a4b55550e8a2aea649855838639ac665b527929.go @@ -99,12 +99,12 @@ func (m *FileStorageContainerTypeRegistrationsItemApplicationPermissionGrantsFil } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FileStorageContainerTypeAppPermissionGrantable), nil } -// Patch create a new fileStorageContainerTypeAppPermissionGrant object in a fileStorageContainerTypeRegistration. +// Patch update the properties of a fileStorageContainerTypeAppPermissionGrant object. // returns a FileStorageContainerTypeAppPermissionGrantable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/filestoragecontainertyperegistration-post-applicationpermissiongrants?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/filestoragecontainertypeapppermissiongrant-update?view=graph-rest-beta func (m *FileStorageContainerTypeRegistrationsItemApplicationPermissionGrantsFileStorageContainerTypeAppPermissionGrantAppItemRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FileStorageContainerTypeAppPermissionGrantable, requestConfiguration *FileStorageContainerTypeRegistrationsItemApplicationPermissionGrantsFileStorageContainerTypeAppPermissionGrantAppItemRequestBuilderPatchRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FileStorageContainerTypeAppPermissionGrantable, error) { requestInfo, err := m.ToPatchRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -147,7 +147,7 @@ func (m *FileStorageContainerTypeRegistrationsItemApplicationPermissionGrantsFil requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToPatchRequestInformation create a new fileStorageContainerTypeAppPermissionGrant object in a fileStorageContainerTypeRegistration. +// ToPatchRequestInformation update the properties of a fileStorageContainerTypeAppPermissionGrant object. // returns a *RequestInformation when successful func (m *FileStorageContainerTypeRegistrationsItemApplicationPermissionGrantsFileStorageContainerTypeAppPermissionGrantAppItemRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FileStorageContainerTypeAppPermissionGrantable, requestConfiguration *FileStorageContainerTypeRegistrationsItemApplicationPermissionGrantsFileStorageContainerTypeAppPermissionGrantAppItemRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/storage/f99dea7ff82b9fb85f9e4a34cdbe6b392edb06311e8015bd2ea8c2295d9bdd0b.go b/storage/f99dea7ff82b9fb85f9e4a34cdbe6b392edb06311e8015bd2ea8c2295d9bdd0b.go index 18f6644b193..fe86bf8dd18 100644 --- a/storage/f99dea7ff82b9fb85f9e4a34cdbe6b392edb06311e8015bd2ea8c2295d9bdd0b.go +++ b/storage/f99dea7ff82b9fb85f9e4a34cdbe6b392edb06311e8015bd2ea8c2295d9bdd0b.go @@ -104,12 +104,12 @@ func (m *FileStorageContainerTypeRegistrationsFileStorageContainerTypeRegistrati } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FileStorageContainerTypeRegistrationable), nil } -// Patch update the properties of a fileStorageContainerTypeRegistration object. ETag is used for optimistic concurrency control. It must match the value from Create, Get or the previous Update. +// Patch create or replace a fileStorageContainerTypeRegistration object. This method registers a fileStorageContainerType in the tenant. For standard containers, billing must be valid for the registration to complete successfully. Settings can't be modified during registration. // returns a FileStorageContainerTypeRegistrationable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/filestoragecontainertyperegistration-update?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/filestorage-post-containertyperegistrations?view=graph-rest-beta func (m *FileStorageContainerTypeRegistrationsFileStorageContainerTypeRegistrationItemRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FileStorageContainerTypeRegistrationable, requestConfiguration *FileStorageContainerTypeRegistrationsFileStorageContainerTypeRegistrationItemRequestBuilderPatchRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FileStorageContainerTypeRegistrationable, error) { requestInfo, err := m.ToPatchRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -152,7 +152,7 @@ func (m *FileStorageContainerTypeRegistrationsFileStorageContainerTypeRegistrati requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToPatchRequestInformation update the properties of a fileStorageContainerTypeRegistration object. ETag is used for optimistic concurrency control. It must match the value from Create, Get or the previous Update. +// ToPatchRequestInformation create or replace a fileStorageContainerTypeRegistration object. This method registers a fileStorageContainerType in the tenant. For standard containers, billing must be valid for the registration to complete successfully. Settings can't be modified during registration. // returns a *RequestInformation when successful func (m *FileStorageContainerTypeRegistrationsFileStorageContainerTypeRegistrationItemRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.FileStorageContainerTypeRegistrationable, requestConfiguration *FileStorageContainerTypeRegistrationsFileStorageContainerTypeRegistrationItemRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/teams/item_channels_item_messages_request_builder.go b/teams/item_channels_item_messages_request_builder.go index fb26da11048..d3fe979cfbb 100644 --- a/teams/item_channels_item_messages_request_builder.go +++ b/teams/item_channels_item_messages_request_builder.go @@ -112,12 +112,12 @@ func (m *ItemChannelsItemMessagesRequestBuilder) Get(ctx context.Context, reques } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ChatMessageCollectionResponseable), nil } -// Post send a new chatMessage in the specified channel or a chat. +// Post send a new chatMessage in the specified channel. // returns a ChatMessageable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/chatmessage-post?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/channel-post-messages?view=graph-rest-beta func (m *ItemChannelsItemMessagesRequestBuilder) Post(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ChatMessageable, requestConfiguration *ItemChannelsItemMessagesRequestBuilderPostRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ChatMessageable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -154,7 +154,7 @@ func (m *ItemChannelsItemMessagesRequestBuilder) ToGetRequestInformation(ctx con requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToPostRequestInformation send a new chatMessage in the specified channel or a chat. +// ToPostRequestInformation send a new chatMessage in the specified channel. // returns a *RequestInformation when successful func (m *ItemChannelsItemMessagesRequestBuilder) ToPostRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ChatMessageable, requestConfiguration *ItemChannelsItemMessagesRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/users/ac9bc1bd9beda7930d90e130dc7a40195f945ce5e8e9126dd328944617e995a7.go b/users/ac9bc1bd9beda7930d90e130dc7a40195f945ce5e8e9126dd328944617e995a7.go index 2d98a2dcb32..b10511cedc6 100644 --- a/users/ac9bc1bd9beda7930d90e130dc7a40195f945ce5e8e9126dd328944617e995a7.go +++ b/users/ac9bc1bd9beda7930d90e130dc7a40195f945ce5e8e9126dd328944617e995a7.go @@ -21,7 +21,7 @@ type ItemMobileAppTroubleshootingEventsItemAppLogCollectionRequestsAppLogCollect // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// ItemMobileAppTroubleshootingEventsItemAppLogCollectionRequestsAppLogCollectionRequestItemRequestBuilderGetQueryParameters the collection property of AppLogUploadRequest. +// ItemMobileAppTroubleshootingEventsItemAppLogCollectionRequestsAppLogCollectionRequestItemRequestBuilderGetQueryParameters indicates collection of App Log Upload Request. type ItemMobileAppTroubleshootingEventsItemAppLogCollectionRequestsAppLogCollectionRequestItemRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -78,7 +78,7 @@ func (m *ItemMobileAppTroubleshootingEventsItemAppLogCollectionRequestsAppLogCol } return nil } -// Get the collection property of AppLogUploadRequest. +// Get indicates collection of App Log Upload Request. // returns a AppLogCollectionRequestable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *ItemMobileAppTroubleshootingEventsItemAppLogCollectionRequestsAppLogCollectionRequestItemRequestBuilder) Get(ctx context.Context, requestConfiguration *ItemMobileAppTroubleshootingEventsItemAppLogCollectionRequestsAppLogCollectionRequestItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.AppLogCollectionRequestable, error) { @@ -129,7 +129,7 @@ func (m *ItemMobileAppTroubleshootingEventsItemAppLogCollectionRequestsAppLogCol requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation the collection property of AppLogUploadRequest. +// ToGetRequestInformation indicates collection of App Log Upload Request. // returns a *RequestInformation when successful func (m *ItemMobileAppTroubleshootingEventsItemAppLogCollectionRequestsAppLogCollectionRequestItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ItemMobileAppTroubleshootingEventsItemAppLogCollectionRequestsAppLogCollectionRequestItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/users/item_mobile_app_troubleshooting_events_item_app_log_collection_requests_request_builder.go b/users/item_mobile_app_troubleshooting_events_item_app_log_collection_requests_request_builder.go index 46fa1228d4d..defb1202fd4 100644 --- a/users/item_mobile_app_troubleshooting_events_item_app_log_collection_requests_request_builder.go +++ b/users/item_mobile_app_troubleshooting_events_item_app_log_collection_requests_request_builder.go @@ -14,7 +14,7 @@ import ( type ItemMobileAppTroubleshootingEventsItemAppLogCollectionRequestsRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// ItemMobileAppTroubleshootingEventsItemAppLogCollectionRequestsRequestBuilderGetQueryParameters the collection property of AppLogUploadRequest. +// ItemMobileAppTroubleshootingEventsItemAppLogCollectionRequestsRequestBuilderGetQueryParameters indicates collection of App Log Upload Request. type ItemMobileAppTroubleshootingEventsItemAppLogCollectionRequestsRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -79,7 +79,7 @@ func NewItemMobileAppTroubleshootingEventsItemAppLogCollectionRequestsRequestBui func (m *ItemMobileAppTroubleshootingEventsItemAppLogCollectionRequestsRequestBuilder) Count()(*ItemMobileAppTroubleshootingEventsItemAppLogCollectionRequestsCountRequestBuilder) { return NewItemMobileAppTroubleshootingEventsItemAppLogCollectionRequestsCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// Get the collection property of AppLogUploadRequest. +// Get indicates collection of App Log Upload Request. // returns a AppLogCollectionRequestCollectionResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *ItemMobileAppTroubleshootingEventsItemAppLogCollectionRequestsRequestBuilder) Get(ctx context.Context, requestConfiguration *ItemMobileAppTroubleshootingEventsItemAppLogCollectionRequestsRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.AppLogCollectionRequestCollectionResponseable, error) { @@ -119,7 +119,7 @@ func (m *ItemMobileAppTroubleshootingEventsItemAppLogCollectionRequestsRequestBu } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.AppLogCollectionRequestable), nil } -// ToGetRequestInformation the collection property of AppLogUploadRequest. +// ToGetRequestInformation indicates collection of App Log Upload Request. // returns a *RequestInformation when successful func (m *ItemMobileAppTroubleshootingEventsItemAppLogCollectionRequestsRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ItemMobileAppTroubleshootingEventsItemAppLogCollectionRequestsRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/users/item_on_premises_sync_behavior_request_builder.go b/users/item_on_premises_sync_behavior_request_builder.go new file mode 100644 index 00000000000..90dc1eace5d --- /dev/null +++ b/users/item_on_premises_sync_behavior_request_builder.go @@ -0,0 +1,160 @@ +// Code generated by Microsoft Kiota - DO NOT EDIT. +// Changes may cause incorrect behavior and will be lost if the code is regenerated. + +package users + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// ItemOnPremisesSyncBehaviorRequestBuilder provides operations to manage the onPremisesSyncBehavior property of the microsoft.graph.user entity. +type ItemOnPremisesSyncBehaviorRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// ItemOnPremisesSyncBehaviorRequestBuilderDeleteRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type ItemOnPremisesSyncBehaviorRequestBuilderDeleteRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// ItemOnPremisesSyncBehaviorRequestBuilderGetQueryParameters indicates the state of synchronization for a user between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. +type ItemOnPremisesSyncBehaviorRequestBuilderGetQueryParameters struct { + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` +} +// ItemOnPremisesSyncBehaviorRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type ItemOnPremisesSyncBehaviorRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *ItemOnPremisesSyncBehaviorRequestBuilderGetQueryParameters +} +// ItemOnPremisesSyncBehaviorRequestBuilderPatchRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type ItemOnPremisesSyncBehaviorRequestBuilderPatchRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// NewItemOnPremisesSyncBehaviorRequestBuilderInternal instantiates a new ItemOnPremisesSyncBehaviorRequestBuilder and sets the default values. +func NewItemOnPremisesSyncBehaviorRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ItemOnPremisesSyncBehaviorRequestBuilder) { + m := &ItemOnPremisesSyncBehaviorRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/users/{user%2Did}/onPremisesSyncBehavior{?%24expand,%24select}", pathParameters), + } + return m +} +// NewItemOnPremisesSyncBehaviorRequestBuilder instantiates a new ItemOnPremisesSyncBehaviorRequestBuilder and sets the default values. +func NewItemOnPremisesSyncBehaviorRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ItemOnPremisesSyncBehaviorRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewItemOnPremisesSyncBehaviorRequestBuilderInternal(urlParams, requestAdapter) +} +// Delete delete navigation property onPremisesSyncBehavior for users +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *ItemOnPremisesSyncBehaviorRequestBuilder) Delete(ctx context.Context, requestConfiguration *ItemOnPremisesSyncBehaviorRequestBuilderDeleteRequestConfiguration)(error) { + requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); + if err != nil { + return err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + err = m.BaseRequestBuilder.RequestAdapter.SendNoContent(ctx, requestInfo, errorMapping) + if err != nil { + return err + } + return nil +} +// Get indicates the state of synchronization for a user between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. +// returns a OnPremisesSyncBehaviorable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *ItemOnPremisesSyncBehaviorRequestBuilder) Get(ctx context.Context, requestConfiguration *ItemOnPremisesSyncBehaviorRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.OnPremisesSyncBehaviorable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateOnPremisesSyncBehaviorFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.OnPremisesSyncBehaviorable), nil +} +// Patch update the navigation property onPremisesSyncBehavior in users +// returns a OnPremisesSyncBehaviorable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *ItemOnPremisesSyncBehaviorRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.OnPremisesSyncBehaviorable, requestConfiguration *ItemOnPremisesSyncBehaviorRequestBuilderPatchRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.OnPremisesSyncBehaviorable, error) { + requestInfo, err := m.ToPatchRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateOnPremisesSyncBehaviorFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.OnPremisesSyncBehaviorable), nil +} +// ToDeleteRequestInformation delete navigation property onPremisesSyncBehavior for users +// returns a *RequestInformation when successful +func (m *ItemOnPremisesSyncBehaviorRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *ItemOnPremisesSyncBehaviorRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToGetRequestInformation indicates the state of synchronization for a user between the cloud and on-premises Active Directory. Supports $filter only with advanced query capabilities, for example, $filter=onPremisesSyncBehavior/isCloudManaged eq true&$count=true. +// returns a *RequestInformation when successful +func (m *ItemOnPremisesSyncBehaviorRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ItemOnPremisesSyncBehaviorRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToPatchRequestInformation update the navigation property onPremisesSyncBehavior in users +// returns a *RequestInformation when successful +func (m *ItemOnPremisesSyncBehaviorRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.OnPremisesSyncBehaviorable, requestConfiguration *ItemOnPremisesSyncBehaviorRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *ItemOnPremisesSyncBehaviorRequestBuilder when successful +func (m *ItemOnPremisesSyncBehaviorRequestBuilder) WithUrl(rawUrl string)(*ItemOnPremisesSyncBehaviorRequestBuilder) { + return NewItemOnPremisesSyncBehaviorRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/users/item_presence_request_builder.go b/users/item_presence_request_builder.go index e1218e55f76..a05530dd980 100644 --- a/users/item_presence_request_builder.go +++ b/users/item_presence_request_builder.go @@ -21,7 +21,7 @@ type ItemPresenceRequestBuilderDeleteRequestConfiguration struct { // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// ItemPresenceRequestBuilderGetQueryParameters set a presence status message for a user. An optional expiration date and time can be supplied. +// ItemPresenceRequestBuilderGetQueryParameters get a user's presence information. type ItemPresenceRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -83,12 +83,12 @@ func (m *ItemPresenceRequestBuilder) Delete(ctx context.Context, requestConfigur } return nil } -// Get set a presence status message for a user. An optional expiration date and time can be supplied. +// Get get a user's presence information. // returns a Presenceable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/presence-setstatusmessage?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/presence-get?view=graph-rest-beta func (m *ItemPresenceRequestBuilder) Get(ctx context.Context, requestConfiguration *ItemPresenceRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Presenceable, error) { requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); if err != nil { @@ -152,7 +152,7 @@ func (m *ItemPresenceRequestBuilder) ToDeleteRequestInformation(ctx context.Cont requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation set a presence status message for a user. An optional expiration date and time can be supplied. +// ToGetRequestInformation get a user's presence information. // returns a *RequestInformation when successful func (m *ItemPresenceRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ItemPresenceRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/users/user_item_request_builder.go b/users/user_item_request_builder.go index 5e717272adc..23be35c4690 100644 --- a/users/user_item_request_builder.go +++ b/users/user_item_request_builder.go @@ -499,6 +499,11 @@ func (m *UserItemRequestBuilder) OnlineMeetings()(*ItemOnlineMeetingsRequestBuil func (m *UserItemRequestBuilder) OnlineMeetingsWithJoinWebUrl(joinWebUrl *string)(*ItemOnlineMeetingsWithJoinWebUrlRequestBuilder) { return NewItemOnlineMeetingsWithJoinWebUrlRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter, joinWebUrl) } +// OnPremisesSyncBehavior provides operations to manage the onPremisesSyncBehavior property of the microsoft.graph.user entity. +// returns a *ItemOnPremisesSyncBehaviorRequestBuilder when successful +func (m *UserItemRequestBuilder) OnPremisesSyncBehavior()(*ItemOnPremisesSyncBehaviorRequestBuilder) { + return NewItemOnPremisesSyncBehaviorRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} // Outlook provides operations to manage the outlook property of the microsoft.graph.user entity. // returns a *ItemOutlookRequestBuilder when successful func (m *UserItemRequestBuilder) Outlook()(*ItemOutlookRequestBuilder) {