diff --git a/msgraph_beta/generated/admin/windows/updates/resource_connections/item/resource_connection_item_request_builder.py b/msgraph_beta/generated/admin/windows/updates/resource_connections/item/resource_connection_item_request_builder.py index 36db68bce1b..93f1f408465 100644 --- a/msgraph_beta/generated/admin/windows/updates/resource_connections/item/resource_connection_item_request_builder.py +++ b/msgraph_beta/generated/admin/windows/updates/resource_connections/item/resource_connection_item_request_builder.py @@ -50,10 +50,10 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[ResourceConnectionItemRequestBuilderGetQueryParameters]] = None) -> Optional[ResourceConnection]: """ - Read the properties and relationships of a resourceConnection object. + Read the properties and relationships of an operationalInsightsConnection object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[ResourceConnection] - Find more info here: https://learn.microsoft.com/graph/api/windowsupdates-resourceconnection-get?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/windowsupdates-operationalinsightsconnection-get?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -105,7 +105,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[ResourceConnectionItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Read the properties and relationships of a resourceConnection object. + Read the properties and relationships of an operationalInsightsConnection object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -149,7 +149,7 @@ class ResourceConnectionItemRequestBuilderDeleteRequestConfiguration(RequestConf @dataclass class ResourceConnectionItemRequestBuilderGetQueryParameters(): """ - Read the properties and relationships of a resourceConnection object. + Read the properties and relationships of an operationalInsightsConnection object. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/admin/windows/updates/updatable_assets/item/updatable_asset_item_request_builder.py b/msgraph_beta/generated/admin/windows/updates/updatable_assets/item/updatable_asset_item_request_builder.py index 46f5797e9ec..7992ece9c91 100644 --- a/msgraph_beta/generated/admin/windows/updates/updatable_assets/item/updatable_asset_item_request_builder.py +++ b/msgraph_beta/generated/admin/windows/updates/updatable_assets/item/updatable_asset_item_request_builder.py @@ -54,10 +54,10 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[UpdatableAssetItemRequestBuilderGetQueryParameters]] = None) -> Optional[UpdatableAsset]: """ - Read the properties of an azureADDevice object. + Read the properties and relationships of an updatableAssetGroup object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[UpdatableAsset] - Find more info here: https://learn.microsoft.com/graph/api/windowsupdates-azureaddevice-get?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-get?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -109,7 +109,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[UpdatableAssetItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Read the properties of an azureADDevice object. + Read the properties and relationships of an updatableAssetGroup object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -189,7 +189,7 @@ class UpdatableAssetItemRequestBuilderDeleteRequestConfiguration(RequestConfigur @dataclass class UpdatableAssetItemRequestBuilderGetQueryParameters(): """ - Read the properties of an azureADDevice object. + Read the properties and relationships of an updatableAssetGroup object. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/admin/windows/updates/update_policies/item/compliance_changes/item/compliance_change_item_request_builder.py b/msgraph_beta/generated/admin/windows/updates/update_policies/item/compliance_changes/item/compliance_change_item_request_builder.py index c21431066b0..de6773f9929 100644 --- a/msgraph_beta/generated/admin/windows/updates/update_policies/item/compliance_changes/item/compliance_change_item_request_builder.py +++ b/msgraph_beta/generated/admin/windows/updates/update_policies/item/compliance_changes/item/compliance_change_item_request_builder.py @@ -32,10 +32,10 @@ def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, D async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: """ - Delete a contentApproval object. + Delete a complianceChange object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: None - Find more info here: https://learn.microsoft.com/graph/api/windowsupdates-contentapproval-delete?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/windowsupdates-compliancechange-delete?view=graph-rest-beta """ request_info = self.to_delete_request_information( request_configuration @@ -51,10 +51,10 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[ComplianceChangeItemRequestBuilderGetQueryParameters]] = None) -> Optional[ComplianceChange]: """ - Read the properties and relationships of a complianceChange object. + Read the properties and relationships of a contentApproval object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[ComplianceChange] - Find more info here: https://learn.microsoft.com/graph/api/windowsupdates-compliancechange-get?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/windowsupdates-contentapproval-get?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -96,7 +96,7 @@ async def patch(self,body: ComplianceChange, request_configuration: Optional[Req def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Delete a contentApproval object. + Delete a complianceChange object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -107,7 +107,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[ComplianceChangeItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Read the properties and relationships of a complianceChange object. + Read the properties and relationships of a contentApproval object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -160,7 +160,7 @@ class ComplianceChangeItemRequestBuilderDeleteRequestConfiguration(RequestConfig @dataclass class ComplianceChangeItemRequestBuilderGetQueryParameters(): """ - Read the properties and relationships of a complianceChange object. + Read the properties and relationships of a contentApproval object. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/device_app_management_request_builder.py b/msgraph_beta/generated/device_app_management/device_app_management_request_builder.py index 29aa9b276a7..7d772506d2f 100644 --- a/msgraph_beta/generated/device_app_management/device_app_management_request_builder.py +++ b/msgraph_beta/generated/device_app_management/device_app_management_request_builder.py @@ -31,6 +31,7 @@ from .mobile_app_catalog_packages.mobile_app_catalog_packages_request_builder import MobileAppCatalogPackagesRequestBuilder from .mobile_app_categories.mobile_app_categories_request_builder import MobileAppCategoriesRequestBuilder from .mobile_app_configurations.mobile_app_configurations_request_builder import MobileAppConfigurationsRequestBuilder + from .mobile_app_relationships.mobile_app_relationships_request_builder import MobileAppRelationshipsRequestBuilder from .policy_sets.policy_sets_request_builder import PolicySetsRequestBuilder from .symantec_code_signing_certificate.symantec_code_signing_certificate_request_builder import SymantecCodeSigningCertificateRequestBuilder from .sync_microsoft_store_for_business_apps.sync_microsoft_store_for_business_apps_request_builder import SyncMicrosoftStoreForBusinessAppsRequestBuilder @@ -270,6 +271,15 @@ def mobile_app_configurations(self) -> MobileAppConfigurationsRequestBuilder: return MobileAppConfigurationsRequestBuilder(self.request_adapter, self.path_parameters) + @property + def mobile_app_relationships(self) -> MobileAppRelationshipsRequestBuilder: + """ + Provides operations to manage the mobileAppRelationships property of the microsoft.graph.deviceAppManagement entity. + """ + from .mobile_app_relationships.mobile_app_relationships_request_builder import MobileAppRelationshipsRequestBuilder + + return MobileAppRelationshipsRequestBuilder(self.request_adapter, self.path_parameters) + @property def mobile_apps(self) -> MobileAppsRequestBuilder: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_app_relationships/count/count_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_app_relationships/count/count_request_builder.py new file mode 100644 index 00000000000..3f1399706b1 --- /dev/null +++ b/msgraph_beta/generated/device_app_management/mobile_app_relationships/count/count_request_builder.py @@ -0,0 +1,103 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ....models.o_data_errors.o_data_error import ODataError + +class CountRequestBuilder(BaseRequestBuilder): + """ + Provides operations to count the resources in the collection. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, Dict[str, Any]]) -> None: + """ + Instantiates a new CountRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/deviceAppManagement/mobileAppRelationships/$count{?%24filter,%24search}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> Optional[int]: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[int] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: Dict[str, ParsableFactory] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_primitive_async(request_info, "int", error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "text/plain;q=0.9") + return request_info + + def with_url(self,raw_url: str) -> CountRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: CountRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return CountRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class CountRequestBuilderGetQueryParameters(): + """ + Get the number of the resource + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "filter": + return "%24filter" + if original_name == "search": + return "%24search" + return original_name + + # Filter items by property values + filter: Optional[str] = None + + # Search items by search phrases + search: Optional[str] = None + + + @dataclass + class CountRequestBuilderGetRequestConfiguration(RequestConfiguration[CountRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/device_app_management/mobile_app_relationships/item/mobile_app_relationship_item_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_app_relationships/item/mobile_app_relationship_item_request_builder.py new file mode 100644 index 00000000000..cdee9545d20 --- /dev/null +++ b/msgraph_beta/generated/device_app_management/mobile_app_relationships/item/mobile_app_relationship_item_request_builder.py @@ -0,0 +1,187 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ....models.mobile_app_relationship import MobileAppRelationship + from ....models.o_data_errors.o_data_error import ODataError + +class MobileAppRelationshipItemRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the mobileAppRelationships property of the microsoft.graph.deviceAppManagement entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, Dict[str, Any]]) -> None: + """ + Instantiates a new MobileAppRelationshipItemRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/deviceAppManagement/mobileAppRelationships/{mobileAppRelationship%2Did}{?%24expand,%24select}", path_parameters) + + async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: + """ + Delete navigation property mobileAppRelationships for deviceAppManagement + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: None + """ + request_info = self.to_delete_request_information( + request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: Dict[str, ParsableFactory] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_no_response_content_async(request_info, error_mapping) + + async def get(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationship]: + """ + List mobileAppRelationship objects for mobile applications. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[MobileAppRelationship] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: Dict[str, ParsableFactory] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ....models.mobile_app_relationship import MobileAppRelationship + + return await self.request_adapter.send_async(request_info, MobileAppRelationship, error_mapping) + + async def patch(self,body: MobileAppRelationship, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[MobileAppRelationship]: + """ + Update the navigation property mobileAppRelationships in deviceAppManagement + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[MobileAppRelationship] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_patch_request_information( + body, request_configuration + ) + from ....models.o_data_errors.o_data_error import ODataError + + error_mapping: Dict[str, ParsableFactory] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ....models.mobile_app_relationship import MobileAppRelationship + + return await self.request_adapter.send_async(request_info, MobileAppRelationship, error_mapping) + + def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Delete navigation property mobileAppRelationships for deviceAppManagement + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.DELETE, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + List mobileAppRelationship objects for mobile applications. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_patch_request_information(self,body: MobileAppRelationship, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Update the navigation property mobileAppRelationships in deviceAppManagement + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.PATCH, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> MobileAppRelationshipItemRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: MobileAppRelationshipItemRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return MobileAppRelationshipItemRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class MobileAppRelationshipItemRequestBuilderDeleteRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class MobileAppRelationshipItemRequestBuilderGetQueryParameters(): + """ + List mobileAppRelationship objects for mobile applications. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "expand": + return "%24expand" + if original_name == "select": + return "%24select" + return original_name + + # Expand related entities + expand: Optional[List[str]] = None + + # Select properties to be returned + select: Optional[List[str]] = None + + + @dataclass + class MobileAppRelationshipItemRequestBuilderGetRequestConfiguration(RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class MobileAppRelationshipItemRequestBuilderPatchRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/device_app_management/mobile_app_relationships/mobile_app_relationships_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_app_relationships/mobile_app_relationships_request_builder.py new file mode 100644 index 00000000000..74660175c61 --- /dev/null +++ b/msgraph_beta/generated/device_app_management/mobile_app_relationships/mobile_app_relationships_request_builder.py @@ -0,0 +1,207 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ...models.mobile_app_relationship import MobileAppRelationship + from ...models.mobile_app_relationship_collection_response import MobileAppRelationshipCollectionResponse + from ...models.o_data_errors.o_data_error import ODataError + from .count.count_request_builder import CountRequestBuilder + from .item.mobile_app_relationship_item_request_builder import MobileAppRelationshipItemRequestBuilder + +class MobileAppRelationshipsRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the mobileAppRelationships property of the microsoft.graph.deviceAppManagement entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, Dict[str, Any]]) -> None: + """ + Instantiates a new MobileAppRelationshipsRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/deviceAppManagement/mobileAppRelationships{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", path_parameters) + + def by_mobile_app_relationship_id(self,mobile_app_relationship_id: str) -> MobileAppRelationshipItemRequestBuilder: + """ + Provides operations to manage the mobileAppRelationships property of the microsoft.graph.deviceAppManagement entity. + param mobile_app_relationship_id: The unique identifier of mobileAppRelationship + Returns: MobileAppRelationshipItemRequestBuilder + """ + if mobile_app_relationship_id is None: + raise TypeError("mobile_app_relationship_id cannot be null.") + from .item.mobile_app_relationship_item_request_builder import MobileAppRelationshipItemRequestBuilder + + url_tpl_params = get_path_parameters(self.path_parameters) + url_tpl_params["mobileAppRelationship%2Did"] = mobile_app_relationship_id + return MobileAppRelationshipItemRequestBuilder(self.request_adapter, url_tpl_params) + + async def get(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipsRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationshipCollectionResponse]: + """ + List mobileAppRelationship objects for mobile applications. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[MobileAppRelationshipCollectionResponse] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ...models.o_data_errors.o_data_error import ODataError + + error_mapping: Dict[str, ParsableFactory] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ...models.mobile_app_relationship_collection_response import MobileAppRelationshipCollectionResponse + + return await self.request_adapter.send_async(request_info, MobileAppRelationshipCollectionResponse, error_mapping) + + async def post(self,body: MobileAppRelationship, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[MobileAppRelationship]: + """ + Create new navigation property to mobileAppRelationships for deviceAppManagement + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[MobileAppRelationship] + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_post_request_information( + body, request_configuration + ) + from ...models.o_data_errors.o_data_error import ODataError + + error_mapping: Dict[str, ParsableFactory] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ...models.mobile_app_relationship import MobileAppRelationship + + return await self.request_adapter.send_async(request_info, MobileAppRelationship, error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + List mobileAppRelationship objects for mobile applications. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_post_request_information(self,body: MobileAppRelationship, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Create new navigation property to mobileAppRelationships for deviceAppManagement + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.POST, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> MobileAppRelationshipsRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: MobileAppRelationshipsRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return MobileAppRelationshipsRequestBuilder(self.request_adapter, raw_url) + + @property + def count(self) -> CountRequestBuilder: + """ + Provides operations to count the resources in the collection. + """ + from .count.count_request_builder import CountRequestBuilder + + return CountRequestBuilder(self.request_adapter, self.path_parameters) + + @dataclass + class MobileAppRelationshipsRequestBuilderGetQueryParameters(): + """ + List mobileAppRelationship objects for mobile applications. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "count": + return "%24count" + if original_name == "expand": + return "%24expand" + if original_name == "filter": + return "%24filter" + if original_name == "orderby": + return "%24orderby" + if original_name == "search": + return "%24search" + if original_name == "select": + return "%24select" + if original_name == "skip": + return "%24skip" + if original_name == "top": + return "%24top" + return original_name + + # Include count of items + count: Optional[bool] = None + + # Expand related entities + expand: Optional[List[str]] = None + + # Filter items by property values + filter: Optional[str] = None + + # Order items by property values + orderby: Optional[List[str]] = None + + # Search items by search phrases + search: Optional[str] = None + + # Select properties to be returned + select: Optional[List[str]] = None + + # Skip the first n items + skip: Optional[int] = None + + # Show only the first n items + top: Optional[int] = None + + + @dataclass + class MobileAppRelationshipsRequestBuilderGetRequestConfiguration(RequestConfiguration[MobileAppRelationshipsRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class MobileAppRelationshipsRequestBuilderPostRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_android_for_work_app/relationships/item/mobile_app_relationship_item_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_android_for_work_app/relationships/item/mobile_app_relationship_item_request_builder.py index d1fea8e442b..20923e60959 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_android_for_work_app/relationships/item/mobile_app_relationship_item_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_android_for_work_app/relationships/item/mobile_app_relationship_item_request_builder.py @@ -49,7 +49,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationship]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationship] """ @@ -103,7 +103,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -147,7 +147,7 @@ class MobileAppRelationshipItemRequestBuilderDeleteRequestConfiguration(RequestC @dataclass class MobileAppRelationshipItemRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_android_for_work_app/relationships/relationships_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_android_for_work_app/relationships/relationships_request_builder.py index 6febe5b36bc..01bbc6a4a95 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_android_for_work_app/relationships/relationships_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_android_for_work_app/relationships/relationships_request_builder.py @@ -48,7 +48,7 @@ def by_mobile_app_relationship_id(self,mobile_app_relationship_id: str) -> Mobil async def get(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationshipCollectionResponse]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationshipCollectionResponse] """ @@ -91,7 +91,7 @@ async def post(self,body: MobileAppRelationship, request_configuration: Optional def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -137,7 +137,7 @@ def count(self) -> CountRequestBuilder: @dataclass class RelationshipsRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_android_lob_app/relationships/item/mobile_app_relationship_item_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_android_lob_app/relationships/item/mobile_app_relationship_item_request_builder.py index 3be333fa9bd..108b42c8fcc 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_android_lob_app/relationships/item/mobile_app_relationship_item_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_android_lob_app/relationships/item/mobile_app_relationship_item_request_builder.py @@ -49,7 +49,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationship]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationship] """ @@ -103,7 +103,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -147,7 +147,7 @@ class MobileAppRelationshipItemRequestBuilderDeleteRequestConfiguration(RequestC @dataclass class MobileAppRelationshipItemRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_android_lob_app/relationships/relationships_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_android_lob_app/relationships/relationships_request_builder.py index d4b1591ada8..28306b3a23c 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_android_lob_app/relationships/relationships_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_android_lob_app/relationships/relationships_request_builder.py @@ -48,7 +48,7 @@ def by_mobile_app_relationship_id(self,mobile_app_relationship_id: str) -> Mobil async def get(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationshipCollectionResponse]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationshipCollectionResponse] """ @@ -91,7 +91,7 @@ async def post(self,body: MobileAppRelationship, request_configuration: Optional def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -137,7 +137,7 @@ def count(self) -> CountRequestBuilder: @dataclass class RelationshipsRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_android_managed_store_app/relationships/item/mobile_app_relationship_item_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_android_managed_store_app/relationships/item/mobile_app_relationship_item_request_builder.py index f9de0c7ea7d..4507becd63b 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_android_managed_store_app/relationships/item/mobile_app_relationship_item_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_android_managed_store_app/relationships/item/mobile_app_relationship_item_request_builder.py @@ -49,7 +49,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationship]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationship] """ @@ -103,7 +103,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -147,7 +147,7 @@ class MobileAppRelationshipItemRequestBuilderDeleteRequestConfiguration(RequestC @dataclass class MobileAppRelationshipItemRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_android_managed_store_app/relationships/relationships_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_android_managed_store_app/relationships/relationships_request_builder.py index 1b6cc75169e..c1c319bfb45 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_android_managed_store_app/relationships/relationships_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_android_managed_store_app/relationships/relationships_request_builder.py @@ -48,7 +48,7 @@ def by_mobile_app_relationship_id(self,mobile_app_relationship_id: str) -> Mobil async def get(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationshipCollectionResponse]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationshipCollectionResponse] """ @@ -91,7 +91,7 @@ async def post(self,body: MobileAppRelationship, request_configuration: Optional def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -137,7 +137,7 @@ def count(self) -> CountRequestBuilder: @dataclass class RelationshipsRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_android_store_app/relationships/item/mobile_app_relationship_item_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_android_store_app/relationships/item/mobile_app_relationship_item_request_builder.py index 2562244c170..622b57b04bc 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_android_store_app/relationships/item/mobile_app_relationship_item_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_android_store_app/relationships/item/mobile_app_relationship_item_request_builder.py @@ -49,7 +49,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationship]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationship] """ @@ -103,7 +103,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -147,7 +147,7 @@ class MobileAppRelationshipItemRequestBuilderDeleteRequestConfiguration(RequestC @dataclass class MobileAppRelationshipItemRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_android_store_app/relationships/relationships_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_android_store_app/relationships/relationships_request_builder.py index 8ac582847f3..c11d279f700 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_android_store_app/relationships/relationships_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_android_store_app/relationships/relationships_request_builder.py @@ -48,7 +48,7 @@ def by_mobile_app_relationship_id(self,mobile_app_relationship_id: str) -> Mobil async def get(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationshipCollectionResponse]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationshipCollectionResponse] """ @@ -91,7 +91,7 @@ async def post(self,body: MobileAppRelationship, request_configuration: Optional def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -137,7 +137,7 @@ def count(self) -> CountRequestBuilder: @dataclass class RelationshipsRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_ios_lob_app/relationships/item/mobile_app_relationship_item_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_ios_lob_app/relationships/item/mobile_app_relationship_item_request_builder.py index f9dffcf0df1..ce53b6a77d3 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_ios_lob_app/relationships/item/mobile_app_relationship_item_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_ios_lob_app/relationships/item/mobile_app_relationship_item_request_builder.py @@ -49,7 +49,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationship]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationship] """ @@ -103,7 +103,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -147,7 +147,7 @@ class MobileAppRelationshipItemRequestBuilderDeleteRequestConfiguration(RequestC @dataclass class MobileAppRelationshipItemRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_ios_lob_app/relationships/relationships_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_ios_lob_app/relationships/relationships_request_builder.py index 8b2831420e8..33fd8d98289 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_ios_lob_app/relationships/relationships_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_ios_lob_app/relationships/relationships_request_builder.py @@ -48,7 +48,7 @@ def by_mobile_app_relationship_id(self,mobile_app_relationship_id: str) -> Mobil async def get(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationshipCollectionResponse]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationshipCollectionResponse] """ @@ -91,7 +91,7 @@ async def post(self,body: MobileAppRelationship, request_configuration: Optional def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -137,7 +137,7 @@ def count(self) -> CountRequestBuilder: @dataclass class RelationshipsRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_ios_store_app/relationships/item/mobile_app_relationship_item_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_ios_store_app/relationships/item/mobile_app_relationship_item_request_builder.py index 746e32e79f3..35695b5b147 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_ios_store_app/relationships/item/mobile_app_relationship_item_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_ios_store_app/relationships/item/mobile_app_relationship_item_request_builder.py @@ -49,7 +49,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationship]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationship] """ @@ -103,7 +103,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -147,7 +147,7 @@ class MobileAppRelationshipItemRequestBuilderDeleteRequestConfiguration(RequestC @dataclass class MobileAppRelationshipItemRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_ios_store_app/relationships/relationships_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_ios_store_app/relationships/relationships_request_builder.py index 77b21d63c81..c1db2358318 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_ios_store_app/relationships/relationships_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_ios_store_app/relationships/relationships_request_builder.py @@ -48,7 +48,7 @@ def by_mobile_app_relationship_id(self,mobile_app_relationship_id: str) -> Mobil async def get(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationshipCollectionResponse]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationshipCollectionResponse] """ @@ -91,7 +91,7 @@ async def post(self,body: MobileAppRelationship, request_configuration: Optional def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -137,7 +137,7 @@ def count(self) -> CountRequestBuilder: @dataclass class RelationshipsRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_ios_vpp_app/relationships/item/mobile_app_relationship_item_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_ios_vpp_app/relationships/item/mobile_app_relationship_item_request_builder.py index 0137afb5453..60a897807e9 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_ios_vpp_app/relationships/item/mobile_app_relationship_item_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_ios_vpp_app/relationships/item/mobile_app_relationship_item_request_builder.py @@ -49,7 +49,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationship]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationship] """ @@ -103,7 +103,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -147,7 +147,7 @@ class MobileAppRelationshipItemRequestBuilderDeleteRequestConfiguration(RequestC @dataclass class MobileAppRelationshipItemRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_ios_vpp_app/relationships/relationships_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_ios_vpp_app/relationships/relationships_request_builder.py index 32a006a04ec..873ba2d9426 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_ios_vpp_app/relationships/relationships_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_ios_vpp_app/relationships/relationships_request_builder.py @@ -48,7 +48,7 @@ def by_mobile_app_relationship_id(self,mobile_app_relationship_id: str) -> Mobil async def get(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationshipCollectionResponse]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationshipCollectionResponse] """ @@ -91,7 +91,7 @@ async def post(self,body: MobileAppRelationship, request_configuration: Optional def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -137,7 +137,7 @@ def count(self) -> CountRequestBuilder: @dataclass class RelationshipsRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_mac_o_s_dmg_app/relationships/item/mobile_app_relationship_item_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_mac_o_s_dmg_app/relationships/item/mobile_app_relationship_item_request_builder.py index 74501a34279..707b37bfe6d 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_mac_o_s_dmg_app/relationships/item/mobile_app_relationship_item_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_mac_o_s_dmg_app/relationships/item/mobile_app_relationship_item_request_builder.py @@ -49,7 +49,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationship]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationship] """ @@ -103,7 +103,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -147,7 +147,7 @@ class MobileAppRelationshipItemRequestBuilderDeleteRequestConfiguration(RequestC @dataclass class MobileAppRelationshipItemRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_mac_o_s_dmg_app/relationships/relationships_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_mac_o_s_dmg_app/relationships/relationships_request_builder.py index 2fbf89ae237..e1e33cea806 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_mac_o_s_dmg_app/relationships/relationships_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_mac_o_s_dmg_app/relationships/relationships_request_builder.py @@ -48,7 +48,7 @@ def by_mobile_app_relationship_id(self,mobile_app_relationship_id: str) -> Mobil async def get(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationshipCollectionResponse]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationshipCollectionResponse] """ @@ -91,7 +91,7 @@ async def post(self,body: MobileAppRelationship, request_configuration: Optional def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -137,7 +137,7 @@ def count(self) -> CountRequestBuilder: @dataclass class RelationshipsRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_mac_o_s_lob_app/relationships/item/mobile_app_relationship_item_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_mac_o_s_lob_app/relationships/item/mobile_app_relationship_item_request_builder.py index 21a8eecdb45..b821114fbe6 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_mac_o_s_lob_app/relationships/item/mobile_app_relationship_item_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_mac_o_s_lob_app/relationships/item/mobile_app_relationship_item_request_builder.py @@ -49,7 +49,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationship]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationship] """ @@ -103,7 +103,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -147,7 +147,7 @@ class MobileAppRelationshipItemRequestBuilderDeleteRequestConfiguration(RequestC @dataclass class MobileAppRelationshipItemRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_mac_o_s_lob_app/relationships/relationships_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_mac_o_s_lob_app/relationships/relationships_request_builder.py index c0977127706..c25f390a259 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_mac_o_s_lob_app/relationships/relationships_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_mac_o_s_lob_app/relationships/relationships_request_builder.py @@ -48,7 +48,7 @@ def by_mobile_app_relationship_id(self,mobile_app_relationship_id: str) -> Mobil async def get(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationshipCollectionResponse]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationshipCollectionResponse] """ @@ -91,7 +91,7 @@ async def post(self,body: MobileAppRelationship, request_configuration: Optional def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -137,7 +137,7 @@ def count(self) -> CountRequestBuilder: @dataclass class RelationshipsRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_mac_o_s_pkg_app/relationships/item/mobile_app_relationship_item_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_mac_o_s_pkg_app/relationships/item/mobile_app_relationship_item_request_builder.py index 440f392fc4c..16519cf105a 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_mac_o_s_pkg_app/relationships/item/mobile_app_relationship_item_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_mac_o_s_pkg_app/relationships/item/mobile_app_relationship_item_request_builder.py @@ -49,7 +49,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationship]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationship] """ @@ -103,7 +103,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -147,7 +147,7 @@ class MobileAppRelationshipItemRequestBuilderDeleteRequestConfiguration(RequestC @dataclass class MobileAppRelationshipItemRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_mac_o_s_pkg_app/relationships/relationships_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_mac_o_s_pkg_app/relationships/relationships_request_builder.py index 12519ab1ba1..de095df216f 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_mac_o_s_pkg_app/relationships/relationships_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_mac_o_s_pkg_app/relationships/relationships_request_builder.py @@ -48,7 +48,7 @@ def by_mobile_app_relationship_id(self,mobile_app_relationship_id: str) -> Mobil async def get(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationshipCollectionResponse]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationshipCollectionResponse] """ @@ -91,7 +91,7 @@ async def post(self,body: MobileAppRelationship, request_configuration: Optional def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -137,7 +137,7 @@ def count(self) -> CountRequestBuilder: @dataclass class RelationshipsRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_managed_android_lob_app/relationships/item/mobile_app_relationship_item_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_managed_android_lob_app/relationships/item/mobile_app_relationship_item_request_builder.py index 1443f08e83a..73ad5cfc8b6 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_managed_android_lob_app/relationships/item/mobile_app_relationship_item_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_managed_android_lob_app/relationships/item/mobile_app_relationship_item_request_builder.py @@ -49,7 +49,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationship]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationship] """ @@ -103,7 +103,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -147,7 +147,7 @@ class MobileAppRelationshipItemRequestBuilderDeleteRequestConfiguration(RequestC @dataclass class MobileAppRelationshipItemRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_managed_android_lob_app/relationships/relationships_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_managed_android_lob_app/relationships/relationships_request_builder.py index 5f8f4acd3f8..a72d320d020 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_managed_android_lob_app/relationships/relationships_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_managed_android_lob_app/relationships/relationships_request_builder.py @@ -48,7 +48,7 @@ def by_mobile_app_relationship_id(self,mobile_app_relationship_id: str) -> Mobil async def get(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationshipCollectionResponse]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationshipCollectionResponse] """ @@ -91,7 +91,7 @@ async def post(self,body: MobileAppRelationship, request_configuration: Optional def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -137,7 +137,7 @@ def count(self) -> CountRequestBuilder: @dataclass class RelationshipsRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_managed_i_o_s_lob_app/relationships/item/mobile_app_relationship_item_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_managed_i_o_s_lob_app/relationships/item/mobile_app_relationship_item_request_builder.py index c7fbd8d5ef1..95215b65d82 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_managed_i_o_s_lob_app/relationships/item/mobile_app_relationship_item_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_managed_i_o_s_lob_app/relationships/item/mobile_app_relationship_item_request_builder.py @@ -49,7 +49,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationship]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationship] """ @@ -103,7 +103,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -147,7 +147,7 @@ class MobileAppRelationshipItemRequestBuilderDeleteRequestConfiguration(RequestC @dataclass class MobileAppRelationshipItemRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_managed_i_o_s_lob_app/relationships/relationships_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_managed_i_o_s_lob_app/relationships/relationships_request_builder.py index 2fa86f45fc6..af061fd960a 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_managed_i_o_s_lob_app/relationships/relationships_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_managed_i_o_s_lob_app/relationships/relationships_request_builder.py @@ -48,7 +48,7 @@ def by_mobile_app_relationship_id(self,mobile_app_relationship_id: str) -> Mobil async def get(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationshipCollectionResponse]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationshipCollectionResponse] """ @@ -91,7 +91,7 @@ async def post(self,body: MobileAppRelationship, request_configuration: Optional def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -137,7 +137,7 @@ def count(self) -> CountRequestBuilder: @dataclass class RelationshipsRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_managed_mobile_lob_app/relationships/item/mobile_app_relationship_item_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_managed_mobile_lob_app/relationships/item/mobile_app_relationship_item_request_builder.py index b10b04a9296..1e119199960 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_managed_mobile_lob_app/relationships/item/mobile_app_relationship_item_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_managed_mobile_lob_app/relationships/item/mobile_app_relationship_item_request_builder.py @@ -49,7 +49,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationship]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationship] """ @@ -103,7 +103,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -147,7 +147,7 @@ class MobileAppRelationshipItemRequestBuilderDeleteRequestConfiguration(RequestC @dataclass class MobileAppRelationshipItemRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_managed_mobile_lob_app/relationships/relationships_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_managed_mobile_lob_app/relationships/relationships_request_builder.py index 271c1293bb9..71e6dd296a5 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_managed_mobile_lob_app/relationships/relationships_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_managed_mobile_lob_app/relationships/relationships_request_builder.py @@ -48,7 +48,7 @@ def by_mobile_app_relationship_id(self,mobile_app_relationship_id: str) -> Mobil async def get(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationshipCollectionResponse]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationshipCollectionResponse] """ @@ -91,7 +91,7 @@ async def post(self,body: MobileAppRelationship, request_configuration: Optional def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -137,7 +137,7 @@ def count(self) -> CountRequestBuilder: @dataclass class RelationshipsRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_microsoft_store_for_business_app/relationships/item/mobile_app_relationship_item_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_microsoft_store_for_business_app/relationships/item/mobile_app_relationship_item_request_builder.py index dd643f2485b..c9beadfd3cb 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_microsoft_store_for_business_app/relationships/item/mobile_app_relationship_item_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_microsoft_store_for_business_app/relationships/item/mobile_app_relationship_item_request_builder.py @@ -49,7 +49,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationship]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationship] """ @@ -103,7 +103,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -147,7 +147,7 @@ class MobileAppRelationshipItemRequestBuilderDeleteRequestConfiguration(RequestC @dataclass class MobileAppRelationshipItemRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_microsoft_store_for_business_app/relationships/relationships_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_microsoft_store_for_business_app/relationships/relationships_request_builder.py index a2d1b4a6d01..72d2930f63b 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_microsoft_store_for_business_app/relationships/relationships_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_microsoft_store_for_business_app/relationships/relationships_request_builder.py @@ -48,7 +48,7 @@ def by_mobile_app_relationship_id(self,mobile_app_relationship_id: str) -> Mobil async def get(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationshipCollectionResponse]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationshipCollectionResponse] """ @@ -91,7 +91,7 @@ async def post(self,body: MobileAppRelationship, request_configuration: Optional def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -137,7 +137,7 @@ def count(self) -> CountRequestBuilder: @dataclass class RelationshipsRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_win32_lob_app/relationships/item/mobile_app_relationship_item_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_win32_lob_app/relationships/item/mobile_app_relationship_item_request_builder.py index 54d4a1d6293..40911c09f7c 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_win32_lob_app/relationships/item/mobile_app_relationship_item_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_win32_lob_app/relationships/item/mobile_app_relationship_item_request_builder.py @@ -49,7 +49,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationship]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationship] """ @@ -103,7 +103,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -147,7 +147,7 @@ class MobileAppRelationshipItemRequestBuilderDeleteRequestConfiguration(RequestC @dataclass class MobileAppRelationshipItemRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_win32_lob_app/relationships/relationships_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_win32_lob_app/relationships/relationships_request_builder.py index 394133dd042..9add4763764 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_win32_lob_app/relationships/relationships_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_win32_lob_app/relationships/relationships_request_builder.py @@ -48,7 +48,7 @@ def by_mobile_app_relationship_id(self,mobile_app_relationship_id: str) -> Mobil async def get(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationshipCollectionResponse]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationshipCollectionResponse] """ @@ -91,7 +91,7 @@ async def post(self,body: MobileAppRelationship, request_configuration: Optional def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -137,7 +137,7 @@ def count(self) -> CountRequestBuilder: @dataclass class RelationshipsRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_win_get_app/relationships/item/mobile_app_relationship_item_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_win_get_app/relationships/item/mobile_app_relationship_item_request_builder.py index 8f9818331e5..d5413eb8d39 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_win_get_app/relationships/item/mobile_app_relationship_item_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_win_get_app/relationships/item/mobile_app_relationship_item_request_builder.py @@ -49,7 +49,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationship]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationship] """ @@ -103,7 +103,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -147,7 +147,7 @@ class MobileAppRelationshipItemRequestBuilderDeleteRequestConfiguration(RequestC @dataclass class MobileAppRelationshipItemRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_win_get_app/relationships/relationships_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_win_get_app/relationships/relationships_request_builder.py index a05c9cd90ad..fa52c6530bf 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_win_get_app/relationships/relationships_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_win_get_app/relationships/relationships_request_builder.py @@ -48,7 +48,7 @@ def by_mobile_app_relationship_id(self,mobile_app_relationship_id: str) -> Mobil async def get(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationshipCollectionResponse]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationshipCollectionResponse] """ @@ -91,7 +91,7 @@ async def post(self,body: MobileAppRelationship, request_configuration: Optional def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -137,7 +137,7 @@ def count(self) -> CountRequestBuilder: @dataclass class RelationshipsRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_app_x/relationships/item/mobile_app_relationship_item_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_app_x/relationships/item/mobile_app_relationship_item_request_builder.py index 28c2637d7e5..4a863c22edb 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_app_x/relationships/item/mobile_app_relationship_item_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_app_x/relationships/item/mobile_app_relationship_item_request_builder.py @@ -49,7 +49,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationship]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationship] """ @@ -103,7 +103,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -147,7 +147,7 @@ class MobileAppRelationshipItemRequestBuilderDeleteRequestConfiguration(RequestC @dataclass class MobileAppRelationshipItemRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_app_x/relationships/relationships_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_app_x/relationships/relationships_request_builder.py index 5649c991ab1..87f2db55fa7 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_app_x/relationships/relationships_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_app_x/relationships/relationships_request_builder.py @@ -48,7 +48,7 @@ def by_mobile_app_relationship_id(self,mobile_app_relationship_id: str) -> Mobil async def get(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationshipCollectionResponse]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationshipCollectionResponse] """ @@ -91,7 +91,7 @@ async def post(self,body: MobileAppRelationship, request_configuration: Optional def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -137,7 +137,7 @@ def count(self) -> CountRequestBuilder: @dataclass class RelationshipsRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_mobile_m_s_i/relationships/item/mobile_app_relationship_item_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_mobile_m_s_i/relationships/item/mobile_app_relationship_item_request_builder.py index 328a16ca1bd..ff0af80dce6 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_mobile_m_s_i/relationships/item/mobile_app_relationship_item_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_mobile_m_s_i/relationships/item/mobile_app_relationship_item_request_builder.py @@ -49,7 +49,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationship]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationship] """ @@ -103,7 +103,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -147,7 +147,7 @@ class MobileAppRelationshipItemRequestBuilderDeleteRequestConfiguration(RequestC @dataclass class MobileAppRelationshipItemRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_mobile_m_s_i/relationships/relationships_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_mobile_m_s_i/relationships/relationships_request_builder.py index 4e9ca5d4234..a8b2d7a0112 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_mobile_m_s_i/relationships/relationships_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_mobile_m_s_i/relationships/relationships_request_builder.py @@ -48,7 +48,7 @@ def by_mobile_app_relationship_id(self,mobile_app_relationship_id: str) -> Mobil async def get(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationshipCollectionResponse]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationshipCollectionResponse] """ @@ -91,7 +91,7 @@ async def post(self,body: MobileAppRelationship, request_configuration: Optional def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -137,7 +137,7 @@ def count(self) -> CountRequestBuilder: @dataclass class RelationshipsRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_store_app/relationships/item/mobile_app_relationship_item_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_store_app/relationships/item/mobile_app_relationship_item_request_builder.py index 929a23e7cf8..333043e01a2 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_store_app/relationships/item/mobile_app_relationship_item_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_store_app/relationships/item/mobile_app_relationship_item_request_builder.py @@ -49,7 +49,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationship]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationship] """ @@ -103,7 +103,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -147,7 +147,7 @@ class MobileAppRelationshipItemRequestBuilderDeleteRequestConfiguration(RequestC @dataclass class MobileAppRelationshipItemRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_store_app/relationships/relationships_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_store_app/relationships/relationships_request_builder.py index a82fec0d90d..588a9dbb30a 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_store_app/relationships/relationships_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_store_app/relationships/relationships_request_builder.py @@ -48,7 +48,7 @@ def by_mobile_app_relationship_id(self,mobile_app_relationship_id: str) -> Mobil async def get(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationshipCollectionResponse]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationshipCollectionResponse] """ @@ -91,7 +91,7 @@ async def post(self,body: MobileAppRelationship, request_configuration: Optional def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -137,7 +137,7 @@ def count(self) -> CountRequestBuilder: @dataclass class RelationshipsRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_universal_app_x/relationships/item/mobile_app_relationship_item_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_universal_app_x/relationships/item/mobile_app_relationship_item_request_builder.py index 8fe344321ce..6af42d29814 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_universal_app_x/relationships/item/mobile_app_relationship_item_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_universal_app_x/relationships/item/mobile_app_relationship_item_request_builder.py @@ -49,7 +49,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationship]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationship] """ @@ -103,7 +103,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -147,7 +147,7 @@ class MobileAppRelationshipItemRequestBuilderDeleteRequestConfiguration(RequestC @dataclass class MobileAppRelationshipItemRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_universal_app_x/relationships/relationships_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_universal_app_x/relationships/relationships_request_builder.py index 3924447c1f7..bd7a19290af 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_universal_app_x/relationships/relationships_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_universal_app_x/relationships/relationships_request_builder.py @@ -48,7 +48,7 @@ def by_mobile_app_relationship_id(self,mobile_app_relationship_id: str) -> Mobil async def get(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationshipCollectionResponse]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationshipCollectionResponse] """ @@ -91,7 +91,7 @@ async def post(self,body: MobileAppRelationship, request_configuration: Optional def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -137,7 +137,7 @@ def count(self) -> CountRequestBuilder: @dataclass class RelationshipsRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_web_app/relationships/item/mobile_app_relationship_item_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_web_app/relationships/item/mobile_app_relationship_item_request_builder.py index 897fcc414fb..eb8c3983739 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_web_app/relationships/item/mobile_app_relationship_item_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_web_app/relationships/item/mobile_app_relationship_item_request_builder.py @@ -49,7 +49,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationship]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationship] """ @@ -103,7 +103,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -147,7 +147,7 @@ class MobileAppRelationshipItemRequestBuilderDeleteRequestConfiguration(RequestC @dataclass class MobileAppRelationshipItemRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_web_app/relationships/relationships_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_web_app/relationships/relationships_request_builder.py index 6f6d6c986bb..7f24cc2bb1f 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_web_app/relationships/relationships_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/graph_windows_web_app/relationships/relationships_request_builder.py @@ -48,7 +48,7 @@ def by_mobile_app_relationship_id(self,mobile_app_relationship_id: str) -> Mobil async def get(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationshipCollectionResponse]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationshipCollectionResponse] """ @@ -91,7 +91,7 @@ async def post(self,body: MobileAppRelationship, request_configuration: Optional def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -137,7 +137,7 @@ def count(self) -> CountRequestBuilder: @dataclass class RelationshipsRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/relationships/item/mobile_app_relationship_item_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/relationships/item/mobile_app_relationship_item_request_builder.py index ffbf26e287c..c10e1391547 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/relationships/item/mobile_app_relationship_item_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/relationships/item/mobile_app_relationship_item_request_builder.py @@ -49,7 +49,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationship]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationship] """ @@ -103,7 +103,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -147,7 +147,7 @@ class MobileAppRelationshipItemRequestBuilderDeleteRequestConfiguration(RequestC @dataclass class MobileAppRelationshipItemRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_app_management/mobile_apps/item/relationships/relationships_request_builder.py b/msgraph_beta/generated/device_app_management/mobile_apps/item/relationships/relationships_request_builder.py index ae5cd9b398d..86db81005a8 100644 --- a/msgraph_beta/generated/device_app_management/mobile_apps/item/relationships/relationships_request_builder.py +++ b/msgraph_beta/generated/device_app_management/mobile_apps/item/relationships/relationships_request_builder.py @@ -48,7 +48,7 @@ def by_mobile_app_relationship_id(self,mobile_app_relationship_id: str) -> Mobil async def get(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> Optional[MobileAppRelationshipCollectionResponse]: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[MobileAppRelationshipCollectionResponse] """ @@ -91,7 +91,7 @@ async def post(self,body: MobileAppRelationship, request_configuration: Optional def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RelationshipsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The set of direct relationships for this app. + List of relationships for this mobile app. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -137,7 +137,7 @@ def count(self) -> CountRequestBuilder: @dataclass class RelationshipsRequestBuilderGetQueryParameters(): """ - The set of direct relationships for this app. + List of relationships for this mobile app. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_management/device_management_request_builder.py b/msgraph_beta/generated/device_management/device_management_request_builder.py index 68d634680b3..a842a5d28dc 100644 --- a/msgraph_beta/generated/device_management/device_management_request_builder.py +++ b/msgraph_beta/generated/device_management/device_management_request_builder.py @@ -70,6 +70,7 @@ from .elevation_requests.elevation_requests_request_builder import ElevationRequestsRequestBuilder from .embedded_s_i_m_activation_code_pools.embedded_s_i_m_activation_code_pools_request_builder import EmbeddedSIMActivationCodePoolsRequestBuilder from .enable_android_device_administrator_enrollment.enable_android_device_administrator_enrollment_request_builder import EnableAndroidDeviceAdministratorEnrollmentRequestBuilder + from .enable_endpoint_privilege_management.enable_endpoint_privilege_management_request_builder import EnableEndpointPrivilegeManagementRequestBuilder from .enable_legacy_pc_management.enable_legacy_pc_management_request_builder import EnableLegacyPcManagementRequestBuilder from .enable_unlicensed_adminstrators.enable_unlicensed_adminstrators_request_builder import EnableUnlicensedAdminstratorsRequestBuilder from .endpoint_privilege_management_provisioning_status.endpoint_privilege_management_provisioning_status_request_builder import EndpointPrivilegeManagementProvisioningStatusRequestBuilder @@ -865,6 +866,15 @@ def enable_android_device_administrator_enrollment(self) -> EnableAndroidDeviceA return EnableAndroidDeviceAdministratorEnrollmentRequestBuilder(self.request_adapter, self.path_parameters) + @property + def enable_endpoint_privilege_management(self) -> EnableEndpointPrivilegeManagementRequestBuilder: + """ + Provides operations to call the enableEndpointPrivilegeManagement method. + """ + from .enable_endpoint_privilege_management.enable_endpoint_privilege_management_request_builder import EnableEndpointPrivilegeManagementRequestBuilder + + return EnableEndpointPrivilegeManagementRequestBuilder(self.request_adapter, self.path_parameters) + @property def enable_legacy_pc_management(self) -> EnableLegacyPcManagementRequestBuilder: """ diff --git a/msgraph_beta/generated/device_management/enable_endpoint_privilege_management/enable_endpoint_privilege_management_request_builder.py b/msgraph_beta/generated/device_management/enable_endpoint_privilege_management/enable_endpoint_privilege_management_request_builder.py new file mode 100644 index 00000000000..82d89637fc8 --- /dev/null +++ b/msgraph_beta/generated/device_management/enable_endpoint_privilege_management/enable_endpoint_privilege_management_request_builder.py @@ -0,0 +1,77 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ...models.o_data_errors.o_data_error import ODataError + +class EnableEndpointPrivilegeManagementRequestBuilder(BaseRequestBuilder): + """ + Provides operations to call the enableEndpointPrivilegeManagement method. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, Dict[str, Any]]) -> None: + """ + Instantiates a new EnableEndpointPrivilegeManagementRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/deviceManagement/enableEndpointPrivilegeManagement", path_parameters) + + async def post(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: + """ + Triggers onboarding of tenant to Microsoft Managed Platform - Cloud (MMP-C). + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: None + """ + request_info = self.to_post_request_information( + request_configuration + ) + from ...models.o_data_errors.o_data_error import ODataError + + error_mapping: Dict[str, ParsableFactory] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_no_response_content_async(request_info, error_mapping) + + def to_post_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Triggers onboarding of tenant to Microsoft Managed Platform - Cloud (MMP-C). + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.POST, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def with_url(self,raw_url: str) -> EnableEndpointPrivilegeManagementRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: EnableEndpointPrivilegeManagementRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return EnableEndpointPrivilegeManagementRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class EnableEndpointPrivilegeManagementRequestBuilderPostRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/device_management/hardware_password_info/hardware_password_info_request_builder.py b/msgraph_beta/generated/device_management/hardware_password_info/hardware_password_info_request_builder.py index e7d6dd686ce..6bd21970b18 100644 --- a/msgraph_beta/generated/device_management/hardware_password_info/hardware_password_info_request_builder.py +++ b/msgraph_beta/generated/device_management/hardware_password_info/hardware_password_info_request_builder.py @@ -48,7 +48,7 @@ def by_hardware_password_info_id(self,hardware_password_info_id: str) -> Hardwar async def get(self,request_configuration: Optional[RequestConfiguration[HardwarePasswordInfoRequestBuilderGetQueryParameters]] = None) -> Optional[HardwarePasswordInfoCollectionResponse]: """ - Intune will provide customer the ability to configure hardware/bios settings on the enrolled windows 10 Azure Active Directory joined devices. Starting from June, 2024 (Intune Release 2406), this type will no longer be supported and will be marked as deprecated + Intune will provide customer the ability to configure BIOS configuration settings on the enrolled Windows 10 and Windows 11 Microsoft Entra joined devices. Starting from June, 2024, customers should start using hardwarePasswordDetail resource type - Microsoft Graph beta | Microsoft Learn. HardwarePasswordInfo will be marked as deprecated with Intune Release 2409 param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[HardwarePasswordInfoCollectionResponse] """ @@ -91,7 +91,7 @@ async def post(self,body: HardwarePasswordInfo, request_configuration: Optional[ def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[HardwarePasswordInfoRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Intune will provide customer the ability to configure hardware/bios settings on the enrolled windows 10 Azure Active Directory joined devices. Starting from June, 2024 (Intune Release 2406), this type will no longer be supported and will be marked as deprecated + Intune will provide customer the ability to configure BIOS configuration settings on the enrolled Windows 10 and Windows 11 Microsoft Entra joined devices. Starting from June, 2024, customers should start using hardwarePasswordDetail resource type - Microsoft Graph beta | Microsoft Learn. HardwarePasswordInfo will be marked as deprecated with Intune Release 2409 param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -137,7 +137,7 @@ def count(self) -> CountRequestBuilder: @dataclass class HardwarePasswordInfoRequestBuilderGetQueryParameters(): """ - Intune will provide customer the ability to configure hardware/bios settings on the enrolled windows 10 Azure Active Directory joined devices. Starting from June, 2024 (Intune Release 2406), this type will no longer be supported and will be marked as deprecated + Intune will provide customer the ability to configure BIOS configuration settings on the enrolled Windows 10 and Windows 11 Microsoft Entra joined devices. Starting from June, 2024, customers should start using hardwarePasswordDetail resource type - Microsoft Graph beta | Microsoft Learn. HardwarePasswordInfo will be marked as deprecated with Intune Release 2409 """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_management/hardware_password_info/item/hardware_password_info_item_request_builder.py b/msgraph_beta/generated/device_management/hardware_password_info/item/hardware_password_info_item_request_builder.py index c22d41c9da7..6ddfe750915 100644 --- a/msgraph_beta/generated/device_management/hardware_password_info/item/hardware_password_info_item_request_builder.py +++ b/msgraph_beta/generated/device_management/hardware_password_info/item/hardware_password_info_item_request_builder.py @@ -49,7 +49,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[HardwarePasswordInfoItemRequestBuilderGetQueryParameters]] = None) -> Optional[HardwarePasswordInfo]: """ - Intune will provide customer the ability to configure hardware/bios settings on the enrolled windows 10 Azure Active Directory joined devices. Starting from June, 2024 (Intune Release 2406), this type will no longer be supported and will be marked as deprecated + Intune will provide customer the ability to configure BIOS configuration settings on the enrolled Windows 10 and Windows 11 Microsoft Entra joined devices. Starting from June, 2024, customers should start using hardwarePasswordDetail resource type - Microsoft Graph beta | Microsoft Learn. HardwarePasswordInfo will be marked as deprecated with Intune Release 2409 param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[HardwarePasswordInfo] """ @@ -103,7 +103,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[HardwarePasswordInfoItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Intune will provide customer the ability to configure hardware/bios settings on the enrolled windows 10 Azure Active Directory joined devices. Starting from June, 2024 (Intune Release 2406), this type will no longer be supported and will be marked as deprecated + Intune will provide customer the ability to configure BIOS configuration settings on the enrolled Windows 10 and Windows 11 Microsoft Entra joined devices. Starting from June, 2024, customers should start using hardwarePasswordDetail resource type - Microsoft Graph beta | Microsoft Learn. HardwarePasswordInfo will be marked as deprecated with Intune Release 2409 param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -147,7 +147,7 @@ class HardwarePasswordInfoItemRequestBuilderDeleteRequestConfiguration(RequestCo @dataclass class HardwarePasswordInfoItemRequestBuilderGetQueryParameters(): """ - Intune will provide customer the ability to configure hardware/bios settings on the enrolled windows 10 Azure Active Directory joined devices. Starting from June, 2024 (Intune Release 2406), this type will no longer be supported and will be marked as deprecated + Intune will provide customer the ability to configure BIOS configuration settings on the enrolled Windows 10 and Windows 11 Microsoft Entra joined devices. Starting from June, 2024, customers should start using hardwarePasswordDetail resource type - Microsoft Graph beta | Microsoft Learn. HardwarePasswordInfo will be marked as deprecated with Intune Release 2409 """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_management/mobile_app_troubleshooting_events/item/app_log_collection_requests/app_log_collection_requests_request_builder.py b/msgraph_beta/generated/device_management/mobile_app_troubleshooting_events/item/app_log_collection_requests/app_log_collection_requests_request_builder.py index 9b7e4d33c59..abb5ccd033b 100644 --- a/msgraph_beta/generated/device_management/mobile_app_troubleshooting_events/item/app_log_collection_requests/app_log_collection_requests_request_builder.py +++ b/msgraph_beta/generated/device_management/mobile_app_troubleshooting_events/item/app_log_collection_requests/app_log_collection_requests_request_builder.py @@ -48,7 +48,7 @@ def by_app_log_collection_request_id(self,app_log_collection_request_id: str) -> async def get(self,request_configuration: Optional[RequestConfiguration[AppLogCollectionRequestsRequestBuilderGetQueryParameters]] = None) -> Optional[AppLogCollectionRequestCollectionResponse]: """ - The collection property of AppLogUploadRequest. + Indicates collection of App Log Upload Request. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[AppLogCollectionRequestCollectionResponse] """ @@ -91,7 +91,7 @@ async def post(self,body: AppLogCollectionRequest, request_configuration: Option def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[AppLogCollectionRequestsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The collection property of AppLogUploadRequest. + Indicates collection of App Log Upload Request. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -137,7 +137,7 @@ def count(self) -> CountRequestBuilder: @dataclass class AppLogCollectionRequestsRequestBuilderGetQueryParameters(): """ - The collection property of AppLogUploadRequest. + Indicates collection of App Log Upload Request. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_management/mobile_app_troubleshooting_events/item/app_log_collection_requests/item/app_log_collection_request_item_request_builder.py b/msgraph_beta/generated/device_management/mobile_app_troubleshooting_events/item/app_log_collection_requests/item/app_log_collection_request_item_request_builder.py index 4225e48fee9..54a3e5d22f1 100644 --- a/msgraph_beta/generated/device_management/mobile_app_troubleshooting_events/item/app_log_collection_requests/item/app_log_collection_request_item_request_builder.py +++ b/msgraph_beta/generated/device_management/mobile_app_troubleshooting_events/item/app_log_collection_requests/item/app_log_collection_request_item_request_builder.py @@ -50,7 +50,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[AppLogCollectionRequestItemRequestBuilderGetQueryParameters]] = None) -> Optional[AppLogCollectionRequest]: """ - The collection property of AppLogUploadRequest. + Indicates collection of App Log Upload Request. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[AppLogCollectionRequest] """ @@ -104,7 +104,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[AppLogCollectionRequestItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The collection property of AppLogUploadRequest. + Indicates collection of App Log Upload Request. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -157,7 +157,7 @@ class AppLogCollectionRequestItemRequestBuilderDeleteRequestConfiguration(Reques @dataclass class AppLogCollectionRequestItemRequestBuilderGetQueryParameters(): """ - The collection property of AppLogUploadRequest. + Indicates collection of App Log Upload Request. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/device_management/reports/get_group_policy_settings_device_settings_report/get_group_policy_settings_device_settings_report_post_request_body.py b/msgraph_beta/generated/device_management/reports/get_group_policy_settings_device_settings_report/get_group_policy_settings_device_settings_report_post_request_body.py index e881f551c7b..43d93bfde2a 100644 --- a/msgraph_beta/generated/device_management/reports/get_group_policy_settings_device_settings_report/get_group_policy_settings_device_settings_report_post_request_body.py +++ b/msgraph_beta/generated/device_management/reports/get_group_policy_settings_device_settings_report/get_group_policy_settings_device_settings_report_post_request_body.py @@ -27,6 +27,8 @@ class GetGroupPolicySettingsDeviceSettingsReportPostRequestBody(AdditionalDataHo session_id: Optional[str] = None # The skip property skip: Optional[int] = None + # The skiptoken property + skiptoken: Optional[str] = None # The top property top: Optional[int] = None @@ -55,6 +57,7 @@ def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: "select": lambda n : setattr(self, 'select', n.get_collection_of_primitive_values(str)), "sessionId": lambda n : setattr(self, 'session_id', n.get_str_value()), "skip": lambda n : setattr(self, 'skip', n.get_int_value()), + "skiptoken": lambda n : setattr(self, 'skiptoken', n.get_str_value()), "top": lambda n : setattr(self, 'top', n.get_int_value()), } return fields @@ -75,6 +78,7 @@ def serialize(self,writer: SerializationWriter) -> None: writer.write_collection_of_primitive_values("select", self.select) writer.write_str_value("sessionId", self.session_id) writer.write_int_value("skip", self.skip) + writer.write_str_value("skiptoken", self.skiptoken) writer.write_int_value("top", self.top) writer.write_additional_data_value(self.additional_data) diff --git a/msgraph_beta/generated/device_management/virtual_endpoint/reports/get_connection_quality_reports/get_connection_quality_reports_request_builder.py b/msgraph_beta/generated/device_management/virtual_endpoint/reports/get_connection_quality_reports/get_connection_quality_reports_request_builder.py index 116d987d24f..5a1af6b56f9 100644 --- a/msgraph_beta/generated/device_management/virtual_endpoint/reports/get_connection_quality_reports/get_connection_quality_reports_request_builder.py +++ b/msgraph_beta/generated/device_management/virtual_endpoint/reports/get_connection_quality_reports/get_connection_quality_reports_request_builder.py @@ -37,6 +37,7 @@ async def post(self,body: GetConnectionQualityReportsPostRequestBody, request_co Returns: bytes Find more info here: https://learn.microsoft.com/graph/api/cloudpcreports-getconnectionqualityreports?view=graph-rest-beta """ + warn("Starting from December 31, 2024, this API ('getConnectionQualityReports') will be deprecated and no longer supported. Please use the retrieveConnectionQualityReports API. as of 2024-09/getConnectionQualityReports", DeprecationWarning) if body is None: raise TypeError("body cannot be null.") request_info = self.to_post_request_information( @@ -58,6 +59,7 @@ def to_post_request_information(self,body: GetConnectionQualityReportsPostReques param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ + warn("Starting from December 31, 2024, this API ('getConnectionQualityReports') will be deprecated and no longer supported. Please use the retrieveConnectionQualityReports API. as of 2024-09/getConnectionQualityReports", DeprecationWarning) if body is None: raise TypeError("body cannot be null.") request_info = RequestInformation(Method.POST, self.url_template, self.path_parameters) @@ -72,6 +74,7 @@ def with_url(self,raw_url: str) -> GetConnectionQualityReportsRequestBuilder: param raw_url: The raw URL to use for the request builder. Returns: GetConnectionQualityReportsRequestBuilder """ + warn("Starting from December 31, 2024, this API ('getConnectionQualityReports') will be deprecated and no longer supported. Please use the retrieveConnectionQualityReports API. as of 2024-09/getConnectionQualityReports", DeprecationWarning) if raw_url is None: raise TypeError("raw_url cannot be null.") return GetConnectionQualityReportsRequestBuilder(self.request_adapter, raw_url) diff --git a/msgraph_beta/generated/device_management/virtual_endpoint/reports/reports_request_builder.py b/msgraph_beta/generated/device_management/virtual_endpoint/reports/reports_request_builder.py index 88bbd35dca0..d17016e3e39 100644 --- a/msgraph_beta/generated/device_management/virtual_endpoint/reports/reports_request_builder.py +++ b/msgraph_beta/generated/device_management/virtual_endpoint/reports/reports_request_builder.py @@ -29,6 +29,7 @@ from .get_remote_connection_historical_reports.get_remote_connection_historical_reports_request_builder import GetRemoteConnectionHistoricalReportsRequestBuilder from .get_shared_use_license_usage_report.get_shared_use_license_usage_report_request_builder import GetSharedUseLicenseUsageReportRequestBuilder from .get_total_aggregated_remote_connection_reports.get_total_aggregated_remote_connection_reports_request_builder import GetTotalAggregatedRemoteConnectionReportsRequestBuilder + from .retrieve_connection_quality_reports.retrieve_connection_quality_reports_request_builder import RetrieveConnectionQualityReportsRequestBuilder from .retrieve_cross_region_disaster_recovery_report.retrieve_cross_region_disaster_recovery_report_request_builder import RetrieveCrossRegionDisasterRecoveryReportRequestBuilder class ReportsRequestBuilder(BaseRequestBuilder): @@ -284,6 +285,15 @@ def get_total_aggregated_remote_connection_reports(self) -> GetTotalAggregatedRe return GetTotalAggregatedRemoteConnectionReportsRequestBuilder(self.request_adapter, self.path_parameters) + @property + def retrieve_connection_quality_reports(self) -> RetrieveConnectionQualityReportsRequestBuilder: + """ + Provides operations to call the retrieveConnectionQualityReports method. + """ + from .retrieve_connection_quality_reports.retrieve_connection_quality_reports_request_builder import RetrieveConnectionQualityReportsRequestBuilder + + return RetrieveConnectionQualityReportsRequestBuilder(self.request_adapter, self.path_parameters) + @property def retrieve_cross_region_disaster_recovery_report(self) -> RetrieveCrossRegionDisasterRecoveryReportRequestBuilder: """ diff --git a/msgraph_beta/generated/device_management/virtual_endpoint/reports/retrieve_connection_quality_reports/retrieve_connection_quality_reports_post_request_body.py b/msgraph_beta/generated/device_management/virtual_endpoint/reports/retrieve_connection_quality_reports/retrieve_connection_quality_reports_post_request_body.py new file mode 100644 index 00000000000..e6777c473a7 --- /dev/null +++ b/msgraph_beta/generated/device_management/virtual_endpoint/reports/retrieve_connection_quality_reports/retrieve_connection_quality_reports_post_request_body.py @@ -0,0 +1,84 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .....models.cloud_p_c_connection_quality_report_type import CloudPCConnectionQualityReportType + +@dataclass +class RetrieveConnectionQualityReportsPostRequestBody(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: Dict[str, Any] = field(default_factory=dict) + # The filter property + filter: Optional[str] = None + # The groupBy property + group_by: Optional[List[str]] = None + # The orderBy property + order_by: Optional[List[str]] = None + # The reportName property + report_name: Optional[CloudPCConnectionQualityReportType] = None + # The search property + search: Optional[str] = None + # The select property + select: Optional[List[str]] = None + # The skip property + skip: Optional[int] = None + # The top property + top: Optional[int] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> RetrieveConnectionQualityReportsPostRequestBody: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: RetrieveConnectionQualityReportsPostRequestBody + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return RetrieveConnectionQualityReportsPostRequestBody() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .....models.cloud_p_c_connection_quality_report_type import CloudPCConnectionQualityReportType + + from .....models.cloud_p_c_connection_quality_report_type import CloudPCConnectionQualityReportType + + fields: Dict[str, Callable[[Any], None]] = { + "filter": lambda n : setattr(self, 'filter', n.get_str_value()), + "groupBy": lambda n : setattr(self, 'group_by', n.get_collection_of_primitive_values(str)), + "orderBy": lambda n : setattr(self, 'order_by', n.get_collection_of_primitive_values(str)), + "reportName": lambda n : setattr(self, 'report_name', n.get_enum_value(CloudPCConnectionQualityReportType)), + "search": lambda n : setattr(self, 'search', n.get_str_value()), + "select": lambda n : setattr(self, 'select', n.get_collection_of_primitive_values(str)), + "skip": lambda n : setattr(self, 'skip', n.get_int_value()), + "top": lambda n : setattr(self, 'top', n.get_int_value()), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_str_value("filter", self.filter) + writer.write_collection_of_primitive_values("groupBy", self.group_by) + writer.write_collection_of_primitive_values("orderBy", self.order_by) + writer.write_enum_value("reportName", self.report_name) + writer.write_str_value("search", self.search) + writer.write_collection_of_primitive_values("select", self.select) + writer.write_int_value("skip", self.skip) + writer.write_int_value("top", self.top) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/device_management/virtual_endpoint/reports/retrieve_connection_quality_reports/retrieve_connection_quality_reports_request_builder.py b/msgraph_beta/generated/device_management/virtual_endpoint/reports/retrieve_connection_quality_reports/retrieve_connection_quality_reports_request_builder.py new file mode 100644 index 00000000000..c4512fabf45 --- /dev/null +++ b/msgraph_beta/generated/device_management/virtual_endpoint/reports/retrieve_connection_quality_reports/retrieve_connection_quality_reports_request_builder.py @@ -0,0 +1,85 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from .....models.o_data_errors.o_data_error import ODataError + from .retrieve_connection_quality_reports_post_request_body import RetrieveConnectionQualityReportsPostRequestBody + +class RetrieveConnectionQualityReportsRequestBuilder(BaseRequestBuilder): + """ + Provides operations to call the retrieveConnectionQualityReports method. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, Dict[str, Any]]) -> None: + """ + Instantiates a new RetrieveConnectionQualityReportsRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/deviceManagement/virtualEndpoint/reports/retrieveConnectionQualityReports", path_parameters) + + async def post(self,body: RetrieveConnectionQualityReportsPostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> bytes: + """ + Invoke action retrieveConnectionQualityReports + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: bytes + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_post_request_information( + body, request_configuration + ) + from .....models.o_data_errors.o_data_error import ODataError + + error_mapping: Dict[str, ParsableFactory] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_primitive_async(request_info, "bytes", error_mapping) + + def to_post_request_information(self,body: RetrieveConnectionQualityReportsPostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Invoke action retrieveConnectionQualityReports + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.POST, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/octet-stream, application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> RetrieveConnectionQualityReportsRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: RetrieveConnectionQualityReportsRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return RetrieveConnectionQualityReportsRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class RetrieveConnectionQualityReportsRequestBuilderPostRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/drives/item/items/item/workbook/names/item/range/range_request_builder.py b/msgraph_beta/generated/drives/item/items/item/workbook/names/item/range/range_request_builder.py index 8c07012d928..a0eef58bf56 100644 --- a/msgraph_beta/generated/drives/item/items/item/workbook/names/item/range/range_request_builder.py +++ b/msgraph_beta/generated/drives/item/items/item/workbook/names/item/range/range_request_builder.py @@ -125,10 +125,10 @@ def columns_before_with_count(self,count: int) -> ColumnsBeforeWithCountRequestB async def get(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[WorkbookRange]: """ - Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range. + Retrieve the properties and relationships of range object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[WorkbookRange] - Find more info here: https://learn.microsoft.com/graph/api/nameditem-range?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/range-get?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -224,7 +224,7 @@ def rows_below_with_count(self,count: int) -> RowsBelowWithCountRequestBuilder: def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range. + Retrieve the properties and relationships of range object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ diff --git a/msgraph_beta/generated/drives/item/items/item/workbook/tables/add/add_request_builder.py b/msgraph_beta/generated/drives/item/items/item/workbook/tables/add/add_request_builder.py index 4f54c7123e2..40199e0bc49 100644 --- a/msgraph_beta/generated/drives/item/items/item/workbook/tables/add/add_request_builder.py +++ b/msgraph_beta/generated/drives/item/items/item/workbook/tables/add/add_request_builder.py @@ -32,11 +32,11 @@ def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, D async def post(self,body: AddPostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[WorkbookTable]: """ - Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. + Use this API to create a new Table. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[WorkbookTable] - Find more info here: https://learn.microsoft.com/graph/api/tablecollection-add?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/workbook-post-tables?view=graph-rest-beta """ if body is None: raise TypeError("body cannot be null.") @@ -56,7 +56,7 @@ async def post(self,body: AddPostRequestBody, request_configuration: Optional[Re def to_post_request_information(self,body: AddPostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. + Use this API to create a new Table. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation diff --git a/msgraph_beta/generated/drives/item/items/item/workbook/worksheets/item/names/item/range/range_request_builder.py b/msgraph_beta/generated/drives/item/items/item/workbook/worksheets/item/names/item/range/range_request_builder.py index f0b0d50a370..7a04d92e38e 100644 --- a/msgraph_beta/generated/drives/item/items/item/workbook/worksheets/item/names/item/range/range_request_builder.py +++ b/msgraph_beta/generated/drives/item/items/item/workbook/worksheets/item/names/item/range/range_request_builder.py @@ -125,10 +125,10 @@ def columns_before_with_count(self,count: int) -> ColumnsBeforeWithCountRequestB async def get(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[WorkbookRange]: """ - Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range. + Retrieve the properties and relationships of range object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[WorkbookRange] - Find more info here: https://learn.microsoft.com/graph/api/nameditem-range?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/range-get?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -224,7 +224,7 @@ def rows_below_with_count(self,count: int) -> RowsBelowWithCountRequestBuilder: def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Returns the range object that is associated with the name. Throws an exception if the named item's type is not a range. + Retrieve the properties and relationships of range object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ diff --git a/msgraph_beta/generated/drives/item/items/item/workbook/worksheets/item/tables/add/add_request_builder.py b/msgraph_beta/generated/drives/item/items/item/workbook/worksheets/item/tables/add/add_request_builder.py index 3e3a91e2a4b..b2eae368810 100644 --- a/msgraph_beta/generated/drives/item/items/item/workbook/worksheets/item/tables/add/add_request_builder.py +++ b/msgraph_beta/generated/drives/item/items/item/workbook/worksheets/item/tables/add/add_request_builder.py @@ -32,11 +32,11 @@ def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, D async def post(self,body: AddPostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[WorkbookTable]: """ - Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. + Use this API to create a new Table. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[WorkbookTable] - Find more info here: https://learn.microsoft.com/graph/api/tablecollection-add?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/workbook-post-tables?view=graph-rest-beta """ if body is None: raise TypeError("body cannot be null.") @@ -56,7 +56,7 @@ async def post(self,body: AddPostRequestBody, request_configuration: Optional[Re def to_post_request_information(self,body: AddPostRequestBody, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. + Use this API to create a new Table. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation diff --git a/msgraph_beta/generated/external/industry_data/data_connectors/data_connectors_request_builder.py b/msgraph_beta/generated/external/industry_data/data_connectors/data_connectors_request_builder.py index 1a46068ed03..233cc12b33f 100644 --- a/msgraph_beta/generated/external/industry_data/data_connectors/data_connectors_request_builder.py +++ b/msgraph_beta/generated/external/industry_data/data_connectors/data_connectors_request_builder.py @@ -69,11 +69,11 @@ async def get(self,request_configuration: Optional[RequestConfiguration[DataConn async def post(self,body: IndustryDataConnector, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[IndustryDataConnector]: """ - Create a new azureDataLakeConnector object. + Create a new oneRosterApiDataConnector object. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[IndustryDataConnector] - Find more info here: https://learn.microsoft.com/graph/api/industrydata-azuredatalakeconnector-post?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/industrydata-onerosterapidataconnector-post?view=graph-rest-beta """ if body is None: raise TypeError("body cannot be null.") @@ -104,7 +104,7 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi def to_post_request_information(self,body: IndustryDataConnector, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Create a new azureDataLakeConnector object. + Create a new oneRosterApiDataConnector object. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation diff --git a/msgraph_beta/generated/external/industry_data/data_connectors/item/industry_data_connector_item_request_builder.py b/msgraph_beta/generated/external/industry_data/data_connectors/item/industry_data_connector_item_request_builder.py index 0a58722d117..5a5c7343905 100644 --- a/msgraph_beta/generated/external/industry_data/data_connectors/item/industry_data_connector_item_request_builder.py +++ b/msgraph_beta/generated/external/industry_data/data_connectors/item/industry_data_connector_item_request_builder.py @@ -73,11 +73,11 @@ async def get(self,request_configuration: Optional[RequestConfiguration[Industry async def patch(self,body: IndustryDataConnector, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[IndustryDataConnector]: """ - Update the properties of a oneRosterApiDataConnector object. + Update the properties of an azureDataLakeConnector object. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[IndustryDataConnector] - Find more info here: https://learn.microsoft.com/graph/api/industrydata-onerosterapidataconnector-update?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/industrydata-azuredatalakeconnector-update?view=graph-rest-beta """ if body is None: raise TypeError("body cannot be null.") @@ -119,7 +119,7 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi def to_patch_request_information(self,body: IndustryDataConnector, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Update the properties of a oneRosterApiDataConnector object. + Update the properties of an azureDataLakeConnector object. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation diff --git a/msgraph_beta/generated/groups/item/conversations/conversations_request_builder.py b/msgraph_beta/generated/groups/item/conversations/conversations_request_builder.py index 964bf0a3d11..d4233a61a23 100644 --- a/msgraph_beta/generated/groups/item/conversations/conversations_request_builder.py +++ b/msgraph_beta/generated/groups/item/conversations/conversations_request_builder.py @@ -69,11 +69,11 @@ async def get(self,request_configuration: Optional[RequestConfiguration[Conversa async def post(self,body: Conversation, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[Conversation]: """ - Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. + Create a new conversation by including a thread and a post. Use reply thread or reply post to further post to that conversation. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[Conversation] - Find more info here: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/group-post-conversations?view=graph-rest-beta """ if body is None: raise TypeError("body cannot be null.") @@ -104,7 +104,7 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi def to_post_request_information(self,body: Conversation, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. + Create a new conversation by including a thread and a post. Use reply thread or reply post to further post to that conversation. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation diff --git a/msgraph_beta/generated/groups/item/threads/item/conversation_thread_item_request_builder.py b/msgraph_beta/generated/groups/item/threads/item/conversation_thread_item_request_builder.py index fbfecd15546..64bb71e5fce 100644 --- a/msgraph_beta/generated/groups/item/threads/item/conversation_thread_item_request_builder.py +++ b/msgraph_beta/generated/groups/item/threads/item/conversation_thread_item_request_builder.py @@ -52,10 +52,10 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[ConversationThreadItemRequestBuilderGetQueryParameters]] = None) -> Optional[ConversationThread]: """ - Get a thread object. + Get a specific thread that belongs to a group. You can specify both the parent conversation and the thread, or, you can specify the thread without referencing the parent conversation. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[ConversationThread] - Find more info here: https://learn.microsoft.com/graph/api/group-get-thread?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/conversationthread-get?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -108,7 +108,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[ConversationThreadItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Get a thread object. + Get a specific thread that belongs to a group. You can specify both the parent conversation and the thread, or, you can specify the thread without referencing the parent conversation. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -170,7 +170,7 @@ class ConversationThreadItemRequestBuilderDeleteRequestConfiguration(RequestConf @dataclass class ConversationThreadItemRequestBuilderGetQueryParameters(): """ - Get a thread object. + Get a specific thread that belongs to a group. You can specify both the parent conversation and the thread, or, you can specify the thread without referencing the parent conversation. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/identity/conditional_access/named_locations/item/named_location_item_request_builder.py b/msgraph_beta/generated/identity/conditional_access/named_locations/item/named_location_item_request_builder.py index 5ecbe524a39..d7848f5dce9 100644 --- a/msgraph_beta/generated/identity/conditional_access/named_locations/item/named_location_item_request_builder.py +++ b/msgraph_beta/generated/identity/conditional_access/named_locations/item/named_location_item_request_builder.py @@ -31,10 +31,10 @@ def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, D async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: """ - Delete an ipNamedLocation object. + Delete a countryNamedLocation object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: None - Find more info here: https://learn.microsoft.com/graph/api/ipnamedlocation-delete?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/countrynamedlocation-delete?view=graph-rest-beta """ request_info = self.to_delete_request_information( request_configuration @@ -50,10 +50,10 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[NamedLocationItemRequestBuilderGetQueryParameters]] = None) -> Optional[NamedLocation]: """ - Retrieve the properties and relationships of an ipNamedLocation object. + Retrieve the properties and relationships of a namedLocation object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[NamedLocation] - Find more info here: https://learn.microsoft.com/graph/api/ipnamedlocation-get?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/namedlocation-get?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -71,11 +71,11 @@ async def get(self,request_configuration: Optional[RequestConfiguration[NamedLoc async def patch(self,body: NamedLocation, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[NamedLocation]: """ - Update the properties of an ipNamedLocation object. + Update the properties of a countryNamedLocation object. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[NamedLocation] - Find more info here: https://learn.microsoft.com/graph/api/ipnamedlocation-update?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/countrynamedlocation-update?view=graph-rest-beta """ if body is None: raise TypeError("body cannot be null.") @@ -95,7 +95,7 @@ async def patch(self,body: NamedLocation, request_configuration: Optional[Reques def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Delete an ipNamedLocation object. + Delete a countryNamedLocation object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -106,7 +106,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[NamedLocationItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Retrieve the properties and relationships of an ipNamedLocation object. + Retrieve the properties and relationships of a namedLocation object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -117,7 +117,7 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi def to_patch_request_information(self,body: NamedLocation, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Update the properties of an ipNamedLocation object. + Update the properties of a countryNamedLocation object. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation @@ -150,7 +150,7 @@ class NamedLocationItemRequestBuilderDeleteRequestConfiguration(RequestConfigura @dataclass class NamedLocationItemRequestBuilderGetQueryParameters(): """ - Retrieve the properties and relationships of an ipNamedLocation object. + Retrieve the properties and relationships of a namedLocation object. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/identity_governance/entitlement_management/access_package_catalogs/item/custom_access_package_workflow_extensions/item/custom_access_package_workflow_extension_item_request_builder.py b/msgraph_beta/generated/identity_governance/entitlement_management/access_package_catalogs/item/custom_access_package_workflow_extensions/item/custom_access_package_workflow_extension_item_request_builder.py index 42ae7c78178..af75ff8fcdd 100644 --- a/msgraph_beta/generated/identity_governance/entitlement_management/access_package_catalogs/item/custom_access_package_workflow_extensions/item/custom_access_package_workflow_extension_item_request_builder.py +++ b/msgraph_beta/generated/identity_governance/entitlement_management/access_package_catalogs/item/custom_access_package_workflow_extensions/item/custom_access_package_workflow_extension_item_request_builder.py @@ -31,10 +31,10 @@ def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, D async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None: """ - Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. + Delete a customAccessPackageWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the customAccessPackageWorkflowExtension object that you want to delete by running the LIST customAccessPackageWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 2: Remove the customExtensionHandlers and verifiableCredentialSettings from a policy. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: None - Find more info here: https://learn.microsoft.com/graph/api/accesspackageassignmentrequestworkflowextension-delete?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/customaccesspackageworkflowextension-delete?view=graph-rest-beta """ warn(" as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions", DeprecationWarning) request_info = self.to_delete_request_information( @@ -98,7 +98,7 @@ async def patch(self,body: CustomAccessPackageWorkflowExtension, request_configu def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. + Delete a customAccessPackageWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the customAccessPackageWorkflowExtension object that you want to delete by running the LIST customAccessPackageWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 2: Remove the customExtensionHandlers and verifiableCredentialSettings from a policy. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ diff --git a/msgraph_beta/generated/identity_protection/risk_detections/item/risk_detection_item_request_builder.py b/msgraph_beta/generated/identity_protection/risk_detections/item/risk_detection_item_request_builder.py index ce18ff10316..022fdc7af1c 100644 --- a/msgraph_beta/generated/identity_protection/risk_detections/item/risk_detection_item_request_builder.py +++ b/msgraph_beta/generated/identity_protection/risk_detections/item/risk_detection_item_request_builder.py @@ -49,10 +49,10 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[RiskDetectionItemRequestBuilderGetQueryParameters]] = None) -> Optional[RiskDetection]: """ - Retrieve the properties of a collection of riskDetection objects. + Retrieve the properties of a riskDetection object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[RiskDetection] - Find more info here: https://learn.microsoft.com/graph/api/riskdetection-list?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/riskdetection-get?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -104,7 +104,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RiskDetectionItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Retrieve the properties of a collection of riskDetection objects. + Retrieve the properties of a riskDetection object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -148,7 +148,7 @@ class RiskDetectionItemRequestBuilderDeleteRequestConfiguration(RequestConfigura @dataclass class RiskDetectionItemRequestBuilderGetQueryParameters(): """ - Retrieve the properties of a collection of riskDetection objects. + Retrieve the properties of a riskDetection object. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/kiota-dom-export.txt b/msgraph_beta/generated/kiota-dom-export.txt index 3f25921aa76..697930e6fd6 100644 --- a/msgraph_beta/generated/kiota-dom-export.txt +++ b/msgraph_beta/generated/kiota-dom-export.txt @@ -18787,6 +18787,7 @@ msgraph_beta.generated.deviceAppManagement.DeviceAppManagementRequestBuilder::|p msgraph_beta.generated.deviceAppManagement.DeviceAppManagementRequestBuilder::|public|mobile_app_catalog_packages:MobileAppCatalogPackagesRequestBuilder msgraph_beta.generated.deviceAppManagement.DeviceAppManagementRequestBuilder::|public|mobile_app_categories:MobileAppCategoriesRequestBuilder msgraph_beta.generated.deviceAppManagement.DeviceAppManagementRequestBuilder::|public|mobile_app_configurations:MobileAppConfigurationsRequestBuilder +msgraph_beta.generated.deviceAppManagement.DeviceAppManagementRequestBuilder::|public|mobile_app_relationships:MobileAppRelationshipsRequestBuilder msgraph_beta.generated.deviceAppManagement.DeviceAppManagementRequestBuilder::|public|patch(body:DeviceAppManagement; request_configuration?:RequestConfiguration[QueryParameters]):DeviceAppManagement msgraph_beta.generated.deviceAppManagement.DeviceAppManagementRequestBuilder::|public|path_parameters:Union[str, Dict[str, Any]] msgraph_beta.generated.deviceAppManagement.DeviceAppManagementRequestBuilder::|public|policy_sets:PolicySetsRequestBuilder @@ -20943,6 +20944,59 @@ msgraph_beta.generated.deviceAppManagement.mobileAppConfigurations.MobileAppConf msgraph_beta.generated.deviceAppManagement.mobileAppConfigurations.MobileAppConfigurationsRequestBuilder::|public|to_post_request_information(body:ManagedDeviceMobileAppConfiguration; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation msgraph_beta.generated.deviceAppManagement.mobileAppConfigurations.MobileAppConfigurationsRequestBuilder::|public|url_template:str msgraph_beta.generated.deviceAppManagement.mobileAppConfigurations.MobileAppConfigurationsRequestBuilder::|public|with_url(raw_url:str):MobileAppConfigurationsRequestBuilder +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.count.CountRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration[CountRequestBuilderGetQueryParameters] +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.count.CountRequestBuilder::|public|constructor(path_parameters:Union[str, Dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.count.CountRequestBuilder::|public|get(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):int +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.count.CountRequestBuilder::|public|path_parameters:Union[str, Dict[str, Any]] +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.count.CountRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.count.CountRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.count.CountRequestBuilder::|public|url_template:str +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.count.CountRequestBuilder::|public|with_url(raw_url:str):CountRequestBuilder +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.item.MobileAppRelationshipItemRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.item.MobileAppRelationshipItemRequestBuilder.MobileAppRelationshipItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.item.MobileAppRelationshipItemRequestBuilder.MobileAppRelationshipItemRequestBuilderGetQueryParameters::|public|expand:List[str] +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.item.MobileAppRelationshipItemRequestBuilder.MobileAppRelationshipItemRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.item.MobileAppRelationshipItemRequestBuilder.MobileAppRelationshipItemRequestBuilderGetQueryParameters::|public|select:List[str] +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.item.MobileAppRelationshipItemRequestBuilder.MobileAppRelationshipItemRequestBuilderGetRequestConfiguration-->RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters] +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.item.MobileAppRelationshipItemRequestBuilder.MobileAppRelationshipItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.item.MobileAppRelationshipItemRequestBuilder::|public|constructor(path_parameters:Union[str, Dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.item.MobileAppRelationshipItemRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.item.MobileAppRelationshipItemRequestBuilder::|public|get(request_configuration?:RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]):MobileAppRelationship +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.item.MobileAppRelationshipItemRequestBuilder::|public|patch(body:MobileAppRelationship; request_configuration?:RequestConfiguration[QueryParameters]):MobileAppRelationship +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.item.MobileAppRelationshipItemRequestBuilder::|public|path_parameters:Union[str, Dict[str, Any]] +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.item.MobileAppRelationshipItemRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.item.MobileAppRelationshipItemRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.item.MobileAppRelationshipItemRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[MobileAppRelationshipItemRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.item.MobileAppRelationshipItemRequestBuilder::|public|to_patch_request_information(body:MobileAppRelationship; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.item.MobileAppRelationshipItemRequestBuilder::|public|url_template:str +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.item.MobileAppRelationshipItemRequestBuilder::|public|with_url(raw_url:str):MobileAppRelationshipItemRequestBuilder +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.MobileAppRelationshipsRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.MobileAppRelationshipsRequestBuilder.MobileAppRelationshipsRequestBuilderGetQueryParameters::|public|count:bool +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.MobileAppRelationshipsRequestBuilder.MobileAppRelationshipsRequestBuilderGetQueryParameters::|public|expand:List[str] +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.MobileAppRelationshipsRequestBuilder.MobileAppRelationshipsRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.MobileAppRelationshipsRequestBuilder.MobileAppRelationshipsRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.MobileAppRelationshipsRequestBuilder.MobileAppRelationshipsRequestBuilderGetQueryParameters::|public|orderby:List[str] +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.MobileAppRelationshipsRequestBuilder.MobileAppRelationshipsRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.MobileAppRelationshipsRequestBuilder.MobileAppRelationshipsRequestBuilderGetQueryParameters::|public|select:List[str] +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.MobileAppRelationshipsRequestBuilder.MobileAppRelationshipsRequestBuilderGetQueryParameters::|public|skip:int +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.MobileAppRelationshipsRequestBuilder.MobileAppRelationshipsRequestBuilderGetQueryParameters::|public|top:int +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.MobileAppRelationshipsRequestBuilder.MobileAppRelationshipsRequestBuilderGetRequestConfiguration-->RequestConfiguration[MobileAppRelationshipsRequestBuilderGetQueryParameters] +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.MobileAppRelationshipsRequestBuilder.MobileAppRelationshipsRequestBuilderPostRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.MobileAppRelationshipsRequestBuilder::|public|by_mobile_app_relationship_id(mobile_app_relationship_id:str):MobileAppRelationshipItemRequestBuilder +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.MobileAppRelationshipsRequestBuilder::|public|constructor(path_parameters:Union[str, Dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.MobileAppRelationshipsRequestBuilder::|public|count:CountRequestBuilder +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.MobileAppRelationshipsRequestBuilder::|public|get(request_configuration?:RequestConfiguration[MobileAppRelationshipsRequestBuilderGetQueryParameters]):MobileAppRelationshipCollectionResponse +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.MobileAppRelationshipsRequestBuilder::|public|path_parameters:Union[str, Dict[str, Any]] +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.MobileAppRelationshipsRequestBuilder::|public|post(body:MobileAppRelationship; request_configuration?:RequestConfiguration[QueryParameters]):MobileAppRelationship +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.MobileAppRelationshipsRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.MobileAppRelationshipsRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[MobileAppRelationshipsRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.MobileAppRelationshipsRequestBuilder::|public|to_post_request_information(body:MobileAppRelationship; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.MobileAppRelationshipsRequestBuilder::|public|url_template:str +msgraph_beta.generated.deviceAppManagement.mobileAppRelationships.MobileAppRelationshipsRequestBuilder::|public|with_url(raw_url:str):MobileAppRelationshipsRequestBuilder msgraph_beta.generated.deviceAppManagement.mobileApps.convertFromMobileAppCatalogPackageWithMobileAppCatalogPackageId.ConvertFromMobileAppCatalogPackageWithMobileAppCatalogPackageIdRequestBuilder-->BaseRequestBuilder msgraph_beta.generated.deviceAppManagement.mobileApps.convertFromMobileAppCatalogPackageWithMobileAppCatalogPackageId.ConvertFromMobileAppCatalogPackageWithMobileAppCatalogPackageIdRequestBuilder.ConvertFromMobileAppCatalogPackageWithMobileAppCatalogPackageIdRequestBuilderGetRequestConfiguration-->RequestConfiguration[QueryParameters] msgraph_beta.generated.deviceAppManagement.mobileApps.convertFromMobileAppCatalogPackageWithMobileAppCatalogPackageId.ConvertFromMobileAppCatalogPackageWithMobileAppCatalogPackageIdRequestBuilder::|public|constructor(path_parameters:Union[str, Dict[str, Any]]; request_adapter:RequestAdapter; mobile_app_catalog_package_id?:str):None @@ -37198,6 +37252,7 @@ msgraph_beta.generated.deviceManagement.DeviceManagementRequestBuilder::|public| msgraph_beta.generated.deviceManagement.DeviceManagementRequestBuilder::|public|elevation_requests:ElevationRequestsRequestBuilder msgraph_beta.generated.deviceManagement.DeviceManagementRequestBuilder::|public|embedded_s_i_m_activation_code_pools:EmbeddedSIMActivationCodePoolsRequestBuilder msgraph_beta.generated.deviceManagement.DeviceManagementRequestBuilder::|public|enable_android_device_administrator_enrollment:EnableAndroidDeviceAdministratorEnrollmentRequestBuilder +msgraph_beta.generated.deviceManagement.DeviceManagementRequestBuilder::|public|enable_endpoint_privilege_management:EnableEndpointPrivilegeManagementRequestBuilder msgraph_beta.generated.deviceManagement.DeviceManagementRequestBuilder::|public|enable_legacy_pc_management:EnableLegacyPcManagementRequestBuilder msgraph_beta.generated.deviceManagement.DeviceManagementRequestBuilder::|public|enable_unlicensed_adminstrators:EnableUnlicensedAdminstratorsRequestBuilder msgraph_beta.generated.deviceManagement.DeviceManagementRequestBuilder::|public|endpoint_privilege_management_provisioning_status:EndpointPrivilegeManagementProvisioningStatusRequestBuilder @@ -38516,6 +38571,15 @@ msgraph_beta.generated.deviceManagement.enableAndroidDeviceAdministratorEnrollme msgraph_beta.generated.deviceManagement.enableAndroidDeviceAdministratorEnrollment.EnableAndroidDeviceAdministratorEnrollmentRequestBuilder::|public|to_post_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation msgraph_beta.generated.deviceManagement.enableAndroidDeviceAdministratorEnrollment.EnableAndroidDeviceAdministratorEnrollmentRequestBuilder::|public|url_template:str msgraph_beta.generated.deviceManagement.enableAndroidDeviceAdministratorEnrollment.EnableAndroidDeviceAdministratorEnrollmentRequestBuilder::|public|with_url(raw_url:str):EnableAndroidDeviceAdministratorEnrollmentRequestBuilder +msgraph_beta.generated.deviceManagement.enableEndpointPrivilegeManagement.EnableEndpointPrivilegeManagementRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.deviceManagement.enableEndpointPrivilegeManagement.EnableEndpointPrivilegeManagementRequestBuilder.EnableEndpointPrivilegeManagementRequestBuilderPostRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.deviceManagement.enableEndpointPrivilegeManagement.EnableEndpointPrivilegeManagementRequestBuilder::|public|constructor(path_parameters:Union[str, Dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.deviceManagement.enableEndpointPrivilegeManagement.EnableEndpointPrivilegeManagementRequestBuilder::|public|path_parameters:Union[str, Dict[str, Any]] +msgraph_beta.generated.deviceManagement.enableEndpointPrivilegeManagement.EnableEndpointPrivilegeManagementRequestBuilder::|public|post(request_configuration?:RequestConfiguration[QueryParameters]):None +msgraph_beta.generated.deviceManagement.enableEndpointPrivilegeManagement.EnableEndpointPrivilegeManagementRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.deviceManagement.enableEndpointPrivilegeManagement.EnableEndpointPrivilegeManagementRequestBuilder::|public|to_post_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.deviceManagement.enableEndpointPrivilegeManagement.EnableEndpointPrivilegeManagementRequestBuilder::|public|url_template:str +msgraph_beta.generated.deviceManagement.enableEndpointPrivilegeManagement.EnableEndpointPrivilegeManagementRequestBuilder::|public|with_url(raw_url:str):EnableEndpointPrivilegeManagementRequestBuilder msgraph_beta.generated.deviceManagement.enableLegacyPcManagement.EnableLegacyPcManagementRequestBuilder-->BaseRequestBuilder msgraph_beta.generated.deviceManagement.enableLegacyPcManagement.EnableLegacyPcManagementRequestBuilder.EnableLegacyPcManagementRequestBuilderPostRequestConfiguration-->RequestConfiguration[QueryParameters] msgraph_beta.generated.deviceManagement.enableLegacyPcManagement.EnableLegacyPcManagementRequestBuilder::|public|constructor(path_parameters:Union[str, Dict[str, Any]]; request_adapter:RequestAdapter):None @@ -47034,6 +47098,8 @@ msgraph_beta.generated.deviceManagement.reports.getGroupPolicySettingsDeviceSett msgraph_beta.generated.deviceManagement.reports.getGroupPolicySettingsDeviceSettingsReport.GetGroupPolicySettingsDeviceSettingsReportPostRequestBody::|public|session_id(value:str):None msgraph_beta.generated.deviceManagement.reports.getGroupPolicySettingsDeviceSettingsReport.GetGroupPolicySettingsDeviceSettingsReportPostRequestBody::|public|skip():int msgraph_beta.generated.deviceManagement.reports.getGroupPolicySettingsDeviceSettingsReport.GetGroupPolicySettingsDeviceSettingsReportPostRequestBody::|public|skip(value:int):None +msgraph_beta.generated.deviceManagement.reports.getGroupPolicySettingsDeviceSettingsReport.GetGroupPolicySettingsDeviceSettingsReportPostRequestBody::|public|skiptoken():str +msgraph_beta.generated.deviceManagement.reports.getGroupPolicySettingsDeviceSettingsReport.GetGroupPolicySettingsDeviceSettingsReportPostRequestBody::|public|skiptoken(value:str):None msgraph_beta.generated.deviceManagement.reports.getGroupPolicySettingsDeviceSettingsReport.GetGroupPolicySettingsDeviceSettingsReportPostRequestBody::|public|top():int msgraph_beta.generated.deviceManagement.reports.getGroupPolicySettingsDeviceSettingsReport.GetGroupPolicySettingsDeviceSettingsReportPostRequestBody::|public|top(value:int):None msgraph_beta.generated.deviceManagement.reports.getGroupPolicySettingsDeviceSettingsReport.GetGroupPolicySettingsDeviceSettingsReportPostRequestBody::|static|public|create_from_discriminator_value(parse_node:ParseNode):GetGroupPolicySettingsDeviceSettingsReportPostRequestBody @@ -54828,12 +54894,46 @@ msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.ReportsRequestBu msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.ReportsRequestBuilder::|public|patch(body:CloudPcReports; request_configuration?:RequestConfiguration[QueryParameters]):CloudPcReports msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.ReportsRequestBuilder::|public|path_parameters:Union[str, Dict[str, Any]] msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.ReportsRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.ReportsRequestBuilder::|public|retrieve_connection_quality_reports:RetrieveConnectionQualityReportsRequestBuilder msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.ReportsRequestBuilder::|public|retrieve_cross_region_disaster_recovery_report:RetrieveCrossRegionDisasterRecoveryReportRequestBuilder msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.ReportsRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.ReportsRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[ReportsRequestBuilderGetQueryParameters]):RequestInformation msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.ReportsRequestBuilder::|public|to_patch_request_information(body:CloudPcReports; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.ReportsRequestBuilder::|public|url_template:str msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.ReportsRequestBuilder::|public|with_url(raw_url:str):ReportsRequestBuilder +msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveConnectionQualityReports.RetrieveConnectionQualityReportsPostRequestBody::|public|additional_data():Dict[str, Any] +msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveConnectionQualityReports.RetrieveConnectionQualityReportsPostRequestBody::|public|additional_data(value:Dict[str, Any]):None +msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveConnectionQualityReports.RetrieveConnectionQualityReportsPostRequestBody::|public|backing_store:BackingStore +msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveConnectionQualityReports.RetrieveConnectionQualityReportsPostRequestBody::|public|constructor():None +msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveConnectionQualityReports.RetrieveConnectionQualityReportsPostRequestBody::|public|filter():str +msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveConnectionQualityReports.RetrieveConnectionQualityReportsPostRequestBody::|public|filter(value:str):None +msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveConnectionQualityReports.RetrieveConnectionQualityReportsPostRequestBody::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveConnectionQualityReports.RetrieveConnectionQualityReportsPostRequestBody::|public|group_by():List[str] +msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveConnectionQualityReports.RetrieveConnectionQualityReportsPostRequestBody::|public|group_by(value:List[str]):None +msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveConnectionQualityReports.RetrieveConnectionQualityReportsPostRequestBody::|public|order_by():List[str] +msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveConnectionQualityReports.RetrieveConnectionQualityReportsPostRequestBody::|public|order_by(value:List[str]):None +msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveConnectionQualityReports.RetrieveConnectionQualityReportsPostRequestBody::|public|report_name():CloudPCConnectionQualityReportType +msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveConnectionQualityReports.RetrieveConnectionQualityReportsPostRequestBody::|public|report_name(value:CloudPCConnectionQualityReportType):None +msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveConnectionQualityReports.RetrieveConnectionQualityReportsPostRequestBody::|public|search():str +msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveConnectionQualityReports.RetrieveConnectionQualityReportsPostRequestBody::|public|search(value:str):None +msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveConnectionQualityReports.RetrieveConnectionQualityReportsPostRequestBody::|public|select():List[str] +msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveConnectionQualityReports.RetrieveConnectionQualityReportsPostRequestBody::|public|select(value:List[str]):None +msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveConnectionQualityReports.RetrieveConnectionQualityReportsPostRequestBody::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveConnectionQualityReports.RetrieveConnectionQualityReportsPostRequestBody::|public|skip():int +msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveConnectionQualityReports.RetrieveConnectionQualityReportsPostRequestBody::|public|skip(value:int):None +msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveConnectionQualityReports.RetrieveConnectionQualityReportsPostRequestBody::|public|top():int +msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveConnectionQualityReports.RetrieveConnectionQualityReportsPostRequestBody::|public|top(value:int):None +msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveConnectionQualityReports.RetrieveConnectionQualityReportsPostRequestBody::|static|public|create_from_discriminator_value(parse_node:ParseNode):RetrieveConnectionQualityReportsPostRequestBody +msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveConnectionQualityReports.RetrieveConnectionQualityReportsPostRequestBody~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveConnectionQualityReports.RetrieveConnectionQualityReportsRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveConnectionQualityReports.RetrieveConnectionQualityReportsRequestBuilder.RetrieveConnectionQualityReportsRequestBuilderPostRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveConnectionQualityReports.RetrieveConnectionQualityReportsRequestBuilder::|public|constructor(path_parameters:Union[str, Dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveConnectionQualityReports.RetrieveConnectionQualityReportsRequestBuilder::|public|path_parameters:Union[str, Dict[str, Any]] +msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveConnectionQualityReports.RetrieveConnectionQualityReportsRequestBuilder::|public|post(body:RetrieveConnectionQualityReportsPostRequestBody; request_configuration?:RequestConfiguration[QueryParameters]):bytes +msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveConnectionQualityReports.RetrieveConnectionQualityReportsRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveConnectionQualityReports.RetrieveConnectionQualityReportsRequestBuilder::|public|to_post_request_information(body:RetrieveConnectionQualityReportsPostRequestBody; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveConnectionQualityReports.RetrieveConnectionQualityReportsRequestBuilder::|public|url_template:str +msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveConnectionQualityReports.RetrieveConnectionQualityReportsRequestBuilder::|public|with_url(raw_url:str):RetrieveConnectionQualityReportsRequestBuilder msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveCrossRegionDisasterRecoveryReport.RetrieveCrossRegionDisasterRecoveryReportPostRequestBody::|public|additional_data():Dict[str, Any] msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveCrossRegionDisasterRecoveryReport.RetrieveCrossRegionDisasterRecoveryReportPostRequestBody::|public|additional_data(value:Dict[str, Any]):None msgraph_beta.generated.deviceManagement.virtualEndpoint.reports.retrieveCrossRegionDisasterRecoveryReport.RetrieveCrossRegionDisasterRecoveryReportPostRequestBody::|public|backing_store:BackingStore @@ -154063,6 +154163,12 @@ msgraph_beta.generated.models.AndroidMinimumOperatingSystem::|public|v10_0():boo msgraph_beta.generated.models.AndroidMinimumOperatingSystem::|public|v10_0(value:bool):None msgraph_beta.generated.models.AndroidMinimumOperatingSystem::|public|v11_0():bool msgraph_beta.generated.models.AndroidMinimumOperatingSystem::|public|v11_0(value:bool):None +msgraph_beta.generated.models.AndroidMinimumOperatingSystem::|public|v12_0():bool +msgraph_beta.generated.models.AndroidMinimumOperatingSystem::|public|v12_0(value:bool):None +msgraph_beta.generated.models.AndroidMinimumOperatingSystem::|public|v13_0():bool +msgraph_beta.generated.models.AndroidMinimumOperatingSystem::|public|v13_0(value:bool):None +msgraph_beta.generated.models.AndroidMinimumOperatingSystem::|public|v14_0():bool +msgraph_beta.generated.models.AndroidMinimumOperatingSystem::|public|v14_0(value:bool):None msgraph_beta.generated.models.AndroidMinimumOperatingSystem::|public|v4_0():bool msgraph_beta.generated.models.AndroidMinimumOperatingSystem::|public|v4_0(value:bool):None msgraph_beta.generated.models.AndroidMinimumOperatingSystem::|public|v4_0_3():bool @@ -154180,8 +154286,6 @@ msgraph_beta.generated.models.AndroidScepCertificateProfile::|public|subject_nam msgraph_beta.generated.models.AndroidScepCertificateProfile::|public|subject_name_format_string(value:str):None msgraph_beta.generated.models.AndroidScepCertificateProfile::|static|public|create_from_discriminator_value(parse_node:ParseNode):AndroidScepCertificateProfile msgraph_beta.generated.models.AndroidStoreApp-->MobileApp -msgraph_beta.generated.models.AndroidStoreApp::|public|app_identifier():str -msgraph_beta.generated.models.AndroidStoreApp::|public|app_identifier(value:str):None msgraph_beta.generated.models.AndroidStoreApp::|public|app_store_url():str msgraph_beta.generated.models.AndroidStoreApp::|public|app_store_url(value:str):None msgraph_beta.generated.models.AndroidStoreApp::|public|constructor():None @@ -155685,6 +155789,8 @@ msgraph_beta.generated.models.ApplyLabelAction::|static|public|create_from_discr msgraph_beta.generated.models.AppManagementApplicationConfiguration-->AppManagementConfiguration msgraph_beta.generated.models.AppManagementApplicationConfiguration::|public|constructor():None msgraph_beta.generated.models.AppManagementApplicationConfiguration::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.AppManagementApplicationConfiguration::|public|identifier_uris():IdentifierUriConfiguration +msgraph_beta.generated.models.AppManagementApplicationConfiguration::|public|identifier_uris(value:IdentifierUriConfiguration):None msgraph_beta.generated.models.AppManagementApplicationConfiguration::|public|odata_type:str msgraph_beta.generated.models.AppManagementApplicationConfiguration::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.AppManagementApplicationConfiguration::|static|public|create_from_discriminator_value(parse_node:ParseNode):AppManagementApplicationConfiguration @@ -156549,6 +156655,7 @@ msgraph_beta.generated.models.AssociatedAssignmentPayloadType::0008-DeviceFirmwa msgraph_beta.generated.models.AssociatedAssignmentPayloadType::0009-ResourceAccessPolicy msgraph_beta.generated.models.AssociatedAssignmentPayloadType::0010-Win32app msgraph_beta.generated.models.AssociatedAssignmentPayloadType::0011-DeviceManagmentConfigurationAndCompliancePolicy +msgraph_beta.generated.models.AssociatedAssignmentPayloadType::0012-HardwareConfiguration msgraph_beta.generated.models.AssociatedTeamInfo-->TeamInfo msgraph_beta.generated.models.AssociatedTeamInfo::|public|constructor():None msgraph_beta.generated.models.AssociatedTeamInfo::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] @@ -163130,6 +163237,22 @@ msgraph_beta.generated.models.CloudPcAuditResource::|public|resource_type(value: msgraph_beta.generated.models.CloudPcAuditResource::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.CloudPcAuditResource::|static|public|create_from_discriminator_value(parse_node:ParseNode):CloudPcAuditResource msgraph_beta.generated.models.CloudPcAuditResource~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.CloudPcAutopilotConfiguration::|public|additional_data():Dict[str, Any] +msgraph_beta.generated.models.CloudPcAutopilotConfiguration::|public|additional_data(value:Dict[str, Any]):None +msgraph_beta.generated.models.CloudPcAutopilotConfiguration::|public|application_timeout_in_minutes():int +msgraph_beta.generated.models.CloudPcAutopilotConfiguration::|public|application_timeout_in_minutes(value:int):None +msgraph_beta.generated.models.CloudPcAutopilotConfiguration::|public|backing_store:BackingStore +msgraph_beta.generated.models.CloudPcAutopilotConfiguration::|public|constructor():None +msgraph_beta.generated.models.CloudPcAutopilotConfiguration::|public|device_preparation_profile_id():str +msgraph_beta.generated.models.CloudPcAutopilotConfiguration::|public|device_preparation_profile_id(value:str):None +msgraph_beta.generated.models.CloudPcAutopilotConfiguration::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.CloudPcAutopilotConfiguration::|public|odata_type():str +msgraph_beta.generated.models.CloudPcAutopilotConfiguration::|public|odata_type(value:str):None +msgraph_beta.generated.models.CloudPcAutopilotConfiguration::|public|on_failure_device_access_denied():bool +msgraph_beta.generated.models.CloudPcAutopilotConfiguration::|public|on_failure_device_access_denied(value:bool):None +msgraph_beta.generated.models.CloudPcAutopilotConfiguration::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.CloudPcAutopilotConfiguration::|static|public|create_from_discriminator_value(parse_node:ParseNode):CloudPcAutopilotConfiguration +msgraph_beta.generated.models.CloudPcAutopilotConfiguration~~>AdditionalDataHolder; BackedModel; Parsable msgraph_beta.generated.models.CloudPcBulkAction-->Entity msgraph_beta.generated.models.CloudPcBulkAction::|public|action_summary():CloudPcBulkActionSummary msgraph_beta.generated.models.CloudPcBulkAction::|public|action_summary(value:CloudPcBulkActionSummary):None @@ -163274,6 +163397,10 @@ msgraph_beta.generated.models.CloudPCCollectionResponse::|public|serialize(write msgraph_beta.generated.models.CloudPCCollectionResponse::|public|value():List[CloudPC] msgraph_beta.generated.models.CloudPCCollectionResponse::|public|value(value:List[CloudPC]):None msgraph_beta.generated.models.CloudPCCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):CloudPCCollectionResponse +msgraph_beta.generated.models.CloudPCConnectionQualityReportType::0000-RemoteConnectionQualityReport +msgraph_beta.generated.models.CloudPCConnectionQualityReportType::0001-RegionalConnectionQualityTrendReport +msgraph_beta.generated.models.CloudPCConnectionQualityReportType::0002-RegionalConnectionQualityInsightsReport +msgraph_beta.generated.models.CloudPCConnectionQualityReportType::0003-UnknownFutureValue msgraph_beta.generated.models.CloudPcConnectionSetting::|public|additional_data():Dict[str, Any] msgraph_beta.generated.models.CloudPcConnectionSetting::|public|additional_data(value:Dict[str, Any]):None msgraph_beta.generated.models.CloudPcConnectionSetting::|public|backing_store:BackingStore @@ -163417,6 +163544,8 @@ msgraph_beta.generated.models.CloudPcDeviceImage::|public|os_build_number():str msgraph_beta.generated.models.CloudPcDeviceImage::|public|os_build_number(value:str):None msgraph_beta.generated.models.CloudPcDeviceImage::|public|os_status():CloudPcDeviceImageOsStatus msgraph_beta.generated.models.CloudPcDeviceImage::|public|os_status(value:CloudPcDeviceImageOsStatus):None +msgraph_beta.generated.models.CloudPcDeviceImage::|public|os_version_number():str +msgraph_beta.generated.models.CloudPcDeviceImage::|public|os_version_number(value:str):None msgraph_beta.generated.models.CloudPcDeviceImage::|public|scope_ids():List[str] msgraph_beta.generated.models.CloudPcDeviceImage::|public|scope_ids(value:List[str]):None msgraph_beta.generated.models.CloudPcDeviceImage::|public|serialize(writer:SerializationWriter):None @@ -163652,6 +163781,8 @@ msgraph_beta.generated.models.CloudPcGalleryImage::|public|offer_display_name(): msgraph_beta.generated.models.CloudPcGalleryImage::|public|offer_display_name(value:str):None msgraph_beta.generated.models.CloudPcGalleryImage::|public|offer_name():str msgraph_beta.generated.models.CloudPcGalleryImage::|public|offer_name(value:str):None +msgraph_beta.generated.models.CloudPcGalleryImage::|public|os_version_number():str +msgraph_beta.generated.models.CloudPcGalleryImage::|public|os_version_number(value:str):None msgraph_beta.generated.models.CloudPcGalleryImage::|public|publisher():str msgraph_beta.generated.models.CloudPcGalleryImage::|public|publisher(value:str):None msgraph_beta.generated.models.CloudPcGalleryImage::|public|publisher_name():str @@ -164030,6 +164161,8 @@ msgraph_beta.generated.models.CloudPcProvisioningPolicy::|public|assignments():L msgraph_beta.generated.models.CloudPcProvisioningPolicy::|public|assignments(value:List[CloudPcProvisioningPolicyAssignment]):None msgraph_beta.generated.models.CloudPcProvisioningPolicy::|public|autopatch():CloudPcProvisioningPolicyAutopatch msgraph_beta.generated.models.CloudPcProvisioningPolicy::|public|autopatch(value:CloudPcProvisioningPolicyAutopatch):None +msgraph_beta.generated.models.CloudPcProvisioningPolicy::|public|autopilot_configuration():CloudPcAutopilotConfiguration +msgraph_beta.generated.models.CloudPcProvisioningPolicy::|public|autopilot_configuration(value:CloudPcAutopilotConfiguration):None msgraph_beta.generated.models.CloudPcProvisioningPolicy::|public|cloud_pc_group_display_name():str msgraph_beta.generated.models.CloudPcProvisioningPolicy::|public|cloud_pc_group_display_name(value:str):None msgraph_beta.generated.models.CloudPcProvisioningPolicy::|public|cloud_pc_naming_template():str @@ -164134,6 +164267,8 @@ msgraph_beta.generated.models.CloudPcRegionGroup::0017-UnknownFutureValue msgraph_beta.generated.models.CloudPcRegionGroup::0018-Norway msgraph_beta.generated.models.CloudPcRegionGroup::0019-Switzerland msgraph_beta.generated.models.CloudPcRegionGroup::0020-SouthKorea +msgraph_beta.generated.models.CloudPcRegionGroup::0021-MiddleEast +msgraph_beta.generated.models.CloudPcRegionGroup::0022-Mexico msgraph_beta.generated.models.CloudPcRemoteActionCapability::|public|action_capability():ActionCapability msgraph_beta.generated.models.CloudPcRemoteActionCapability::|public|action_capability(value:ActionCapability):None msgraph_beta.generated.models.CloudPcRemoteActionCapability::|public|action_name():CloudPcRemoteActionName @@ -164205,6 +164340,9 @@ msgraph_beta.generated.models.CloudPcReportName::0013-CloudPcUsageCategoryReport msgraph_beta.generated.models.CloudPcReportName::0014-CrossRegionDisasterRecoveryReport msgraph_beta.generated.models.CloudPcReportName::0015-PerformanceTrendReport msgraph_beta.generated.models.CloudPcReportName::0016-InaccessibleCloudPcTrendReport +msgraph_beta.generated.models.CloudPcReportName::0017-RegionalConnectionQualityTrendReport +msgraph_beta.generated.models.CloudPcReportName::0018-RegionalConnectionQualityInsightsReport +msgraph_beta.generated.models.CloudPcReportName::0019-RemoteConnectionQualityReport msgraph_beta.generated.models.CloudPcReports-->Entity msgraph_beta.generated.models.CloudPcReports::|public|constructor():None msgraph_beta.generated.models.CloudPcReports::|public|export_jobs():List[CloudPcExportJob] @@ -169553,6 +169691,8 @@ msgraph_beta.generated.models.Device::|public|trust_type(value:str):None msgraph_beta.generated.models.Device::|public|usage_rights():List[UsageRight] msgraph_beta.generated.models.Device::|public|usage_rights(value:List[UsageRight]):None msgraph_beta.generated.models.Device::|static|public|create_from_discriminator_value(parse_node:ParseNode):Device +msgraph_beta.generated.models.DeviceActionCategory::0000-Single +msgraph_beta.generated.models.DeviceActionCategory::0001-Bulk msgraph_beta.generated.models.DeviceActionResult::|public|action_name():str msgraph_beta.generated.models.DeviceActionResult::|public|action_name(value:str):None msgraph_beta.generated.models.DeviceActionResult::|public|action_state():ActionState @@ -169715,6 +169855,8 @@ msgraph_beta.generated.models.DeviceAppManagement::|public|mobile_app_categories msgraph_beta.generated.models.DeviceAppManagement::|public|mobile_app_categories(value:List[MobileAppCategory]):None msgraph_beta.generated.models.DeviceAppManagement::|public|mobile_app_configurations():List[ManagedDeviceMobileAppConfiguration] msgraph_beta.generated.models.DeviceAppManagement::|public|mobile_app_configurations(value:List[ManagedDeviceMobileAppConfiguration]):None +msgraph_beta.generated.models.DeviceAppManagement::|public|mobile_app_relationships():List[MobileAppRelationship] +msgraph_beta.generated.models.DeviceAppManagement::|public|mobile_app_relationships(value:List[MobileAppRelationship]):None msgraph_beta.generated.models.DeviceAppManagement::|public|odata_type:str msgraph_beta.generated.models.DeviceAppManagement::|public|policy_sets():List[PolicySet] msgraph_beta.generated.models.DeviceAppManagement::|public|policy_sets(value:List[PolicySet]):None @@ -183551,6 +183693,36 @@ msgraph_beta.generated.models.IamStatus::0000-Active msgraph_beta.generated.models.IamStatus::0001-Inactive msgraph_beta.generated.models.IamStatus::0002-Disabled msgraph_beta.generated.models.IamStatus::0003-UnknownFutureValue +msgraph_beta.generated.models.IdentifierUriConfiguration::|public|additional_data():Dict[str, Any] +msgraph_beta.generated.models.IdentifierUriConfiguration::|public|additional_data(value:Dict[str, Any]):None +msgraph_beta.generated.models.IdentifierUriConfiguration::|public|backing_store:BackingStore +msgraph_beta.generated.models.IdentifierUriConfiguration::|public|constructor():None +msgraph_beta.generated.models.IdentifierUriConfiguration::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.IdentifierUriConfiguration::|public|non_default_uri_addition():IdentifierUriRestriction +msgraph_beta.generated.models.IdentifierUriConfiguration::|public|non_default_uri_addition(value:IdentifierUriRestriction):None +msgraph_beta.generated.models.IdentifierUriConfiguration::|public|odata_type():str +msgraph_beta.generated.models.IdentifierUriConfiguration::|public|odata_type(value:str):None +msgraph_beta.generated.models.IdentifierUriConfiguration::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.IdentifierUriConfiguration::|static|public|create_from_discriminator_value(parse_node:ParseNode):IdentifierUriConfiguration +msgraph_beta.generated.models.IdentifierUriConfiguration~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.IdentifierUriRestriction::|public|additional_data():Dict[str, Any] +msgraph_beta.generated.models.IdentifierUriRestriction::|public|additional_data(value:Dict[str, Any]):None +msgraph_beta.generated.models.IdentifierUriRestriction::|public|backing_store:BackingStore +msgraph_beta.generated.models.IdentifierUriRestriction::|public|constructor():None +msgraph_beta.generated.models.IdentifierUriRestriction::|public|exclude_apps_receiving_v2_tokens():bool +msgraph_beta.generated.models.IdentifierUriRestriction::|public|exclude_apps_receiving_v2_tokens(value:bool):None +msgraph_beta.generated.models.IdentifierUriRestriction::|public|exclude_saml():bool +msgraph_beta.generated.models.IdentifierUriRestriction::|public|exclude_saml(value:bool):None +msgraph_beta.generated.models.IdentifierUriRestriction::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.IdentifierUriRestriction::|public|odata_type():str +msgraph_beta.generated.models.IdentifierUriRestriction::|public|odata_type(value:str):None +msgraph_beta.generated.models.IdentifierUriRestriction::|public|restrict_for_apps_created_after_date_time():datetime.datetime +msgraph_beta.generated.models.IdentifierUriRestriction::|public|restrict_for_apps_created_after_date_time(value:datetime.datetime):None +msgraph_beta.generated.models.IdentifierUriRestriction::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.IdentifierUriRestriction::|public|state():AppManagementRestrictionState +msgraph_beta.generated.models.IdentifierUriRestriction::|public|state(value:AppManagementRestrictionState):None +msgraph_beta.generated.models.IdentifierUriRestriction::|static|public|create_from_discriminator_value(parse_node:ParseNode):IdentifierUriRestriction +msgraph_beta.generated.models.IdentifierUriRestriction~~>AdditionalDataHolder; BackedModel; Parsable msgraph_beta.generated.models.Identity::|public|additional_data():Dict[str, Any] msgraph_beta.generated.models.Identity::|public|additional_data(value:Dict[str, Any]):None msgraph_beta.generated.models.Identity::|public|backing_store:BackingStore @@ -186142,6 +186314,8 @@ msgraph_beta.generated.models.InternalDomainFederation::|public|is_signed_authen msgraph_beta.generated.models.InternalDomainFederation::|public|next_signing_certificate():str msgraph_beta.generated.models.InternalDomainFederation::|public|next_signing_certificate(value:str):None msgraph_beta.generated.models.InternalDomainFederation::|public|odata_type:str +msgraph_beta.generated.models.InternalDomainFederation::|public|password_reset_uri():str +msgraph_beta.generated.models.InternalDomainFederation::|public|password_reset_uri(value:str):None msgraph_beta.generated.models.InternalDomainFederation::|public|prompt_login_behavior():PromptLoginBehavior msgraph_beta.generated.models.InternalDomainFederation::|public|prompt_login_behavior(value:PromptLoginBehavior):None msgraph_beta.generated.models.InternalDomainFederation::|public|serialize(writer:SerializationWriter):None @@ -196790,6 +196964,7 @@ msgraph_beta.generated.models.MobileAppDependency::|public|serialize(writer:Seri msgraph_beta.generated.models.MobileAppDependency::|static|public|create_from_discriminator_value(parse_node:ParseNode):MobileAppDependency msgraph_beta.generated.models.MobileAppDependencyType::0000-Detect msgraph_beta.generated.models.MobileAppDependencyType::0001-AutoInstall +msgraph_beta.generated.models.MobileAppDependencyType::0002-UnknownFutureValue msgraph_beta.generated.models.MobileAppIdentifier::|public|additional_data():Dict[str, Any] msgraph_beta.generated.models.MobileAppIdentifier::|public|additional_data(value:Dict[str, Any]):None msgraph_beta.generated.models.MobileAppIdentifier::|public|backing_store:BackingStore @@ -196975,6 +197150,7 @@ msgraph_beta.generated.models.MobileAppRelationshipCollectionResponse::|public|v msgraph_beta.generated.models.MobileAppRelationshipCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):MobileAppRelationshipCollectionResponse msgraph_beta.generated.models.MobileAppRelationshipType::0000-Child msgraph_beta.generated.models.MobileAppRelationshipType::0001-Parent +msgraph_beta.generated.models.MobileAppRelationshipType::0002-UnknownFutureValue msgraph_beta.generated.models.MobileAppSupersedence-->MobileAppRelationship msgraph_beta.generated.models.MobileAppSupersedence::|public|constructor():None msgraph_beta.generated.models.MobileAppSupersedence::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] @@ -196989,6 +197165,7 @@ msgraph_beta.generated.models.MobileAppSupersedence::|public|superseding_app_cou msgraph_beta.generated.models.MobileAppSupersedence::|static|public|create_from_discriminator_value(parse_node:ParseNode):MobileAppSupersedence msgraph_beta.generated.models.MobileAppSupersedenceType::0000-Update msgraph_beta.generated.models.MobileAppSupersedenceType::0001-Replace +msgraph_beta.generated.models.MobileAppSupersedenceType::0002-UnknownFutureValue msgraph_beta.generated.models.MobileAppSupportedDeviceType::|public|additional_data():Dict[str, Any] msgraph_beta.generated.models.MobileAppSupportedDeviceType::|public|additional_data(value:Dict[str, Any]):None msgraph_beta.generated.models.MobileAppSupportedDeviceType::|public|backing_store:BackingStore @@ -197552,8 +197729,8 @@ msgraph_beta.generated.models.networkaccess.Alert::|public|policy(value:Filterin msgraph_beta.generated.models.networkaccess.Alert::|public|related_resources():List[RelatedResource] msgraph_beta.generated.models.networkaccess.Alert::|public|related_resources(value:List[RelatedResource]):None msgraph_beta.generated.models.networkaccess.Alert::|public|serialize(writer:SerializationWriter):None -msgraph_beta.generated.models.networkaccess.Alert::|public|severity():ThreatSeverity -msgraph_beta.generated.models.networkaccess.Alert::|public|severity(value:ThreatSeverity):None +msgraph_beta.generated.models.networkaccess.Alert::|public|severity():AlertSeverity +msgraph_beta.generated.models.networkaccess.Alert::|public|severity(value:AlertSeverity):None msgraph_beta.generated.models.networkaccess.Alert::|public|vendor_name():str msgraph_beta.generated.models.networkaccess.Alert::|public|vendor_name(value:str):None msgraph_beta.generated.models.networkaccess.Alert::|static|public|create_from_discriminator_value(parse_node:ParseNode):Alert @@ -197578,6 +197755,11 @@ msgraph_beta.generated.models.networkaccess.AlertCollectionResponse::|public|ser msgraph_beta.generated.models.networkaccess.AlertCollectionResponse::|public|value():List[Alert] msgraph_beta.generated.models.networkaccess.AlertCollectionResponse::|public|value(value:List[Alert]):None msgraph_beta.generated.models.networkaccess.AlertCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):AlertCollectionResponse +msgraph_beta.generated.models.networkaccess.AlertSeverity::0000-Informational +msgraph_beta.generated.models.networkaccess.AlertSeverity::0001-Low +msgraph_beta.generated.models.networkaccess.AlertSeverity::0002-Medium +msgraph_beta.generated.models.networkaccess.AlertSeverity::0003-High +msgraph_beta.generated.models.networkaccess.AlertSeverity::0004-UnknownFutureValue msgraph_beta.generated.models.networkaccess.AlertType::0000-UnhealthyRemoteNetworks msgraph_beta.generated.models.networkaccess.AlertType::0001-UnhealthyConnectors msgraph_beta.generated.models.networkaccess.AlertType::0002-DeviceTokenInconsistency @@ -198392,6 +198574,8 @@ msgraph_beta.generated.models.networkaccess.NetworkAccessTraffic::|public|destin msgraph_beta.generated.models.networkaccess.NetworkAccessTraffic::|public|destination_url(value:str):None msgraph_beta.generated.models.networkaccess.NetworkAccessTraffic::|public|destination_web_category():WebCategory msgraph_beta.generated.models.networkaccess.NetworkAccessTraffic::|public|destination_web_category(value:WebCategory):None +msgraph_beta.generated.models.networkaccess.NetworkAccessTraffic::|public|device():Device +msgraph_beta.generated.models.networkaccess.NetworkAccessTraffic::|public|device(value:Device):None msgraph_beta.generated.models.networkaccess.NetworkAccessTraffic::|public|device_category():DeviceCategory msgraph_beta.generated.models.networkaccess.NetworkAccessTraffic::|public|device_category(value:DeviceCategory):None msgraph_beta.generated.models.networkaccess.NetworkAccessTraffic::|public|device_id():str @@ -198446,6 +198630,8 @@ msgraph_beta.generated.models.networkaccess.NetworkAccessTraffic::|public|transa msgraph_beta.generated.models.networkaccess.NetworkAccessTraffic::|public|transaction_id(value:str):None msgraph_beta.generated.models.networkaccess.NetworkAccessTraffic::|public|transport_protocol():NetworkingProtocol msgraph_beta.generated.models.networkaccess.NetworkAccessTraffic::|public|transport_protocol(value:NetworkingProtocol):None +msgraph_beta.generated.models.networkaccess.NetworkAccessTraffic::|public|user():User +msgraph_beta.generated.models.networkaccess.NetworkAccessTraffic::|public|user(value:User):None msgraph_beta.generated.models.networkaccess.NetworkAccessTraffic::|public|user_id():str msgraph_beta.generated.models.networkaccess.NetworkAccessTraffic::|public|user_id(value:str):None msgraph_beta.generated.models.networkaccess.NetworkAccessTraffic::|public|user_principal_name():str @@ -198590,6 +198776,8 @@ msgraph_beta.generated.models.networkaccess.PrivateAccessDetails::|public|access msgraph_beta.generated.models.networkaccess.PrivateAccessDetails::|public|access_type(value:AccessType):None msgraph_beta.generated.models.networkaccess.PrivateAccessDetails::|public|additional_data():Dict[str, Any] msgraph_beta.generated.models.networkaccess.PrivateAccessDetails::|public|additional_data(value:Dict[str, Any]):None +msgraph_beta.generated.models.networkaccess.PrivateAccessDetails::|public|app_segment_id():str +msgraph_beta.generated.models.networkaccess.PrivateAccessDetails::|public|app_segment_id(value:str):None msgraph_beta.generated.models.networkaccess.PrivateAccessDetails::|public|backing_store:BackingStore msgraph_beta.generated.models.networkaccess.PrivateAccessDetails::|public|connection_status():ConnectionStatus msgraph_beta.generated.models.networkaccess.PrivateAccessDetails::|public|connection_status(value:ConnectionStatus):None @@ -198930,12 +199118,6 @@ msgraph_beta.generated.models.networkaccess.ThirdPartyTokenDetails::|public|vali msgraph_beta.generated.models.networkaccess.ThirdPartyTokenDetails::|public|valid_from_date_time(value:datetime.datetime):None msgraph_beta.generated.models.networkaccess.ThirdPartyTokenDetails::|static|public|create_from_discriminator_value(parse_node:ParseNode):ThirdPartyTokenDetails msgraph_beta.generated.models.networkaccess.ThirdPartyTokenDetails~~>AdditionalDataHolder; BackedModel; Parsable -msgraph_beta.generated.models.networkaccess.ThreatSeverity::0000-Informational -msgraph_beta.generated.models.networkaccess.ThreatSeverity::0001-Low -msgraph_beta.generated.models.networkaccess.ThreatSeverity::0002-Medium -msgraph_beta.generated.models.networkaccess.ThreatSeverity::0003-High -msgraph_beta.generated.models.networkaccess.ThreatSeverity::0004-Critical -msgraph_beta.generated.models.networkaccess.ThreatSeverity::0005-UnknownFutureValue msgraph_beta.generated.models.networkaccess.TrafficForwardingType::0000-M365 msgraph_beta.generated.models.networkaccess.TrafficForwardingType::0001-Internet msgraph_beta.generated.models.networkaccess.TrafficForwardingType::0002-Private @@ -205173,6 +205355,8 @@ msgraph_beta.generated.models.PlatformType::0004-Windows10X msgraph_beta.generated.models.PlatformType::0005-Windows10 msgraph_beta.generated.models.PlatformType::0006-Linux msgraph_beta.generated.models.PlatformType::0007-UnknownFutureValue +msgraph_beta.generated.models.PlatformType::0008-AndroidEnterprise +msgraph_beta.generated.models.PlatformType::0009-Aosp msgraph_beta.generated.models.PlayPromptCompletionReason::0000-Unknown msgraph_beta.generated.models.PlayPromptCompletionReason::0001-CompletedSuccessfully msgraph_beta.generated.models.PlayPromptCompletionReason::0002-MediaOperationCanceled @@ -210139,6 +210323,8 @@ msgraph_beta.generated.models.RemoteActionAudit::|public|action_state(value:Acti msgraph_beta.generated.models.RemoteActionAudit::|public|bulk_device_action_id():str msgraph_beta.generated.models.RemoteActionAudit::|public|bulk_device_action_id(value:str):None msgraph_beta.generated.models.RemoteActionAudit::|public|constructor():None +msgraph_beta.generated.models.RemoteActionAudit::|public|device_action_category():DeviceActionCategory +msgraph_beta.generated.models.RemoteActionAudit::|public|device_action_category(value:DeviceActionCategory):None msgraph_beta.generated.models.RemoteActionAudit::|public|device_display_name():str msgraph_beta.generated.models.RemoteActionAudit::|public|device_display_name(value:str):None msgraph_beta.generated.models.RemoteActionAudit::|public|device_i_m_e_i():str @@ -213307,6 +213493,12 @@ msgraph_beta.generated.models.SecureSignInSessionControl::|public|get_field_dese msgraph_beta.generated.models.SecureSignInSessionControl::|public|odata_type:str msgraph_beta.generated.models.SecureSignInSessionControl::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.SecureSignInSessionControl::|static|public|create_from_discriminator_value(parse_node:ParseNode):SecureSignInSessionControl +msgraph_beta.generated.models.security.AadRiskDetectionAuditRecord-->AuditData +msgraph_beta.generated.models.security.AadRiskDetectionAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.AadRiskDetectionAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.AadRiskDetectionAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.AadRiskDetectionAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.AadRiskDetectionAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):AadRiskDetectionAuditRecord msgraph_beta.generated.models.security.ActionAfterRetentionPeriod::0000-None_ msgraph_beta.generated.models.security.ActionAfterRetentionPeriod::0001-Delete msgraph_beta.generated.models.security.ActionAfterRetentionPeriod::0002-StartDispositionReview @@ -213384,6 +213576,66 @@ msgraph_beta.generated.models.security.AddWatermarkAction::|public|text(value:st msgraph_beta.generated.models.security.AddWatermarkAction::|public|ui_element_name():str msgraph_beta.generated.models.security.AddWatermarkAction::|public|ui_element_name(value:str):None msgraph_beta.generated.models.security.AddWatermarkAction::|static|public|create_from_discriminator_value(parse_node:ParseNode):AddWatermarkAction +msgraph_beta.generated.models.security.AedAuditRecord-->AuditData +msgraph_beta.generated.models.security.AedAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.AedAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.AedAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.AedAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.AedAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):AedAuditRecord +msgraph_beta.generated.models.security.AiAppInteractionAuditRecord-->AuditData +msgraph_beta.generated.models.security.AiAppInteractionAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.AiAppInteractionAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.AiAppInteractionAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.AiAppInteractionAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.AiAppInteractionAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):AiAppInteractionAuditRecord +msgraph_beta.generated.models.security.AipFileDeleted-->AuditData +msgraph_beta.generated.models.security.AipFileDeleted::|public|constructor():None +msgraph_beta.generated.models.security.AipFileDeleted::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.AipFileDeleted::|public|odata_type:str +msgraph_beta.generated.models.security.AipFileDeleted::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.AipFileDeleted::|static|public|create_from_discriminator_value(parse_node:ParseNode):AipFileDeleted +msgraph_beta.generated.models.security.AipHeartBeat-->AuditData +msgraph_beta.generated.models.security.AipHeartBeat::|public|constructor():None +msgraph_beta.generated.models.security.AipHeartBeat::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.AipHeartBeat::|public|odata_type:str +msgraph_beta.generated.models.security.AipHeartBeat::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.AipHeartBeat::|static|public|create_from_discriminator_value(parse_node:ParseNode):AipHeartBeat +msgraph_beta.generated.models.security.AipProtectionActionLogRequest-->AuditData +msgraph_beta.generated.models.security.AipProtectionActionLogRequest::|public|constructor():None +msgraph_beta.generated.models.security.AipProtectionActionLogRequest::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.AipProtectionActionLogRequest::|public|odata_type:str +msgraph_beta.generated.models.security.AipProtectionActionLogRequest::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.AipProtectionActionLogRequest::|static|public|create_from_discriminator_value(parse_node:ParseNode):AipProtectionActionLogRequest +msgraph_beta.generated.models.security.AipScannerDiscoverEvent-->AuditData +msgraph_beta.generated.models.security.AipScannerDiscoverEvent::|public|constructor():None +msgraph_beta.generated.models.security.AipScannerDiscoverEvent::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.AipScannerDiscoverEvent::|public|odata_type:str +msgraph_beta.generated.models.security.AipScannerDiscoverEvent::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.AipScannerDiscoverEvent::|static|public|create_from_discriminator_value(parse_node:ParseNode):AipScannerDiscoverEvent +msgraph_beta.generated.models.security.AipSensitivityLabelActionLogRequest-->AuditData +msgraph_beta.generated.models.security.AipSensitivityLabelActionLogRequest::|public|constructor():None +msgraph_beta.generated.models.security.AipSensitivityLabelActionLogRequest::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.AipSensitivityLabelActionLogRequest::|public|odata_type:str +msgraph_beta.generated.models.security.AipSensitivityLabelActionLogRequest::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.AipSensitivityLabelActionLogRequest::|static|public|create_from_discriminator_value(parse_node:ParseNode):AipSensitivityLabelActionLogRequest +msgraph_beta.generated.models.security.AirAdminActionInvestigationData-->AuditData +msgraph_beta.generated.models.security.AirAdminActionInvestigationData::|public|constructor():None +msgraph_beta.generated.models.security.AirAdminActionInvestigationData::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.AirAdminActionInvestigationData::|public|odata_type:str +msgraph_beta.generated.models.security.AirAdminActionInvestigationData::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.AirAdminActionInvestigationData::|static|public|create_from_discriminator_value(parse_node:ParseNode):AirAdminActionInvestigationData +msgraph_beta.generated.models.security.AirInvestigationData-->AuditData +msgraph_beta.generated.models.security.AirInvestigationData::|public|constructor():None +msgraph_beta.generated.models.security.AirInvestigationData::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.AirInvestigationData::|public|odata_type:str +msgraph_beta.generated.models.security.AirInvestigationData::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.AirInvestigationData::|static|public|create_from_discriminator_value(parse_node:ParseNode):AirInvestigationData +msgraph_beta.generated.models.security.AirManualInvestigationData-->AuditData +msgraph_beta.generated.models.security.AirManualInvestigationData::|public|constructor():None +msgraph_beta.generated.models.security.AirManualInvestigationData::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.AirManualInvestigationData::|public|odata_type:str +msgraph_beta.generated.models.security.AirManualInvestigationData::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.AirManualInvestigationData::|static|public|create_from_discriminator_value(parse_node:ParseNode):AirManualInvestigationData msgraph_beta.generated.models.security.Alert-->Entity msgraph_beta.generated.models.security.Alert::|public|actor_display_name():str msgraph_beta.generated.models.security.Alert::|public|actor_display_name(value:str):None @@ -213870,6 +214122,12 @@ msgraph_beta.generated.models.security.Artifact::|static|public|create_from_disc msgraph_beta.generated.models.security.AssignmentMethod::0000-Standard msgraph_beta.generated.models.security.AssignmentMethod::0001-Privileged msgraph_beta.generated.models.security.AssignmentMethod::0002-Auto +msgraph_beta.generated.models.security.AttackSimAdminAuditRecord-->AuditData +msgraph_beta.generated.models.security.AttackSimAdminAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.AttackSimAdminAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.AttackSimAdminAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.AttackSimAdminAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.AttackSimAdminAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):AttackSimAdminAuditRecord msgraph_beta.generated.models.security.AttackSimulationInfo::|public|additional_data():Dict[str, Any] msgraph_beta.generated.models.security.AttackSimulationInfo::|public|additional_data(value:Dict[str, Any]):None msgraph_beta.generated.models.security.AttackSimulationInfo::|public|attack_sim_date_time():datetime.datetime @@ -214240,7 +214498,42 @@ msgraph_beta.generated.models.security.AuditLogRecordType::0248-VfamUpdatePolicy msgraph_beta.generated.models.security.AuditLogRecordType::0249-VfamDeletePolicy msgraph_beta.generated.models.security.AuditLogRecordType::0250-M365DAAD msgraph_beta.generated.models.security.AuditLogRecordType::0251-CdpColdCrawlStatus -msgraph_beta.generated.models.security.AuditLogRecordType::0252-UnknownFutureValue +msgraph_beta.generated.models.security.AuditLogRecordType::0252-PowerPlatformAdministratorActivity +msgraph_beta.generated.models.security.AuditLogRecordType::0253-Windows365CustomerLockbox +msgraph_beta.generated.models.security.AuditLogRecordType::0254-CdpResourceScopeChangeEvent +msgraph_beta.generated.models.security.AuditLogRecordType::0255-ComplianceCCExchangeExecutionResult +msgraph_beta.generated.models.security.AuditLogRecordType::0256-CdpOcrCostEstimatorRecord +msgraph_beta.generated.models.security.AuditLogRecordType::0257-CopilotInteraction +msgraph_beta.generated.models.security.AuditLogRecordType::0258-CdpOcrBillingRecord +msgraph_beta.generated.models.security.AuditLogRecordType::0259-ComplianceDLPApplications +msgraph_beta.generated.models.security.AuditLogRecordType::0260-UAMOperation +msgraph_beta.generated.models.security.AuditLogRecordType::0261-VivaLearning +msgraph_beta.generated.models.security.AuditLogRecordType::0262-VivaLearningAdmin +msgraph_beta.generated.models.security.AuditLogRecordType::0263-PurviewPolicyOperation +msgraph_beta.generated.models.security.AuditLogRecordType::0264-PurviewMetadataPolicyOperation +msgraph_beta.generated.models.security.AuditLogRecordType::0265-PeopleAdminSettings +msgraph_beta.generated.models.security.AuditLogRecordType::0266-CdpComplianceDLPExchangeClassification +msgraph_beta.generated.models.security.AuditLogRecordType::0267-CdpComplianceDLPSharePointClassification +msgraph_beta.generated.models.security.AuditLogRecordType::0268-FilteringBulkSenderInsightData +msgraph_beta.generated.models.security.AuditLogRecordType::0269-FilteringBulkThresholdInsightData +msgraph_beta.generated.models.security.AuditLogRecordType::0270-PrivacyOpenAccess +msgraph_beta.generated.models.security.AuditLogRecordType::0271-OWAAuth +msgraph_beta.generated.models.security.AuditLogRecordType::0272-ComplianceDLPApplicationsClassification +msgraph_beta.generated.models.security.AuditLogRecordType::0273-SharePointESignature +msgraph_beta.generated.models.security.AuditLogRecordType::0274-Dynamics365BusinessCentral +msgraph_beta.generated.models.security.AuditLogRecordType::0275-MeshWorlds +msgraph_beta.generated.models.security.AuditLogRecordType::0276-VivaPulseResponse +msgraph_beta.generated.models.security.AuditLogRecordType::0277-VivaPulseOrganizer +msgraph_beta.generated.models.security.AuditLogRecordType::0278-VivaPulseAdmin +msgraph_beta.generated.models.security.AuditLogRecordType::0279-VivaPulseReport +msgraph_beta.generated.models.security.AuditLogRecordType::0280-AIAppInteraction +msgraph_beta.generated.models.security.AuditLogRecordType::0281-ComplianceDLMExchange +msgraph_beta.generated.models.security.AuditLogRecordType::0282-ComplianceDLMSharePoint +msgraph_beta.generated.models.security.AuditLogRecordType::0283-ProjectForTheWebAssignedToMeSettings +msgraph_beta.generated.models.security.AuditLogRecordType::0284-CPSOperation +msgraph_beta.generated.models.security.AuditLogRecordType::0285-ComplianceDLPExchangeDiscovery +msgraph_beta.generated.models.security.AuditLogRecordType::0286-PurviewMCRecommendation +msgraph_beta.generated.models.security.AuditLogRecordType::0287-UnknownFutureValue msgraph_beta.generated.models.security.AuditLogUserType::0000-Regular msgraph_beta.generated.models.security.AuditLogUserType::0001-Reserved msgraph_beta.generated.models.security.AuditLogUserType::0002-Admin @@ -214253,6 +214546,12 @@ msgraph_beta.generated.models.security.AuditLogUserType::0008-SystemPolicy msgraph_beta.generated.models.security.AuditLogUserType::0009-PartnerTechnician msgraph_beta.generated.models.security.AuditLogUserType::0010-Guest msgraph_beta.generated.models.security.AuditLogUserType::0011-UnknownFutureValue +msgraph_beta.generated.models.security.AuditSearchAuditRecord-->AuditData +msgraph_beta.generated.models.security.AuditSearchAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.AuditSearchAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.AuditSearchAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.AuditSearchAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.AuditSearchAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):AuditSearchAuditRecord msgraph_beta.generated.models.security.AuthorityTemplate-->FilePlanDescriptorTemplate msgraph_beta.generated.models.security.AuthorityTemplate::|public|constructor():None msgraph_beta.generated.models.security.AuthorityTemplate::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] @@ -214284,6 +214583,30 @@ msgraph_beta.generated.models.security.AutonomousSystem::|public|value():str msgraph_beta.generated.models.security.AutonomousSystem::|public|value(value:str):None msgraph_beta.generated.models.security.AutonomousSystem::|static|public|create_from_discriminator_value(parse_node:ParseNode):AutonomousSystem msgraph_beta.generated.models.security.AutonomousSystem~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.security.AzureActiveDirectoryAccountLogonAuditRecord-->AuditData +msgraph_beta.generated.models.security.AzureActiveDirectoryAccountLogonAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.AzureActiveDirectoryAccountLogonAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.AzureActiveDirectoryAccountLogonAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.AzureActiveDirectoryAccountLogonAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.AzureActiveDirectoryAccountLogonAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):AzureActiveDirectoryAccountLogonAuditRecord +msgraph_beta.generated.models.security.AzureActiveDirectoryAuditRecord-->AuditData +msgraph_beta.generated.models.security.AzureActiveDirectoryAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.AzureActiveDirectoryAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.AzureActiveDirectoryAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.AzureActiveDirectoryAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.AzureActiveDirectoryAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):AzureActiveDirectoryAuditRecord +msgraph_beta.generated.models.security.AzureActiveDirectoryBaseAuditRecord-->AuditData +msgraph_beta.generated.models.security.AzureActiveDirectoryBaseAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.AzureActiveDirectoryBaseAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.AzureActiveDirectoryBaseAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.AzureActiveDirectoryBaseAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.AzureActiveDirectoryBaseAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):AzureActiveDirectoryBaseAuditRecord +msgraph_beta.generated.models.security.AzureActiveDirectoryStsLogonAuditRecord-->AuditData +msgraph_beta.generated.models.security.AzureActiveDirectoryStsLogonAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.AzureActiveDirectoryStsLogonAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.AzureActiveDirectoryStsLogonAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.AzureActiveDirectoryStsLogonAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.AzureActiveDirectoryStsLogonAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):AzureActiveDirectoryStsLogonAuditRecord msgraph_beta.generated.models.security.AzureResourceEvidence-->AlertEvidence msgraph_beta.generated.models.security.AzureResourceEvidence::|public|constructor():None msgraph_beta.generated.models.security.AzureResourceEvidence::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] @@ -214339,6 +214662,12 @@ msgraph_beta.generated.models.security.BlockFileResponseAction::|public|identifi msgraph_beta.generated.models.security.BlockFileResponseAction::|public|odata_type:str msgraph_beta.generated.models.security.BlockFileResponseAction::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.security.BlockFileResponseAction::|static|public|create_from_discriminator_value(parse_node:ParseNode):BlockFileResponseAction +msgraph_beta.generated.models.security.CampaignAuditRecord-->AuditData +msgraph_beta.generated.models.security.CampaignAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.CampaignAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.CampaignAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.CampaignAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.CampaignAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):CampaignAuditRecord msgraph_beta.generated.models.security.Case-->Entity msgraph_beta.generated.models.security.Case::|public|constructor():None msgraph_beta.generated.models.security.Case::|public|created_date_time():datetime.datetime @@ -214368,6 +214697,18 @@ msgraph_beta.generated.models.security.CaseAction::0007-UnknownFutureValue msgraph_beta.generated.models.security.CaseAction::0008-PurgeData msgraph_beta.generated.models.security.CaseAction::0009-ExportReport msgraph_beta.generated.models.security.CaseAction::0010-ExportResult +msgraph_beta.generated.models.security.CaseAuditRecord-->AuditData +msgraph_beta.generated.models.security.CaseAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.CaseAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.CaseAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.CaseAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.CaseAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):CaseAuditRecord +msgraph_beta.generated.models.security.CaseInvestigation-->AuditData +msgraph_beta.generated.models.security.CaseInvestigation::|public|constructor():None +msgraph_beta.generated.models.security.CaseInvestigation::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.CaseInvestigation::|public|odata_type:str +msgraph_beta.generated.models.security.CaseInvestigation::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.CaseInvestigation::|static|public|create_from_discriminator_value(parse_node:ParseNode):CaseInvestigation msgraph_beta.generated.models.security.CaseOperation-->Entity msgraph_beta.generated.models.security.CaseOperation::|public|action():CaseAction msgraph_beta.generated.models.security.CaseOperation::|public|action(value:CaseAction):None @@ -214432,6 +214773,66 @@ msgraph_beta.generated.models.security.CategoryTemplateCollectionResponse::|publ msgraph_beta.generated.models.security.CategoryTemplateCollectionResponse::|public|value():List[CategoryTemplate] msgraph_beta.generated.models.security.CategoryTemplateCollectionResponse::|public|value(value:List[CategoryTemplate]):None msgraph_beta.generated.models.security.CategoryTemplateCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):CategoryTemplateCollectionResponse +msgraph_beta.generated.models.security.CdpColdCrawlStatusRecord-->AuditData +msgraph_beta.generated.models.security.CdpColdCrawlStatusRecord::|public|constructor():None +msgraph_beta.generated.models.security.CdpColdCrawlStatusRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.CdpColdCrawlStatusRecord::|public|odata_type:str +msgraph_beta.generated.models.security.CdpColdCrawlStatusRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.CdpColdCrawlStatusRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):CdpColdCrawlStatusRecord +msgraph_beta.generated.models.security.CdpContentExplorerAggregateRecord-->AuditData +msgraph_beta.generated.models.security.CdpContentExplorerAggregateRecord::|public|constructor():None +msgraph_beta.generated.models.security.CdpContentExplorerAggregateRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.CdpContentExplorerAggregateRecord::|public|odata_type:str +msgraph_beta.generated.models.security.CdpContentExplorerAggregateRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.CdpContentExplorerAggregateRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):CdpContentExplorerAggregateRecord +msgraph_beta.generated.models.security.CdpDlpSensitiveAuditRecord-->AuditData +msgraph_beta.generated.models.security.CdpDlpSensitiveAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.CdpDlpSensitiveAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.CdpDlpSensitiveAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.CdpDlpSensitiveAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.CdpDlpSensitiveAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):CdpDlpSensitiveAuditRecord +msgraph_beta.generated.models.security.CdpDlpSensitiveEndpointAuditRecord-->AuditData +msgraph_beta.generated.models.security.CdpDlpSensitiveEndpointAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.CdpDlpSensitiveEndpointAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.CdpDlpSensitiveEndpointAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.CdpDlpSensitiveEndpointAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.CdpDlpSensitiveEndpointAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):CdpDlpSensitiveEndpointAuditRecord +msgraph_beta.generated.models.security.CdpLogRecord-->AuditData +msgraph_beta.generated.models.security.CdpLogRecord::|public|constructor():None +msgraph_beta.generated.models.security.CdpLogRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.CdpLogRecord::|public|odata_type:str +msgraph_beta.generated.models.security.CdpLogRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.CdpLogRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):CdpLogRecord +msgraph_beta.generated.models.security.CdpOcrBillingRecord-->AuditData +msgraph_beta.generated.models.security.CdpOcrBillingRecord::|public|constructor():None +msgraph_beta.generated.models.security.CdpOcrBillingRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.CdpOcrBillingRecord::|public|odata_type:str +msgraph_beta.generated.models.security.CdpOcrBillingRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.CdpOcrBillingRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):CdpOcrBillingRecord +msgraph_beta.generated.models.security.CdpResourceScopeChangeEventRecord-->AuditData +msgraph_beta.generated.models.security.CdpResourceScopeChangeEventRecord::|public|constructor():None +msgraph_beta.generated.models.security.CdpResourceScopeChangeEventRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.CdpResourceScopeChangeEventRecord::|public|odata_type:str +msgraph_beta.generated.models.security.CdpResourceScopeChangeEventRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.CdpResourceScopeChangeEventRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):CdpResourceScopeChangeEventRecord +msgraph_beta.generated.models.security.CernerSMSLinkRecord-->AuditData +msgraph_beta.generated.models.security.CernerSMSLinkRecord::|public|constructor():None +msgraph_beta.generated.models.security.CernerSMSLinkRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.CernerSMSLinkRecord::|public|odata_type:str +msgraph_beta.generated.models.security.CernerSMSLinkRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.CernerSMSLinkRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):CernerSMSLinkRecord +msgraph_beta.generated.models.security.CernerSMSSettingsUpdateRecord-->AuditData +msgraph_beta.generated.models.security.CernerSMSSettingsUpdateRecord::|public|constructor():None +msgraph_beta.generated.models.security.CernerSMSSettingsUpdateRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.CernerSMSSettingsUpdateRecord::|public|odata_type:str +msgraph_beta.generated.models.security.CernerSMSSettingsUpdateRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.CernerSMSSettingsUpdateRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):CernerSMSSettingsUpdateRecord +msgraph_beta.generated.models.security.CernerSMSUnlinkRecord-->AuditData +msgraph_beta.generated.models.security.CernerSMSUnlinkRecord::|public|constructor():None +msgraph_beta.generated.models.security.CernerSMSUnlinkRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.CernerSMSUnlinkRecord::|public|odata_type:str +msgraph_beta.generated.models.security.CernerSMSUnlinkRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.CernerSMSUnlinkRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):CernerSMSUnlinkRecord msgraph_beta.generated.models.security.ChildSelectability::0000-One msgraph_beta.generated.models.security.ChildSelectability::0001-Many msgraph_beta.generated.models.security.ChildSelectability::0002-UnknownFutureValue @@ -214534,6 +214935,132 @@ msgraph_beta.generated.models.security.CollectInvestigationPackageResponseAction msgraph_beta.generated.models.security.CollectInvestigationPackageResponseAction::|public|odata_type:str msgraph_beta.generated.models.security.CollectInvestigationPackageResponseAction::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.security.CollectInvestigationPackageResponseAction::|static|public|create_from_discriminator_value(parse_node:ParseNode):CollectInvestigationPackageResponseAction +msgraph_beta.generated.models.security.ComplianceConnectorAuditRecord-->AuditData +msgraph_beta.generated.models.security.ComplianceConnectorAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.ComplianceConnectorAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ComplianceConnectorAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ComplianceConnectorAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ComplianceConnectorAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ComplianceConnectorAuditRecord +msgraph_beta.generated.models.security.ComplianceDLMExchangeAuditRecord-->AuditData +msgraph_beta.generated.models.security.ComplianceDLMExchangeAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.ComplianceDLMExchangeAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ComplianceDLMExchangeAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ComplianceDLMExchangeAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ComplianceDLMExchangeAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ComplianceDLMExchangeAuditRecord +msgraph_beta.generated.models.security.ComplianceDLMSharePointAuditRecord-->AuditData +msgraph_beta.generated.models.security.ComplianceDLMSharePointAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.ComplianceDLMSharePointAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ComplianceDLMSharePointAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ComplianceDLMSharePointAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ComplianceDLMSharePointAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ComplianceDLMSharePointAuditRecord +msgraph_beta.generated.models.security.ComplianceDlpApplicationsAuditRecord-->AuditData +msgraph_beta.generated.models.security.ComplianceDlpApplicationsAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.ComplianceDlpApplicationsAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ComplianceDlpApplicationsAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ComplianceDlpApplicationsAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ComplianceDlpApplicationsAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ComplianceDlpApplicationsAuditRecord +msgraph_beta.generated.models.security.ComplianceDlpApplicationsClassificationAuditRecord-->AuditData +msgraph_beta.generated.models.security.ComplianceDlpApplicationsClassificationAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.ComplianceDlpApplicationsClassificationAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ComplianceDlpApplicationsClassificationAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ComplianceDlpApplicationsClassificationAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ComplianceDlpApplicationsClassificationAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ComplianceDlpApplicationsClassificationAuditRecord +msgraph_beta.generated.models.security.ComplianceDlpBaseAuditRecord-->AuditData +msgraph_beta.generated.models.security.ComplianceDlpBaseAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.ComplianceDlpBaseAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ComplianceDlpBaseAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ComplianceDlpBaseAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ComplianceDlpBaseAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ComplianceDlpBaseAuditRecord +msgraph_beta.generated.models.security.ComplianceDlpClassificationBaseAuditRecord-->AuditData +msgraph_beta.generated.models.security.ComplianceDlpClassificationBaseAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.ComplianceDlpClassificationBaseAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ComplianceDlpClassificationBaseAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ComplianceDlpClassificationBaseAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ComplianceDlpClassificationBaseAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ComplianceDlpClassificationBaseAuditRecord +msgraph_beta.generated.models.security.ComplianceDlpClassificationBaseCdpRecord-->AuditData +msgraph_beta.generated.models.security.ComplianceDlpClassificationBaseCdpRecord::|public|constructor():None +msgraph_beta.generated.models.security.ComplianceDlpClassificationBaseCdpRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ComplianceDlpClassificationBaseCdpRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ComplianceDlpClassificationBaseCdpRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ComplianceDlpClassificationBaseCdpRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ComplianceDlpClassificationBaseCdpRecord +msgraph_beta.generated.models.security.ComplianceDlpEndpointAuditRecord-->AuditData +msgraph_beta.generated.models.security.ComplianceDlpEndpointAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.ComplianceDlpEndpointAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ComplianceDlpEndpointAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ComplianceDlpEndpointAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ComplianceDlpEndpointAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ComplianceDlpEndpointAuditRecord +msgraph_beta.generated.models.security.ComplianceDlpEndpointDiscoveryAuditRecord-->AuditData +msgraph_beta.generated.models.security.ComplianceDlpEndpointDiscoveryAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.ComplianceDlpEndpointDiscoveryAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ComplianceDlpEndpointDiscoveryAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ComplianceDlpEndpointDiscoveryAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ComplianceDlpEndpointDiscoveryAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ComplianceDlpEndpointDiscoveryAuditRecord +msgraph_beta.generated.models.security.ComplianceDlpExchangeAuditRecord-->AuditData +msgraph_beta.generated.models.security.ComplianceDlpExchangeAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.ComplianceDlpExchangeAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ComplianceDlpExchangeAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ComplianceDlpExchangeAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ComplianceDlpExchangeAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ComplianceDlpExchangeAuditRecord +msgraph_beta.generated.models.security.ComplianceDlpExchangeClassificationAuditRecord-->AuditData +msgraph_beta.generated.models.security.ComplianceDlpExchangeClassificationAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.ComplianceDlpExchangeClassificationAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ComplianceDlpExchangeClassificationAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ComplianceDlpExchangeClassificationAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ComplianceDlpExchangeClassificationAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ComplianceDlpExchangeClassificationAuditRecord +msgraph_beta.generated.models.security.ComplianceDlpExchangeClassificationCdpRecord-->AuditData +msgraph_beta.generated.models.security.ComplianceDlpExchangeClassificationCdpRecord::|public|constructor():None +msgraph_beta.generated.models.security.ComplianceDlpExchangeClassificationCdpRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ComplianceDlpExchangeClassificationCdpRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ComplianceDlpExchangeClassificationCdpRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ComplianceDlpExchangeClassificationCdpRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ComplianceDlpExchangeClassificationCdpRecord +msgraph_beta.generated.models.security.ComplianceDlpExchangeDiscoveryAuditRecord-->AuditData +msgraph_beta.generated.models.security.ComplianceDlpExchangeDiscoveryAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.ComplianceDlpExchangeDiscoveryAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ComplianceDlpExchangeDiscoveryAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ComplianceDlpExchangeDiscoveryAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ComplianceDlpExchangeDiscoveryAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ComplianceDlpExchangeDiscoveryAuditRecord +msgraph_beta.generated.models.security.ComplianceDlpSharePointAuditRecord-->AuditData +msgraph_beta.generated.models.security.ComplianceDlpSharePointAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.ComplianceDlpSharePointAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ComplianceDlpSharePointAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ComplianceDlpSharePointAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ComplianceDlpSharePointAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ComplianceDlpSharePointAuditRecord +msgraph_beta.generated.models.security.ComplianceDlpSharePointClassificationAuditRecord-->AuditData +msgraph_beta.generated.models.security.ComplianceDlpSharePointClassificationAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.ComplianceDlpSharePointClassificationAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ComplianceDlpSharePointClassificationAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ComplianceDlpSharePointClassificationAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ComplianceDlpSharePointClassificationAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ComplianceDlpSharePointClassificationAuditRecord +msgraph_beta.generated.models.security.ComplianceDlpSharePointClassificationExtendedAuditRecord-->AuditData +msgraph_beta.generated.models.security.ComplianceDlpSharePointClassificationExtendedAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.ComplianceDlpSharePointClassificationExtendedAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ComplianceDlpSharePointClassificationExtendedAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ComplianceDlpSharePointClassificationExtendedAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ComplianceDlpSharePointClassificationExtendedAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ComplianceDlpSharePointClassificationExtendedAuditRecord +msgraph_beta.generated.models.security.ComplianceManagerActionRecord-->AuditData +msgraph_beta.generated.models.security.ComplianceManagerActionRecord::|public|constructor():None +msgraph_beta.generated.models.security.ComplianceManagerActionRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ComplianceManagerActionRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ComplianceManagerActionRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ComplianceManagerActionRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ComplianceManagerActionRecord +msgraph_beta.generated.models.security.ComplianceSupervisionBaseAuditRecord-->AuditData +msgraph_beta.generated.models.security.ComplianceSupervisionBaseAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.ComplianceSupervisionBaseAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ComplianceSupervisionBaseAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ComplianceSupervisionBaseAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ComplianceSupervisionBaseAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ComplianceSupervisionBaseAuditRecord +msgraph_beta.generated.models.security.ComplianceSupervisionExchangeAuditRecord-->AuditData +msgraph_beta.generated.models.security.ComplianceSupervisionExchangeAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.ComplianceSupervisionExchangeAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ComplianceSupervisionExchangeAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ComplianceSupervisionExchangeAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ComplianceSupervisionExchangeAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ComplianceSupervisionExchangeAuditRecord +msgraph_beta.generated.models.security.ConsumptionResourceAuditRecord-->AuditData +msgraph_beta.generated.models.security.ConsumptionResourceAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.ConsumptionResourceAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ConsumptionResourceAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ConsumptionResourceAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ConsumptionResourceAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ConsumptionResourceAuditRecord msgraph_beta.generated.models.security.ContainerEvidence-->AlertEvidence msgraph_beta.generated.models.security.ContainerEvidence::|public|args():List[str] msgraph_beta.generated.models.security.ContainerEvidence::|public|args(value:List[str]):None @@ -214622,6 +215149,48 @@ msgraph_beta.generated.models.security.ContentLabel~~>AdditionalDataHolder; Back msgraph_beta.generated.models.security.ContentState::0000-Rest msgraph_beta.generated.models.security.ContentState::0001-Motion msgraph_beta.generated.models.security.ContentState::0002-Use +msgraph_beta.generated.models.security.CopilotInteractionAuditRecord-->AuditData +msgraph_beta.generated.models.security.CopilotInteractionAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.CopilotInteractionAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.CopilotInteractionAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.CopilotInteractionAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.CopilotInteractionAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):CopilotInteractionAuditRecord +msgraph_beta.generated.models.security.CoreReportingSettingsAuditRecord-->AuditData +msgraph_beta.generated.models.security.CoreReportingSettingsAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.CoreReportingSettingsAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.CoreReportingSettingsAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.CoreReportingSettingsAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.CoreReportingSettingsAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):CoreReportingSettingsAuditRecord +msgraph_beta.generated.models.security.CortanaBriefingAuditRecord-->AuditData +msgraph_beta.generated.models.security.CortanaBriefingAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.CortanaBriefingAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.CortanaBriefingAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.CortanaBriefingAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.CortanaBriefingAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):CortanaBriefingAuditRecord +msgraph_beta.generated.models.security.CpsCommonPolicyAuditRecord-->AuditData +msgraph_beta.generated.models.security.CpsCommonPolicyAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.CpsCommonPolicyAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.CpsCommonPolicyAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.CpsCommonPolicyAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.CpsCommonPolicyAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):CpsCommonPolicyAuditRecord +msgraph_beta.generated.models.security.CpsPolicyConfigAuditRecord-->AuditData +msgraph_beta.generated.models.security.CpsPolicyConfigAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.CpsPolicyConfigAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.CpsPolicyConfigAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.CpsPolicyConfigAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.CpsPolicyConfigAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):CpsPolicyConfigAuditRecord +msgraph_beta.generated.models.security.CrmBaseAuditRecord-->AuditData +msgraph_beta.generated.models.security.CrmBaseAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.CrmBaseAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.CrmBaseAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.CrmBaseAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.CrmBaseAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):CrmBaseAuditRecord +msgraph_beta.generated.models.security.CrmEntityOperationAuditRecord-->AuditData +msgraph_beta.generated.models.security.CrmEntityOperationAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.CrmEntityOperationAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.CrmEntityOperationAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.CrmEntityOperationAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.CrmEntityOperationAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):CrmEntityOperationAuditRecord msgraph_beta.generated.models.security.CustomAction-->InformationProtectionAction msgraph_beta.generated.models.security.CustomAction::|public|constructor():None msgraph_beta.generated.models.security.CustomAction::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] @@ -214632,6 +215201,12 @@ msgraph_beta.generated.models.security.CustomAction::|public|properties():List[K msgraph_beta.generated.models.security.CustomAction::|public|properties(value:List[KeyValuePair]):None msgraph_beta.generated.models.security.CustomAction::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.security.CustomAction::|static|public|create_from_discriminator_value(parse_node:ParseNode):CustomAction +msgraph_beta.generated.models.security.CustomerKeyServiceEncryptionAuditRecord-->AuditData +msgraph_beta.generated.models.security.CustomerKeyServiceEncryptionAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.CustomerKeyServiceEncryptionAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.CustomerKeyServiceEncryptionAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.CustomerKeyServiceEncryptionAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.CustomerKeyServiceEncryptionAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):CustomerKeyServiceEncryptionAuditRecord msgraph_beta.generated.models.security.CvssSummary::|public|additional_data():Dict[str, Any] msgraph_beta.generated.models.security.CvssSummary::|public|additional_data(value:Dict[str, Any]):None msgraph_beta.generated.models.security.CvssSummary::|public|backing_store:BackingStore @@ -214648,6 +215223,36 @@ msgraph_beta.generated.models.security.CvssSummary::|public|vector_string():str msgraph_beta.generated.models.security.CvssSummary::|public|vector_string(value:str):None msgraph_beta.generated.models.security.CvssSummary::|static|public|create_from_discriminator_value(parse_node:ParseNode):CvssSummary msgraph_beta.generated.models.security.CvssSummary~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.security.DataCenterSecurityBaseAuditRecord-->AuditData +msgraph_beta.generated.models.security.DataCenterSecurityBaseAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.DataCenterSecurityBaseAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.DataCenterSecurityBaseAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.DataCenterSecurityBaseAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.DataCenterSecurityBaseAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):DataCenterSecurityBaseAuditRecord +msgraph_beta.generated.models.security.DataCenterSecurityCmdletAuditRecord-->AuditData +msgraph_beta.generated.models.security.DataCenterSecurityCmdletAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.DataCenterSecurityCmdletAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.DataCenterSecurityCmdletAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.DataCenterSecurityCmdletAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.DataCenterSecurityCmdletAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):DataCenterSecurityCmdletAuditRecord +msgraph_beta.generated.models.security.DataGovernanceAuditRecord-->AuditData +msgraph_beta.generated.models.security.DataGovernanceAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.DataGovernanceAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.DataGovernanceAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.DataGovernanceAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.DataGovernanceAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):DataGovernanceAuditRecord +msgraph_beta.generated.models.security.DataInsightsRestApiAuditRecord-->AuditData +msgraph_beta.generated.models.security.DataInsightsRestApiAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.DataInsightsRestApiAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.DataInsightsRestApiAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.DataInsightsRestApiAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.DataInsightsRestApiAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):DataInsightsRestApiAuditRecord +msgraph_beta.generated.models.security.DataLakeExportOperationAuditRecord-->AuditData +msgraph_beta.generated.models.security.DataLakeExportOperationAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.DataLakeExportOperationAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.DataLakeExportOperationAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.DataLakeExportOperationAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.DataLakeExportOperationAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):DataLakeExportOperationAuditRecord msgraph_beta.generated.models.security.DataSet-->Entity msgraph_beta.generated.models.security.DataSet::|public|constructor():None msgraph_beta.generated.models.security.DataSet::|public|created_by():IdentitySet @@ -214660,6 +215265,12 @@ msgraph_beta.generated.models.security.DataSet::|public|get_field_deserializers( msgraph_beta.generated.models.security.DataSet::|public|odata_type:str msgraph_beta.generated.models.security.DataSet::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.security.DataSet::|static|public|create_from_discriminator_value(parse_node:ParseNode):DataSet +msgraph_beta.generated.models.security.DataShareOperationAuditRecord-->AuditData +msgraph_beta.generated.models.security.DataShareOperationAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.DataShareOperationAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.DataShareOperationAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.DataShareOperationAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.DataShareOperationAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):DataShareOperationAuditRecord msgraph_beta.generated.models.security.DataSource-->Entity msgraph_beta.generated.models.security.DataSource::|public|constructor():None msgraph_beta.generated.models.security.DataSource::|public|created_by():IdentitySet @@ -214730,6 +215341,18 @@ msgraph_beta.generated.models.security.DefenderAvStatus::0003-Updated msgraph_beta.generated.models.security.DefenderAvStatus::0004-Unknown msgraph_beta.generated.models.security.DefenderAvStatus::0005-NotSupported msgraph_beta.generated.models.security.DefenderAvStatus::0006-UnknownFutureValue +msgraph_beta.generated.models.security.DefenderSecurityAlertBaseRecord-->AuditData +msgraph_beta.generated.models.security.DefenderSecurityAlertBaseRecord::|public|constructor():None +msgraph_beta.generated.models.security.DefenderSecurityAlertBaseRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.DefenderSecurityAlertBaseRecord::|public|odata_type:str +msgraph_beta.generated.models.security.DefenderSecurityAlertBaseRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.DefenderSecurityAlertBaseRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):DefenderSecurityAlertBaseRecord +msgraph_beta.generated.models.security.DeleteCertificateRecord-->AuditData +msgraph_beta.generated.models.security.DeleteCertificateRecord::|public|constructor():None +msgraph_beta.generated.models.security.DeleteCertificateRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.DeleteCertificateRecord::|public|odata_type:str +msgraph_beta.generated.models.security.DeleteCertificateRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.DeleteCertificateRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):DeleteCertificateRecord msgraph_beta.generated.models.security.DeliveryAction::0000-Unknown msgraph_beta.generated.models.security.DeliveryAction::0001-DeliveredToJunk msgraph_beta.generated.models.security.DeliveryAction::0002-Delivered @@ -214983,6 +215606,12 @@ msgraph_beta.generated.models.security.Dictionary::|public|odata_type(value:str) msgraph_beta.generated.models.security.Dictionary::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.security.Dictionary::|static|public|create_from_discriminator_value(parse_node:ParseNode):Dictionary msgraph_beta.generated.models.security.Dictionary~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.security.DisableConsentRecord-->AuditData +msgraph_beta.generated.models.security.DisableConsentRecord::|public|constructor():None +msgraph_beta.generated.models.security.DisableConsentRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.DisableConsentRecord::|public|odata_type:str +msgraph_beta.generated.models.security.DisableConsentRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.DisableConsentRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):DisableConsentRecord msgraph_beta.generated.models.security.DisableUserEntityIdentifier::0000-AccountSid msgraph_beta.generated.models.security.DisableUserEntityIdentifier::0001-InitiatingProcessAccountSid msgraph_beta.generated.models.security.DisableUserEntityIdentifier::0002-RequestAccountSid @@ -214996,6 +215625,12 @@ msgraph_beta.generated.models.security.DisableUserResponseAction::|public|identi msgraph_beta.generated.models.security.DisableUserResponseAction::|public|odata_type:str msgraph_beta.generated.models.security.DisableUserResponseAction::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.security.DisableUserResponseAction::|static|public|create_from_discriminator_value(parse_node:ParseNode):DisableUserResponseAction +msgraph_beta.generated.models.security.DiscoveryAuditRecord-->AuditData +msgraph_beta.generated.models.security.DiscoveryAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.DiscoveryAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.DiscoveryAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.DiscoveryAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.DiscoveryAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):DiscoveryAuditRecord msgraph_beta.generated.models.security.DispositionReviewStage-->Entity msgraph_beta.generated.models.security.DispositionReviewStage::|public|constructor():None msgraph_beta.generated.models.security.DispositionReviewStage::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] @@ -215015,6 +215650,24 @@ msgraph_beta.generated.models.security.DispositionReviewStageCollectionResponse: msgraph_beta.generated.models.security.DispositionReviewStageCollectionResponse::|public|value():List[DispositionReviewStage] msgraph_beta.generated.models.security.DispositionReviewStageCollectionResponse::|public|value(value:List[DispositionReviewStage]):None msgraph_beta.generated.models.security.DispositionReviewStageCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):DispositionReviewStageCollectionResponse +msgraph_beta.generated.models.security.DlpEndpointAuditRecord-->AuditData +msgraph_beta.generated.models.security.DlpEndpointAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.DlpEndpointAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.DlpEndpointAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.DlpEndpointAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.DlpEndpointAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):DlpEndpointAuditRecord +msgraph_beta.generated.models.security.DlpSensitiveInformationTypeCmdletRecord-->AuditData +msgraph_beta.generated.models.security.DlpSensitiveInformationTypeCmdletRecord::|public|constructor():None +msgraph_beta.generated.models.security.DlpSensitiveInformationTypeCmdletRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.DlpSensitiveInformationTypeCmdletRecord::|public|odata_type:str +msgraph_beta.generated.models.security.DlpSensitiveInformationTypeCmdletRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.DlpSensitiveInformationTypeCmdletRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):DlpSensitiveInformationTypeCmdletRecord +msgraph_beta.generated.models.security.DlpSensitiveInformationTypeRulePackageCmdletRecord-->AuditData +msgraph_beta.generated.models.security.DlpSensitiveInformationTypeRulePackageCmdletRecord::|public|constructor():None +msgraph_beta.generated.models.security.DlpSensitiveInformationTypeRulePackageCmdletRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.DlpSensitiveInformationTypeRulePackageCmdletRecord::|public|odata_type:str +msgraph_beta.generated.models.security.DlpSensitiveInformationTypeRulePackageCmdletRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.DlpSensitiveInformationTypeRulePackageCmdletRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):DlpSensitiveInformationTypeRulePackageCmdletRecord msgraph_beta.generated.models.security.DnsEvidence-->AlertEvidence msgraph_beta.generated.models.security.DnsEvidence::|public|constructor():None msgraph_beta.generated.models.security.DnsEvidence::|public|dns_server_ip():IpEvidence @@ -215043,6 +215696,18 @@ msgraph_beta.generated.models.security.DowngradeJustification::|public|odata_typ msgraph_beta.generated.models.security.DowngradeJustification::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.security.DowngradeJustification::|static|public|create_from_discriminator_value(parse_node:ParseNode):DowngradeJustification msgraph_beta.generated.models.security.DowngradeJustification~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.security.DownloadCertificateRecord-->AuditData +msgraph_beta.generated.models.security.DownloadCertificateRecord::|public|constructor():None +msgraph_beta.generated.models.security.DownloadCertificateRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.DownloadCertificateRecord::|public|odata_type:str +msgraph_beta.generated.models.security.DownloadCertificateRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.DownloadCertificateRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):DownloadCertificateRecord +msgraph_beta.generated.models.security.Dynamics365BusinessCentralAuditRecord-->AuditData +msgraph_beta.generated.models.security.Dynamics365BusinessCentralAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.Dynamics365BusinessCentralAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.Dynamics365BusinessCentralAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.Dynamics365BusinessCentralAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.Dynamics365BusinessCentralAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):Dynamics365BusinessCentralAuditRecord msgraph_beta.generated.models.security.EdiscoveryAddToReviewSetOperation-->CaseOperation msgraph_beta.generated.models.security.EdiscoveryAddToReviewSetOperation::|public|constructor():None msgraph_beta.generated.models.security.EdiscoveryAddToReviewSetOperation::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] @@ -215455,6 +216120,30 @@ msgraph_beta.generated.models.security.EmailUrlThreatSubmission::|public|message msgraph_beta.generated.models.security.EmailUrlThreatSubmission::|public|odata_type:str msgraph_beta.generated.models.security.EmailUrlThreatSubmission::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.security.EmailUrlThreatSubmission::|static|public|create_from_discriminator_value(parse_node:ParseNode):EmailUrlThreatSubmission +msgraph_beta.generated.models.security.EnableConsentRecord-->AuditData +msgraph_beta.generated.models.security.EnableConsentRecord::|public|constructor():None +msgraph_beta.generated.models.security.EnableConsentRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.EnableConsentRecord::|public|odata_type:str +msgraph_beta.generated.models.security.EnableConsentRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.EnableConsentRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):EnableConsentRecord +msgraph_beta.generated.models.security.EpicSMSLinkRecord-->AuditData +msgraph_beta.generated.models.security.EpicSMSLinkRecord::|public|constructor():None +msgraph_beta.generated.models.security.EpicSMSLinkRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.EpicSMSLinkRecord::|public|odata_type:str +msgraph_beta.generated.models.security.EpicSMSLinkRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.EpicSMSLinkRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):EpicSMSLinkRecord +msgraph_beta.generated.models.security.EpicSMSSettingsUpdateRecord-->AuditData +msgraph_beta.generated.models.security.EpicSMSSettingsUpdateRecord::|public|constructor():None +msgraph_beta.generated.models.security.EpicSMSSettingsUpdateRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.EpicSMSSettingsUpdateRecord::|public|odata_type:str +msgraph_beta.generated.models.security.EpicSMSSettingsUpdateRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.EpicSMSSettingsUpdateRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):EpicSMSSettingsUpdateRecord +msgraph_beta.generated.models.security.EpicSMSUnlinkRecord-->AuditData +msgraph_beta.generated.models.security.EpicSMSUnlinkRecord::|public|constructor():None +msgraph_beta.generated.models.security.EpicSMSUnlinkRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.EpicSMSUnlinkRecord::|public|odata_type:str +msgraph_beta.generated.models.security.EpicSMSUnlinkRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.EpicSMSUnlinkRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):EpicSMSUnlinkRecord msgraph_beta.generated.models.security.EventPropagationResult::|public|additional_data():Dict[str, Any] msgraph_beta.generated.models.security.EventPropagationResult::|public|additional_data(value:Dict[str, Any]):None msgraph_beta.generated.models.security.EventPropagationResult::|public|backing_store:BackingStore @@ -215524,6 +216213,42 @@ msgraph_beta.generated.models.security.EvidenceVerdict::0001-Suspicious msgraph_beta.generated.models.security.EvidenceVerdict::0002-Malicious msgraph_beta.generated.models.security.EvidenceVerdict::0003-NoThreatsFound msgraph_beta.generated.models.security.EvidenceVerdict::0004-UnknownFutureValue +msgraph_beta.generated.models.security.ExchangeAdminAuditRecord-->AuditData +msgraph_beta.generated.models.security.ExchangeAdminAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.ExchangeAdminAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ExchangeAdminAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ExchangeAdminAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ExchangeAdminAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ExchangeAdminAuditRecord +msgraph_beta.generated.models.security.ExchangeAggregatedMailboxAuditRecord-->AuditData +msgraph_beta.generated.models.security.ExchangeAggregatedMailboxAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.ExchangeAggregatedMailboxAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ExchangeAggregatedMailboxAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ExchangeAggregatedMailboxAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ExchangeAggregatedMailboxAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ExchangeAggregatedMailboxAuditRecord +msgraph_beta.generated.models.security.ExchangeAggregatedOperationRecord-->AuditData +msgraph_beta.generated.models.security.ExchangeAggregatedOperationRecord::|public|constructor():None +msgraph_beta.generated.models.security.ExchangeAggregatedOperationRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ExchangeAggregatedOperationRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ExchangeAggregatedOperationRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ExchangeAggregatedOperationRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ExchangeAggregatedOperationRecord +msgraph_beta.generated.models.security.ExchangeMailboxAuditBaseRecord-->AuditData +msgraph_beta.generated.models.security.ExchangeMailboxAuditBaseRecord::|public|constructor():None +msgraph_beta.generated.models.security.ExchangeMailboxAuditBaseRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ExchangeMailboxAuditBaseRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ExchangeMailboxAuditBaseRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ExchangeMailboxAuditBaseRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ExchangeMailboxAuditBaseRecord +msgraph_beta.generated.models.security.ExchangeMailboxAuditGroupRecord-->AuditData +msgraph_beta.generated.models.security.ExchangeMailboxAuditGroupRecord::|public|constructor():None +msgraph_beta.generated.models.security.ExchangeMailboxAuditGroupRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ExchangeMailboxAuditGroupRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ExchangeMailboxAuditGroupRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ExchangeMailboxAuditGroupRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ExchangeMailboxAuditGroupRecord +msgraph_beta.generated.models.security.ExchangeMailboxAuditRecord-->AuditData +msgraph_beta.generated.models.security.ExchangeMailboxAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.ExchangeMailboxAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ExchangeMailboxAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ExchangeMailboxAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ExchangeMailboxAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ExchangeMailboxAuditRecord msgraph_beta.generated.models.security.ExportCriteria::0000-SearchHits msgraph_beta.generated.models.security.ExportCriteria::0001-PartiallyIndexed msgraph_beta.generated.models.security.ExportCriteria::0002-UnknownFutureValue @@ -215560,6 +216285,30 @@ msgraph_beta.generated.models.security.ExportOptions::0002-PdfReplacement msgraph_beta.generated.models.security.ExportOptions::0003-FileInfo msgraph_beta.generated.models.security.ExportOptions::0004-Tags msgraph_beta.generated.models.security.ExportOptions::0005-UnknownFutureValue +msgraph_beta.generated.models.security.FhirBaseUrlAddRecord-->AuditData +msgraph_beta.generated.models.security.FhirBaseUrlAddRecord::|public|constructor():None +msgraph_beta.generated.models.security.FhirBaseUrlAddRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.FhirBaseUrlAddRecord::|public|odata_type:str +msgraph_beta.generated.models.security.FhirBaseUrlAddRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.FhirBaseUrlAddRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):FhirBaseUrlAddRecord +msgraph_beta.generated.models.security.FhirBaseUrlApproveRecord-->AuditData +msgraph_beta.generated.models.security.FhirBaseUrlApproveRecord::|public|constructor():None +msgraph_beta.generated.models.security.FhirBaseUrlApproveRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.FhirBaseUrlApproveRecord::|public|odata_type:str +msgraph_beta.generated.models.security.FhirBaseUrlApproveRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.FhirBaseUrlApproveRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):FhirBaseUrlApproveRecord +msgraph_beta.generated.models.security.FhirBaseUrlDeleteRecord-->AuditData +msgraph_beta.generated.models.security.FhirBaseUrlDeleteRecord::|public|constructor():None +msgraph_beta.generated.models.security.FhirBaseUrlDeleteRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.FhirBaseUrlDeleteRecord::|public|odata_type:str +msgraph_beta.generated.models.security.FhirBaseUrlDeleteRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.FhirBaseUrlDeleteRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):FhirBaseUrlDeleteRecord +msgraph_beta.generated.models.security.FhirBaseUrlUpdateRecord-->AuditData +msgraph_beta.generated.models.security.FhirBaseUrlUpdateRecord::|public|constructor():None +msgraph_beta.generated.models.security.FhirBaseUrlUpdateRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.FhirBaseUrlUpdateRecord::|public|odata_type:str +msgraph_beta.generated.models.security.FhirBaseUrlUpdateRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.FhirBaseUrlUpdateRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):FhirBaseUrlUpdateRecord msgraph_beta.generated.models.security.File-->Entity msgraph_beta.generated.models.security.File::|public|constructor():None msgraph_beta.generated.models.security.File::|public|content():bytes @@ -215948,6 +216697,12 @@ msgraph_beta.generated.models.security.HardDeleteResponseAction::|public|identif msgraph_beta.generated.models.security.HardDeleteResponseAction::|public|odata_type:str msgraph_beta.generated.models.security.HardDeleteResponseAction::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.security.HardDeleteResponseAction::|static|public|create_from_discriminator_value(parse_node:ParseNode):HardDeleteResponseAction +msgraph_beta.generated.models.security.HealthcareSignalRecord-->AuditData +msgraph_beta.generated.models.security.HealthcareSignalRecord::|public|constructor():None +msgraph_beta.generated.models.security.HealthcareSignalRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.HealthcareSignalRecord::|public|odata_type:str +msgraph_beta.generated.models.security.HealthcareSignalRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.HealthcareSignalRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):HealthcareSignalRecord msgraph_beta.generated.models.security.HealthIssue-->Entity msgraph_beta.generated.models.security.HealthIssue::|public|additional_information():List[str] msgraph_beta.generated.models.security.HealthIssue::|public|additional_information(value:List[str]):None @@ -216089,6 +216844,12 @@ msgraph_beta.generated.models.security.HostCookieCollectionResponse::|public|ser msgraph_beta.generated.models.security.HostCookieCollectionResponse::|public|value():List[HostCookie] msgraph_beta.generated.models.security.HostCookieCollectionResponse::|public|value(value:List[HostCookie]):None msgraph_beta.generated.models.security.HostCookieCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):HostCookieCollectionResponse +msgraph_beta.generated.models.security.HostedRpaAuditRecord-->AuditData +msgraph_beta.generated.models.security.HostedRpaAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.HostedRpaAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.HostedRpaAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.HostedRpaAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.HostedRpaAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):HostedRpaAuditRecord msgraph_beta.generated.models.security.HostLogonSessionEvidence-->AlertEvidence msgraph_beta.generated.models.security.HostLogonSessionEvidence::|public|account():UserEvidence msgraph_beta.generated.models.security.HostLogonSessionEvidence::|public|account(value:UserEvidence):None @@ -216320,6 +217081,12 @@ msgraph_beta.generated.models.security.HostTrackerCollectionResponse::|public|se msgraph_beta.generated.models.security.HostTrackerCollectionResponse::|public|value():List[HostTracker] msgraph_beta.generated.models.security.HostTrackerCollectionResponse::|public|value(value:List[HostTracker]):None msgraph_beta.generated.models.security.HostTrackerCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):HostTrackerCollectionResponse +msgraph_beta.generated.models.security.HrSignalAuditRecord-->AuditData +msgraph_beta.generated.models.security.HrSignalAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.HrSignalAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.HrSignalAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.HrSignalAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.HrSignalAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):HrSignalAuditRecord msgraph_beta.generated.models.security.HuntingQueryResults::|public|additional_data():Dict[str, Any] msgraph_beta.generated.models.security.HuntingQueryResults::|public|additional_data(value:Dict[str, Any]):None msgraph_beta.generated.models.security.HuntingQueryResults::|public|backing_store:BackingStore @@ -216359,6 +217126,12 @@ msgraph_beta.generated.models.security.HuntingRuleRunStatus::0001-Completed msgraph_beta.generated.models.security.HuntingRuleRunStatus::0002-Failed msgraph_beta.generated.models.security.HuntingRuleRunStatus::0003-PartiallyFailed msgraph_beta.generated.models.security.HuntingRuleRunStatus::0004-UnknownFutureValue +msgraph_beta.generated.models.security.HygieneEventRecord-->AuditData +msgraph_beta.generated.models.security.HygieneEventRecord::|public|constructor():None +msgraph_beta.generated.models.security.HygieneEventRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.HygieneEventRecord::|public|odata_type:str +msgraph_beta.generated.models.security.HygieneEventRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.HygieneEventRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):HygieneEventRecord msgraph_beta.generated.models.security.Hyperlink::|public|additional_data():Dict[str, Any] msgraph_beta.generated.models.security.Hyperlink::|public|additional_data(value:Dict[str, Any]):None msgraph_beta.generated.models.security.Hyperlink::|public|backing_store:BackingStore @@ -216492,6 +217265,12 @@ msgraph_beta.generated.models.security.IndicatorSource::0000-Microsoft msgraph_beta.generated.models.security.IndicatorSource::0001-Osint msgraph_beta.generated.models.security.IndicatorSource::0002-Public msgraph_beta.generated.models.security.IndicatorSource::0003-UnknownFutureValue +msgraph_beta.generated.models.security.InformationBarrierPolicyApplicationAuditRecord-->AuditData +msgraph_beta.generated.models.security.InformationBarrierPolicyApplicationAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.InformationBarrierPolicyApplicationAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.InformationBarrierPolicyApplicationAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.InformationBarrierPolicyApplicationAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.InformationBarrierPolicyApplicationAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):InformationBarrierPolicyApplicationAuditRecord msgraph_beta.generated.models.security.InformationProtection-->Entity msgraph_beta.generated.models.security.InformationProtection::|public|constructor():None msgraph_beta.generated.models.security.InformationProtection::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] @@ -216526,6 +217305,12 @@ msgraph_beta.generated.models.security.InformationProtectionPolicySetting::|publ msgraph_beta.generated.models.security.InformationProtectionPolicySetting::|public|odata_type:str msgraph_beta.generated.models.security.InformationProtectionPolicySetting::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.security.InformationProtectionPolicySetting::|static|public|create_from_discriminator_value(parse_node:ParseNode):InformationProtectionPolicySetting +msgraph_beta.generated.models.security.InformationWorkerProtectionAuditRecord-->AuditData +msgraph_beta.generated.models.security.InformationWorkerProtectionAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.InformationWorkerProtectionAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.InformationWorkerProtectionAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.InformationWorkerProtectionAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.InformationWorkerProtectionAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):InformationWorkerProtectionAuditRecord msgraph_beta.generated.models.security.InitiateInvestigationResponseAction-->ResponseAction msgraph_beta.generated.models.security.InitiateInvestigationResponseAction::|public|constructor():None msgraph_beta.generated.models.security.InitiateInvestigationResponseAction::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] @@ -216534,6 +217319,18 @@ msgraph_beta.generated.models.security.InitiateInvestigationResponseAction::|pub msgraph_beta.generated.models.security.InitiateInvestigationResponseAction::|public|odata_type:str msgraph_beta.generated.models.security.InitiateInvestigationResponseAction::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.security.InitiateInvestigationResponseAction::|static|public|create_from_discriminator_value(parse_node:ParseNode):InitiateInvestigationResponseAction +msgraph_beta.generated.models.security.InsiderRiskScopedUserInsightsRecord-->AuditData +msgraph_beta.generated.models.security.InsiderRiskScopedUserInsightsRecord::|public|constructor():None +msgraph_beta.generated.models.security.InsiderRiskScopedUserInsightsRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.InsiderRiskScopedUserInsightsRecord::|public|odata_type:str +msgraph_beta.generated.models.security.InsiderRiskScopedUserInsightsRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.InsiderRiskScopedUserInsightsRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):InsiderRiskScopedUserInsightsRecord +msgraph_beta.generated.models.security.InsiderRiskScopedUsersRecord-->AuditData +msgraph_beta.generated.models.security.InsiderRiskScopedUsersRecord::|public|constructor():None +msgraph_beta.generated.models.security.InsiderRiskScopedUsersRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.InsiderRiskScopedUsersRecord::|public|odata_type:str +msgraph_beta.generated.models.security.InsiderRiskScopedUsersRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.InsiderRiskScopedUsersRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):InsiderRiskScopedUsersRecord msgraph_beta.generated.models.security.IntelligenceProfile-->Entity msgraph_beta.generated.models.security.IntelligenceProfile::|public|aliases():List[str] msgraph_beta.generated.models.security.IntelligenceProfile::|public|aliases(value:List[str]):None @@ -216692,6 +217489,18 @@ msgraph_beta.generated.models.security.IpEvidence::|public|serialize(writer:Seri msgraph_beta.generated.models.security.IpEvidence::|public|stream():Stream msgraph_beta.generated.models.security.IpEvidence::|public|stream(value:Stream):None msgraph_beta.generated.models.security.IpEvidence::|static|public|create_from_discriminator_value(parse_node:ParseNode):IpEvidence +msgraph_beta.generated.models.security.IrmSecurityAlertRecord-->AuditData +msgraph_beta.generated.models.security.IrmSecurityAlertRecord::|public|constructor():None +msgraph_beta.generated.models.security.IrmSecurityAlertRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.IrmSecurityAlertRecord::|public|odata_type:str +msgraph_beta.generated.models.security.IrmSecurityAlertRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.IrmSecurityAlertRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):IrmSecurityAlertRecord +msgraph_beta.generated.models.security.IrmUserDefinedDetectionRecord-->AuditData +msgraph_beta.generated.models.security.IrmUserDefinedDetectionRecord::|public|constructor():None +msgraph_beta.generated.models.security.IrmUserDefinedDetectionRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.IrmUserDefinedDetectionRecord::|public|odata_type:str +msgraph_beta.generated.models.security.IrmUserDefinedDetectionRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.IrmUserDefinedDetectionRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):IrmUserDefinedDetectionRecord msgraph_beta.generated.models.security.IsolateDeviceResponseAction-->ResponseAction msgraph_beta.generated.models.security.IsolateDeviceResponseAction::|public|constructor():None msgraph_beta.generated.models.security.IsolateDeviceResponseAction::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] @@ -216711,6 +217520,12 @@ msgraph_beta.generated.models.security.JustifyAction::|public|get_field_deserial msgraph_beta.generated.models.security.JustifyAction::|public|odata_type:str msgraph_beta.generated.models.security.JustifyAction::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.security.JustifyAction::|static|public|create_from_discriminator_value(parse_node:ParseNode):JustifyAction +msgraph_beta.generated.models.security.KaizalaAuditRecord-->AuditData +msgraph_beta.generated.models.security.KaizalaAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.KaizalaAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.KaizalaAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.KaizalaAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.KaizalaAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):KaizalaAuditRecord msgraph_beta.generated.models.security.KeyValuePair::|public|additional_data():Dict[str, Any] msgraph_beta.generated.models.security.KeyValuePair::|public|additional_data(value:Dict[str, Any]):None msgraph_beta.generated.models.security.KeyValuePair::|public|backing_store:BackingStore @@ -216869,6 +217684,18 @@ msgraph_beta.generated.models.security.KubernetesServiceType::0002-ExternalName msgraph_beta.generated.models.security.KubernetesServiceType::0003-NodePort msgraph_beta.generated.models.security.KubernetesServiceType::0004-LoadBalancer msgraph_beta.generated.models.security.KubernetesServiceType::0005-UnknownFutureValue +msgraph_beta.generated.models.security.LabelAnalyticsAggregateAuditRecord-->AuditData +msgraph_beta.generated.models.security.LabelAnalyticsAggregateAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.LabelAnalyticsAggregateAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.LabelAnalyticsAggregateAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.LabelAnalyticsAggregateAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.LabelAnalyticsAggregateAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):LabelAnalyticsAggregateAuditRecord +msgraph_beta.generated.models.security.LabelContentExplorerAuditRecord-->AuditData +msgraph_beta.generated.models.security.LabelContentExplorerAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.LabelContentExplorerAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.LabelContentExplorerAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.LabelContentExplorerAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.LabelContentExplorerAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):LabelContentExplorerAuditRecord msgraph_beta.generated.models.security.LabelingOptions::|public|additional_data():Dict[str, Any] msgraph_beta.generated.models.security.LabelingOptions::|public|additional_data(value:Dict[str, Any]):None msgraph_beta.generated.models.security.LabelingOptions::|public|assignment_method():AssignmentMethod @@ -216905,6 +217732,12 @@ msgraph_beta.generated.models.security.LabelsRoot::|public|retention_labels():Li msgraph_beta.generated.models.security.LabelsRoot::|public|retention_labels(value:List[RetentionLabel]):None msgraph_beta.generated.models.security.LabelsRoot::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.security.LabelsRoot::|static|public|create_from_discriminator_value(parse_node:ParseNode):LabelsRoot +msgraph_beta.generated.models.security.LargeContentMetadataAuditRecord-->AuditData +msgraph_beta.generated.models.security.LargeContentMetadataAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.LargeContentMetadataAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.LargeContentMetadataAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.LargeContentMetadataAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.LargeContentMetadataAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):LargeContentMetadataAuditRecord msgraph_beta.generated.models.security.LoggedOnUser::|public|account_name():str msgraph_beta.generated.models.security.LoggedOnUser::|public|account_name(value:str):None msgraph_beta.generated.models.security.LoggedOnUser::|public|additional_data():Dict[str, Any] @@ -216925,6 +217758,18 @@ msgraph_beta.generated.models.security.LongRunningOperationStatus::0002-Succeede msgraph_beta.generated.models.security.LongRunningOperationStatus::0003-Failed msgraph_beta.generated.models.security.LongRunningOperationStatus::0004-Skipped msgraph_beta.generated.models.security.LongRunningOperationStatus::0005-UnknownFutureValue +msgraph_beta.generated.models.security.M365ComplianceConnectorAuditRecord-->AuditData +msgraph_beta.generated.models.security.M365ComplianceConnectorAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.M365ComplianceConnectorAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.M365ComplianceConnectorAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.M365ComplianceConnectorAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.M365ComplianceConnectorAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):M365ComplianceConnectorAuditRecord +msgraph_beta.generated.models.security.M365DAADAuditRecord-->AuditData +msgraph_beta.generated.models.security.M365DAADAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.M365DAADAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.M365DAADAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.M365DAADAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.M365DAADAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):M365DAADAuditRecord msgraph_beta.generated.models.security.MailboxAssetIdentifier::0000-AccountUpn msgraph_beta.generated.models.security.MailboxAssetIdentifier::0001-FileOwnerUpn msgraph_beta.generated.models.security.MailboxAssetIdentifier::0002-InitiatingProcessAccountUpn @@ -216989,6 +217834,12 @@ msgraph_beta.generated.models.security.MailClusterEvidence::|public|serialize(wr msgraph_beta.generated.models.security.MailClusterEvidence::|public|urn():str msgraph_beta.generated.models.security.MailClusterEvidence::|public|urn(value:str):None msgraph_beta.generated.models.security.MailClusterEvidence::|static|public|create_from_discriminator_value(parse_node:ParseNode):MailClusterEvidence +msgraph_beta.generated.models.security.MailSubmissionData-->AuditData +msgraph_beta.generated.models.security.MailSubmissionData::|public|constructor():None +msgraph_beta.generated.models.security.MailSubmissionData::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MailSubmissionData::|public|odata_type:str +msgraph_beta.generated.models.security.MailSubmissionData::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MailSubmissionData::|static|public|create_from_discriminator_value(parse_node:ParseNode):MailSubmissionData msgraph_beta.generated.models.security.MalwareEvidence-->AlertEvidence msgraph_beta.generated.models.security.MalwareEvidence::|public|category():str msgraph_beta.generated.models.security.MalwareEvidence::|public|category(value:str):None @@ -217003,6 +217854,36 @@ msgraph_beta.generated.models.security.MalwareEvidence::|public|processes():List msgraph_beta.generated.models.security.MalwareEvidence::|public|processes(value:List[ProcessEvidence]):None msgraph_beta.generated.models.security.MalwareEvidence::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.security.MalwareEvidence::|static|public|create_from_discriminator_value(parse_node:ParseNode):MalwareEvidence +msgraph_beta.generated.models.security.ManagedServicesAuditRecord-->AuditData +msgraph_beta.generated.models.security.ManagedServicesAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.ManagedServicesAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ManagedServicesAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ManagedServicesAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ManagedServicesAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ManagedServicesAuditRecord +msgraph_beta.generated.models.security.ManagedTenantsAuditRecord-->AuditData +msgraph_beta.generated.models.security.ManagedTenantsAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.ManagedTenantsAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ManagedTenantsAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ManagedTenantsAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ManagedTenantsAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ManagedTenantsAuditRecord +msgraph_beta.generated.models.security.MapgAlertsAuditRecord-->AuditData +msgraph_beta.generated.models.security.MapgAlertsAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MapgAlertsAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MapgAlertsAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MapgAlertsAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MapgAlertsAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MapgAlertsAuditRecord +msgraph_beta.generated.models.security.MapgOnboardAuditRecord-->AuditData +msgraph_beta.generated.models.security.MapgOnboardAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MapgOnboardAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MapgOnboardAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MapgOnboardAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MapgOnboardAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MapgOnboardAuditRecord +msgraph_beta.generated.models.security.MapgPolicyAuditRecord-->AuditData +msgraph_beta.generated.models.security.MapgPolicyAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MapgPolicyAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MapgPolicyAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MapgPolicyAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MapgPolicyAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MapgPolicyAuditRecord msgraph_beta.generated.models.security.MarkUserAsCompromisedEntityIdentifier::0000-AccountObjectId msgraph_beta.generated.models.security.MarkUserAsCompromisedEntityIdentifier::0001-InitiatingProcessAccountObjectId msgraph_beta.generated.models.security.MarkUserAsCompromisedEntityIdentifier::0002-ServicePrincipalId @@ -217016,6 +217897,42 @@ msgraph_beta.generated.models.security.MarkUserAsCompromisedResponseAction::|pub msgraph_beta.generated.models.security.MarkUserAsCompromisedResponseAction::|public|odata_type:str msgraph_beta.generated.models.security.MarkUserAsCompromisedResponseAction::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.security.MarkUserAsCompromisedResponseAction::|static|public|create_from_discriminator_value(parse_node:ParseNode):MarkUserAsCompromisedResponseAction +msgraph_beta.generated.models.security.McasAlertsAuditRecord-->AuditData +msgraph_beta.generated.models.security.McasAlertsAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.McasAlertsAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.McasAlertsAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.McasAlertsAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.McasAlertsAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):McasAlertsAuditRecord +msgraph_beta.generated.models.security.MdaDataSecuritySignalRecord-->AuditData +msgraph_beta.generated.models.security.MdaDataSecuritySignalRecord::|public|constructor():None +msgraph_beta.generated.models.security.MdaDataSecuritySignalRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MdaDataSecuritySignalRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MdaDataSecuritySignalRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MdaDataSecuritySignalRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MdaDataSecuritySignalRecord +msgraph_beta.generated.models.security.MdatpAuditRecord-->AuditData +msgraph_beta.generated.models.security.MdatpAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MdatpAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MdatpAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MdatpAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MdatpAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MdatpAuditRecord +msgraph_beta.generated.models.security.MdcEventsRecord-->AuditData +msgraph_beta.generated.models.security.MdcEventsRecord::|public|constructor():None +msgraph_beta.generated.models.security.MdcEventsRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MdcEventsRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MdcEventsRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MdcEventsRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MdcEventsRecord +msgraph_beta.generated.models.security.MdiAuditRecord-->AuditData +msgraph_beta.generated.models.security.MdiAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MdiAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MdiAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MdiAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MdiAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MdiAuditRecord +msgraph_beta.generated.models.security.MeshWorldsAuditRecord-->AuditData +msgraph_beta.generated.models.security.MeshWorldsAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MeshWorldsAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MeshWorldsAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MeshWorldsAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MeshWorldsAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MeshWorldsAuditRecord msgraph_beta.generated.models.security.MetadataAction-->InformationProtectionAction msgraph_beta.generated.models.security.MetadataAction::|public|constructor():None msgraph_beta.generated.models.security.MetadataAction::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] @@ -217026,6 +217943,216 @@ msgraph_beta.generated.models.security.MetadataAction::|public|metadata_to_remov msgraph_beta.generated.models.security.MetadataAction::|public|odata_type:str msgraph_beta.generated.models.security.MetadataAction::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.security.MetadataAction::|static|public|create_from_discriminator_value(parse_node:ParseNode):MetadataAction +msgraph_beta.generated.models.security.Microsoft365BackupBackupItemAuditRecord-->AuditData +msgraph_beta.generated.models.security.Microsoft365BackupBackupItemAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.Microsoft365BackupBackupItemAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.Microsoft365BackupBackupItemAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.Microsoft365BackupBackupItemAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.Microsoft365BackupBackupItemAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):Microsoft365BackupBackupItemAuditRecord +msgraph_beta.generated.models.security.Microsoft365BackupBackupPolicyAuditRecord-->AuditData +msgraph_beta.generated.models.security.Microsoft365BackupBackupPolicyAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.Microsoft365BackupBackupPolicyAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.Microsoft365BackupBackupPolicyAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.Microsoft365BackupBackupPolicyAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.Microsoft365BackupBackupPolicyAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):Microsoft365BackupBackupPolicyAuditRecord +msgraph_beta.generated.models.security.Microsoft365BackupRestoreItemAuditRecord-->AuditData +msgraph_beta.generated.models.security.Microsoft365BackupRestoreItemAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.Microsoft365BackupRestoreItemAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.Microsoft365BackupRestoreItemAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.Microsoft365BackupRestoreItemAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.Microsoft365BackupRestoreItemAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):Microsoft365BackupRestoreItemAuditRecord +msgraph_beta.generated.models.security.Microsoft365BackupRestoreTaskAuditRecord-->AuditData +msgraph_beta.generated.models.security.Microsoft365BackupRestoreTaskAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.Microsoft365BackupRestoreTaskAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.Microsoft365BackupRestoreTaskAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.Microsoft365BackupRestoreTaskAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.Microsoft365BackupRestoreTaskAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):Microsoft365BackupRestoreTaskAuditRecord +msgraph_beta.generated.models.security.MicrosoftDefenderExpertsBaseAuditRecord-->AuditData +msgraph_beta.generated.models.security.MicrosoftDefenderExpertsBaseAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MicrosoftDefenderExpertsBaseAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MicrosoftDefenderExpertsBaseAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MicrosoftDefenderExpertsBaseAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MicrosoftDefenderExpertsBaseAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MicrosoftDefenderExpertsBaseAuditRecord +msgraph_beta.generated.models.security.MicrosoftDefenderExpertsXDRAuditRecord-->AuditData +msgraph_beta.generated.models.security.MicrosoftDefenderExpertsXDRAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MicrosoftDefenderExpertsXDRAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MicrosoftDefenderExpertsXDRAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MicrosoftDefenderExpertsXDRAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MicrosoftDefenderExpertsXDRAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MicrosoftDefenderExpertsXDRAuditRecord +msgraph_beta.generated.models.security.MicrosoftFlowAuditRecord-->AuditData +msgraph_beta.generated.models.security.MicrosoftFlowAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MicrosoftFlowAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MicrosoftFlowAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MicrosoftFlowAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MicrosoftFlowAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MicrosoftFlowAuditRecord +msgraph_beta.generated.models.security.MicrosoftFormsAuditRecord-->AuditData +msgraph_beta.generated.models.security.MicrosoftFormsAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MicrosoftFormsAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MicrosoftFormsAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MicrosoftFormsAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MicrosoftFormsAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MicrosoftFormsAuditRecord +msgraph_beta.generated.models.security.MicrosoftGraphDataConnectConsent-->AuditData +msgraph_beta.generated.models.security.MicrosoftGraphDataConnectConsent::|public|constructor():None +msgraph_beta.generated.models.security.MicrosoftGraphDataConnectConsent::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MicrosoftGraphDataConnectConsent::|public|odata_type:str +msgraph_beta.generated.models.security.MicrosoftGraphDataConnectConsent::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MicrosoftGraphDataConnectConsent::|static|public|create_from_discriminator_value(parse_node:ParseNode):MicrosoftGraphDataConnectConsent +msgraph_beta.generated.models.security.MicrosoftGraphDataConnectOperation-->AuditData +msgraph_beta.generated.models.security.MicrosoftGraphDataConnectOperation::|public|constructor():None +msgraph_beta.generated.models.security.MicrosoftGraphDataConnectOperation::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MicrosoftGraphDataConnectOperation::|public|odata_type:str +msgraph_beta.generated.models.security.MicrosoftGraphDataConnectOperation::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MicrosoftGraphDataConnectOperation::|static|public|create_from_discriminator_value(parse_node:ParseNode):MicrosoftGraphDataConnectOperation +msgraph_beta.generated.models.security.MicrosoftPurviewDataMapOperationRecord-->AuditData +msgraph_beta.generated.models.security.MicrosoftPurviewDataMapOperationRecord::|public|constructor():None +msgraph_beta.generated.models.security.MicrosoftPurviewDataMapOperationRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MicrosoftPurviewDataMapOperationRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MicrosoftPurviewDataMapOperationRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MicrosoftPurviewDataMapOperationRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MicrosoftPurviewDataMapOperationRecord +msgraph_beta.generated.models.security.MicrosoftPurviewMetadataPolicyOperationRecord-->AuditData +msgraph_beta.generated.models.security.MicrosoftPurviewMetadataPolicyOperationRecord::|public|constructor():None +msgraph_beta.generated.models.security.MicrosoftPurviewMetadataPolicyOperationRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MicrosoftPurviewMetadataPolicyOperationRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MicrosoftPurviewMetadataPolicyOperationRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MicrosoftPurviewMetadataPolicyOperationRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MicrosoftPurviewMetadataPolicyOperationRecord +msgraph_beta.generated.models.security.MicrosoftPurviewPolicyOperationRecord-->AuditData +msgraph_beta.generated.models.security.MicrosoftPurviewPolicyOperationRecord::|public|constructor():None +msgraph_beta.generated.models.security.MicrosoftPurviewPolicyOperationRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MicrosoftPurviewPolicyOperationRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MicrosoftPurviewPolicyOperationRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MicrosoftPurviewPolicyOperationRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MicrosoftPurviewPolicyOperationRecord +msgraph_beta.generated.models.security.MicrosoftPurviewPrivacyAuditEvent-->AuditData +msgraph_beta.generated.models.security.MicrosoftPurviewPrivacyAuditEvent::|public|constructor():None +msgraph_beta.generated.models.security.MicrosoftPurviewPrivacyAuditEvent::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MicrosoftPurviewPrivacyAuditEvent::|public|odata_type:str +msgraph_beta.generated.models.security.MicrosoftPurviewPrivacyAuditEvent::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MicrosoftPurviewPrivacyAuditEvent::|static|public|create_from_discriminator_value(parse_node:ParseNode):MicrosoftPurviewPrivacyAuditEvent +msgraph_beta.generated.models.security.MicrosoftStreamAuditRecord-->AuditData +msgraph_beta.generated.models.security.MicrosoftStreamAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MicrosoftStreamAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MicrosoftStreamAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MicrosoftStreamAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MicrosoftStreamAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MicrosoftStreamAuditRecord +msgraph_beta.generated.models.security.MicrosoftTeamsAdminAuditRecord-->AuditData +msgraph_beta.generated.models.security.MicrosoftTeamsAdminAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MicrosoftTeamsAdminAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MicrosoftTeamsAdminAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MicrosoftTeamsAdminAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MicrosoftTeamsAdminAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MicrosoftTeamsAdminAuditRecord +msgraph_beta.generated.models.security.MicrosoftTeamsAnalyticsAuditRecord-->AuditData +msgraph_beta.generated.models.security.MicrosoftTeamsAnalyticsAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MicrosoftTeamsAnalyticsAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MicrosoftTeamsAnalyticsAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MicrosoftTeamsAnalyticsAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MicrosoftTeamsAnalyticsAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MicrosoftTeamsAnalyticsAuditRecord +msgraph_beta.generated.models.security.MicrosoftTeamsAuditRecord-->AuditData +msgraph_beta.generated.models.security.MicrosoftTeamsAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MicrosoftTeamsAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MicrosoftTeamsAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MicrosoftTeamsAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MicrosoftTeamsAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MicrosoftTeamsAuditRecord +msgraph_beta.generated.models.security.MicrosoftTeamsDeviceAuditRecord-->AuditData +msgraph_beta.generated.models.security.MicrosoftTeamsDeviceAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MicrosoftTeamsDeviceAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MicrosoftTeamsDeviceAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MicrosoftTeamsDeviceAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MicrosoftTeamsDeviceAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MicrosoftTeamsDeviceAuditRecord +msgraph_beta.generated.models.security.MicrosoftTeamsRetentionLabelActionAuditRecord-->AuditData +msgraph_beta.generated.models.security.MicrosoftTeamsRetentionLabelActionAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MicrosoftTeamsRetentionLabelActionAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MicrosoftTeamsRetentionLabelActionAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MicrosoftTeamsRetentionLabelActionAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MicrosoftTeamsRetentionLabelActionAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MicrosoftTeamsRetentionLabelActionAuditRecord +msgraph_beta.generated.models.security.MicrosoftTeamsSensitivityLabelActionAuditRecord-->AuditData +msgraph_beta.generated.models.security.MicrosoftTeamsSensitivityLabelActionAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MicrosoftTeamsSensitivityLabelActionAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MicrosoftTeamsSensitivityLabelActionAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MicrosoftTeamsSensitivityLabelActionAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MicrosoftTeamsSensitivityLabelActionAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MicrosoftTeamsSensitivityLabelActionAuditRecord +msgraph_beta.generated.models.security.MicrosoftTeamsShiftsAuditRecord-->AuditData +msgraph_beta.generated.models.security.MicrosoftTeamsShiftsAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MicrosoftTeamsShiftsAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MicrosoftTeamsShiftsAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MicrosoftTeamsShiftsAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MicrosoftTeamsShiftsAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MicrosoftTeamsShiftsAuditRecord +msgraph_beta.generated.models.security.MipAutoLabelExchangeItemAuditRecord-->AuditData +msgraph_beta.generated.models.security.MipAutoLabelExchangeItemAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MipAutoLabelExchangeItemAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MipAutoLabelExchangeItemAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MipAutoLabelExchangeItemAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MipAutoLabelExchangeItemAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MipAutoLabelExchangeItemAuditRecord +msgraph_beta.generated.models.security.MipAutoLabelItemAuditRecord-->AuditData +msgraph_beta.generated.models.security.MipAutoLabelItemAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MipAutoLabelItemAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MipAutoLabelItemAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MipAutoLabelItemAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MipAutoLabelItemAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MipAutoLabelItemAuditRecord +msgraph_beta.generated.models.security.MipAutoLabelPolicyAuditRecord-->AuditData +msgraph_beta.generated.models.security.MipAutoLabelPolicyAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MipAutoLabelPolicyAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MipAutoLabelPolicyAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MipAutoLabelPolicyAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MipAutoLabelPolicyAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MipAutoLabelPolicyAuditRecord +msgraph_beta.generated.models.security.MipAutoLabelProgressFeedbackAuditRecord-->AuditData +msgraph_beta.generated.models.security.MipAutoLabelProgressFeedbackAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MipAutoLabelProgressFeedbackAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MipAutoLabelProgressFeedbackAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MipAutoLabelProgressFeedbackAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MipAutoLabelProgressFeedbackAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MipAutoLabelProgressFeedbackAuditRecord +msgraph_beta.generated.models.security.MipAutoLabelSharePointItemAuditRecord-->AuditData +msgraph_beta.generated.models.security.MipAutoLabelSharePointItemAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MipAutoLabelSharePointItemAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MipAutoLabelSharePointItemAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MipAutoLabelSharePointItemAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MipAutoLabelSharePointItemAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MipAutoLabelSharePointItemAuditRecord +msgraph_beta.generated.models.security.MipAutoLabelSharePointPolicyLocationAuditRecord-->AuditData +msgraph_beta.generated.models.security.MipAutoLabelSharePointPolicyLocationAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MipAutoLabelSharePointPolicyLocationAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MipAutoLabelSharePointPolicyLocationAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MipAutoLabelSharePointPolicyLocationAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MipAutoLabelSharePointPolicyLocationAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MipAutoLabelSharePointPolicyLocationAuditRecord +msgraph_beta.generated.models.security.MipAutoLabelSimulationSharePointCompletionRecord-->AuditData +msgraph_beta.generated.models.security.MipAutoLabelSimulationSharePointCompletionRecord::|public|constructor():None +msgraph_beta.generated.models.security.MipAutoLabelSimulationSharePointCompletionRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MipAutoLabelSimulationSharePointCompletionRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MipAutoLabelSimulationSharePointCompletionRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MipAutoLabelSimulationSharePointCompletionRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MipAutoLabelSimulationSharePointCompletionRecord +msgraph_beta.generated.models.security.MipAutoLabelSimulationSharePointProgressRecord-->AuditData +msgraph_beta.generated.models.security.MipAutoLabelSimulationSharePointProgressRecord::|public|constructor():None +msgraph_beta.generated.models.security.MipAutoLabelSimulationSharePointProgressRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MipAutoLabelSimulationSharePointProgressRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MipAutoLabelSimulationSharePointProgressRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MipAutoLabelSimulationSharePointProgressRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MipAutoLabelSimulationSharePointProgressRecord +msgraph_beta.generated.models.security.MipAutoLabelSimulationStatisticsRecord-->AuditData +msgraph_beta.generated.models.security.MipAutoLabelSimulationStatisticsRecord::|public|constructor():None +msgraph_beta.generated.models.security.MipAutoLabelSimulationStatisticsRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MipAutoLabelSimulationStatisticsRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MipAutoLabelSimulationStatisticsRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MipAutoLabelSimulationStatisticsRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MipAutoLabelSimulationStatisticsRecord +msgraph_beta.generated.models.security.MipAutoLabelSimulationStatusRecord-->AuditData +msgraph_beta.generated.models.security.MipAutoLabelSimulationStatusRecord::|public|constructor():None +msgraph_beta.generated.models.security.MipAutoLabelSimulationStatusRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MipAutoLabelSimulationStatusRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MipAutoLabelSimulationStatusRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MipAutoLabelSimulationStatusRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MipAutoLabelSimulationStatusRecord +msgraph_beta.generated.models.security.MipExactDataMatchAuditRecord-->AuditData +msgraph_beta.generated.models.security.MipExactDataMatchAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MipExactDataMatchAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MipExactDataMatchAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MipExactDataMatchAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MipExactDataMatchAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MipExactDataMatchAuditRecord +msgraph_beta.generated.models.security.MipLabelAnalyticsAuditRecord-->AuditData +msgraph_beta.generated.models.security.MipLabelAnalyticsAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MipLabelAnalyticsAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MipLabelAnalyticsAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MipLabelAnalyticsAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MipLabelAnalyticsAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MipLabelAnalyticsAuditRecord +msgraph_beta.generated.models.security.MipLabelAuditRecord-->AuditData +msgraph_beta.generated.models.security.MipLabelAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MipLabelAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MipLabelAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MipLabelAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MipLabelAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MipLabelAuditRecord msgraph_beta.generated.models.security.MoveToDeletedItemsResponseAction-->ResponseAction msgraph_beta.generated.models.security.MoveToDeletedItemsResponseAction::|public|constructor():None msgraph_beta.generated.models.security.MoveToDeletedItemsResponseAction::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] @@ -217050,6 +218177,66 @@ msgraph_beta.generated.models.security.MoveToJunkResponseAction::|public|identif msgraph_beta.generated.models.security.MoveToJunkResponseAction::|public|odata_type:str msgraph_beta.generated.models.security.MoveToJunkResponseAction::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.security.MoveToJunkResponseAction::|static|public|create_from_discriminator_value(parse_node:ParseNode):MoveToJunkResponseAction +msgraph_beta.generated.models.security.MS365DCustomDetectionAuditRecord-->AuditData +msgraph_beta.generated.models.security.MS365DCustomDetectionAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MS365DCustomDetectionAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MS365DCustomDetectionAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MS365DCustomDetectionAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MS365DCustomDetectionAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MS365DCustomDetectionAuditRecord +msgraph_beta.generated.models.security.MS365DIncidentAuditRecord-->AuditData +msgraph_beta.generated.models.security.MS365DIncidentAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MS365DIncidentAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MS365DIncidentAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MS365DIncidentAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MS365DIncidentAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MS365DIncidentAuditRecord +msgraph_beta.generated.models.security.MS365DSuppressionRuleAuditRecord-->AuditData +msgraph_beta.generated.models.security.MS365DSuppressionRuleAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MS365DSuppressionRuleAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MS365DSuppressionRuleAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MS365DSuppressionRuleAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MS365DSuppressionRuleAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MS365DSuppressionRuleAuditRecord +msgraph_beta.generated.models.security.MsdeGeneralSettingsAuditRecord-->AuditData +msgraph_beta.generated.models.security.MsdeGeneralSettingsAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MsdeGeneralSettingsAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MsdeGeneralSettingsAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MsdeGeneralSettingsAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MsdeGeneralSettingsAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MsdeGeneralSettingsAuditRecord +msgraph_beta.generated.models.security.MsdeIndicatorsSettingsAuditRecord-->AuditData +msgraph_beta.generated.models.security.MsdeIndicatorsSettingsAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MsdeIndicatorsSettingsAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MsdeIndicatorsSettingsAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MsdeIndicatorsSettingsAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MsdeIndicatorsSettingsAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MsdeIndicatorsSettingsAuditRecord +msgraph_beta.generated.models.security.MsdeResponseActionsAuditRecord-->AuditData +msgraph_beta.generated.models.security.MsdeResponseActionsAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MsdeResponseActionsAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MsdeResponseActionsAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MsdeResponseActionsAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MsdeResponseActionsAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MsdeResponseActionsAuditRecord +msgraph_beta.generated.models.security.MsdeRolesSettingsAuditRecord-->AuditData +msgraph_beta.generated.models.security.MsdeRolesSettingsAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MsdeRolesSettingsAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MsdeRolesSettingsAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MsdeRolesSettingsAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MsdeRolesSettingsAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MsdeRolesSettingsAuditRecord +msgraph_beta.generated.models.security.MsticNationStateNotificationRecord-->AuditData +msgraph_beta.generated.models.security.MsticNationStateNotificationRecord::|public|constructor():None +msgraph_beta.generated.models.security.MsticNationStateNotificationRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MsticNationStateNotificationRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MsticNationStateNotificationRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MsticNationStateNotificationRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MsticNationStateNotificationRecord +msgraph_beta.generated.models.security.MultiStageDispositionAuditRecord-->AuditData +msgraph_beta.generated.models.security.MultiStageDispositionAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MultiStageDispositionAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MultiStageDispositionAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MultiStageDispositionAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MultiStageDispositionAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MultiStageDispositionAuditRecord +msgraph_beta.generated.models.security.MyAnalyticsSettingsAuditRecord-->AuditData +msgraph_beta.generated.models.security.MyAnalyticsSettingsAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.MyAnalyticsSettingsAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.MyAnalyticsSettingsAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.MyAnalyticsSettingsAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.MyAnalyticsSettingsAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):MyAnalyticsSettingsAuditRecord msgraph_beta.generated.models.security.NetworkAdapter-->Entity msgraph_beta.generated.models.security.NetworkAdapter::|public|constructor():None msgraph_beta.generated.models.security.NetworkAdapter::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] @@ -217118,11 +218305,47 @@ msgraph_beta.generated.models.security.OcrSettings::|public|timeout():datetime.t msgraph_beta.generated.models.security.OcrSettings::|public|timeout(value:datetime.timedelta):None msgraph_beta.generated.models.security.OcrSettings::|static|public|create_from_discriminator_value(parse_node:ParseNode):OcrSettings msgraph_beta.generated.models.security.OcrSettings~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.security.OfficeNativeAuditRecord-->AuditData +msgraph_beta.generated.models.security.OfficeNativeAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.OfficeNativeAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.OfficeNativeAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.OfficeNativeAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.OfficeNativeAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):OfficeNativeAuditRecord +msgraph_beta.generated.models.security.OmePortalAuditRecord-->AuditData +msgraph_beta.generated.models.security.OmePortalAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.OmePortalAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.OmePortalAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.OmePortalAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.OmePortalAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):OmePortalAuditRecord msgraph_beta.generated.models.security.OnboardingStatus::0000-InsufficientInfo msgraph_beta.generated.models.security.OnboardingStatus::0001-Onboarded msgraph_beta.generated.models.security.OnboardingStatus::0002-CanBeOnboarded msgraph_beta.generated.models.security.OnboardingStatus::0003-Unsupported msgraph_beta.generated.models.security.OnboardingStatus::0004-UnknownFutureValue +msgraph_beta.generated.models.security.OneDriveAuditRecord-->AuditData +msgraph_beta.generated.models.security.OneDriveAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.OneDriveAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.OneDriveAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.OneDriveAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.OneDriveAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):OneDriveAuditRecord +msgraph_beta.generated.models.security.OnPremisesFileShareScannerDlpAuditRecord-->AuditData +msgraph_beta.generated.models.security.OnPremisesFileShareScannerDlpAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.OnPremisesFileShareScannerDlpAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.OnPremisesFileShareScannerDlpAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.OnPremisesFileShareScannerDlpAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.OnPremisesFileShareScannerDlpAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):OnPremisesFileShareScannerDlpAuditRecord +msgraph_beta.generated.models.security.OnPremisesScannerDlpAuditRecord-->AuditData +msgraph_beta.generated.models.security.OnPremisesScannerDlpAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.OnPremisesScannerDlpAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.OnPremisesScannerDlpAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.OnPremisesScannerDlpAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.OnPremisesScannerDlpAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):OnPremisesScannerDlpAuditRecord +msgraph_beta.generated.models.security.OnPremisesSharePointScannerDlpAuditRecord-->AuditData +msgraph_beta.generated.models.security.OnPremisesSharePointScannerDlpAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.OnPremisesSharePointScannerDlpAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.OnPremisesSharePointScannerDlpAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.OnPremisesSharePointScannerDlpAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.OnPremisesSharePointScannerDlpAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):OnPremisesSharePointScannerDlpAuditRecord msgraph_beta.generated.models.security.OrganizationalScope::|public|additional_data():Dict[str, Any] msgraph_beta.generated.models.security.OrganizationalScope::|public|additional_data(value:Dict[str, Any]):None msgraph_beta.generated.models.security.OrganizationalScope::|public|backing_store:BackingStore @@ -217137,6 +218360,12 @@ msgraph_beta.generated.models.security.OrganizationalScope::|public|scope_type(v msgraph_beta.generated.models.security.OrganizationalScope::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.security.OrganizationalScope::|static|public|create_from_discriminator_value(parse_node:ParseNode):OrganizationalScope msgraph_beta.generated.models.security.OrganizationalScope~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.security.OwaGetAccessTokenForResourceAuditRecord-->AuditData +msgraph_beta.generated.models.security.OwaGetAccessTokenForResourceAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.OwaGetAccessTokenForResourceAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.OwaGetAccessTokenForResourceAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.OwaGetAccessTokenForResourceAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.OwaGetAccessTokenForResourceAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):OwaGetAccessTokenForResourceAuditRecord msgraph_beta.generated.models.security.PassiveDnsRecord-->Artifact msgraph_beta.generated.models.security.PassiveDnsRecord::|public|artifact():Artifact msgraph_beta.generated.models.security.PassiveDnsRecord::|public|artifact(value:Artifact):None @@ -217162,6 +218391,66 @@ msgraph_beta.generated.models.security.PassiveDnsRecordCollectionResponse::|publ msgraph_beta.generated.models.security.PassiveDnsRecordCollectionResponse::|public|value():List[PassiveDnsRecord] msgraph_beta.generated.models.security.PassiveDnsRecordCollectionResponse::|public|value(value:List[PassiveDnsRecord]):None msgraph_beta.generated.models.security.PassiveDnsRecordCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):PassiveDnsRecordCollectionResponse +msgraph_beta.generated.models.security.PeopleAdminSettingsAuditRecord-->AuditData +msgraph_beta.generated.models.security.PeopleAdminSettingsAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.PeopleAdminSettingsAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.PeopleAdminSettingsAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.PeopleAdminSettingsAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.PeopleAdminSettingsAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):PeopleAdminSettingsAuditRecord +msgraph_beta.generated.models.security.PhysicalBadgingSignalAuditRecord-->AuditData +msgraph_beta.generated.models.security.PhysicalBadgingSignalAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.PhysicalBadgingSignalAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.PhysicalBadgingSignalAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.PhysicalBadgingSignalAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.PhysicalBadgingSignalAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):PhysicalBadgingSignalAuditRecord +msgraph_beta.generated.models.security.PlannerCopyPlanAuditRecord-->AuditData +msgraph_beta.generated.models.security.PlannerCopyPlanAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.PlannerCopyPlanAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.PlannerCopyPlanAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.PlannerCopyPlanAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.PlannerCopyPlanAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):PlannerCopyPlanAuditRecord +msgraph_beta.generated.models.security.PlannerPlanAuditRecord-->AuditData +msgraph_beta.generated.models.security.PlannerPlanAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.PlannerPlanAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.PlannerPlanAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.PlannerPlanAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.PlannerPlanAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):PlannerPlanAuditRecord +msgraph_beta.generated.models.security.PlannerPlanListAuditRecord-->AuditData +msgraph_beta.generated.models.security.PlannerPlanListAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.PlannerPlanListAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.PlannerPlanListAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.PlannerPlanListAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.PlannerPlanListAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):PlannerPlanListAuditRecord +msgraph_beta.generated.models.security.PlannerRosterAuditRecord-->AuditData +msgraph_beta.generated.models.security.PlannerRosterAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.PlannerRosterAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.PlannerRosterAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.PlannerRosterAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.PlannerRosterAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):PlannerRosterAuditRecord +msgraph_beta.generated.models.security.PlannerRosterSensitivityLabelAuditRecord-->AuditData +msgraph_beta.generated.models.security.PlannerRosterSensitivityLabelAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.PlannerRosterSensitivityLabelAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.PlannerRosterSensitivityLabelAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.PlannerRosterSensitivityLabelAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.PlannerRosterSensitivityLabelAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):PlannerRosterSensitivityLabelAuditRecord +msgraph_beta.generated.models.security.PlannerTaskAuditRecord-->AuditData +msgraph_beta.generated.models.security.PlannerTaskAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.PlannerTaskAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.PlannerTaskAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.PlannerTaskAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.PlannerTaskAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):PlannerTaskAuditRecord +msgraph_beta.generated.models.security.PlannerTaskListAuditRecord-->AuditData +msgraph_beta.generated.models.security.PlannerTaskListAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.PlannerTaskListAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.PlannerTaskListAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.PlannerTaskListAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.PlannerTaskListAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):PlannerTaskListAuditRecord +msgraph_beta.generated.models.security.PlannerTenantSettingsAuditRecord-->AuditData +msgraph_beta.generated.models.security.PlannerTenantSettingsAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.PlannerTenantSettingsAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.PlannerTenantSettingsAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.PlannerTenantSettingsAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.PlannerTenantSettingsAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):PlannerTenantSettingsAuditRecord msgraph_beta.generated.models.security.PolicyBase-->Entity msgraph_beta.generated.models.security.PolicyBase::|public|constructor():None msgraph_beta.generated.models.security.PolicyBase::|public|created_by():IdentitySet @@ -217186,6 +218475,126 @@ msgraph_beta.generated.models.security.PolicyStatus::0000-Pending msgraph_beta.generated.models.security.PolicyStatus::0001-Error msgraph_beta.generated.models.security.PolicyStatus::0002-Success msgraph_beta.generated.models.security.PolicyStatus::0003-UnknownFutureValue +msgraph_beta.generated.models.security.PowerAppsAuditAppRecord-->AuditData +msgraph_beta.generated.models.security.PowerAppsAuditAppRecord::|public|constructor():None +msgraph_beta.generated.models.security.PowerAppsAuditAppRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.PowerAppsAuditAppRecord::|public|odata_type:str +msgraph_beta.generated.models.security.PowerAppsAuditAppRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.PowerAppsAuditAppRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):PowerAppsAuditAppRecord +msgraph_beta.generated.models.security.PowerAppsAuditPlanRecord-->AuditData +msgraph_beta.generated.models.security.PowerAppsAuditPlanRecord::|public|constructor():None +msgraph_beta.generated.models.security.PowerAppsAuditPlanRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.PowerAppsAuditPlanRecord::|public|odata_type:str +msgraph_beta.generated.models.security.PowerAppsAuditPlanRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.PowerAppsAuditPlanRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):PowerAppsAuditPlanRecord +msgraph_beta.generated.models.security.PowerAppsAuditResourceRecord-->AuditData +msgraph_beta.generated.models.security.PowerAppsAuditResourceRecord::|public|constructor():None +msgraph_beta.generated.models.security.PowerAppsAuditResourceRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.PowerAppsAuditResourceRecord::|public|odata_type:str +msgraph_beta.generated.models.security.PowerAppsAuditResourceRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.PowerAppsAuditResourceRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):PowerAppsAuditResourceRecord +msgraph_beta.generated.models.security.PowerBiAuditRecord-->AuditData +msgraph_beta.generated.models.security.PowerBiAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.PowerBiAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.PowerBiAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.PowerBiAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.PowerBiAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):PowerBiAuditRecord +msgraph_beta.generated.models.security.PowerBiDlpAuditRecord-->AuditData +msgraph_beta.generated.models.security.PowerBiDlpAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.PowerBiDlpAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.PowerBiDlpAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.PowerBiDlpAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.PowerBiDlpAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):PowerBiDlpAuditRecord +msgraph_beta.generated.models.security.PowerPagesSiteAuditRecord-->AuditData +msgraph_beta.generated.models.security.PowerPagesSiteAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.PowerPagesSiteAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.PowerPagesSiteAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.PowerPagesSiteAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.PowerPagesSiteAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):PowerPagesSiteAuditRecord +msgraph_beta.generated.models.security.PowerPlatformAdminDlpAuditRecord-->AuditData +msgraph_beta.generated.models.security.PowerPlatformAdminDlpAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.PowerPlatformAdminDlpAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.PowerPlatformAdminDlpAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.PowerPlatformAdminDlpAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.PowerPlatformAdminDlpAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):PowerPlatformAdminDlpAuditRecord +msgraph_beta.generated.models.security.PowerPlatformAdminEnvironmentAuditRecord-->AuditData +msgraph_beta.generated.models.security.PowerPlatformAdminEnvironmentAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.PowerPlatformAdminEnvironmentAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.PowerPlatformAdminEnvironmentAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.PowerPlatformAdminEnvironmentAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.PowerPlatformAdminEnvironmentAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):PowerPlatformAdminEnvironmentAuditRecord +msgraph_beta.generated.models.security.PowerPlatformAdministratorActivityRecord-->AuditData +msgraph_beta.generated.models.security.PowerPlatformAdministratorActivityRecord::|public|constructor():None +msgraph_beta.generated.models.security.PowerPlatformAdministratorActivityRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.PowerPlatformAdministratorActivityRecord::|public|odata_type:str +msgraph_beta.generated.models.security.PowerPlatformAdministratorActivityRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.PowerPlatformAdministratorActivityRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):PowerPlatformAdministratorActivityRecord +msgraph_beta.generated.models.security.PowerPlatformLockboxResourceAccessRequestAuditRecord-->AuditData +msgraph_beta.generated.models.security.PowerPlatformLockboxResourceAccessRequestAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.PowerPlatformLockboxResourceAccessRequestAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.PowerPlatformLockboxResourceAccessRequestAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.PowerPlatformLockboxResourceAccessRequestAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.PowerPlatformLockboxResourceAccessRequestAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):PowerPlatformLockboxResourceAccessRequestAuditRecord +msgraph_beta.generated.models.security.PowerPlatformLockboxResourceCommandAuditRecord-->AuditData +msgraph_beta.generated.models.security.PowerPlatformLockboxResourceCommandAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.PowerPlatformLockboxResourceCommandAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.PowerPlatformLockboxResourceCommandAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.PowerPlatformLockboxResourceCommandAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.PowerPlatformLockboxResourceCommandAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):PowerPlatformLockboxResourceCommandAuditRecord +msgraph_beta.generated.models.security.PowerPlatformServiceActivityAuditRecord-->AuditData +msgraph_beta.generated.models.security.PowerPlatformServiceActivityAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.PowerPlatformServiceActivityAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.PowerPlatformServiceActivityAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.PowerPlatformServiceActivityAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.PowerPlatformServiceActivityAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):PowerPlatformServiceActivityAuditRecord +msgraph_beta.generated.models.security.PrivacyDataMatchAuditRecord-->AuditData +msgraph_beta.generated.models.security.PrivacyDataMatchAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.PrivacyDataMatchAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.PrivacyDataMatchAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.PrivacyDataMatchAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.PrivacyDataMatchAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):PrivacyDataMatchAuditRecord +msgraph_beta.generated.models.security.PrivacyDataMinimizationRecord-->AuditData +msgraph_beta.generated.models.security.PrivacyDataMinimizationRecord::|public|constructor():None +msgraph_beta.generated.models.security.PrivacyDataMinimizationRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.PrivacyDataMinimizationRecord::|public|odata_type:str +msgraph_beta.generated.models.security.PrivacyDataMinimizationRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.PrivacyDataMinimizationRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):PrivacyDataMinimizationRecord +msgraph_beta.generated.models.security.PrivacyDigestEmailRecord-->AuditData +msgraph_beta.generated.models.security.PrivacyDigestEmailRecord::|public|constructor():None +msgraph_beta.generated.models.security.PrivacyDigestEmailRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.PrivacyDigestEmailRecord::|public|odata_type:str +msgraph_beta.generated.models.security.PrivacyDigestEmailRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.PrivacyDigestEmailRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):PrivacyDigestEmailRecord +msgraph_beta.generated.models.security.PrivacyOpenAccessAuditRecord-->AuditData +msgraph_beta.generated.models.security.PrivacyOpenAccessAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.PrivacyOpenAccessAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.PrivacyOpenAccessAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.PrivacyOpenAccessAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.PrivacyOpenAccessAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):PrivacyOpenAccessAuditRecord +msgraph_beta.generated.models.security.PrivacyPortalAuditRecord-->AuditData +msgraph_beta.generated.models.security.PrivacyPortalAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.PrivacyPortalAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.PrivacyPortalAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.PrivacyPortalAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.PrivacyPortalAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):PrivacyPortalAuditRecord +msgraph_beta.generated.models.security.PrivacyRemediationActionRecord-->AuditData +msgraph_beta.generated.models.security.PrivacyRemediationActionRecord::|public|constructor():None +msgraph_beta.generated.models.security.PrivacyRemediationActionRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.PrivacyRemediationActionRecord::|public|odata_type:str +msgraph_beta.generated.models.security.PrivacyRemediationActionRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.PrivacyRemediationActionRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):PrivacyRemediationActionRecord +msgraph_beta.generated.models.security.PrivacyRemediationRecord-->AuditData +msgraph_beta.generated.models.security.PrivacyRemediationRecord::|public|constructor():None +msgraph_beta.generated.models.security.PrivacyRemediationRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.PrivacyRemediationRecord::|public|odata_type:str +msgraph_beta.generated.models.security.PrivacyRemediationRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.PrivacyRemediationRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):PrivacyRemediationRecord +msgraph_beta.generated.models.security.PrivacyTenantAuditHistoryRecord-->AuditData +msgraph_beta.generated.models.security.PrivacyTenantAuditHistoryRecord::|public|constructor():None +msgraph_beta.generated.models.security.PrivacyTenantAuditHistoryRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.PrivacyTenantAuditHistoryRecord::|public|odata_type:str +msgraph_beta.generated.models.security.PrivacyTenantAuditHistoryRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.PrivacyTenantAuditHistoryRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):PrivacyTenantAuditHistoryRecord msgraph_beta.generated.models.security.ProcessEvidence-->AlertEvidence msgraph_beta.generated.models.security.ProcessEvidence::|public|constructor():None msgraph_beta.generated.models.security.ProcessEvidence::|public|detection_status():DetectionStatus @@ -217212,6 +218621,54 @@ msgraph_beta.generated.models.security.ProcessEvidence::|public|serialize(writer msgraph_beta.generated.models.security.ProcessEvidence::|public|user_account():UserAccount msgraph_beta.generated.models.security.ProcessEvidence::|public|user_account(value:UserAccount):None msgraph_beta.generated.models.security.ProcessEvidence::|static|public|create_from_discriminator_value(parse_node:ParseNode):ProcessEvidence +msgraph_beta.generated.models.security.ProjectAuditRecord-->AuditData +msgraph_beta.generated.models.security.ProjectAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.ProjectAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ProjectAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ProjectAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ProjectAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ProjectAuditRecord +msgraph_beta.generated.models.security.ProjectForTheWebAssignedToMeSettingsAuditRecord-->AuditData +msgraph_beta.generated.models.security.ProjectForTheWebAssignedToMeSettingsAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.ProjectForTheWebAssignedToMeSettingsAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ProjectForTheWebAssignedToMeSettingsAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ProjectForTheWebAssignedToMeSettingsAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ProjectForTheWebAssignedToMeSettingsAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ProjectForTheWebAssignedToMeSettingsAuditRecord +msgraph_beta.generated.models.security.ProjectForTheWebProjectAuditRecord-->AuditData +msgraph_beta.generated.models.security.ProjectForTheWebProjectAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.ProjectForTheWebProjectAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ProjectForTheWebProjectAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ProjectForTheWebProjectAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ProjectForTheWebProjectAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ProjectForTheWebProjectAuditRecord +msgraph_beta.generated.models.security.ProjectForTheWebProjectSettingsAuditRecord-->AuditData +msgraph_beta.generated.models.security.ProjectForTheWebProjectSettingsAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.ProjectForTheWebProjectSettingsAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ProjectForTheWebProjectSettingsAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ProjectForTheWebProjectSettingsAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ProjectForTheWebProjectSettingsAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ProjectForTheWebProjectSettingsAuditRecord +msgraph_beta.generated.models.security.ProjectForTheWebRoadmapAuditRecord-->AuditData +msgraph_beta.generated.models.security.ProjectForTheWebRoadmapAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.ProjectForTheWebRoadmapAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ProjectForTheWebRoadmapAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ProjectForTheWebRoadmapAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ProjectForTheWebRoadmapAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ProjectForTheWebRoadmapAuditRecord +msgraph_beta.generated.models.security.ProjectForTheWebRoadmapItemAuditRecord-->AuditData +msgraph_beta.generated.models.security.ProjectForTheWebRoadmapItemAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.ProjectForTheWebRoadmapItemAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ProjectForTheWebRoadmapItemAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ProjectForTheWebRoadmapItemAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ProjectForTheWebRoadmapItemAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ProjectForTheWebRoadmapItemAuditRecord +msgraph_beta.generated.models.security.ProjectForTheWebRoadmapSettingsAuditRecord-->AuditData +msgraph_beta.generated.models.security.ProjectForTheWebRoadmapSettingsAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.ProjectForTheWebRoadmapSettingsAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ProjectForTheWebRoadmapSettingsAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ProjectForTheWebRoadmapSettingsAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ProjectForTheWebRoadmapSettingsAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ProjectForTheWebRoadmapSettingsAuditRecord +msgraph_beta.generated.models.security.ProjectForTheWebTaskAuditRecord-->AuditData +msgraph_beta.generated.models.security.ProjectForTheWebTaskAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.ProjectForTheWebTaskAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ProjectForTheWebTaskAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ProjectForTheWebTaskAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ProjectForTheWebTaskAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ProjectForTheWebTaskAuditRecord msgraph_beta.generated.models.security.ProtectAdhocAction-->InformationProtectionAction msgraph_beta.generated.models.security.ProtectAdhocAction::|public|constructor():None msgraph_beta.generated.models.security.ProtectAdhocAction::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] @@ -217253,12 +218710,36 @@ msgraph_beta.generated.models.security.ProtectionRule::|static|public|create_fro msgraph_beta.generated.models.security.ProtocolType::0000-Tcp msgraph_beta.generated.models.security.ProtocolType::0001-Udp msgraph_beta.generated.models.security.ProtocolType::0002-UnknownFutureValue +msgraph_beta.generated.models.security.PublicFolderAuditRecord-->AuditData +msgraph_beta.generated.models.security.PublicFolderAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.PublicFolderAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.PublicFolderAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.PublicFolderAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.PublicFolderAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):PublicFolderAuditRecord msgraph_beta.generated.models.security.PurgeAreas::0000-Mailboxes msgraph_beta.generated.models.security.PurgeAreas::0001-TeamsMessages msgraph_beta.generated.models.security.PurgeAreas::0002-UnknownFutureValue msgraph_beta.generated.models.security.PurgeType::0000-Recoverable msgraph_beta.generated.models.security.PurgeType::0001-PermanentlyDeleted msgraph_beta.generated.models.security.PurgeType::0002-UnknownFutureValue +msgraph_beta.generated.models.security.PurviewInsiderRiskAlertsRecord-->AuditData +msgraph_beta.generated.models.security.PurviewInsiderRiskAlertsRecord::|public|constructor():None +msgraph_beta.generated.models.security.PurviewInsiderRiskAlertsRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.PurviewInsiderRiskAlertsRecord::|public|odata_type:str +msgraph_beta.generated.models.security.PurviewInsiderRiskAlertsRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.PurviewInsiderRiskAlertsRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):PurviewInsiderRiskAlertsRecord +msgraph_beta.generated.models.security.PurviewInsiderRiskCasesRecord-->AuditData +msgraph_beta.generated.models.security.PurviewInsiderRiskCasesRecord::|public|constructor():None +msgraph_beta.generated.models.security.PurviewInsiderRiskCasesRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.PurviewInsiderRiskCasesRecord::|public|odata_type:str +msgraph_beta.generated.models.security.PurviewInsiderRiskCasesRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.PurviewInsiderRiskCasesRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):PurviewInsiderRiskCasesRecord +msgraph_beta.generated.models.security.QuarantineAuditRecord-->AuditData +msgraph_beta.generated.models.security.QuarantineAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.QuarantineAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.QuarantineAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.QuarantineAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.QuarantineAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):QuarantineAuditRecord msgraph_beta.generated.models.security.QueryCondition::|public|additional_data():Dict[str, Any] msgraph_beta.generated.models.security.QueryCondition::|public|additional_data(value:Dict[str, Any]):None msgraph_beta.generated.models.security.QueryCondition::|public|backing_store:BackingStore @@ -217302,6 +218783,12 @@ msgraph_beta.generated.models.security.RecommendLabelAction::|public|sensitivity msgraph_beta.generated.models.security.RecommendLabelAction::|public|sensitivity_label_id(value:str):None msgraph_beta.generated.models.security.RecommendLabelAction::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.security.RecommendLabelAction::|static|public|create_from_discriminator_value(parse_node:ParseNode):RecommendLabelAction +msgraph_beta.generated.models.security.RecordsManagementAuditRecord-->AuditData +msgraph_beta.generated.models.security.RecordsManagementAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.RecordsManagementAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.RecordsManagementAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.RecordsManagementAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.RecordsManagementAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):RecordsManagementAuditRecord msgraph_beta.generated.models.security.RedundancyDetectionSettings::|public|additional_data():Dict[str, Any] msgraph_beta.generated.models.security.RedundancyDetectionSettings::|public|additional_data(value:Dict[str, Any]):None msgraph_beta.generated.models.security.RedundancyDetectionSettings::|public|backing_store:BackingStore @@ -217553,6 +219040,12 @@ msgraph_beta.generated.models.security.RetentionLabelCollectionResponse::|public msgraph_beta.generated.models.security.RetentionLabelCollectionResponse::|public|value():List[RetentionLabel] msgraph_beta.generated.models.security.RetentionLabelCollectionResponse::|public|value(value:List[RetentionLabel]):None msgraph_beta.generated.models.security.RetentionLabelCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):RetentionLabelCollectionResponse +msgraph_beta.generated.models.security.RetentionPolicyAuditRecord-->AuditData +msgraph_beta.generated.models.security.RetentionPolicyAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.RetentionPolicyAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.RetentionPolicyAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.RetentionPolicyAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.RetentionPolicyAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):RetentionPolicyAuditRecord msgraph_beta.generated.models.security.RetentionTrigger::0000-DateLabeled msgraph_beta.generated.models.security.RetentionTrigger::0001-DateCreated msgraph_beta.generated.models.security.RetentionTrigger::0002-DateModified @@ -217634,6 +219127,24 @@ msgraph_beta.generated.models.security.SasTokenEvidence::|public|storage_resourc msgraph_beta.generated.models.security.SasTokenEvidence::|static|public|create_from_discriminator_value(parse_node:ParseNode):SasTokenEvidence msgraph_beta.generated.models.security.ScopeType::0000-DeviceGroup msgraph_beta.generated.models.security.ScopeType::0001-UnknownFutureValue +msgraph_beta.generated.models.security.ScoreEvidence-->AuditData +msgraph_beta.generated.models.security.ScoreEvidence::|public|constructor():None +msgraph_beta.generated.models.security.ScoreEvidence::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ScoreEvidence::|public|odata_type:str +msgraph_beta.generated.models.security.ScoreEvidence::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ScoreEvidence::|static|public|create_from_discriminator_value(parse_node:ParseNode):ScoreEvidence +msgraph_beta.generated.models.security.ScorePlatformGenericAuditRecord-->AuditData +msgraph_beta.generated.models.security.ScorePlatformGenericAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.ScorePlatformGenericAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ScorePlatformGenericAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ScorePlatformGenericAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ScorePlatformGenericAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ScorePlatformGenericAuditRecord +msgraph_beta.generated.models.security.ScriptRunAuditRecord-->AuditData +msgraph_beta.generated.models.security.ScriptRunAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.ScriptRunAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ScriptRunAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ScriptRunAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ScriptRunAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ScriptRunAuditRecord msgraph_beta.generated.models.security.Search-->Entity msgraph_beta.generated.models.security.Search::|public|constructor():None msgraph_beta.generated.models.security.Search::|public|content_query():str @@ -217654,6 +219165,12 @@ msgraph_beta.generated.models.security.Search::|public|last_modified_date_time(v msgraph_beta.generated.models.security.Search::|public|odata_type:str msgraph_beta.generated.models.security.Search::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.security.Search::|static|public|create_from_discriminator_value(parse_node:ParseNode):Search +msgraph_beta.generated.models.security.SearchAuditRecord-->AuditData +msgraph_beta.generated.models.security.SearchAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.SearchAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.SearchAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.SearchAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.SearchAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):SearchAuditRecord msgraph_beta.generated.models.security.Security-->Entity msgraph_beta.generated.models.security.Security::|public|constructor():None msgraph_beta.generated.models.security.Security::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] @@ -217662,6 +219179,36 @@ msgraph_beta.generated.models.security.Security::|public|information_protection( msgraph_beta.generated.models.security.Security::|public|odata_type:str msgraph_beta.generated.models.security.Security::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.security.Security::|static|public|create_from_discriminator_value(parse_node:ParseNode):Security +msgraph_beta.generated.models.security.SecurityComplianceAlertRecord-->AuditData +msgraph_beta.generated.models.security.SecurityComplianceAlertRecord::|public|constructor():None +msgraph_beta.generated.models.security.SecurityComplianceAlertRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.SecurityComplianceAlertRecord::|public|odata_type:str +msgraph_beta.generated.models.security.SecurityComplianceAlertRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.SecurityComplianceAlertRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):SecurityComplianceAlertRecord +msgraph_beta.generated.models.security.SecurityComplianceCenterEOPCmdletAuditRecord-->AuditData +msgraph_beta.generated.models.security.SecurityComplianceCenterEOPCmdletAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.SecurityComplianceCenterEOPCmdletAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.SecurityComplianceCenterEOPCmdletAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.SecurityComplianceCenterEOPCmdletAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.SecurityComplianceCenterEOPCmdletAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):SecurityComplianceCenterEOPCmdletAuditRecord +msgraph_beta.generated.models.security.SecurityComplianceInsightsAuditRecord-->AuditData +msgraph_beta.generated.models.security.SecurityComplianceInsightsAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.SecurityComplianceInsightsAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.SecurityComplianceInsightsAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.SecurityComplianceInsightsAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.SecurityComplianceInsightsAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):SecurityComplianceInsightsAuditRecord +msgraph_beta.generated.models.security.SecurityComplianceRBACAuditRecord-->AuditData +msgraph_beta.generated.models.security.SecurityComplianceRBACAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.SecurityComplianceRBACAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.SecurityComplianceRBACAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.SecurityComplianceRBACAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.SecurityComplianceRBACAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):SecurityComplianceRBACAuditRecord +msgraph_beta.generated.models.security.SecurityComplianceUserChangeAuditRecord-->AuditData +msgraph_beta.generated.models.security.SecurityComplianceUserChangeAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.SecurityComplianceUserChangeAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.SecurityComplianceUserChangeAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.SecurityComplianceUserChangeAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.SecurityComplianceUserChangeAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):SecurityComplianceUserChangeAuditRecord msgraph_beta.generated.models.security.SecurityGroupEvidence-->AlertEvidence msgraph_beta.generated.models.security.SecurityGroupEvidence::|public|constructor():None msgraph_beta.generated.models.security.SecurityGroupEvidence::|public|display_name():str @@ -217817,6 +219364,60 @@ msgraph_beta.generated.models.security.ServiceSource::0009-UnknownFutureValue msgraph_beta.generated.models.security.ServiceSource::0010-MicrosoftDefenderForCloud msgraph_beta.generated.models.security.ServiceSource::0011-MicrosoftSentinel msgraph_beta.generated.models.security.ServiceSource::0012-MicrosoftInsiderRiskManagement +msgraph_beta.generated.models.security.SharePointAppPermissionOperationAuditRecord-->AuditData +msgraph_beta.generated.models.security.SharePointAppPermissionOperationAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.SharePointAppPermissionOperationAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.SharePointAppPermissionOperationAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.SharePointAppPermissionOperationAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.SharePointAppPermissionOperationAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):SharePointAppPermissionOperationAuditRecord +msgraph_beta.generated.models.security.SharePointAuditRecord-->AuditData +msgraph_beta.generated.models.security.SharePointAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.SharePointAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.SharePointAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.SharePointAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.SharePointAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):SharePointAuditRecord +msgraph_beta.generated.models.security.SharePointCommentOperationAuditRecord-->AuditData +msgraph_beta.generated.models.security.SharePointCommentOperationAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.SharePointCommentOperationAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.SharePointCommentOperationAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.SharePointCommentOperationAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.SharePointCommentOperationAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):SharePointCommentOperationAuditRecord +msgraph_beta.generated.models.security.SharePointContentTypeOperationAuditRecord-->AuditData +msgraph_beta.generated.models.security.SharePointContentTypeOperationAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.SharePointContentTypeOperationAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.SharePointContentTypeOperationAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.SharePointContentTypeOperationAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.SharePointContentTypeOperationAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):SharePointContentTypeOperationAuditRecord +msgraph_beta.generated.models.security.SharePointESignatureAuditRecord-->AuditData +msgraph_beta.generated.models.security.SharePointESignatureAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.SharePointESignatureAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.SharePointESignatureAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.SharePointESignatureAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.SharePointESignatureAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):SharePointESignatureAuditRecord +msgraph_beta.generated.models.security.SharePointFieldOperationAuditRecord-->AuditData +msgraph_beta.generated.models.security.SharePointFieldOperationAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.SharePointFieldOperationAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.SharePointFieldOperationAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.SharePointFieldOperationAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.SharePointFieldOperationAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):SharePointFieldOperationAuditRecord +msgraph_beta.generated.models.security.SharePointFileOperationAuditRecord-->AuditData +msgraph_beta.generated.models.security.SharePointFileOperationAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.SharePointFileOperationAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.SharePointFileOperationAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.SharePointFileOperationAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.SharePointFileOperationAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):SharePointFileOperationAuditRecord +msgraph_beta.generated.models.security.SharePointListOperationAuditRecord-->AuditData +msgraph_beta.generated.models.security.SharePointListOperationAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.SharePointListOperationAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.SharePointListOperationAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.SharePointListOperationAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.SharePointListOperationAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):SharePointListOperationAuditRecord +msgraph_beta.generated.models.security.SharePointSharingOperationAuditRecord-->AuditData +msgraph_beta.generated.models.security.SharePointSharingOperationAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.SharePointSharingOperationAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.SharePointSharingOperationAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.SharePointSharingOperationAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.SharePointSharingOperationAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):SharePointSharingOperationAuditRecord msgraph_beta.generated.models.security.SinglePropertySchema::|public|additional_data():Dict[str, Any] msgraph_beta.generated.models.security.SinglePropertySchema::|public|additional_data(value:Dict[str, Any]):None msgraph_beta.generated.models.security.SinglePropertySchema::|public|backing_store:BackingStore @@ -217846,6 +219447,42 @@ msgraph_beta.generated.models.security.SiteSourceCollectionResponse::|public|ser msgraph_beta.generated.models.security.SiteSourceCollectionResponse::|public|value():List[SiteSource] msgraph_beta.generated.models.security.SiteSourceCollectionResponse::|public|value(value:List[SiteSource]):None msgraph_beta.generated.models.security.SiteSourceCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):SiteSourceCollectionResponse +msgraph_beta.generated.models.security.SkypeForBusinessBaseAuditRecord-->AuditData +msgraph_beta.generated.models.security.SkypeForBusinessBaseAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.SkypeForBusinessBaseAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.SkypeForBusinessBaseAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.SkypeForBusinessBaseAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.SkypeForBusinessBaseAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):SkypeForBusinessBaseAuditRecord +msgraph_beta.generated.models.security.SkypeForBusinessCmdletsAuditRecord-->AuditData +msgraph_beta.generated.models.security.SkypeForBusinessCmdletsAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.SkypeForBusinessCmdletsAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.SkypeForBusinessCmdletsAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.SkypeForBusinessCmdletsAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.SkypeForBusinessCmdletsAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):SkypeForBusinessCmdletsAuditRecord +msgraph_beta.generated.models.security.SkypeForBusinessPSTNUsageAuditRecord-->AuditData +msgraph_beta.generated.models.security.SkypeForBusinessPSTNUsageAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.SkypeForBusinessPSTNUsageAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.SkypeForBusinessPSTNUsageAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.SkypeForBusinessPSTNUsageAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.SkypeForBusinessPSTNUsageAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):SkypeForBusinessPSTNUsageAuditRecord +msgraph_beta.generated.models.security.SkypeForBusinessUsersBlockedAuditRecord-->AuditData +msgraph_beta.generated.models.security.SkypeForBusinessUsersBlockedAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.SkypeForBusinessUsersBlockedAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.SkypeForBusinessUsersBlockedAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.SkypeForBusinessUsersBlockedAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.SkypeForBusinessUsersBlockedAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):SkypeForBusinessUsersBlockedAuditRecord +msgraph_beta.generated.models.security.SmsCreatePhoneNumberRecord-->AuditData +msgraph_beta.generated.models.security.SmsCreatePhoneNumberRecord::|public|constructor():None +msgraph_beta.generated.models.security.SmsCreatePhoneNumberRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.SmsCreatePhoneNumberRecord::|public|odata_type:str +msgraph_beta.generated.models.security.SmsCreatePhoneNumberRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.SmsCreatePhoneNumberRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):SmsCreatePhoneNumberRecord +msgraph_beta.generated.models.security.SmsDeletePhoneNumberRecord-->AuditData +msgraph_beta.generated.models.security.SmsDeletePhoneNumberRecord::|public|constructor():None +msgraph_beta.generated.models.security.SmsDeletePhoneNumberRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.SmsDeletePhoneNumberRecord::|public|odata_type:str +msgraph_beta.generated.models.security.SmsDeletePhoneNumberRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.SmsDeletePhoneNumberRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):SmsDeletePhoneNumberRecord msgraph_beta.generated.models.security.SoftDeleteResponseAction-->ResponseAction msgraph_beta.generated.models.security.SoftDeleteResponseAction::|public|constructor():None msgraph_beta.generated.models.security.SoftDeleteResponseAction::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] @@ -218179,6 +219816,18 @@ msgraph_beta.generated.models.security.SubmissionUserIdentity::|public|get_field msgraph_beta.generated.models.security.SubmissionUserIdentity::|public|odata_type:str msgraph_beta.generated.models.security.SubmissionUserIdentity::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.security.SubmissionUserIdentity::|static|public|create_from_discriminator_value(parse_node:ParseNode):SubmissionUserIdentity +msgraph_beta.generated.models.security.SupervisoryReviewDayXInsightsAuditRecord-->AuditData +msgraph_beta.generated.models.security.SupervisoryReviewDayXInsightsAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.SupervisoryReviewDayXInsightsAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.SupervisoryReviewDayXInsightsAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.SupervisoryReviewDayXInsightsAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.SupervisoryReviewDayXInsightsAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):SupervisoryReviewDayXInsightsAuditRecord +msgraph_beta.generated.models.security.SyntheticProbeAuditRecord-->AuditData +msgraph_beta.generated.models.security.SyntheticProbeAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.SyntheticProbeAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.SyntheticProbeAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.SyntheticProbeAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.SyntheticProbeAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):SyntheticProbeAuditRecord msgraph_beta.generated.models.security.Tag-->Entity msgraph_beta.generated.models.security.Tag::|public|constructor():None msgraph_beta.generated.models.security.Tag::|public|created_by():IdentitySet @@ -218193,9 +219842,33 @@ msgraph_beta.generated.models.security.Tag::|public|last_modified_date_time(valu msgraph_beta.generated.models.security.Tag::|public|odata_type:str msgraph_beta.generated.models.security.Tag::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.security.Tag::|static|public|create_from_discriminator_value(parse_node:ParseNode):Tag +msgraph_beta.generated.models.security.TeamsEasyApprovalsAuditRecord-->AuditData +msgraph_beta.generated.models.security.TeamsEasyApprovalsAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.TeamsEasyApprovalsAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.TeamsEasyApprovalsAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.TeamsEasyApprovalsAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.TeamsEasyApprovalsAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):TeamsEasyApprovalsAuditRecord +msgraph_beta.generated.models.security.TeamsHealthcareAuditRecord-->AuditData +msgraph_beta.generated.models.security.TeamsHealthcareAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.TeamsHealthcareAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.TeamsHealthcareAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.TeamsHealthcareAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.TeamsHealthcareAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):TeamsHealthcareAuditRecord +msgraph_beta.generated.models.security.TeamsUpdatesAuditRecord-->AuditData +msgraph_beta.generated.models.security.TeamsUpdatesAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.TeamsUpdatesAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.TeamsUpdatesAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.TeamsUpdatesAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.TeamsUpdatesAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):TeamsUpdatesAuditRecord msgraph_beta.generated.models.security.TenantAllowBlockListAction::0000-Allow msgraph_beta.generated.models.security.TenantAllowBlockListAction::0001-Block msgraph_beta.generated.models.security.TenantAllowBlockListAction::0002-UnknownFutureValue +msgraph_beta.generated.models.security.TenantAllowBlockListAuditRecord-->AuditData +msgraph_beta.generated.models.security.TenantAllowBlockListAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.TenantAllowBlockListAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.TenantAllowBlockListAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.TenantAllowBlockListAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.TenantAllowBlockListAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):TenantAllowBlockListAuditRecord msgraph_beta.generated.models.security.TenantAllowBlockListEntryResult::|public|additional_data():Dict[str, Any] msgraph_beta.generated.models.security.TenantAllowBlockListEntryResult::|public|additional_data(value:Dict[str, Any]):None msgraph_beta.generated.models.security.TenantAllowBlockListEntryResult::|public|backing_store:BackingStore @@ -218239,6 +219912,12 @@ msgraph_beta.generated.models.security.TenantAllowOrBlockListAction::|public|res msgraph_beta.generated.models.security.TenantAllowOrBlockListAction::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.security.TenantAllowOrBlockListAction::|static|public|create_from_discriminator_value(parse_node:ParseNode):TenantAllowOrBlockListAction msgraph_beta.generated.models.security.TenantAllowOrBlockListAction~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.security.ThreatFinderAuditRecord-->AuditData +msgraph_beta.generated.models.security.ThreatFinderAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.ThreatFinderAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ThreatFinderAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.ThreatFinderAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ThreatFinderAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):ThreatFinderAuditRecord msgraph_beta.generated.models.security.ThreatIntelligence-->Entity msgraph_beta.generated.models.security.ThreatIntelligence::|public|articles():List[Article] msgraph_beta.generated.models.security.ThreatIntelligence::|public|articles(value:List[Article]):None @@ -218279,6 +219958,24 @@ msgraph_beta.generated.models.security.ThreatIntelligence::|public|whois_history msgraph_beta.generated.models.security.ThreatIntelligence::|public|whois_records():List[WhoisRecord] msgraph_beta.generated.models.security.ThreatIntelligence::|public|whois_records(value:List[WhoisRecord]):None msgraph_beta.generated.models.security.ThreatIntelligence::|static|public|create_from_discriminator_value(parse_node:ParseNode):ThreatIntelligence +msgraph_beta.generated.models.security.ThreatIntelligenceAtpContentData-->AuditData +msgraph_beta.generated.models.security.ThreatIntelligenceAtpContentData::|public|constructor():None +msgraph_beta.generated.models.security.ThreatIntelligenceAtpContentData::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ThreatIntelligenceAtpContentData::|public|odata_type:str +msgraph_beta.generated.models.security.ThreatIntelligenceAtpContentData::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ThreatIntelligenceAtpContentData::|static|public|create_from_discriminator_value(parse_node:ParseNode):ThreatIntelligenceAtpContentData +msgraph_beta.generated.models.security.ThreatIntelligenceMailData-->AuditData +msgraph_beta.generated.models.security.ThreatIntelligenceMailData::|public|constructor():None +msgraph_beta.generated.models.security.ThreatIntelligenceMailData::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ThreatIntelligenceMailData::|public|odata_type:str +msgraph_beta.generated.models.security.ThreatIntelligenceMailData::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ThreatIntelligenceMailData::|static|public|create_from_discriminator_value(parse_node:ParseNode):ThreatIntelligenceMailData +msgraph_beta.generated.models.security.ThreatIntelligenceUrlClickData-->AuditData +msgraph_beta.generated.models.security.ThreatIntelligenceUrlClickData::|public|constructor():None +msgraph_beta.generated.models.security.ThreatIntelligenceUrlClickData::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.ThreatIntelligenceUrlClickData::|public|odata_type:str +msgraph_beta.generated.models.security.ThreatIntelligenceUrlClickData::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.ThreatIntelligenceUrlClickData::|static|public|create_from_discriminator_value(parse_node:ParseNode):ThreatIntelligenceUrlClickData msgraph_beta.generated.models.security.ThreatSubmission-->Entity msgraph_beta.generated.models.security.ThreatSubmission::|public|admin_review():SubmissionAdminReview msgraph_beta.generated.models.security.ThreatSubmission::|public|admin_review(value:SubmissionAdminReview):None @@ -218325,6 +220022,12 @@ msgraph_beta.generated.models.security.ThreatType::0002-Malware msgraph_beta.generated.models.security.ThreatType::0003-Phish msgraph_beta.generated.models.security.ThreatType::0004-None_ msgraph_beta.generated.models.security.ThreatType::0005-UnknownFutureValue +msgraph_beta.generated.models.security.TodoAuditRecord-->AuditData +msgraph_beta.generated.models.security.TodoAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.TodoAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.TodoAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.TodoAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.TodoAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):TodoAuditRecord msgraph_beta.generated.models.security.TopicModelingSettings::|public|additional_data():Dict[str, Any] msgraph_beta.generated.models.security.TopicModelingSettings::|public|additional_data(value:Dict[str, Any]):None msgraph_beta.generated.models.security.TopicModelingSettings::|public|backing_store:BackingStore @@ -218359,6 +220062,12 @@ msgraph_beta.generated.models.security.TriggerTypesRoot::|public|retention_event msgraph_beta.generated.models.security.TriggerTypesRoot::|public|retention_event_types(value:List[RetentionEventType]):None msgraph_beta.generated.models.security.TriggerTypesRoot::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.security.TriggerTypesRoot::|static|public|create_from_discriminator_value(parse_node:ParseNode):TriggerTypesRoot +msgraph_beta.generated.models.security.UamOperationAuditRecord-->AuditData +msgraph_beta.generated.models.security.UamOperationAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.UamOperationAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.UamOperationAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.UamOperationAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.UamOperationAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):UamOperationAuditRecord msgraph_beta.generated.models.security.UnclassifiedArtifact-->Artifact msgraph_beta.generated.models.security.UnclassifiedArtifact::|public|constructor():None msgraph_beta.generated.models.security.UnclassifiedArtifact::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] @@ -218369,6 +220078,12 @@ msgraph_beta.generated.models.security.UnclassifiedArtifact::|public|serialize(w msgraph_beta.generated.models.security.UnclassifiedArtifact::|public|value():str msgraph_beta.generated.models.security.UnclassifiedArtifact::|public|value(value:str):None msgraph_beta.generated.models.security.UnclassifiedArtifact::|static|public|create_from_discriminator_value(parse_node:ParseNode):UnclassifiedArtifact +msgraph_beta.generated.models.security.UnifiedGroupAuditRecord-->AuditData +msgraph_beta.generated.models.security.UnifiedGroupAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.UnifiedGroupAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.UnifiedGroupAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.UnifiedGroupAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.UnifiedGroupAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):UnifiedGroupAuditRecord msgraph_beta.generated.models.security.UnifiedGroupSource-->DataSource msgraph_beta.generated.models.security.UnifiedGroupSource::|public|constructor():None msgraph_beta.generated.models.security.UnifiedGroupSource::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] @@ -218386,6 +220101,42 @@ msgraph_beta.generated.models.security.UnifiedGroupSourceCollectionResponse::|pu msgraph_beta.generated.models.security.UnifiedGroupSourceCollectionResponse::|public|value():List[UnifiedGroupSource] msgraph_beta.generated.models.security.UnifiedGroupSourceCollectionResponse::|public|value(value:List[UnifiedGroupSource]):None msgraph_beta.generated.models.security.UnifiedGroupSourceCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):UnifiedGroupSourceCollectionResponse +msgraph_beta.generated.models.security.UnifiedSimulationMatchedItemAuditRecord-->AuditData +msgraph_beta.generated.models.security.UnifiedSimulationMatchedItemAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.UnifiedSimulationMatchedItemAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.UnifiedSimulationMatchedItemAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.UnifiedSimulationMatchedItemAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.UnifiedSimulationMatchedItemAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):UnifiedSimulationMatchedItemAuditRecord +msgraph_beta.generated.models.security.UnifiedSimulationSummaryAuditRecord-->AuditData +msgraph_beta.generated.models.security.UnifiedSimulationSummaryAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.UnifiedSimulationSummaryAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.UnifiedSimulationSummaryAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.UnifiedSimulationSummaryAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.UnifiedSimulationSummaryAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):UnifiedSimulationSummaryAuditRecord +msgraph_beta.generated.models.security.UploadCertificateRecord-->AuditData +msgraph_beta.generated.models.security.UploadCertificateRecord::|public|constructor():None +msgraph_beta.generated.models.security.UploadCertificateRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.UploadCertificateRecord::|public|odata_type:str +msgraph_beta.generated.models.security.UploadCertificateRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.UploadCertificateRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):UploadCertificateRecord +msgraph_beta.generated.models.security.UrbacAssignmentAuditRecord-->AuditData +msgraph_beta.generated.models.security.UrbacAssignmentAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.UrbacAssignmentAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.UrbacAssignmentAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.UrbacAssignmentAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.UrbacAssignmentAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):UrbacAssignmentAuditRecord +msgraph_beta.generated.models.security.UrbacEnableStateAuditRecord-->AuditData +msgraph_beta.generated.models.security.UrbacEnableStateAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.UrbacEnableStateAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.UrbacEnableStateAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.UrbacEnableStateAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.UrbacEnableStateAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):UrbacEnableStateAuditRecord +msgraph_beta.generated.models.security.UrbacRoleAuditRecord-->AuditData +msgraph_beta.generated.models.security.UrbacRoleAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.UrbacRoleAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.UrbacRoleAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.UrbacRoleAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.UrbacRoleAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):UrbacRoleAuditRecord msgraph_beta.generated.models.security.UrlEvidence-->AlertEvidence msgraph_beta.generated.models.security.UrlEvidence::|public|constructor():None msgraph_beta.generated.models.security.UrlEvidence::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] @@ -218498,6 +220249,78 @@ msgraph_beta.generated.models.security.UserSourceCollectionResponse::|public|ser msgraph_beta.generated.models.security.UserSourceCollectionResponse::|public|value():List[UserSource] msgraph_beta.generated.models.security.UserSourceCollectionResponse::|public|value(value:List[UserSource]):None msgraph_beta.generated.models.security.UserSourceCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):UserSourceCollectionResponse +msgraph_beta.generated.models.security.UserTrainingAuditRecord-->AuditData +msgraph_beta.generated.models.security.UserTrainingAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.UserTrainingAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.UserTrainingAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.UserTrainingAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.UserTrainingAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):UserTrainingAuditRecord +msgraph_beta.generated.models.security.VfamBasePolicyAuditRecord-->AuditData +msgraph_beta.generated.models.security.VfamBasePolicyAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.VfamBasePolicyAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.VfamBasePolicyAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.VfamBasePolicyAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.VfamBasePolicyAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):VfamBasePolicyAuditRecord +msgraph_beta.generated.models.security.VfamCreatePolicyAuditRecord-->AuditData +msgraph_beta.generated.models.security.VfamCreatePolicyAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.VfamCreatePolicyAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.VfamCreatePolicyAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.VfamCreatePolicyAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.VfamCreatePolicyAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):VfamCreatePolicyAuditRecord +msgraph_beta.generated.models.security.VfamDeletePolicyAuditRecord-->AuditData +msgraph_beta.generated.models.security.VfamDeletePolicyAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.VfamDeletePolicyAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.VfamDeletePolicyAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.VfamDeletePolicyAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.VfamDeletePolicyAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):VfamDeletePolicyAuditRecord +msgraph_beta.generated.models.security.VfamUpdatePolicyAuditRecord-->AuditData +msgraph_beta.generated.models.security.VfamUpdatePolicyAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.VfamUpdatePolicyAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.VfamUpdatePolicyAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.VfamUpdatePolicyAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.VfamUpdatePolicyAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):VfamUpdatePolicyAuditRecord +msgraph_beta.generated.models.security.VivaGoalsAuditRecord-->AuditData +msgraph_beta.generated.models.security.VivaGoalsAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.VivaGoalsAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.VivaGoalsAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.VivaGoalsAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.VivaGoalsAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):VivaGoalsAuditRecord +msgraph_beta.generated.models.security.VivaLearningAdminAuditRecord-->AuditData +msgraph_beta.generated.models.security.VivaLearningAdminAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.VivaLearningAdminAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.VivaLearningAdminAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.VivaLearningAdminAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.VivaLearningAdminAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):VivaLearningAdminAuditRecord +msgraph_beta.generated.models.security.VivaLearningAuditRecord-->AuditData +msgraph_beta.generated.models.security.VivaLearningAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.VivaLearningAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.VivaLearningAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.VivaLearningAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.VivaLearningAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):VivaLearningAuditRecord +msgraph_beta.generated.models.security.VivaPulseAdminAuditRecord-->AuditData +msgraph_beta.generated.models.security.VivaPulseAdminAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.VivaPulseAdminAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.VivaPulseAdminAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.VivaPulseAdminAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.VivaPulseAdminAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):VivaPulseAdminAuditRecord +msgraph_beta.generated.models.security.VivaPulseOrganizerAuditRecord-->AuditData +msgraph_beta.generated.models.security.VivaPulseOrganizerAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.VivaPulseOrganizerAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.VivaPulseOrganizerAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.VivaPulseOrganizerAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.VivaPulseOrganizerAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):VivaPulseOrganizerAuditRecord +msgraph_beta.generated.models.security.VivaPulseReportAuditRecord-->AuditData +msgraph_beta.generated.models.security.VivaPulseReportAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.VivaPulseReportAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.VivaPulseReportAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.VivaPulseReportAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.VivaPulseReportAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):VivaPulseReportAuditRecord +msgraph_beta.generated.models.security.VivaPulseResponseAuditRecord-->AuditData +msgraph_beta.generated.models.security.VivaPulseResponseAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.VivaPulseResponseAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.VivaPulseResponseAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.VivaPulseResponseAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.VivaPulseResponseAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):VivaPulseResponseAuditRecord msgraph_beta.generated.models.security.VmCloudProvider::0000-Unknown msgraph_beta.generated.models.security.VmCloudProvider::0001-Azure msgraph_beta.generated.models.security.VmCloudProvider::0002-UnknownFutureValue @@ -218589,6 +220412,12 @@ msgraph_beta.generated.models.security.VulnerabilitySeverity::0004-Critical msgraph_beta.generated.models.security.VulnerabilitySeverity::0005-UnknownFutureValue msgraph_beta.generated.models.security.WatermarkLayout::0000-Horizontal msgraph_beta.generated.models.security.WatermarkLayout::0001-Diagonal +msgraph_beta.generated.models.security.WdatpAlertsAuditRecord-->AuditData +msgraph_beta.generated.models.security.WdatpAlertsAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.WdatpAlertsAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.WdatpAlertsAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.WdatpAlertsAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.WdatpAlertsAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):WdatpAlertsAuditRecord msgraph_beta.generated.models.security.WhoisBaseRecord-->Entity msgraph_beta.generated.models.security.WhoisBaseRecord::|public|abuse():WhoisContact msgraph_beta.generated.models.security.WhoisBaseRecord::|public|abuse(value:WhoisContact):None @@ -218697,6 +220526,24 @@ msgraph_beta.generated.models.security.WhoisRecordCollectionResponse::|public|se msgraph_beta.generated.models.security.WhoisRecordCollectionResponse::|public|value():List[WhoisRecord] msgraph_beta.generated.models.security.WhoisRecordCollectionResponse::|public|value(value:List[WhoisRecord]):None msgraph_beta.generated.models.security.WhoisRecordCollectionResponse::|static|public|create_from_discriminator_value(parse_node:ParseNode):WhoisRecordCollectionResponse +msgraph_beta.generated.models.security.Windows365CustomerLockboxAuditRecord-->AuditData +msgraph_beta.generated.models.security.Windows365CustomerLockboxAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.Windows365CustomerLockboxAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.Windows365CustomerLockboxAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.Windows365CustomerLockboxAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.Windows365CustomerLockboxAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):Windows365CustomerLockboxAuditRecord +msgraph_beta.generated.models.security.WorkplaceAnalyticsAuditRecord-->AuditData +msgraph_beta.generated.models.security.WorkplaceAnalyticsAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.WorkplaceAnalyticsAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.WorkplaceAnalyticsAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.WorkplaceAnalyticsAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.WorkplaceAnalyticsAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):WorkplaceAnalyticsAuditRecord +msgraph_beta.generated.models.security.YammerAuditRecord-->AuditData +msgraph_beta.generated.models.security.YammerAuditRecord::|public|constructor():None +msgraph_beta.generated.models.security.YammerAuditRecord::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.security.YammerAuditRecord::|public|odata_type:str +msgraph_beta.generated.models.security.YammerAuditRecord::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.security.YammerAuditRecord::|static|public|create_from_discriminator_value(parse_node:ParseNode):YammerAuditRecord msgraph_beta.generated.models.SecurityAction-->Entity msgraph_beta.generated.models.SecurityAction::|public|action_reason():str msgraph_beta.generated.models.SecurityAction::|public|action_reason(value:str):None @@ -232224,6 +234071,8 @@ msgraph_beta.generated.models.Win32LobApp::|public|uninstall_command_line():str msgraph_beta.generated.models.Win32LobApp::|public|uninstall_command_line(value:str):None msgraph_beta.generated.models.Win32LobApp::|static|public|create_from_discriminator_value(parse_node:ParseNode):Win32LobApp msgraph_beta.generated.models.Win32LobAppAssignmentSettings-->MobileAppAssignmentSettings +msgraph_beta.generated.models.Win32LobAppAssignmentSettings::|public|auto_update_settings():Win32LobAppAutoUpdateSettings +msgraph_beta.generated.models.Win32LobAppAssignmentSettings::|public|auto_update_settings(value:Win32LobAppAutoUpdateSettings):None msgraph_beta.generated.models.Win32LobAppAssignmentSettings::|public|constructor():None msgraph_beta.generated.models.Win32LobAppAssignmentSettings::|public|delivery_optimization_priority():Win32LobAppDeliveryOptimizationPriority msgraph_beta.generated.models.Win32LobAppAssignmentSettings::|public|delivery_optimization_priority(value:Win32LobAppDeliveryOptimizationPriority):None @@ -232237,6 +234086,18 @@ msgraph_beta.generated.models.Win32LobAppAssignmentSettings::|public|restart_set msgraph_beta.generated.models.Win32LobAppAssignmentSettings::|public|restart_settings(value:Win32LobAppRestartSettings):None msgraph_beta.generated.models.Win32LobAppAssignmentSettings::|public|serialize(writer:SerializationWriter):None msgraph_beta.generated.models.Win32LobAppAssignmentSettings::|static|public|create_from_discriminator_value(parse_node:ParseNode):Win32LobAppAssignmentSettings +msgraph_beta.generated.models.Win32LobAppAutoUpdateSettings::|public|additional_data():Dict[str, Any] +msgraph_beta.generated.models.Win32LobAppAutoUpdateSettings::|public|additional_data(value:Dict[str, Any]):None +msgraph_beta.generated.models.Win32LobAppAutoUpdateSettings::|public|auto_update_superseded_apps_state():Win32LobAutoUpdateSupersededAppsState +msgraph_beta.generated.models.Win32LobAppAutoUpdateSettings::|public|auto_update_superseded_apps_state(value:Win32LobAutoUpdateSupersededAppsState):None +msgraph_beta.generated.models.Win32LobAppAutoUpdateSettings::|public|backing_store:BackingStore +msgraph_beta.generated.models.Win32LobAppAutoUpdateSettings::|public|constructor():None +msgraph_beta.generated.models.Win32LobAppAutoUpdateSettings::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] +msgraph_beta.generated.models.Win32LobAppAutoUpdateSettings::|public|odata_type():str +msgraph_beta.generated.models.Win32LobAppAutoUpdateSettings::|public|odata_type(value:str):None +msgraph_beta.generated.models.Win32LobAppAutoUpdateSettings::|public|serialize(writer:SerializationWriter):None +msgraph_beta.generated.models.Win32LobAppAutoUpdateSettings::|static|public|create_from_discriminator_value(parse_node:ParseNode):Win32LobAppAutoUpdateSettings +msgraph_beta.generated.models.Win32LobAppAutoUpdateSettings~~>AdditionalDataHolder; BackedModel; Parsable msgraph_beta.generated.models.Win32LobAppCollectionResponse-->BaseCollectionPaginationCountResponse msgraph_beta.generated.models.Win32LobAppCollectionResponse::|public|constructor():None msgraph_beta.generated.models.Win32LobAppCollectionResponse::|public|get_field_deserializers():Dict[str, Callable[[ParseNode], None]] @@ -232604,6 +234465,9 @@ msgraph_beta.generated.models.Win32LobAppRuleOperator::0006-LessThanOrEqual msgraph_beta.generated.models.Win32LobAppRuleType::0000-Detection msgraph_beta.generated.models.Win32LobAppRuleType::0001-Requirement msgraph_beta.generated.models.Win32LobAppRule~~>AdditionalDataHolder; BackedModel; Parsable +msgraph_beta.generated.models.Win32LobAutoUpdateSupersededAppsState::0000-NotConfigured +msgraph_beta.generated.models.Win32LobAutoUpdateSupersededAppsState::0001-Enabled +msgraph_beta.generated.models.Win32LobAutoUpdateSupersededAppsState::0002-UnknownFutureValue msgraph_beta.generated.models.Win32MobileAppCatalogPackage-->MobileAppCatalogPackage msgraph_beta.generated.models.Win32MobileAppCatalogPackage::|public|applicable_architectures():WindowsArchitecture msgraph_beta.generated.models.Win32MobileAppCatalogPackage::|public|applicable_architectures(value:WindowsArchitecture):None @@ -241324,6 +243188,18 @@ msgraph_beta.generated.networkAccess.logs.traffic.count.CountRequestBuilder::|pu msgraph_beta.generated.networkAccess.logs.traffic.count.CountRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):RequestInformation msgraph_beta.generated.networkAccess.logs.traffic.count.CountRequestBuilder::|public|url_template:str msgraph_beta.generated.networkAccess.logs.traffic.count.CountRequestBuilder::|public|with_url(raw_url:str):CountRequestBuilder +msgraph_beta.generated.networkAccess.logs.traffic.item.device.DeviceRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.networkAccess.logs.traffic.item.device.DeviceRequestBuilder.DeviceRequestBuilderGetQueryParameters::|public|expand:List[str] +msgraph_beta.generated.networkAccess.logs.traffic.item.device.DeviceRequestBuilder.DeviceRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.networkAccess.logs.traffic.item.device.DeviceRequestBuilder.DeviceRequestBuilderGetQueryParameters::|public|select:List[str] +msgraph_beta.generated.networkAccess.logs.traffic.item.device.DeviceRequestBuilder.DeviceRequestBuilderGetRequestConfiguration-->RequestConfiguration[DeviceRequestBuilderGetQueryParameters] +msgraph_beta.generated.networkAccess.logs.traffic.item.device.DeviceRequestBuilder::|public|constructor(path_parameters:Union[str, Dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.networkAccess.logs.traffic.item.device.DeviceRequestBuilder::|public|get(request_configuration?:RequestConfiguration[DeviceRequestBuilderGetQueryParameters]):Device +msgraph_beta.generated.networkAccess.logs.traffic.item.device.DeviceRequestBuilder::|public|path_parameters:Union[str, Dict[str, Any]] +msgraph_beta.generated.networkAccess.logs.traffic.item.device.DeviceRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.networkAccess.logs.traffic.item.device.DeviceRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[DeviceRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.networkAccess.logs.traffic.item.device.DeviceRequestBuilder::|public|url_template:str +msgraph_beta.generated.networkAccess.logs.traffic.item.device.DeviceRequestBuilder::|public|with_url(raw_url:str):DeviceRequestBuilder msgraph_beta.generated.networkAccess.logs.traffic.item.NetworkAccessTrafficTransactionItemRequestBuilder-->BaseRequestBuilder msgraph_beta.generated.networkAccess.logs.traffic.item.NetworkAccessTrafficTransactionItemRequestBuilder.NetworkAccessTrafficTransactionItemRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters] msgraph_beta.generated.networkAccess.logs.traffic.item.NetworkAccessTrafficTransactionItemRequestBuilder.NetworkAccessTrafficTransactionItemRequestBuilderGetQueryParameters::|public|expand:List[str] @@ -241333,6 +243209,7 @@ msgraph_beta.generated.networkAccess.logs.traffic.item.NetworkAccessTrafficTrans msgraph_beta.generated.networkAccess.logs.traffic.item.NetworkAccessTrafficTransactionItemRequestBuilder.NetworkAccessTrafficTransactionItemRequestBuilderPatchRequestConfiguration-->RequestConfiguration[QueryParameters] msgraph_beta.generated.networkAccess.logs.traffic.item.NetworkAccessTrafficTransactionItemRequestBuilder::|public|constructor(path_parameters:Union[str, Dict[str, Any]]; request_adapter:RequestAdapter):None msgraph_beta.generated.networkAccess.logs.traffic.item.NetworkAccessTrafficTransactionItemRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None +msgraph_beta.generated.networkAccess.logs.traffic.item.NetworkAccessTrafficTransactionItemRequestBuilder::|public|device:DeviceRequestBuilder msgraph_beta.generated.networkAccess.logs.traffic.item.NetworkAccessTrafficTransactionItemRequestBuilder::|public|get(request_configuration?:RequestConfiguration[NetworkAccessTrafficTransactionItemRequestBuilderGetQueryParameters]):NetworkAccessTraffic msgraph_beta.generated.networkAccess.logs.traffic.item.NetworkAccessTrafficTransactionItemRequestBuilder::|public|patch(body:NetworkAccessTraffic; request_configuration?:RequestConfiguration[QueryParameters]):NetworkAccessTraffic msgraph_beta.generated.networkAccess.logs.traffic.item.NetworkAccessTrafficTransactionItemRequestBuilder::|public|path_parameters:Union[str, Dict[str, Any]] @@ -241341,7 +243218,68 @@ msgraph_beta.generated.networkAccess.logs.traffic.item.NetworkAccessTrafficTrans msgraph_beta.generated.networkAccess.logs.traffic.item.NetworkAccessTrafficTransactionItemRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[NetworkAccessTrafficTransactionItemRequestBuilderGetQueryParameters]):RequestInformation msgraph_beta.generated.networkAccess.logs.traffic.item.NetworkAccessTrafficTransactionItemRequestBuilder::|public|to_patch_request_information(body:NetworkAccessTraffic; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation msgraph_beta.generated.networkAccess.logs.traffic.item.NetworkAccessTrafficTransactionItemRequestBuilder::|public|url_template:str +msgraph_beta.generated.networkAccess.logs.traffic.item.NetworkAccessTrafficTransactionItemRequestBuilder::|public|user:UserRequestBuilder msgraph_beta.generated.networkAccess.logs.traffic.item.NetworkAccessTrafficTransactionItemRequestBuilder::|public|with_url(raw_url:str):NetworkAccessTrafficTransactionItemRequestBuilder +msgraph_beta.generated.networkAccess.logs.traffic.item.user.mailboxSettings.MailboxSettingsRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.networkAccess.logs.traffic.item.user.mailboxSettings.MailboxSettingsRequestBuilder.MailboxSettingsRequestBuilderGetQueryParameters::|public|expand:List[str] +msgraph_beta.generated.networkAccess.logs.traffic.item.user.mailboxSettings.MailboxSettingsRequestBuilder.MailboxSettingsRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.networkAccess.logs.traffic.item.user.mailboxSettings.MailboxSettingsRequestBuilder.MailboxSettingsRequestBuilderGetQueryParameters::|public|select:List[str] +msgraph_beta.generated.networkAccess.logs.traffic.item.user.mailboxSettings.MailboxSettingsRequestBuilder.MailboxSettingsRequestBuilderGetRequestConfiguration-->RequestConfiguration[MailboxSettingsRequestBuilderGetQueryParameters] +msgraph_beta.generated.networkAccess.logs.traffic.item.user.mailboxSettings.MailboxSettingsRequestBuilder.MailboxSettingsRequestBuilderPatchRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.networkAccess.logs.traffic.item.user.mailboxSettings.MailboxSettingsRequestBuilder::|public|constructor(path_parameters:Union[str, Dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.networkAccess.logs.traffic.item.user.mailboxSettings.MailboxSettingsRequestBuilder::|public|get(request_configuration?:RequestConfiguration[MailboxSettingsRequestBuilderGetQueryParameters]):MailboxSettings +msgraph_beta.generated.networkAccess.logs.traffic.item.user.mailboxSettings.MailboxSettingsRequestBuilder::|public|patch(body:MailboxSettings; request_configuration?:RequestConfiguration[QueryParameters]):MailboxSettings +msgraph_beta.generated.networkAccess.logs.traffic.item.user.mailboxSettings.MailboxSettingsRequestBuilder::|public|path_parameters:Union[str, Dict[str, Any]] +msgraph_beta.generated.networkAccess.logs.traffic.item.user.mailboxSettings.MailboxSettingsRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.networkAccess.logs.traffic.item.user.mailboxSettings.MailboxSettingsRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[MailboxSettingsRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.networkAccess.logs.traffic.item.user.mailboxSettings.MailboxSettingsRequestBuilder::|public|to_patch_request_information(body:MailboxSettings; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.networkAccess.logs.traffic.item.user.mailboxSettings.MailboxSettingsRequestBuilder::|public|url_template:str +msgraph_beta.generated.networkAccess.logs.traffic.item.user.mailboxSettings.MailboxSettingsRequestBuilder::|public|with_url(raw_url:str):MailboxSettingsRequestBuilder +msgraph_beta.generated.networkAccess.logs.traffic.item.user.serviceProvisioningErrors.count.CountRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.networkAccess.logs.traffic.item.user.serviceProvisioningErrors.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.networkAccess.logs.traffic.item.user.serviceProvisioningErrors.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.networkAccess.logs.traffic.item.user.serviceProvisioningErrors.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.networkAccess.logs.traffic.item.user.serviceProvisioningErrors.count.CountRequestBuilder.CountRequestBuilderGetRequestConfiguration-->RequestConfiguration[CountRequestBuilderGetQueryParameters] +msgraph_beta.generated.networkAccess.logs.traffic.item.user.serviceProvisioningErrors.count.CountRequestBuilder::|public|constructor(path_parameters:Union[str, Dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.networkAccess.logs.traffic.item.user.serviceProvisioningErrors.count.CountRequestBuilder::|public|get(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):int +msgraph_beta.generated.networkAccess.logs.traffic.item.user.serviceProvisioningErrors.count.CountRequestBuilder::|public|path_parameters:Union[str, Dict[str, Any]] +msgraph_beta.generated.networkAccess.logs.traffic.item.user.serviceProvisioningErrors.count.CountRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.networkAccess.logs.traffic.item.user.serviceProvisioningErrors.count.CountRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[CountRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.networkAccess.logs.traffic.item.user.serviceProvisioningErrors.count.CountRequestBuilder::|public|url_template:str +msgraph_beta.generated.networkAccess.logs.traffic.item.user.serviceProvisioningErrors.count.CountRequestBuilder::|public|with_url(raw_url:str):CountRequestBuilder +msgraph_beta.generated.networkAccess.logs.traffic.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.networkAccess.logs.traffic.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder.ServiceProvisioningErrorsRequestBuilderGetQueryParameters::|public|count:bool +msgraph_beta.generated.networkAccess.logs.traffic.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder.ServiceProvisioningErrorsRequestBuilderGetQueryParameters::|public|expand:List[str] +msgraph_beta.generated.networkAccess.logs.traffic.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder.ServiceProvisioningErrorsRequestBuilderGetQueryParameters::|public|filter:str +msgraph_beta.generated.networkAccess.logs.traffic.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder.ServiceProvisioningErrorsRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.networkAccess.logs.traffic.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder.ServiceProvisioningErrorsRequestBuilderGetQueryParameters::|public|orderby:List[str] +msgraph_beta.generated.networkAccess.logs.traffic.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder.ServiceProvisioningErrorsRequestBuilderGetQueryParameters::|public|search:str +msgraph_beta.generated.networkAccess.logs.traffic.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder.ServiceProvisioningErrorsRequestBuilderGetQueryParameters::|public|select:List[str] +msgraph_beta.generated.networkAccess.logs.traffic.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder.ServiceProvisioningErrorsRequestBuilderGetQueryParameters::|public|skip:int +msgraph_beta.generated.networkAccess.logs.traffic.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder.ServiceProvisioningErrorsRequestBuilderGetQueryParameters::|public|top:int +msgraph_beta.generated.networkAccess.logs.traffic.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder.ServiceProvisioningErrorsRequestBuilderGetRequestConfiguration-->RequestConfiguration[ServiceProvisioningErrorsRequestBuilderGetQueryParameters] +msgraph_beta.generated.networkAccess.logs.traffic.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder::|public|constructor(path_parameters:Union[str, Dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.networkAccess.logs.traffic.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder::|public|count:CountRequestBuilder +msgraph_beta.generated.networkAccess.logs.traffic.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder::|public|get(request_configuration?:RequestConfiguration[ServiceProvisioningErrorsRequestBuilderGetQueryParameters]):ServiceProvisioningErrorCollectionResponse +msgraph_beta.generated.networkAccess.logs.traffic.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder::|public|path_parameters:Union[str, Dict[str, Any]] +msgraph_beta.generated.networkAccess.logs.traffic.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.networkAccess.logs.traffic.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[ServiceProvisioningErrorsRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.networkAccess.logs.traffic.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder::|public|url_template:str +msgraph_beta.generated.networkAccess.logs.traffic.item.user.serviceProvisioningErrors.ServiceProvisioningErrorsRequestBuilder::|public|with_url(raw_url:str):ServiceProvisioningErrorsRequestBuilder +msgraph_beta.generated.networkAccess.logs.traffic.item.user.UserRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.networkAccess.logs.traffic.item.user.UserRequestBuilder.UserRequestBuilderGetQueryParameters::|public|expand:List[str] +msgraph_beta.generated.networkAccess.logs.traffic.item.user.UserRequestBuilder.UserRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str +msgraph_beta.generated.networkAccess.logs.traffic.item.user.UserRequestBuilder.UserRequestBuilderGetQueryParameters::|public|select:List[str] +msgraph_beta.generated.networkAccess.logs.traffic.item.user.UserRequestBuilder.UserRequestBuilderGetRequestConfiguration-->RequestConfiguration[UserRequestBuilderGetQueryParameters] +msgraph_beta.generated.networkAccess.logs.traffic.item.user.UserRequestBuilder::|public|constructor(path_parameters:Union[str, Dict[str, Any]]; request_adapter:RequestAdapter):None +msgraph_beta.generated.networkAccess.logs.traffic.item.user.UserRequestBuilder::|public|get(request_configuration?:RequestConfiguration[UserRequestBuilderGetQueryParameters]):User +msgraph_beta.generated.networkAccess.logs.traffic.item.user.UserRequestBuilder::|public|mailbox_settings:MailboxSettingsRequestBuilder +msgraph_beta.generated.networkAccess.logs.traffic.item.user.UserRequestBuilder::|public|path_parameters:Union[str, Dict[str, Any]] +msgraph_beta.generated.networkAccess.logs.traffic.item.user.UserRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.networkAccess.logs.traffic.item.user.UserRequestBuilder::|public|service_provisioning_errors:ServiceProvisioningErrorsRequestBuilder +msgraph_beta.generated.networkAccess.logs.traffic.item.user.UserRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[UserRequestBuilderGetQueryParameters]):RequestInformation +msgraph_beta.generated.networkAccess.logs.traffic.item.user.UserRequestBuilder::|public|url_template:str +msgraph_beta.generated.networkAccess.logs.traffic.item.user.UserRequestBuilder::|public|with_url(raw_url:str):UserRequestBuilder msgraph_beta.generated.networkAccess.logs.traffic.TrafficRequestBuilder-->BaseRequestBuilder msgraph_beta.generated.networkAccess.logs.traffic.TrafficRequestBuilder.TrafficRequestBuilderGetQueryParameters::|public|count:bool msgraph_beta.generated.networkAccess.logs.traffic.TrafficRequestBuilder.TrafficRequestBuilderGetQueryParameters::|public|expand:List[str] @@ -253860,6 +255798,33 @@ msgraph_beta.generated.reports.getMailboxUsageStorageWithPeriod.GetMailboxUsageS msgraph_beta.generated.reports.getMailboxUsageStorageWithPeriod.GetMailboxUsageStorageWithPeriodRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation msgraph_beta.generated.reports.getMailboxUsageStorageWithPeriod.GetMailboxUsageStorageWithPeriodRequestBuilder::|public|url_template:str msgraph_beta.generated.reports.getMailboxUsageStorageWithPeriod.GetMailboxUsageStorageWithPeriodRequestBuilder::|public|with_url(raw_url:str):GetMailboxUsageStorageWithPeriodRequestBuilder +msgraph_beta.generated.reports.getMicrosoft365CopilotUsageUserDetailWithPeriod.GetMicrosoft365CopilotUsageUserDetailWithPeriodRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.reports.getMicrosoft365CopilotUsageUserDetailWithPeriod.GetMicrosoft365CopilotUsageUserDetailWithPeriodRequestBuilder.GetMicrosoft365CopilotUsageUserDetailWithPeriodRequestBuilderGetRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.reports.getMicrosoft365CopilotUsageUserDetailWithPeriod.GetMicrosoft365CopilotUsageUserDetailWithPeriodRequestBuilder::|public|constructor(path_parameters:Union[str, Dict[str, Any]]; request_adapter:RequestAdapter; period?:str):None +msgraph_beta.generated.reports.getMicrosoft365CopilotUsageUserDetailWithPeriod.GetMicrosoft365CopilotUsageUserDetailWithPeriodRequestBuilder::|public|get(request_configuration?:RequestConfiguration[QueryParameters]):bytes +msgraph_beta.generated.reports.getMicrosoft365CopilotUsageUserDetailWithPeriod.GetMicrosoft365CopilotUsageUserDetailWithPeriodRequestBuilder::|public|path_parameters:Union[str, Dict[str, Any]] +msgraph_beta.generated.reports.getMicrosoft365CopilotUsageUserDetailWithPeriod.GetMicrosoft365CopilotUsageUserDetailWithPeriodRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.reports.getMicrosoft365CopilotUsageUserDetailWithPeriod.GetMicrosoft365CopilotUsageUserDetailWithPeriodRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.reports.getMicrosoft365CopilotUsageUserDetailWithPeriod.GetMicrosoft365CopilotUsageUserDetailWithPeriodRequestBuilder::|public|url_template:str +msgraph_beta.generated.reports.getMicrosoft365CopilotUsageUserDetailWithPeriod.GetMicrosoft365CopilotUsageUserDetailWithPeriodRequestBuilder::|public|with_url(raw_url:str):GetMicrosoft365CopilotUsageUserDetailWithPeriodRequestBuilder +msgraph_beta.generated.reports.getMicrosoft365CopilotUserCountSummaryWithPeriod.GetMicrosoft365CopilotUserCountSummaryWithPeriodRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.reports.getMicrosoft365CopilotUserCountSummaryWithPeriod.GetMicrosoft365CopilotUserCountSummaryWithPeriodRequestBuilder.GetMicrosoft365CopilotUserCountSummaryWithPeriodRequestBuilderGetRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.reports.getMicrosoft365CopilotUserCountSummaryWithPeriod.GetMicrosoft365CopilotUserCountSummaryWithPeriodRequestBuilder::|public|constructor(path_parameters:Union[str, Dict[str, Any]]; request_adapter:RequestAdapter; period?:str):None +msgraph_beta.generated.reports.getMicrosoft365CopilotUserCountSummaryWithPeriod.GetMicrosoft365CopilotUserCountSummaryWithPeriodRequestBuilder::|public|get(request_configuration?:RequestConfiguration[QueryParameters]):bytes +msgraph_beta.generated.reports.getMicrosoft365CopilotUserCountSummaryWithPeriod.GetMicrosoft365CopilotUserCountSummaryWithPeriodRequestBuilder::|public|path_parameters:Union[str, Dict[str, Any]] +msgraph_beta.generated.reports.getMicrosoft365CopilotUserCountSummaryWithPeriod.GetMicrosoft365CopilotUserCountSummaryWithPeriodRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.reports.getMicrosoft365CopilotUserCountSummaryWithPeriod.GetMicrosoft365CopilotUserCountSummaryWithPeriodRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.reports.getMicrosoft365CopilotUserCountSummaryWithPeriod.GetMicrosoft365CopilotUserCountSummaryWithPeriodRequestBuilder::|public|url_template:str +msgraph_beta.generated.reports.getMicrosoft365CopilotUserCountSummaryWithPeriod.GetMicrosoft365CopilotUserCountSummaryWithPeriodRequestBuilder::|public|with_url(raw_url:str):GetMicrosoft365CopilotUserCountSummaryWithPeriodRequestBuilder +msgraph_beta.generated.reports.getMicrosoft365CopilotUserCountTrendWithPeriod.GetMicrosoft365CopilotUserCountTrendWithPeriodRequestBuilder-->BaseRequestBuilder +msgraph_beta.generated.reports.getMicrosoft365CopilotUserCountTrendWithPeriod.GetMicrosoft365CopilotUserCountTrendWithPeriodRequestBuilder.GetMicrosoft365CopilotUserCountTrendWithPeriodRequestBuilderGetRequestConfiguration-->RequestConfiguration[QueryParameters] +msgraph_beta.generated.reports.getMicrosoft365CopilotUserCountTrendWithPeriod.GetMicrosoft365CopilotUserCountTrendWithPeriodRequestBuilder::|public|constructor(path_parameters:Union[str, Dict[str, Any]]; request_adapter:RequestAdapter; period?:str):None +msgraph_beta.generated.reports.getMicrosoft365CopilotUserCountTrendWithPeriod.GetMicrosoft365CopilotUserCountTrendWithPeriodRequestBuilder::|public|get(request_configuration?:RequestConfiguration[QueryParameters]):bytes +msgraph_beta.generated.reports.getMicrosoft365CopilotUserCountTrendWithPeriod.GetMicrosoft365CopilotUserCountTrendWithPeriodRequestBuilder::|public|path_parameters:Union[str, Dict[str, Any]] +msgraph_beta.generated.reports.getMicrosoft365CopilotUserCountTrendWithPeriod.GetMicrosoft365CopilotUserCountTrendWithPeriodRequestBuilder::|public|request_adapter:RequestAdapter +msgraph_beta.generated.reports.getMicrosoft365CopilotUserCountTrendWithPeriod.GetMicrosoft365CopilotUserCountTrendWithPeriodRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation +msgraph_beta.generated.reports.getMicrosoft365CopilotUserCountTrendWithPeriod.GetMicrosoft365CopilotUserCountTrendWithPeriodRequestBuilder::|public|url_template:str +msgraph_beta.generated.reports.getMicrosoft365CopilotUserCountTrendWithPeriod.GetMicrosoft365CopilotUserCountTrendWithPeriodRequestBuilder::|public|with_url(raw_url:str):GetMicrosoft365CopilotUserCountTrendWithPeriodRequestBuilder msgraph_beta.generated.reports.getOffice365ActivationCounts.GetOffice365ActivationCountsRequestBuilder-->BaseRequestBuilder msgraph_beta.generated.reports.getOffice365ActivationCounts.GetOffice365ActivationCountsRequestBuilder.GetOffice365ActivationCountsRequestBuilderGetRequestConfiguration-->RequestConfiguration[QueryParameters] msgraph_beta.generated.reports.getOffice365ActivationCounts.GetOffice365ActivationCountsRequestBuilder::|public|constructor(path_parameters:Union[str, Dict[str, Any]]; request_adapter:RequestAdapter):None @@ -255460,6 +257425,9 @@ msgraph_beta.generated.reports.ReportsRequestBuilder::|public|get_mailbox_usage_ msgraph_beta.generated.reports.ReportsRequestBuilder::|public|get_mailbox_usage_mailbox_counts_with_period(period:str):GetMailboxUsageMailboxCountsWithPeriodRequestBuilder msgraph_beta.generated.reports.ReportsRequestBuilder::|public|get_mailbox_usage_quota_status_mailbox_counts_with_period(period:str):GetMailboxUsageQuotaStatusMailboxCountsWithPeriodRequestBuilder msgraph_beta.generated.reports.ReportsRequestBuilder::|public|get_mailbox_usage_storage_with_period(period:str):GetMailboxUsageStorageWithPeriodRequestBuilder +msgraph_beta.generated.reports.ReportsRequestBuilder::|public|get_microsoft365_copilot_usage_user_detail_with_period(period:str):GetMicrosoft365CopilotUsageUserDetailWithPeriodRequestBuilder +msgraph_beta.generated.reports.ReportsRequestBuilder::|public|get_microsoft365_copilot_user_count_summary_with_period(period:str):GetMicrosoft365CopilotUserCountSummaryWithPeriodRequestBuilder +msgraph_beta.generated.reports.ReportsRequestBuilder::|public|get_microsoft365_copilot_user_count_trend_with_period(period:str):GetMicrosoft365CopilotUserCountTrendWithPeriodRequestBuilder msgraph_beta.generated.reports.ReportsRequestBuilder::|public|get_office365_activations_user_counts:GetOffice365ActivationsUserCountsRequestBuilder msgraph_beta.generated.reports.ReportsRequestBuilder::|public|get_office365_activations_user_detail:GetOffice365ActivationsUserDetailRequestBuilder msgraph_beta.generated.reports.ReportsRequestBuilder::|public|get_office365_activation_counts:GetOffice365ActivationCountsRequestBuilder diff --git a/msgraph_beta/generated/kiota-lock.json b/msgraph_beta/generated/kiota-lock.json index 0a251d4b4e9..83bfad94099 100644 --- a/msgraph_beta/generated/kiota-lock.json +++ b/msgraph_beta/generated/kiota-lock.json @@ -1,8 +1,8 @@ { - "descriptionHash": "A573C63B2619FC4AB8A712880CA9297F9C8E5E2EBB88EFDF3A3C2F76FC2A4B31EC61673B37B41450C68763682B935498BFBEBAE987F4CE58A414104CB1D1A1B7", + "descriptionHash": "2845CB5367105135AB7FCEE5048D2F6CD55929766D1C519543F203349A4A5BC4EDEB556257C68FDDE2AE1CBF915660AA8282F36B0E417E11EC7E51AE8E989E6F", "descriptionLocation": "../../msgraph-metadata/clean_beta_openapi/openapi.yaml", "lockFileVersion": "1.0.0", - "kiotaVersion": "1.18.0", + "kiotaVersion": "1.19.0", "clientClassName": "BaseGraphServiceClient", "clientNamespaceName": "msgraph_beta.generated", "language": "Python", diff --git a/msgraph_beta/generated/models/android_managed_app_protection.py b/msgraph_beta/generated/models/android_managed_app_protection.py index 24f62fc9208..33f3f4f57f7 100644 --- a/msgraph_beta/generated/models/android_managed_app_protection.py +++ b/msgraph_beta/generated/models/android_managed_app_protection.py @@ -56,9 +56,9 @@ class AndroidManagedAppProtection(TargetedManagedAppProtection): block_after_company_portal_update_deferral_in_days: Optional[int] = None # Whether the app should connect to the configured VPN on launch. connect_to_vpn_on_launch: Optional[bool] = None - # Friendly name of the preferred custom browser to open weblink on Android. + # Friendly name of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true. custom_browser_display_name: Optional[str] = None - # Unique identifier of a custom browser to open weblink on Android. + # Unique identifier of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true. custom_browser_package_id: Optional[str] = None # Friendly name of a custom dialer app to click-to-open a phone number on Android. custom_dialer_app_display_name: Optional[str] = None diff --git a/msgraph_beta/generated/models/android_minimum_operating_system.py b/msgraph_beta/generated/models/android_minimum_operating_system.py index 17f332ed1cf..a3ee373457d 100644 --- a/msgraph_beta/generated/models/android_minimum_operating_system.py +++ b/msgraph_beta/generated/models/android_minimum_operating_system.py @@ -20,6 +20,12 @@ class AndroidMinimumOperatingSystem(AdditionalDataHolder, BackedModel, Parsable) v10_0: Optional[bool] = None # When TRUE, only Version 11.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. v11_0: Optional[bool] = None + # When TRUE, only Version 12.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. + v12_0: Optional[bool] = None + # When TRUE, only Version 13.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. + v13_0: Optional[bool] = None + # When TRUE, only Version 14.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. + v14_0: Optional[bool] = None # When TRUE, only Version 4.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. v4_0: Optional[bool] = None # When TRUE, only Version 4.0.3 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. @@ -69,6 +75,9 @@ def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), "v10_0": lambda n : setattr(self, 'v10_0', n.get_bool_value()), "v11_0": lambda n : setattr(self, 'v11_0', n.get_bool_value()), + "v12_0": lambda n : setattr(self, 'v12_0', n.get_bool_value()), + "v13_0": lambda n : setattr(self, 'v13_0', n.get_bool_value()), + "v14_0": lambda n : setattr(self, 'v14_0', n.get_bool_value()), "v4_0": lambda n : setattr(self, 'v4_0', n.get_bool_value()), "v4_0_3": lambda n : setattr(self, 'v4_0_3', n.get_bool_value()), "v4_1": lambda n : setattr(self, 'v4_1', n.get_bool_value()), @@ -97,6 +106,9 @@ def serialize(self,writer: SerializationWriter) -> None: writer.write_str_value("@odata.type", self.odata_type) writer.write_bool_value("v10_0", self.v10_0) writer.write_bool_value("v11_0", self.v11_0) + writer.write_bool_value("v12_0", self.v12_0) + writer.write_bool_value("v13_0", self.v13_0) + writer.write_bool_value("v14_0", self.v14_0) writer.write_bool_value("v4_0", self.v4_0) writer.write_bool_value("v4_0_3", self.v4_0_3) writer.write_bool_value("v4_1", self.v4_1) diff --git a/msgraph_beta/generated/models/android_store_app.py b/msgraph_beta/generated/models/android_store_app.py index ee47eed4f88..b1c427f9cf2 100644 --- a/msgraph_beta/generated/models/android_store_app.py +++ b/msgraph_beta/generated/models/android_store_app.py @@ -16,8 +16,6 @@ class AndroidStoreApp(MobileApp): """ # The OdataType property odata_type: Optional[str] = "#microsoft.graph.androidStoreApp" - # The Identity Name. This property is read-only. - app_identifier: Optional[str] = None # The Android app store URL. app_store_url: Optional[str] = None # The value for the minimum applicable operating system. @@ -48,7 +46,6 @@ def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: from .mobile_app import MobileApp fields: Dict[str, Callable[[Any], None]] = { - "appIdentifier": lambda n : setattr(self, 'app_identifier', n.get_str_value()), "appStoreUrl": lambda n : setattr(self, 'app_store_url', n.get_str_value()), "minimumSupportedOperatingSystem": lambda n : setattr(self, 'minimum_supported_operating_system', n.get_object_value(AndroidMinimumOperatingSystem)), "packageId": lambda n : setattr(self, 'package_id', n.get_str_value()), diff --git a/msgraph_beta/generated/models/app_management_application_configuration.py b/msgraph_beta/generated/models/app_management_application_configuration.py index 7b1797cde02..f78f42bf99c 100644 --- a/msgraph_beta/generated/models/app_management_application_configuration.py +++ b/msgraph_beta/generated/models/app_management_application_configuration.py @@ -5,6 +5,7 @@ if TYPE_CHECKING: from .app_management_configuration import AppManagementConfiguration + from .identifier_uri_configuration import IdentifierUriConfiguration from .app_management_configuration import AppManagementConfiguration @@ -12,6 +13,8 @@ class AppManagementApplicationConfiguration(AppManagementConfiguration): # The OdataType property odata_type: Optional[str] = "#microsoft.graph.appManagementApplicationConfiguration" + # The identifierUris property + identifier_uris: Optional[IdentifierUriConfiguration] = None @staticmethod def create_from_discriminator_value(parse_node: ParseNode) -> AppManagementApplicationConfiguration: @@ -30,10 +33,13 @@ def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: Returns: Dict[str, Callable[[ParseNode], None]] """ from .app_management_configuration import AppManagementConfiguration + from .identifier_uri_configuration import IdentifierUriConfiguration from .app_management_configuration import AppManagementConfiguration + from .identifier_uri_configuration import IdentifierUriConfiguration fields: Dict[str, Callable[[Any], None]] = { + "identifierUris": lambda n : setattr(self, 'identifier_uris', n.get_object_value(IdentifierUriConfiguration)), } super_fields = super().get_field_deserializers() fields.update(super_fields) @@ -48,5 +54,6 @@ def serialize(self,writer: SerializationWriter) -> None: if writer is None: raise TypeError("writer cannot be null.") super().serialize(writer) + writer.write_object_value("identifierUris", self.identifier_uris) diff --git a/msgraph_beta/generated/models/assignment_filter_operator.py b/msgraph_beta/generated/models/assignment_filter_operator.py index dd2e21df715..cf1f107089b 100644 --- a/msgraph_beta/generated/models/assignment_filter_operator.py +++ b/msgraph_beta/generated/models/assignment_filter_operator.py @@ -25,7 +25,7 @@ class AssignmentFilterOperator(str, Enum): NotEndsWith = "notEndsWith", # Indicates the devices whose property value is greater than the configured input in Assignment Filters. GreaterThan = "greaterThan", - # Indicates the devices whose property value is greater than or equal to the configured input in Assignment Filters. + # `Indicates the devices whose property value is greater than or equal to the configured input in Assignment Filters. GreaterThanOrEquals = "greaterThanOrEquals", # Indicates the devices whose property value is less than the configured input in Assignment Filters. LessThan = "lessThan", diff --git a/msgraph_beta/generated/models/associated_assignment_payload_type.py b/msgraph_beta/generated/models/associated_assignment_payload_type.py index b11326c40b9..7e212be7e76 100644 --- a/msgraph_beta/generated/models/associated_assignment_payload_type.py +++ b/msgraph_beta/generated/models/associated_assignment_payload_type.py @@ -25,4 +25,6 @@ class AssociatedAssignmentPayloadType(str, Enum): Win32app = "win32app", # Indicates that this filter is associated with a configuration or compliance policy on Device Configuration v2 Infrastructure payload type DeviceManagmentConfigurationAndCompliancePolicy = "deviceManagmentConfigurationAndCompliancePolicy", + # Indicates that this filter is associated with Bios Configurations And Other Settings payload type + HardwareConfiguration = "hardwareConfiguration", diff --git a/msgraph_beta/generated/models/cloud_p_c_connection_quality_report_type.py b/msgraph_beta/generated/models/cloud_p_c_connection_quality_report_type.py new file mode 100644 index 00000000000..33ae30beeaf --- /dev/null +++ b/msgraph_beta/generated/models/cloud_p_c_connection_quality_report_type.py @@ -0,0 +1,8 @@ +from enum import Enum + +class CloudPCConnectionQualityReportType(str, Enum): + RemoteConnectionQualityReport = "remoteConnectionQualityReport", + RegionalConnectionQualityTrendReport = "regionalConnectionQualityTrendReport", + RegionalConnectionQualityInsightsReport = "regionalConnectionQualityInsightsReport", + UnknownFutureValue = "unknownFutureValue", + diff --git a/msgraph_beta/generated/models/cloud_pc_autopilot_configuration.py b/msgraph_beta/generated/models/cloud_pc_autopilot_configuration.py new file mode 100644 index 00000000000..d41206da0b0 --- /dev/null +++ b/msgraph_beta/generated/models/cloud_pc_autopilot_configuration.py @@ -0,0 +1,61 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +@dataclass +class CloudPcAutopilotConfiguration(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: Dict[str, Any] = field(default_factory=dict) + # The applicationTimeoutInMinutes property + application_timeout_in_minutes: Optional[int] = None + # The devicePreparationProfileId property + device_preparation_profile_id: Optional[str] = None + # The OdataType property + odata_type: Optional[str] = None + # The onFailureDeviceAccessDenied property + on_failure_device_access_denied: Optional[bool] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> CloudPcAutopilotConfiguration: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: CloudPcAutopilotConfiguration + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return CloudPcAutopilotConfiguration() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + fields: Dict[str, Callable[[Any], None]] = { + "applicationTimeoutInMinutes": lambda n : setattr(self, 'application_timeout_in_minutes', n.get_int_value()), + "devicePreparationProfileId": lambda n : setattr(self, 'device_preparation_profile_id', n.get_str_value()), + "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), + "onFailureDeviceAccessDenied": lambda n : setattr(self, 'on_failure_device_access_denied', n.get_bool_value()), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_int_value("applicationTimeoutInMinutes", self.application_timeout_in_minutes) + writer.write_str_value("devicePreparationProfileId", self.device_preparation_profile_id) + writer.write_str_value("@odata.type", self.odata_type) + writer.write_bool_value("onFailureDeviceAccessDenied", self.on_failure_device_access_denied) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/models/cloud_pc_device_image.py b/msgraph_beta/generated/models/cloud_pc_device_image.py index 9f33f6b7bd5..414f1c3e45f 100644 --- a/msgraph_beta/generated/models/cloud_pc_device_image.py +++ b/msgraph_beta/generated/models/cloud_pc_device_image.py @@ -31,6 +31,8 @@ class CloudPcDeviceImage(Entity): os_build_number: Optional[str] = None # The OS status of this image. Possible values are: supported, supportedWithWarning, unknown, unknownFutureValue. The default value is unknown. Read-only. os_status: Optional[CloudPcDeviceImageOsStatus] = None + # The osVersionNumber property + os_version_number: Optional[str] = None # The scopeIds property scope_ids: Optional[List[str]] = None # The unique identifier (ID) of the source image resource on Azure. The required ID format is: '/subscriptions/{subscription-id}/resourceGroups/{resourceGroupName}/providers/Microsoft.Compute/images/{imageName}'. Read-only. @@ -78,6 +80,7 @@ def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: "operatingSystem": lambda n : setattr(self, 'operating_system', n.get_str_value()), "osBuildNumber": lambda n : setattr(self, 'os_build_number', n.get_str_value()), "osStatus": lambda n : setattr(self, 'os_status', n.get_enum_value(CloudPcDeviceImageOsStatus)), + "osVersionNumber": lambda n : setattr(self, 'os_version_number', n.get_str_value()), "scopeIds": lambda n : setattr(self, 'scope_ids', n.get_collection_of_primitive_values(str)), "sourceImageResourceId": lambda n : setattr(self, 'source_image_resource_id', n.get_str_value()), "status": lambda n : setattr(self, 'status', n.get_enum_value(CloudPcDeviceImageStatus)), @@ -104,6 +107,7 @@ def serialize(self,writer: SerializationWriter) -> None: writer.write_str_value("operatingSystem", self.operating_system) writer.write_str_value("osBuildNumber", self.os_build_number) writer.write_enum_value("osStatus", self.os_status) + writer.write_str_value("osVersionNumber", self.os_version_number) writer.write_collection_of_primitive_values("scopeIds", self.scope_ids) writer.write_str_value("sourceImageResourceId", self.source_image_resource_id) writer.write_enum_value("status", self.status) diff --git a/msgraph_beta/generated/models/cloud_pc_gallery_image.py b/msgraph_beta/generated/models/cloud_pc_gallery_image.py index fb66bcad645..acc0c69845a 100644 --- a/msgraph_beta/generated/models/cloud_pc_gallery_image.py +++ b/msgraph_beta/generated/models/cloud_pc_gallery_image.py @@ -26,6 +26,8 @@ class CloudPcGalleryImage(Entity): offer_display_name: Optional[str] = None # The offer name of this gallery image that is passed to ARM to retrieve the image resource. Read-only. offer_name: Optional[str] = None + # The osVersionNumber property + os_version_number: Optional[str] = None # The publisher name of this gallery image that is passed to ARM to retrieve the image resource. Read-only. The publisher property is deprecated and will stop returning data on January 31, 2024. Going forward, use the publisherName property. publisher: Optional[str] = None # The publisher name of this gallery image that is passed to ARM to retrieve the image resource. Read-only. @@ -74,6 +76,7 @@ def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: "offer": lambda n : setattr(self, 'offer', n.get_str_value()), "offerDisplayName": lambda n : setattr(self, 'offer_display_name', n.get_str_value()), "offerName": lambda n : setattr(self, 'offer_name', n.get_str_value()), + "osVersionNumber": lambda n : setattr(self, 'os_version_number', n.get_str_value()), "publisher": lambda n : setattr(self, 'publisher', n.get_str_value()), "publisherName": lambda n : setattr(self, 'publisher_name', n.get_str_value()), "recommendedSku": lambda n : setattr(self, 'recommended_sku', n.get_str_value()), @@ -103,6 +106,7 @@ def serialize(self,writer: SerializationWriter) -> None: writer.write_str_value("offer", self.offer) writer.write_str_value("offerDisplayName", self.offer_display_name) writer.write_str_value("offerName", self.offer_name) + writer.write_str_value("osVersionNumber", self.os_version_number) writer.write_str_value("publisher", self.publisher) writer.write_str_value("publisherName", self.publisher_name) writer.write_str_value("recommendedSku", self.recommended_sku) diff --git a/msgraph_beta/generated/models/cloud_pc_provisioning_policy.py b/msgraph_beta/generated/models/cloud_pc_provisioning_policy.py index e862a6d14a2..51d2cbb7b19 100644 --- a/msgraph_beta/generated/models/cloud_pc_provisioning_policy.py +++ b/msgraph_beta/generated/models/cloud_pc_provisioning_policy.py @@ -4,6 +4,7 @@ from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union if TYPE_CHECKING: + from .cloud_pc_autopilot_configuration import CloudPcAutopilotConfiguration from .cloud_pc_domain_join_configuration import CloudPcDomainJoinConfiguration from .cloud_pc_management_service import CloudPcManagementService from .cloud_pc_provisioning_policy_assignment import CloudPcProvisioningPolicyAssignment @@ -25,6 +26,8 @@ class CloudPcProvisioningPolicy(Entity): assignments: Optional[List[CloudPcProvisioningPolicyAssignment]] = None # The specific settings for Windows Autopatch that enable its customers to experience it on Cloud PC. The settings take effect when the tenant enrolls in Windows Autopatch and the managedType of the microsoftManagedDesktop property is set as starterManaged. Supports $select. autopatch: Optional[CloudPcProvisioningPolicyAutopatch] = None + # The autopilotConfiguration property + autopilot_configuration: Optional[CloudPcAutopilotConfiguration] = None # The display name of the Cloud PC group that the Cloud PCs reside in. Read-only. cloud_pc_group_display_name: Optional[str] = None # The template used to name Cloud PCs provisioned using this policy. The template can contain custom text and replacement tokens, including %USERNAME:x% and %RAND:x%, which represent the user's name and a randomly generated number, respectively. For example, CPC-%USERNAME:4%-%RAND:5% means that the name of the Cloud PC starts with CPC-, followed by a four-character username, a - character, and then five random characters. The total length of the text generated by the template can't exceed 15 characters. Supports $filter, $select, and $orderby. @@ -78,6 +81,7 @@ def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: The deserialization information for the current model Returns: Dict[str, Callable[[ParseNode], None]] """ + from .cloud_pc_autopilot_configuration import CloudPcAutopilotConfiguration from .cloud_pc_domain_join_configuration import CloudPcDomainJoinConfiguration from .cloud_pc_management_service import CloudPcManagementService from .cloud_pc_provisioning_policy_assignment import CloudPcProvisioningPolicyAssignment @@ -89,6 +93,7 @@ def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: from .entity import Entity from .microsoft_managed_desktop import MicrosoftManagedDesktop + from .cloud_pc_autopilot_configuration import CloudPcAutopilotConfiguration from .cloud_pc_domain_join_configuration import CloudPcDomainJoinConfiguration from .cloud_pc_management_service import CloudPcManagementService from .cloud_pc_provisioning_policy_assignment import CloudPcProvisioningPolicyAssignment @@ -104,6 +109,7 @@ def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: "alternateResourceUrl": lambda n : setattr(self, 'alternate_resource_url', n.get_str_value()), "assignments": lambda n : setattr(self, 'assignments', n.get_collection_of_object_values(CloudPcProvisioningPolicyAssignment)), "autopatch": lambda n : setattr(self, 'autopatch', n.get_object_value(CloudPcProvisioningPolicyAutopatch)), + "autopilotConfiguration": lambda n : setattr(self, 'autopilot_configuration', n.get_object_value(CloudPcAutopilotConfiguration)), "cloudPcGroupDisplayName": lambda n : setattr(self, 'cloud_pc_group_display_name', n.get_str_value()), "cloudPcNamingTemplate": lambda n : setattr(self, 'cloud_pc_naming_template', n.get_str_value()), "description": lambda n : setattr(self, 'description', n.get_str_value()), @@ -138,6 +144,7 @@ def serialize(self,writer: SerializationWriter) -> None: writer.write_str_value("alternateResourceUrl", self.alternate_resource_url) writer.write_collection_of_object_values("assignments", self.assignments) writer.write_object_value("autopatch", self.autopatch) + writer.write_object_value("autopilotConfiguration", self.autopilot_configuration) writer.write_str_value("cloudPcGroupDisplayName", self.cloud_pc_group_display_name) writer.write_str_value("cloudPcNamingTemplate", self.cloud_pc_naming_template) writer.write_str_value("description", self.description) diff --git a/msgraph_beta/generated/models/cloud_pc_region_group.py b/msgraph_beta/generated/models/cloud_pc_region_group.py index c3e897a35d8..2a62ca20017 100644 --- a/msgraph_beta/generated/models/cloud_pc_region_group.py +++ b/msgraph_beta/generated/models/cloud_pc_region_group.py @@ -22,4 +22,6 @@ class CloudPcRegionGroup(str, Enum): Norway = "norway", Switzerland = "switzerland", SouthKorea = "southKorea", + MiddleEast = "middleEast", + Mexico = "mexico", diff --git a/msgraph_beta/generated/models/cloud_pc_report_name.py b/msgraph_beta/generated/models/cloud_pc_report_name.py index ddd6f1e636b..e2d8cae7ef3 100644 --- a/msgraph_beta/generated/models/cloud_pc_report_name.py +++ b/msgraph_beta/generated/models/cloud_pc_report_name.py @@ -18,4 +18,7 @@ class CloudPcReportName(str, Enum): CrossRegionDisasterRecoveryReport = "crossRegionDisasterRecoveryReport", PerformanceTrendReport = "performanceTrendReport", InaccessibleCloudPcTrendReport = "inaccessibleCloudPcTrendReport", + RegionalConnectionQualityTrendReport = "regionalConnectionQualityTrendReport", + RegionalConnectionQualityInsightsReport = "regionalConnectionQualityInsightsReport", + RemoteConnectionQualityReport = "remoteConnectionQualityReport", diff --git a/msgraph_beta/generated/models/device_action_category.py b/msgraph_beta/generated/models/device_action_category.py new file mode 100644 index 00000000000..8814c05ee22 --- /dev/null +++ b/msgraph_beta/generated/models/device_action_category.py @@ -0,0 +1,8 @@ +from enum import Enum + +class DeviceActionCategory(str, Enum): + # Action is performed on a single device alone + Single = "single", + # Action is performed for a set of devices + Bulk = "bulk", + diff --git a/msgraph_beta/generated/models/device_app_management.py b/msgraph_beta/generated/models/device_app_management.py index a5a63a05dd9..74c2582ff8b 100644 --- a/msgraph_beta/generated/models/device_app_management.py +++ b/msgraph_beta/generated/models/device_app_management.py @@ -23,6 +23,7 @@ from .mobile_app import MobileApp from .mobile_app_catalog_package import MobileAppCatalogPackage from .mobile_app_category import MobileAppCategory + from .mobile_app_relationship import MobileAppRelationship from .policy_set import PolicySet from .symantec_code_signing_certificate import SymantecCodeSigningCertificate from .targeted_managed_app_configuration import TargetedManagedAppConfiguration @@ -81,6 +82,8 @@ class DeviceAppManagement(Entity): mobile_app_categories: Optional[List[MobileAppCategory]] = None # The Managed Device Mobile Application Configurations. mobile_app_configurations: Optional[List[ManagedDeviceMobileAppConfiguration]] = None + # List mobileAppRelationship objects for mobile applications. + mobile_app_relationships: Optional[List[MobileAppRelationship]] = None # The mobile apps. mobile_apps: Optional[List[MobileApp]] = None # The OdataType property @@ -140,6 +143,7 @@ def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: from .mobile_app import MobileApp from .mobile_app_catalog_package import MobileAppCatalogPackage from .mobile_app_category import MobileAppCategory + from .mobile_app_relationship import MobileAppRelationship from .policy_set import PolicySet from .symantec_code_signing_certificate import SymantecCodeSigningCertificate from .targeted_managed_app_configuration import TargetedManagedAppConfiguration @@ -169,6 +173,7 @@ def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: from .mobile_app import MobileApp from .mobile_app_catalog_package import MobileAppCatalogPackage from .mobile_app_category import MobileAppCategory + from .mobile_app_relationship import MobileAppRelationship from .policy_set import PolicySet from .symantec_code_signing_certificate import SymantecCodeSigningCertificate from .targeted_managed_app_configuration import TargetedManagedAppConfiguration @@ -201,6 +206,7 @@ def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: "mobileAppCatalogPackages": lambda n : setattr(self, 'mobile_app_catalog_packages', n.get_collection_of_object_values(MobileAppCatalogPackage)), "mobileAppCategories": lambda n : setattr(self, 'mobile_app_categories', n.get_collection_of_object_values(MobileAppCategory)), "mobileAppConfigurations": lambda n : setattr(self, 'mobile_app_configurations', n.get_collection_of_object_values(ManagedDeviceMobileAppConfiguration)), + "mobileAppRelationships": lambda n : setattr(self, 'mobile_app_relationships', n.get_collection_of_object_values(MobileAppRelationship)), "mobileApps": lambda n : setattr(self, 'mobile_apps', n.get_collection_of_object_values(MobileApp)), "policySets": lambda n : setattr(self, 'policy_sets', n.get_collection_of_object_values(PolicySet)), "symantecCodeSigningCertificate": lambda n : setattr(self, 'symantec_code_signing_certificate', n.get_object_value(SymantecCodeSigningCertificate)), @@ -246,6 +252,7 @@ def serialize(self,writer: SerializationWriter) -> None: writer.write_collection_of_object_values("mobileAppCatalogPackages", self.mobile_app_catalog_packages) writer.write_collection_of_object_values("mobileAppCategories", self.mobile_app_categories) writer.write_collection_of_object_values("mobileAppConfigurations", self.mobile_app_configurations) + writer.write_collection_of_object_values("mobileAppRelationships", self.mobile_app_relationships) writer.write_collection_of_object_values("mobileApps", self.mobile_apps) writer.write_collection_of_object_values("policySets", self.policy_sets) writer.write_object_value("symantecCodeSigningCertificate", self.symantec_code_signing_certificate) diff --git a/msgraph_beta/generated/models/device_enrollment_type.py b/msgraph_beta/generated/models/device_enrollment_type.py index 9dd058954ba..b89887f364b 100644 --- a/msgraph_beta/generated/models/device_enrollment_type.py +++ b/msgraph_beta/generated/models/device_enrollment_type.py @@ -23,9 +23,9 @@ class DeviceEnrollmentType(str, Enum): WindowsCoManagement = "windowsCoManagement", # Windows 10 Azure AD Join using Device Auth. WindowsAzureADJoinUsingDeviceAuth = "windowsAzureADJoinUsingDeviceAuth", - # Device managed by Apple user enrollment + # Indicates the device is enrolled via Apple User Enrollment with Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities AppleUserEnrollment = "appleUserEnrollment", - # Device managed by Apple user enrollment with service account + # Indicates the device is enrolled via Apple User Enrollment with Company Portal using a device enrollment manager user. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities AppleUserEnrollmentWithServiceAccount = "appleUserEnrollmentWithServiceAccount", # Azure AD Join enrollment when an Azure VM is provisioned AzureAdJoinUsingAzureVmExtension = "azureAdJoinUsingAzureVmExtension", diff --git a/msgraph_beta/generated/models/device_management/device_management.py b/msgraph_beta/generated/models/device_management/device_management.py index 70ab4993366..bc1ce49bef7 100644 --- a/msgraph_beta/generated/models/device_management/device_management.py +++ b/msgraph_beta/generated/models/device_management/device_management.py @@ -337,7 +337,7 @@ class DeviceManagement(Entity): hardware_configurations: Optional[List[HardwareConfiguration]] = None # Device BIOS password information for devices with managed BIOS and firmware configuration, which provides device serial number, list of previous passwords, and current password. hardware_password_details: Optional[List[HardwarePasswordDetail]] = None - # Intune will provide customer the ability to configure hardware/bios settings on the enrolled windows 10 Azure Active Directory joined devices. Starting from June, 2024 (Intune Release 2406), this type will no longer be supported and will be marked as deprecated + # Intune will provide customer the ability to configure BIOS configuration settings on the enrolled Windows 10 and Windows 11 Microsoft Entra joined devices. Starting from June, 2024, customers should start using hardwarePasswordDetail resource type - Microsoft Graph beta | Microsoft Learn. HardwarePasswordInfo will be marked as deprecated with Intune Release 2409 hardware_password_info: Optional[List[HardwarePasswordInfo]] = None # The imported device identities. imported_device_identities: Optional[List[ImportedDeviceIdentity]] = None diff --git a/msgraph_beta/generated/models/device_management_configuration_choice_setting_collection_definition.py b/msgraph_beta/generated/models/device_management_configuration_choice_setting_collection_definition.py index 3c707ad2a78..ec7903771fd 100644 --- a/msgraph_beta/generated/models/device_management_configuration_choice_setting_collection_definition.py +++ b/msgraph_beta/generated/models/device_management_configuration_choice_setting_collection_definition.py @@ -10,9 +10,9 @@ @dataclass class DeviceManagementConfigurationChoiceSettingCollectionDefinition(DeviceManagementConfigurationChoiceSettingDefinition): - # Maximum number of choices in the collection + # Maximum number of choices in the collection. Valid values 1 to 100 maximum_count: Optional[int] = None - # Minimum number of choices in the collection + # Minimum number of choices in the collection. Valid values 1 to 100 minimum_count: Optional[int] = None # The OdataType property odata_type: Optional[str] = None diff --git a/msgraph_beta/generated/models/device_management_configuration_choice_setting_definition.py b/msgraph_beta/generated/models/device_management_configuration_choice_setting_definition.py index b4bd7050803..0f088788c22 100644 --- a/msgraph_beta/generated/models/device_management_configuration_choice_setting_definition.py +++ b/msgraph_beta/generated/models/device_management_configuration_choice_setting_definition.py @@ -12,11 +12,11 @@ @dataclass class DeviceManagementConfigurationChoiceSettingDefinition(DeviceManagementConfigurationSettingDefinition): - # Default option for choice setting + # Default option for the choice setting. default_option_id: Optional[str] = None # The OdataType property odata_type: Optional[str] = None - # Options for the setting that can be selected + # Options for the setting that can be selected. options: Optional[List[DeviceManagementConfigurationOptionDefinition]] = None @staticmethod diff --git a/msgraph_beta/generated/models/device_management_configuration_referred_setting_information.py b/msgraph_beta/generated/models/device_management_configuration_referred_setting_information.py index ccba6748b68..f61c36ae50d 100644 --- a/msgraph_beta/generated/models/device_management_configuration_referred_setting_information.py +++ b/msgraph_beta/generated/models/device_management_configuration_referred_setting_information.py @@ -16,7 +16,7 @@ class DeviceManagementConfigurationReferredSettingInformation(AdditionalDataHold additional_data: Dict[str, Any] = field(default_factory=dict) # The OdataType property odata_type: Optional[str] = None - # Setting definition id that is being referred to a setting. Applicable for reusable setting. + # Setting definition id that is being referred to a setting. Applicable for reusable setting setting_definition_id: Optional[str] = None @staticmethod diff --git a/msgraph_beta/generated/models/device_management_configuration_simple_setting_collection_definition.py b/msgraph_beta/generated/models/device_management_configuration_simple_setting_collection_definition.py index 126253be45f..b88dd7700e1 100644 --- a/msgraph_beta/generated/models/device_management_configuration_simple_setting_collection_definition.py +++ b/msgraph_beta/generated/models/device_management_configuration_simple_setting_collection_definition.py @@ -10,9 +10,9 @@ @dataclass class DeviceManagementConfigurationSimpleSettingCollectionDefinition(DeviceManagementConfigurationSimpleSettingDefinition): - # Maximum number of simple settings in the collection + # Maximum number of simple settings in the collection. Valid values 1 to 100 maximum_count: Optional[int] = None - # Minimum number of simple settings in the collection + # Minimum number of simple settings in the collection. Valid values 1 to 100 minimum_count: Optional[int] = None # The OdataType property odata_type: Optional[str] = None diff --git a/msgraph_beta/generated/models/device_management_configuration_simple_setting_definition.py b/msgraph_beta/generated/models/device_management_configuration_simple_setting_definition.py index fff4dccddd5..8e5d204e5d6 100644 --- a/msgraph_beta/generated/models/device_management_configuration_simple_setting_definition.py +++ b/msgraph_beta/generated/models/device_management_configuration_simple_setting_definition.py @@ -15,15 +15,15 @@ @dataclass class DeviceManagementConfigurationSimpleSettingDefinition(DeviceManagementConfigurationSettingDefinition): - # Default setting value for this setting. + # Default setting value for this setting default_value: Optional[DeviceManagementConfigurationSettingValue] = None - # list of child settings that depend on this setting. + # list of child settings that depend on this setting depended_on_by: Optional[List[DeviceManagementConfigurationSettingDependedOnBy]] = None - # list of parent settings this setting is dependent on. + # list of parent settings this setting is dependent on dependent_on: Optional[List[DeviceManagementConfigurationDependentOn]] = None # The OdataType property odata_type: Optional[str] = None - # Definition of the value for this setting. + # Definition of the value for this setting value_definition: Optional[DeviceManagementConfigurationSettingValueDefinition] = None @staticmethod diff --git a/msgraph_beta/generated/models/device_management_configuration_string_setting_value_definition.py b/msgraph_beta/generated/models/device_management_configuration_string_setting_value_definition.py index aaca5d68b4f..8b1535df4a2 100644 --- a/msgraph_beta/generated/models/device_management_configuration_string_setting_value_definition.py +++ b/msgraph_beta/generated/models/device_management_configuration_string_setting_value_definition.py @@ -18,15 +18,15 @@ class DeviceManagementConfigurationStringSettingValueDefinition(DeviceManagement odata_type: Optional[str] = "#microsoft.graph.deviceManagementConfigurationStringSettingValueDefinition" # Supported file types for this setting. file_types: Optional[List[str]] = None - # Pre-defined format of the string. Possible values are: none, email, guid, ip, base64, url, version, xml, date, time, binary, regEx, json, dateTime, surfaceHub. + # Pre-defined format of the string. Possible values are: none, email, guid, ip, base64, url, version, xml, date, time, binary, regEx, json, dateTime, surfaceHub, bashScript, unknownFutureValue. format: Optional[DeviceManagementConfigurationStringFormat] = None # Regular expression or any xml or json schema that the input string should match input_validation_schema: Optional[str] = None # Specifies whether the setting needs to be treated as a secret. Settings marked as yes will be encrypted in transit and at rest and will be displayed as asterisks when represented in the UX. is_secret: Optional[bool] = None - # Maximum length of string + # Maximum length of string. Valid values 0 to 87516 maximum_length: Optional[int] = None - # Minimum length of string + # Minimum length of string. Valid values 0 to 87516 minimum_length: Optional[int] = None @staticmethod diff --git a/msgraph_beta/generated/models/device_management_export_job.py b/msgraph_beta/generated/models/device_management_export_job.py index d8b21438b2b..680b99624dd 100644 --- a/msgraph_beta/generated/models/device_management_export_job.py +++ b/msgraph_beta/generated/models/device_management_export_job.py @@ -21,7 +21,7 @@ class DeviceManagementExportJob(Entity): expiration_date_time: Optional[datetime.datetime] = None # Filters applied on the report. The maximum length allowed for this property is 2000 characters. filter: Optional[str] = None - # Possible values for the file format of a report. + # Possible values for the file format of a report to be exported. format: Optional[DeviceManagementReportFileFormat] = None # Configures how the requested export job is localized. localization_type: Optional[DeviceManagementExportJobLocalizationType] = None diff --git a/msgraph_beta/generated/models/identifier_uri_configuration.py b/msgraph_beta/generated/models/identifier_uri_configuration.py new file mode 100644 index 00000000000..1026a9f19e4 --- /dev/null +++ b/msgraph_beta/generated/models/identifier_uri_configuration.py @@ -0,0 +1,60 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .identifier_uri_restriction import IdentifierUriRestriction + +@dataclass +class IdentifierUriConfiguration(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: Dict[str, Any] = field(default_factory=dict) + # The nonDefaultUriAddition property + non_default_uri_addition: Optional[IdentifierUriRestriction] = None + # The OdataType property + odata_type: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> IdentifierUriConfiguration: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: IdentifierUriConfiguration + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return IdentifierUriConfiguration() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .identifier_uri_restriction import IdentifierUriRestriction + + from .identifier_uri_restriction import IdentifierUriRestriction + + fields: Dict[str, Callable[[Any], None]] = { + "nonDefaultUriAddition": lambda n : setattr(self, 'non_default_uri_addition', n.get_object_value(IdentifierUriRestriction)), + "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_object_value("nonDefaultUriAddition", self.non_default_uri_addition) + writer.write_str_value("@odata.type", self.odata_type) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/models/identifier_uri_restriction.py b/msgraph_beta/generated/models/identifier_uri_restriction.py new file mode 100644 index 00000000000..feb44897c58 --- /dev/null +++ b/msgraph_beta/generated/models/identifier_uri_restriction.py @@ -0,0 +1,73 @@ +from __future__ import annotations +import datetime +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .app_management_restriction_state import AppManagementRestrictionState + +@dataclass +class IdentifierUriRestriction(AdditionalDataHolder, BackedModel, Parsable): + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: Dict[str, Any] = field(default_factory=dict) + # The excludeAppsReceivingV2Tokens property + exclude_apps_receiving_v2_tokens: Optional[bool] = None + # The excludeSaml property + exclude_saml: Optional[bool] = None + # The OdataType property + odata_type: Optional[str] = None + # The restrictForAppsCreatedAfterDateTime property + restrict_for_apps_created_after_date_time: Optional[datetime.datetime] = None + # The state property + state: Optional[AppManagementRestrictionState] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> IdentifierUriRestriction: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: IdentifierUriRestriction + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return IdentifierUriRestriction() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .app_management_restriction_state import AppManagementRestrictionState + + from .app_management_restriction_state import AppManagementRestrictionState + + fields: Dict[str, Callable[[Any], None]] = { + "excludeAppsReceivingV2Tokens": lambda n : setattr(self, 'exclude_apps_receiving_v2_tokens', n.get_bool_value()), + "excludeSaml": lambda n : setattr(self, 'exclude_saml', n.get_bool_value()), + "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), + "restrictForAppsCreatedAfterDateTime": lambda n : setattr(self, 'restrict_for_apps_created_after_date_time', n.get_datetime_value()), + "state": lambda n : setattr(self, 'state', n.get_enum_value(AppManagementRestrictionState)), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_bool_value("excludeAppsReceivingV2Tokens", self.exclude_apps_receiving_v2_tokens) + writer.write_bool_value("excludeSaml", self.exclude_saml) + writer.write_str_value("@odata.type", self.odata_type) + writer.write_datetime_value("restrictForAppsCreatedAfterDateTime", self.restrict_for_apps_created_after_date_time) + writer.write_enum_value("state", self.state) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/models/identity.py b/msgraph_beta/generated/models/identity.py index 34cb1d03a77..c1a2412413b 100644 --- a/msgraph_beta/generated/models/identity.py +++ b/msgraph_beta/generated/models/identity.py @@ -38,9 +38,9 @@ class Identity(AdditionalDataHolder, BackedModel, Parsable): # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. additional_data: Dict[str, Any] = field(default_factory=dict) - # The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don't show up as changed when using delta. + # The display name of the identity. This property is read-only. display_name: Optional[str] = None - # Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that's subject to review. + # The identifier of the identity. This property is read-only. id: Optional[str] = None # The OdataType property odata_type: Optional[str] = None diff --git a/msgraph_beta/generated/models/identity_set.py b/msgraph_beta/generated/models/identity_set.py index d46610ce263..d7beae3f6c3 100644 --- a/msgraph_beta/generated/models/identity_set.py +++ b/msgraph_beta/generated/models/identity_set.py @@ -20,13 +20,13 @@ class IdentitySet(AdditionalDataHolder, BackedModel, Parsable): # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. additional_data: Dict[str, Any] = field(default_factory=dict) - # Optional. The application associated with this action. + # The Identity of the Application. This property is read-only. application: Optional[Identity] = None - # Optional. The device associated with this action. + # The Identity of the Device. This property is read-only. device: Optional[Identity] = None # The OdataType property odata_type: Optional[str] = None - # Optional. The user associated with this action. + # The Identity of the User. This property is read-only. user: Optional[Identity] = None @staticmethod diff --git a/msgraph_beta/generated/models/internal_domain_federation.py b/msgraph_beta/generated/models/internal_domain_federation.py index 682a6bbea48..2451b5797b5 100644 --- a/msgraph_beta/generated/models/internal_domain_federation.py +++ b/msgraph_beta/generated/models/internal_domain_federation.py @@ -23,6 +23,8 @@ class InternalDomainFederation(SamlOrWsFedProvider): is_signed_authentication_request_required: Optional[bool] = None # Fallback token signing certificate that can also be used to sign tokens, for example when the primary signing certificate expires. Formatted as Base64 encoded strings of the public portion of the federated IdP's token signing certificate. Needs to be compatible with the X509Certificate2 class. Much like the signingCertificate, the nextSigningCertificate property is used if a rollover is required outside of the auto-rollover update, a new federation service is being set up, or if the new token signing certificate isn't present in the federation properties after the federation service certificate has been updated. next_signing_certificate: Optional[str] = None + # The passwordResetUri property + password_reset_uri: Optional[str] = None # Sets the preferred behavior for the sign-in prompt. The possible values are: translateToFreshPasswordAuthentication, nativeSupport, disabled, unknownFutureValue. prompt_login_behavior: Optional[PromptLoginBehavior] = None # URI that clients are redirected to when they sign out of Microsoft Entra services. Corresponds to the LogOffUri property of the Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet. @@ -61,6 +63,7 @@ def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: "federatedIdpMfaBehavior": lambda n : setattr(self, 'federated_idp_mfa_behavior', n.get_enum_value(FederatedIdpMfaBehavior)), "isSignedAuthenticationRequestRequired": lambda n : setattr(self, 'is_signed_authentication_request_required', n.get_bool_value()), "nextSigningCertificate": lambda n : setattr(self, 'next_signing_certificate', n.get_str_value()), + "passwordResetUri": lambda n : setattr(self, 'password_reset_uri', n.get_str_value()), "promptLoginBehavior": lambda n : setattr(self, 'prompt_login_behavior', n.get_enum_value(PromptLoginBehavior)), "signOutUri": lambda n : setattr(self, 'sign_out_uri', n.get_str_value()), "signingCertificateUpdateStatus": lambda n : setattr(self, 'signing_certificate_update_status', n.get_object_value(SigningCertificateUpdateStatus)), @@ -82,6 +85,7 @@ def serialize(self,writer: SerializationWriter) -> None: writer.write_enum_value("federatedIdpMfaBehavior", self.federated_idp_mfa_behavior) writer.write_bool_value("isSignedAuthenticationRequestRequired", self.is_signed_authentication_request_required) writer.write_str_value("nextSigningCertificate", self.next_signing_certificate) + writer.write_str_value("passwordResetUri", self.password_reset_uri) writer.write_enum_value("promptLoginBehavior", self.prompt_login_behavior) writer.write_str_value("signOutUri", self.sign_out_uri) writer.write_object_value("signingCertificateUpdateStatus", self.signing_certificate_update_status) diff --git a/msgraph_beta/generated/models/ios_managed_app_protection.py b/msgraph_beta/generated/models/ios_managed_app_protection.py index 85858693ff4..7329a1499a5 100644 --- a/msgraph_beta/generated/models/ios_managed_app_protection.py +++ b/msgraph_beta/generated/models/ios_managed_app_protection.py @@ -32,7 +32,7 @@ class IosManagedAppProtection(TargetedManagedAppProtection): app_data_encryption_type: Optional[ManagedAppDataEncryptionType] = None # List of apps to which the policy is deployed. apps: Optional[List[ManagedMobileApp]] = None - # A custom browser protocol to open weblink on iOS. + # A custom browser protocol to open weblink on iOS. When this property is configured, ManagedBrowserToOpenLinksRequired should be true. custom_browser_protocol: Optional[str] = None # Protocol of a custom dialer app to click-to-open a phone number on iOS, for example, skype:. custom_dialer_app_protocol: Optional[str] = None diff --git a/msgraph_beta/generated/models/mac_os_lob_app_assignment_settings.py b/msgraph_beta/generated/models/mac_os_lob_app_assignment_settings.py index 24f3ecbd696..7ebc8717fc7 100644 --- a/msgraph_beta/generated/models/mac_os_lob_app_assignment_settings.py +++ b/msgraph_beta/generated/models/mac_os_lob_app_assignment_settings.py @@ -15,7 +15,7 @@ class MacOsLobAppAssignmentSettings(MobileAppAssignmentSettings): """ # The OdataType property odata_type: Optional[str] = "#microsoft.graph.macOsLobAppAssignmentSettings" - # When TRUE, indicates that the app should be uninstalled when the device is removed from Intune. When FALSE, indicates that the app will not be uninstalled when the device is removed from Intune. + # Whether or not to uninstall the app when device is removed from Intune. uninstall_on_device_removal: Optional[bool] = None @staticmethod diff --git a/msgraph_beta/generated/models/mobile_app.py b/msgraph_beta/generated/models/mobile_app.py index aedc7f6ec56..7748bf8b853 100644 --- a/msgraph_beta/generated/models/mobile_app.py +++ b/msgraph_beta/generated/models/mobile_app.py @@ -63,9 +63,9 @@ class MobileApp(Entity): assignments: Optional[List[MobileAppAssignment]] = None # The list of categories for this app. categories: Optional[List[MobileAppCategory]] = None - # The date and time the app was created. This property is read-only. + # The date and time the app was created. created_date_time: Optional[datetime.datetime] = None - # The total number of dependencies the child app has. This property is read-only. + # The total number of dependencies the child app has. dependent_app_count: Optional[int] = None # The description of the app. description: Optional[str] = None @@ -75,13 +75,13 @@ class MobileApp(Entity): display_name: Optional[str] = None # The more information Url. information_url: Optional[str] = None - # The value indicating whether the app is assigned to at least one group. This property is read-only. + # The value indicating whether the app is assigned to at least one group. is_assigned: Optional[bool] = None # The value indicating whether the app is marked as featured by the admin. is_featured: Optional[bool] = None # The large icon, to be displayed in the app details and used for upload of the icon. large_icon: Optional[MimeContent] = None - # The date and time the app was last modified. This property is read-only. + # The date and time the app was last modified. last_modified_date_time: Optional[datetime.datetime] = None # Notes for the app. notes: Optional[str] = None @@ -95,7 +95,7 @@ class MobileApp(Entity): publisher: Optional[str] = None # Indicates the publishing state of an app. publishing_state: Optional[MobileAppPublishingState] = None - # The set of direct relationships for this app. + # List of relationships for this mobile app. relationships: Optional[List[MobileAppRelationship]] = None # List of scope tag ids for this mobile app. role_scope_tag_ids: Optional[List[str]] = None @@ -103,7 +103,7 @@ class MobileApp(Entity): superseded_app_count: Optional[int] = None # The total number of apps this app directly or indirectly supersedes. This property is read-only. superseding_app_count: Optional[int] = None - # The upload state. Possible values are: 0 - Not Ready, 1 - Ready, 2 - Processing. This property is read-only. + # The upload state. upload_state: Optional[int] = None @staticmethod diff --git a/msgraph_beta/generated/models/mobile_app_dependency_type.py b/msgraph_beta/generated/models/mobile_app_dependency_type.py index e42ab3c3686..8b3ec0ebfc4 100644 --- a/msgraph_beta/generated/models/mobile_app_dependency_type.py +++ b/msgraph_beta/generated/models/mobile_app_dependency_type.py @@ -5,4 +5,6 @@ class MobileAppDependencyType(str, Enum): Detect = "detect", # Indicates that the child app should be installed before installing the parent app. AutoInstall = "autoInstall", + # Evolvable enumeration sentinel value. Do not use. + UnknownFutureValue = "unknownFutureValue", diff --git a/msgraph_beta/generated/models/mobile_app_install_status.py b/msgraph_beta/generated/models/mobile_app_install_status.py index 70292cc8b05..7bad25f6c7c 100644 --- a/msgraph_beta/generated/models/mobile_app_install_status.py +++ b/msgraph_beta/generated/models/mobile_app_install_status.py @@ -15,7 +15,7 @@ @dataclass class MobileAppInstallStatus(Entity): """ - Contains properties for the installation state of a mobile app for a device. This will be deprecated starting May, 2023 (Intune Release 2305). + Contains properties for the installation state of a mobile app for a device. This will be deprecated in May, 2023 """ # The navigation link to the mobile app. app: Optional[MobileApp] = None diff --git a/msgraph_beta/generated/models/mobile_app_install_summary.py b/msgraph_beta/generated/models/mobile_app_install_summary.py index 835bf6b26aa..53cf99af61e 100644 --- a/msgraph_beta/generated/models/mobile_app_install_summary.py +++ b/msgraph_beta/generated/models/mobile_app_install_summary.py @@ -11,7 +11,7 @@ @dataclass class MobileAppInstallSummary(Entity): """ - Contains properties for the installation summary of a mobile app. This will be deprecated starting May, 2023 (Intune Release 2305). + Contains properties for the installation summary of a mobile app. This will be deprecated in May, 2023 """ # Number of Devices that have failed to install this app. failed_device_count: Optional[int] = None diff --git a/msgraph_beta/generated/models/mobile_app_relationship_type.py b/msgraph_beta/generated/models/mobile_app_relationship_type.py index 6ac1469509c..20d64326e70 100644 --- a/msgraph_beta/generated/models/mobile_app_relationship_type.py +++ b/msgraph_beta/generated/models/mobile_app_relationship_type.py @@ -5,4 +5,6 @@ class MobileAppRelationshipType(str, Enum): Child = "child", # Indicates that the target of a relationship is the parent in the relationship. Parent = "parent", + # Evolvable enumeration sentinel value. Do not use. + UnknownFutureValue = "unknownFutureValue", diff --git a/msgraph_beta/generated/models/mobile_app_supersedence_type.py b/msgraph_beta/generated/models/mobile_app_supersedence_type.py index b2ea9aff3d0..fe95f416c1d 100644 --- a/msgraph_beta/generated/models/mobile_app_supersedence_type.py +++ b/msgraph_beta/generated/models/mobile_app_supersedence_type.py @@ -5,4 +5,6 @@ class MobileAppSupersedenceType(str, Enum): Update = "update", # Indicates that the child app should be uninstalled before installing the parent app. Replace = "replace", + # Evolvable enumeration sentinel value. Do not use. + UnknownFutureValue = "unknownFutureValue", diff --git a/msgraph_beta/generated/models/mobile_app_troubleshooting_event.py b/msgraph_beta/generated/models/mobile_app_troubleshooting_event.py index fd3638755db..91b900db7df 100644 --- a/msgraph_beta/generated/models/mobile_app_troubleshooting_event.py +++ b/msgraph_beta/generated/models/mobile_app_troubleshooting_event.py @@ -15,7 +15,7 @@ class MobileAppTroubleshootingEvent(DeviceManagementTroubleshootingEvent): """ Event representing a users device application install status. """ - # The collection property of AppLogUploadRequest. + # Indicates collection of App Log Upload Request. app_log_collection_requests: Optional[List[AppLogCollectionRequest]] = None # Intune application identifier. application_id: Optional[str] = None diff --git a/msgraph_beta/generated/models/networkaccess/alert.py b/msgraph_beta/generated/models/networkaccess/alert.py index d688586d970..a2bb486df86 100644 --- a/msgraph_beta/generated/models/networkaccess/alert.py +++ b/msgraph_beta/generated/models/networkaccess/alert.py @@ -7,10 +7,10 @@ if TYPE_CHECKING: from ..entity import Entity from .alert_action import AlertAction + from .alert_severity import AlertSeverity from .alert_type import AlertType from .filtering_policy import FilteringPolicy from .related_resource import RelatedResource - from .threat_severity import ThreatSeverity from ..entity import Entity @@ -35,7 +35,7 @@ class Alert(Entity): # The relatedResources property related_resources: Optional[List[RelatedResource]] = None # The severity property - severity: Optional[ThreatSeverity] = None + severity: Optional[AlertSeverity] = None # The vendorName property vendor_name: Optional[str] = None @@ -57,17 +57,17 @@ def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: """ from ..entity import Entity from .alert_action import AlertAction + from .alert_severity import AlertSeverity from .alert_type import AlertType from .filtering_policy import FilteringPolicy from .related_resource import RelatedResource - from .threat_severity import ThreatSeverity from ..entity import Entity from .alert_action import AlertAction + from .alert_severity import AlertSeverity from .alert_type import AlertType from .filtering_policy import FilteringPolicy from .related_resource import RelatedResource - from .threat_severity import ThreatSeverity fields: Dict[str, Callable[[Any], None]] = { "actions": lambda n : setattr(self, 'actions', n.get_collection_of_object_values(AlertAction)), @@ -78,7 +78,7 @@ def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: "displayName": lambda n : setattr(self, 'display_name', n.get_str_value()), "policy": lambda n : setattr(self, 'policy', n.get_object_value(FilteringPolicy)), "relatedResources": lambda n : setattr(self, 'related_resources', n.get_collection_of_object_values(RelatedResource)), - "severity": lambda n : setattr(self, 'severity', n.get_enum_value(ThreatSeverity)), + "severity": lambda n : setattr(self, 'severity', n.get_enum_value(AlertSeverity)), "vendorName": lambda n : setattr(self, 'vendor_name', n.get_str_value()), } super_fields = super().get_field_deserializers() diff --git a/msgraph_beta/generated/models/networkaccess/threat_severity.py b/msgraph_beta/generated/models/networkaccess/alert_severity.py similarity index 73% rename from msgraph_beta/generated/models/networkaccess/threat_severity.py rename to msgraph_beta/generated/models/networkaccess/alert_severity.py index da22c3f628a..69919389b74 100644 --- a/msgraph_beta/generated/models/networkaccess/threat_severity.py +++ b/msgraph_beta/generated/models/networkaccess/alert_severity.py @@ -1,10 +1,9 @@ from enum import Enum -class ThreatSeverity(str, Enum): +class AlertSeverity(str, Enum): Informational = "informational", Low = "low", Medium = "medium", High = "high", - Critical = "critical", UnknownFutureValue = "unknownFutureValue", diff --git a/msgraph_beta/generated/models/networkaccess/network_access_traffic.py b/msgraph_beta/generated/models/networkaccess/network_access_traffic.py index e27843eb2ce..3e7cc2c9dcf 100644 --- a/msgraph_beta/generated/models/networkaccess/network_access_traffic.py +++ b/msgraph_beta/generated/models/networkaccess/network_access_traffic.py @@ -6,6 +6,8 @@ from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union if TYPE_CHECKING: + from ..device import Device + from ..user import User from .application_snapshot import ApplicationSnapshot from .device_category import DeviceCategory from .filtering_policy_action import FilteringPolicyAction @@ -44,6 +46,8 @@ class NetworkAccessTraffic(AdditionalDataHolder, BackedModel, Parsable): destination_url: Optional[str] = None # The destinationWebCategory property destination_web_category: Optional[WebCategory] = None + # The device property + device: Optional[Device] = None # Represents the category classification of a device within a network infrastructure. The possible values are: client, branch, unknownFutureValue. Supports $filter (eq) and $orderby. device_category: Optional[DeviceCategory] = None # Represents a unique identifier assigned to a device within a network infrastructure. Supports $filter (eq) and $orderby. @@ -96,6 +100,8 @@ class NetworkAccessTraffic(AdditionalDataHolder, BackedModel, Parsable): transaction_id: Optional[str] = None # Represents the transport protocol used for communication.The possible values are: ip, icmp, igmp, ggp, ipv4, tcp, pup, udp, idp, ipv6, ipv6RoutingHeader, ipv6FragmentHeader, ipSecEncapsulatingSecurityPayload, ipSecAuthenticationHeader, icmpV6, ipv6NoNextHeader, ipv6DestinationOptions, nd, raw, ipx, spx, spxII, unknownFutureValue. Supports $filter (eq) and $orderby. transport_protocol: Optional[NetworkingProtocol] = None + # The user property + user: Optional[User] = None # Represents a unique identifier assigned to a user. Supports $filter (eq) and $orderby. user_id: Optional[str] = None # Represents the user principal name (UPN) associated with a user. Supports $filter (eq) and $orderby. @@ -119,6 +125,8 @@ def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: The deserialization information for the current model Returns: Dict[str, Callable[[ParseNode], None]] """ + from ..device import Device + from ..user import User from .application_snapshot import ApplicationSnapshot from .device_category import DeviceCategory from .filtering_policy_action import FilteringPolicyAction @@ -128,6 +136,8 @@ def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: from .traffic_type import TrafficType from .web_category import WebCategory + from ..device import Device + from ..user import User from .application_snapshot import ApplicationSnapshot from .device_category import DeviceCategory from .filtering_policy_action import FilteringPolicyAction @@ -149,6 +159,7 @@ def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: "destinationPort": lambda n : setattr(self, 'destination_port', n.get_int_value()), "destinationUrl": lambda n : setattr(self, 'destination_url', n.get_str_value()), "destinationWebCategory": lambda n : setattr(self, 'destination_web_category', n.get_object_value(WebCategory)), + "device": lambda n : setattr(self, 'device', n.get_object_value(Device)), "deviceCategory": lambda n : setattr(self, 'device_category', n.get_enum_value(DeviceCategory)), "deviceId": lambda n : setattr(self, 'device_id', n.get_str_value()), "deviceOperatingSystem": lambda n : setattr(self, 'device_operating_system', n.get_str_value()), @@ -175,6 +186,7 @@ def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: "trafficType": lambda n : setattr(self, 'traffic_type', n.get_enum_value(TrafficType)), "transactionId": lambda n : setattr(self, 'transaction_id', n.get_str_value()), "transportProtocol": lambda n : setattr(self, 'transport_protocol', n.get_enum_value(NetworkingProtocol)), + "user": lambda n : setattr(self, 'user', n.get_object_value(User)), "userId": lambda n : setattr(self, 'user_id', n.get_str_value()), "userPrincipalName": lambda n : setattr(self, 'user_principal_name', n.get_str_value()), "vendorNames": lambda n : setattr(self, 'vendor_names', n.get_collection_of_primitive_values(str)), @@ -200,6 +212,7 @@ def serialize(self,writer: SerializationWriter) -> None: writer.write_int_value("destinationPort", self.destination_port) writer.write_str_value("destinationUrl", self.destination_url) writer.write_object_value("destinationWebCategory", self.destination_web_category) + writer.write_object_value("device", self.device) writer.write_enum_value("deviceCategory", self.device_category) writer.write_str_value("deviceId", self.device_id) writer.write_str_value("deviceOperatingSystem", self.device_operating_system) @@ -226,6 +239,7 @@ def serialize(self,writer: SerializationWriter) -> None: writer.write_enum_value("trafficType", self.traffic_type) writer.write_str_value("transactionId", self.transaction_id) writer.write_enum_value("transportProtocol", self.transport_protocol) + writer.write_object_value("user", self.user) writer.write_str_value("userId", self.user_id) writer.write_str_value("userPrincipalName", self.user_principal_name) writer.write_collection_of_primitive_values("vendorNames", self.vendor_names) diff --git a/msgraph_beta/generated/models/networkaccess/private_access_details.py b/msgraph_beta/generated/models/networkaccess/private_access_details.py index e691f599143..614d1ce6491 100644 --- a/msgraph_beta/generated/models/networkaccess/private_access_details.py +++ b/msgraph_beta/generated/models/networkaccess/private_access_details.py @@ -18,6 +18,8 @@ class PrivateAccessDetails(AdditionalDataHolder, BackedModel, Parsable): additional_data: Dict[str, Any] = field(default_factory=dict) # The accessType property access_type: Optional[AccessType] = None + # The appSegmentId property + app_segment_id: Optional[str] = None # The connectionStatus property connection_status: Optional[ConnectionStatus] = None # The connectorId property @@ -59,6 +61,7 @@ def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: fields: Dict[str, Callable[[Any], None]] = { "accessType": lambda n : setattr(self, 'access_type', n.get_enum_value(AccessType)), + "appSegmentId": lambda n : setattr(self, 'app_segment_id', n.get_str_value()), "connectionStatus": lambda n : setattr(self, 'connection_status', n.get_enum_value(ConnectionStatus)), "connectorId": lambda n : setattr(self, 'connector_id', n.get_str_value()), "connectorIp": lambda n : setattr(self, 'connector_ip', n.get_str_value()), @@ -78,6 +81,7 @@ def serialize(self,writer: SerializationWriter) -> None: if writer is None: raise TypeError("writer cannot be null.") writer.write_enum_value("accessType", self.access_type) + writer.write_str_value("appSegmentId", self.app_segment_id) writer.write_enum_value("connectionStatus", self.connection_status) writer.write_str_value("connectorId", self.connector_id) writer.write_str_value("connectorIp", self.connector_ip) diff --git a/msgraph_beta/generated/models/platform_type.py b/msgraph_beta/generated/models/platform_type.py index 0782d716392..a789859a44c 100644 --- a/msgraph_beta/generated/models/platform_type.py +++ b/msgraph_beta/generated/models/platform_type.py @@ -17,4 +17,8 @@ class PlatformType(str, Enum): Linux = "linux", # UnknownFutureValue UnknownFutureValue = "unknownFutureValue", + # AndroidEnterprise + AndroidEnterprise = "androidEnterprise", + # Android Open Source Project + Aosp = "aosp", diff --git a/msgraph_beta/generated/models/remote_action_audit.py b/msgraph_beta/generated/models/remote_action_audit.py index fc2fd08eeea..d1b190d591d 100644 --- a/msgraph_beta/generated/models/remote_action_audit.py +++ b/msgraph_beta/generated/models/remote_action_audit.py @@ -6,6 +6,7 @@ if TYPE_CHECKING: from .action_state import ActionState + from .device_action_category import DeviceActionCategory from .entity import Entity from .remote_action import RemoteAction @@ -22,6 +23,8 @@ class RemoteActionAudit(Entity): action_state: Optional[ActionState] = None # BulkAction ID bulk_device_action_id: Optional[str] = None + # Enum type used for DeviceActionCategory + device_action_category: Optional[DeviceActionCategory] = None # Intune device name. device_display_name: Optional[str] = None # IMEI of the device. @@ -56,10 +59,12 @@ def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: Returns: Dict[str, Callable[[ParseNode], None]] """ from .action_state import ActionState + from .device_action_category import DeviceActionCategory from .entity import Entity from .remote_action import RemoteAction from .action_state import ActionState + from .device_action_category import DeviceActionCategory from .entity import Entity from .remote_action import RemoteAction @@ -67,6 +72,7 @@ def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: "action": lambda n : setattr(self, 'action', n.get_enum_value(RemoteAction)), "actionState": lambda n : setattr(self, 'action_state', n.get_enum_value(ActionState)), "bulkDeviceActionId": lambda n : setattr(self, 'bulk_device_action_id', n.get_str_value()), + "deviceActionCategory": lambda n : setattr(self, 'device_action_category', n.get_enum_value(DeviceActionCategory)), "deviceDisplayName": lambda n : setattr(self, 'device_display_name', n.get_str_value()), "deviceIMEI": lambda n : setattr(self, 'device_i_m_e_i', n.get_str_value()), "deviceOwnerUserPrincipalName": lambda n : setattr(self, 'device_owner_user_principal_name', n.get_str_value()), @@ -91,6 +97,7 @@ def serialize(self,writer: SerializationWriter) -> None: writer.write_enum_value("action", self.action) writer.write_enum_value("actionState", self.action_state) writer.write_str_value("bulkDeviceActionId", self.bulk_device_action_id) + writer.write_enum_value("deviceActionCategory", self.device_action_category) writer.write_str_value("deviceDisplayName", self.device_display_name) writer.write_str_value("deviceIMEI", self.device_i_m_e_i) writer.write_str_value("deviceOwnerUserPrincipalName", self.device_owner_user_principal_name) diff --git a/msgraph_beta/generated/models/security/aad_risk_detection_audit_record.py b/msgraph_beta/generated/models/security/aad_risk_detection_audit_record.py new file mode 100644 index 00000000000..4dfeee1e839 --- /dev/null +++ b/msgraph_beta/generated/models/security/aad_risk_detection_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class AadRiskDetectionAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.aadRiskDetectionAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> AadRiskDetectionAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: AadRiskDetectionAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return AadRiskDetectionAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/aed_audit_record.py b/msgraph_beta/generated/models/security/aed_audit_record.py new file mode 100644 index 00000000000..b1097c4228c --- /dev/null +++ b/msgraph_beta/generated/models/security/aed_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class AedAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.aedAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> AedAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: AedAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return AedAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/ai_app_interaction_audit_record.py b/msgraph_beta/generated/models/security/ai_app_interaction_audit_record.py new file mode 100644 index 00000000000..cc7818fff58 --- /dev/null +++ b/msgraph_beta/generated/models/security/ai_app_interaction_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class AiAppInteractionAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.aiAppInteractionAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> AiAppInteractionAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: AiAppInteractionAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return AiAppInteractionAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/aip_file_deleted.py b/msgraph_beta/generated/models/security/aip_file_deleted.py new file mode 100644 index 00000000000..27cf145948f --- /dev/null +++ b/msgraph_beta/generated/models/security/aip_file_deleted.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class AipFileDeleted(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.aipFileDeleted" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> AipFileDeleted: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: AipFileDeleted + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return AipFileDeleted() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/aip_heart_beat.py b/msgraph_beta/generated/models/security/aip_heart_beat.py new file mode 100644 index 00000000000..42782ad6ecc --- /dev/null +++ b/msgraph_beta/generated/models/security/aip_heart_beat.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class AipHeartBeat(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.aipHeartBeat" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> AipHeartBeat: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: AipHeartBeat + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return AipHeartBeat() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/aip_protection_action_log_request.py b/msgraph_beta/generated/models/security/aip_protection_action_log_request.py new file mode 100644 index 00000000000..fe1c30d8245 --- /dev/null +++ b/msgraph_beta/generated/models/security/aip_protection_action_log_request.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class AipProtectionActionLogRequest(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.aipProtectionActionLogRequest" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> AipProtectionActionLogRequest: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: AipProtectionActionLogRequest + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return AipProtectionActionLogRequest() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/aip_scanner_discover_event.py b/msgraph_beta/generated/models/security/aip_scanner_discover_event.py new file mode 100644 index 00000000000..2687557872b --- /dev/null +++ b/msgraph_beta/generated/models/security/aip_scanner_discover_event.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class AipScannerDiscoverEvent(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.aipScannerDiscoverEvent" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> AipScannerDiscoverEvent: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: AipScannerDiscoverEvent + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return AipScannerDiscoverEvent() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/aip_sensitivity_label_action_log_request.py b/msgraph_beta/generated/models/security/aip_sensitivity_label_action_log_request.py new file mode 100644 index 00000000000..5c307892b14 --- /dev/null +++ b/msgraph_beta/generated/models/security/aip_sensitivity_label_action_log_request.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class AipSensitivityLabelActionLogRequest(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.aipSensitivityLabelActionLogRequest" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> AipSensitivityLabelActionLogRequest: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: AipSensitivityLabelActionLogRequest + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return AipSensitivityLabelActionLogRequest() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/air_admin_action_investigation_data.py b/msgraph_beta/generated/models/security/air_admin_action_investigation_data.py new file mode 100644 index 00000000000..ac15cff0cd5 --- /dev/null +++ b/msgraph_beta/generated/models/security/air_admin_action_investigation_data.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class AirAdminActionInvestigationData(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.airAdminActionInvestigationData" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> AirAdminActionInvestigationData: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: AirAdminActionInvestigationData + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return AirAdminActionInvestigationData() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/air_investigation_data.py b/msgraph_beta/generated/models/security/air_investigation_data.py new file mode 100644 index 00000000000..9ff0ef90127 --- /dev/null +++ b/msgraph_beta/generated/models/security/air_investigation_data.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class AirInvestigationData(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.airInvestigationData" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> AirInvestigationData: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: AirInvestigationData + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return AirInvestigationData() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/air_manual_investigation_data.py b/msgraph_beta/generated/models/security/air_manual_investigation_data.py new file mode 100644 index 00000000000..3e97ed9fd9f --- /dev/null +++ b/msgraph_beta/generated/models/security/air_manual_investigation_data.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class AirManualInvestigationData(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.airManualInvestigationData" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> AirManualInvestigationData: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: AirManualInvestigationData + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return AirManualInvestigationData() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/attack_sim_admin_audit_record.py b/msgraph_beta/generated/models/security/attack_sim_admin_audit_record.py new file mode 100644 index 00000000000..bd08cd3539c --- /dev/null +++ b/msgraph_beta/generated/models/security/attack_sim_admin_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class AttackSimAdminAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.attackSimAdminAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> AttackSimAdminAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: AttackSimAdminAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return AttackSimAdminAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/audit_data.py b/msgraph_beta/generated/models/security/audit_data.py index 13d39d66b9e..22d61fb4755 100644 --- a/msgraph_beta/generated/models/security/audit_data.py +++ b/msgraph_beta/generated/models/security/audit_data.py @@ -5,7 +5,278 @@ from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union if TYPE_CHECKING: + from .aad_risk_detection_audit_record import AadRiskDetectionAuditRecord + from .aed_audit_record import AedAuditRecord + from .aip_file_deleted import AipFileDeleted + from .aip_heart_beat import AipHeartBeat + from .aip_protection_action_log_request import AipProtectionActionLogRequest + from .aip_scanner_discover_event import AipScannerDiscoverEvent + from .aip_sensitivity_label_action_log_request import AipSensitivityLabelActionLogRequest + from .air_admin_action_investigation_data import AirAdminActionInvestigationData + from .air_investigation_data import AirInvestigationData + from .air_manual_investigation_data import AirManualInvestigationData + from .ai_app_interaction_audit_record import AiAppInteractionAuditRecord + from .attack_sim_admin_audit_record import AttackSimAdminAuditRecord + from .audit_search_audit_record import AuditSearchAuditRecord + from .azure_active_directory_account_logon_audit_record import AzureActiveDirectoryAccountLogonAuditRecord + from .azure_active_directory_audit_record import AzureActiveDirectoryAuditRecord + from .azure_active_directory_base_audit_record import AzureActiveDirectoryBaseAuditRecord + from .azure_active_directory_sts_logon_audit_record import AzureActiveDirectoryStsLogonAuditRecord + from .campaign_audit_record import CampaignAuditRecord + from .case_audit_record import CaseAuditRecord + from .case_investigation import CaseInvestigation + from .cdp_cold_crawl_status_record import CdpColdCrawlStatusRecord + from .cdp_content_explorer_aggregate_record import CdpContentExplorerAggregateRecord + from .cdp_dlp_sensitive_audit_record import CdpDlpSensitiveAuditRecord + from .cdp_dlp_sensitive_endpoint_audit_record import CdpDlpSensitiveEndpointAuditRecord + from .cdp_log_record import CdpLogRecord + from .cdp_ocr_billing_record import CdpOcrBillingRecord + from .cdp_resource_scope_change_event_record import CdpResourceScopeChangeEventRecord + from .cerner_s_m_s_link_record import CernerSMSLinkRecord + from .cerner_s_m_s_settings_update_record import CernerSMSSettingsUpdateRecord + from .cerner_s_m_s_unlink_record import CernerSMSUnlinkRecord + from .compliance_connector_audit_record import ComplianceConnectorAuditRecord + from .compliance_dlp_applications_audit_record import ComplianceDlpApplicationsAuditRecord + from .compliance_dlp_applications_classification_audit_record import ComplianceDlpApplicationsClassificationAuditRecord + from .compliance_dlp_base_audit_record import ComplianceDlpBaseAuditRecord + from .compliance_dlp_classification_base_audit_record import ComplianceDlpClassificationBaseAuditRecord + from .compliance_dlp_classification_base_cdp_record import ComplianceDlpClassificationBaseCdpRecord + from .compliance_dlp_endpoint_audit_record import ComplianceDlpEndpointAuditRecord + from .compliance_dlp_endpoint_discovery_audit_record import ComplianceDlpEndpointDiscoveryAuditRecord + from .compliance_dlp_exchange_audit_record import ComplianceDlpExchangeAuditRecord + from .compliance_dlp_exchange_classification_audit_record import ComplianceDlpExchangeClassificationAuditRecord + from .compliance_dlp_exchange_classification_cdp_record import ComplianceDlpExchangeClassificationCdpRecord + from .compliance_dlp_exchange_discovery_audit_record import ComplianceDlpExchangeDiscoveryAuditRecord + from .compliance_dlp_share_point_audit_record import ComplianceDlpSharePointAuditRecord + from .compliance_dlp_share_point_classification_audit_record import ComplianceDlpSharePointClassificationAuditRecord + from .compliance_dlp_share_point_classification_extended_audit_record import ComplianceDlpSharePointClassificationExtendedAuditRecord + from .compliance_d_l_m_exchange_audit_record import ComplianceDLMExchangeAuditRecord + from .compliance_d_l_m_share_point_audit_record import ComplianceDLMSharePointAuditRecord + from .compliance_manager_action_record import ComplianceManagerActionRecord + from .compliance_supervision_base_audit_record import ComplianceSupervisionBaseAuditRecord + from .compliance_supervision_exchange_audit_record import ComplianceSupervisionExchangeAuditRecord + from .consumption_resource_audit_record import ConsumptionResourceAuditRecord + from .copilot_interaction_audit_record import CopilotInteractionAuditRecord + from .core_reporting_settings_audit_record import CoreReportingSettingsAuditRecord + from .cortana_briefing_audit_record import CortanaBriefingAuditRecord + from .cps_common_policy_audit_record import CpsCommonPolicyAuditRecord + from .cps_policy_config_audit_record import CpsPolicyConfigAuditRecord + from .crm_base_audit_record import CrmBaseAuditRecord + from .crm_entity_operation_audit_record import CrmEntityOperationAuditRecord + from .customer_key_service_encryption_audit_record import CustomerKeyServiceEncryptionAuditRecord + from .data_center_security_base_audit_record import DataCenterSecurityBaseAuditRecord + from .data_center_security_cmdlet_audit_record import DataCenterSecurityCmdletAuditRecord + from .data_governance_audit_record import DataGovernanceAuditRecord + from .data_insights_rest_api_audit_record import DataInsightsRestApiAuditRecord + from .data_lake_export_operation_audit_record import DataLakeExportOperationAuditRecord + from .data_share_operation_audit_record import DataShareOperationAuditRecord from .default_audit_data import DefaultAuditData + from .defender_security_alert_base_record import DefenderSecurityAlertBaseRecord + from .delete_certificate_record import DeleteCertificateRecord + from .disable_consent_record import DisableConsentRecord + from .discovery_audit_record import DiscoveryAuditRecord + from .dlp_endpoint_audit_record import DlpEndpointAuditRecord + from .dlp_sensitive_information_type_cmdlet_record import DlpSensitiveInformationTypeCmdletRecord + from .dlp_sensitive_information_type_rule_package_cmdlet_record import DlpSensitiveInformationTypeRulePackageCmdletRecord + from .download_certificate_record import DownloadCertificateRecord + from .dynamics365_business_central_audit_record import Dynamics365BusinessCentralAuditRecord + from .enable_consent_record import EnableConsentRecord + from .epic_s_m_s_link_record import EpicSMSLinkRecord + from .epic_s_m_s_settings_update_record import EpicSMSSettingsUpdateRecord + from .epic_s_m_s_unlink_record import EpicSMSUnlinkRecord + from .exchange_admin_audit_record import ExchangeAdminAuditRecord + from .exchange_aggregated_mailbox_audit_record import ExchangeAggregatedMailboxAuditRecord + from .exchange_aggregated_operation_record import ExchangeAggregatedOperationRecord + from .exchange_mailbox_audit_base_record import ExchangeMailboxAuditBaseRecord + from .exchange_mailbox_audit_group_record import ExchangeMailboxAuditGroupRecord + from .exchange_mailbox_audit_record import ExchangeMailboxAuditRecord + from .fhir_base_url_add_record import FhirBaseUrlAddRecord + from .fhir_base_url_approve_record import FhirBaseUrlApproveRecord + from .fhir_base_url_delete_record import FhirBaseUrlDeleteRecord + from .fhir_base_url_update_record import FhirBaseUrlUpdateRecord + from .healthcare_signal_record import HealthcareSignalRecord + from .hosted_rpa_audit_record import HostedRpaAuditRecord + from .hr_signal_audit_record import HrSignalAuditRecord + from .hygiene_event_record import HygieneEventRecord + from .information_barrier_policy_application_audit_record import InformationBarrierPolicyApplicationAuditRecord + from .information_worker_protection_audit_record import InformationWorkerProtectionAuditRecord + from .insider_risk_scoped_users_record import InsiderRiskScopedUsersRecord + from .insider_risk_scoped_user_insights_record import InsiderRiskScopedUserInsightsRecord + from .irm_security_alert_record import IrmSecurityAlertRecord + from .irm_user_defined_detection_record import IrmUserDefinedDetectionRecord + from .kaizala_audit_record import KaizalaAuditRecord + from .label_analytics_aggregate_audit_record import LabelAnalyticsAggregateAuditRecord + from .label_content_explorer_audit_record import LabelContentExplorerAuditRecord + from .large_content_metadata_audit_record import LargeContentMetadataAuditRecord + from .m365_compliance_connector_audit_record import M365ComplianceConnectorAuditRecord + from .m365_d_a_a_d_audit_record import M365DAADAuditRecord + from .mail_submission_data import MailSubmissionData + from .managed_services_audit_record import ManagedServicesAuditRecord + from .managed_tenants_audit_record import ManagedTenantsAuditRecord + from .mapg_alerts_audit_record import MapgAlertsAuditRecord + from .mapg_onboard_audit_record import MapgOnboardAuditRecord + from .mapg_policy_audit_record import MapgPolicyAuditRecord + from .mcas_alerts_audit_record import McasAlertsAuditRecord + from .mdatp_audit_record import MdatpAuditRecord + from .mda_data_security_signal_record import MdaDataSecuritySignalRecord + from .mdc_events_record import MdcEventsRecord + from .mdi_audit_record import MdiAuditRecord + from .mesh_worlds_audit_record import MeshWorldsAuditRecord + from .microsoft365_backup_backup_item_audit_record import Microsoft365BackupBackupItemAuditRecord + from .microsoft365_backup_backup_policy_audit_record import Microsoft365BackupBackupPolicyAuditRecord + from .microsoft365_backup_restore_item_audit_record import Microsoft365BackupRestoreItemAuditRecord + from .microsoft365_backup_restore_task_audit_record import Microsoft365BackupRestoreTaskAuditRecord + from .microsoft_defender_experts_base_audit_record import MicrosoftDefenderExpertsBaseAuditRecord + from .microsoft_defender_experts_x_d_r_audit_record import MicrosoftDefenderExpertsXDRAuditRecord + from .microsoft_flow_audit_record import MicrosoftFlowAuditRecord + from .microsoft_forms_audit_record import MicrosoftFormsAuditRecord + from .microsoft_graph_data_connect_consent import MicrosoftGraphDataConnectConsent + from .microsoft_graph_data_connect_operation import MicrosoftGraphDataConnectOperation + from .microsoft_purview_data_map_operation_record import MicrosoftPurviewDataMapOperationRecord + from .microsoft_purview_metadata_policy_operation_record import MicrosoftPurviewMetadataPolicyOperationRecord + from .microsoft_purview_policy_operation_record import MicrosoftPurviewPolicyOperationRecord + from .microsoft_purview_privacy_audit_event import MicrosoftPurviewPrivacyAuditEvent + from .microsoft_stream_audit_record import MicrosoftStreamAuditRecord + from .microsoft_teams_admin_audit_record import MicrosoftTeamsAdminAuditRecord + from .microsoft_teams_analytics_audit_record import MicrosoftTeamsAnalyticsAuditRecord + from .microsoft_teams_audit_record import MicrosoftTeamsAuditRecord + from .microsoft_teams_device_audit_record import MicrosoftTeamsDeviceAuditRecord + from .microsoft_teams_retention_label_action_audit_record import MicrosoftTeamsRetentionLabelActionAuditRecord + from .microsoft_teams_sensitivity_label_action_audit_record import MicrosoftTeamsSensitivityLabelActionAuditRecord + from .microsoft_teams_shifts_audit_record import MicrosoftTeamsShiftsAuditRecord + from .mip_auto_label_exchange_item_audit_record import MipAutoLabelExchangeItemAuditRecord + from .mip_auto_label_item_audit_record import MipAutoLabelItemAuditRecord + from .mip_auto_label_policy_audit_record import MipAutoLabelPolicyAuditRecord + from .mip_auto_label_progress_feedback_audit_record import MipAutoLabelProgressFeedbackAuditRecord + from .mip_auto_label_share_point_item_audit_record import MipAutoLabelSharePointItemAuditRecord + from .mip_auto_label_share_point_policy_location_audit_record import MipAutoLabelSharePointPolicyLocationAuditRecord + from .mip_auto_label_simulation_share_point_completion_record import MipAutoLabelSimulationSharePointCompletionRecord + from .mip_auto_label_simulation_share_point_progress_record import MipAutoLabelSimulationSharePointProgressRecord + from .mip_auto_label_simulation_statistics_record import MipAutoLabelSimulationStatisticsRecord + from .mip_auto_label_simulation_status_record import MipAutoLabelSimulationStatusRecord + from .mip_exact_data_match_audit_record import MipExactDataMatchAuditRecord + from .mip_label_analytics_audit_record import MipLabelAnalyticsAuditRecord + from .mip_label_audit_record import MipLabelAuditRecord + from .msde_general_settings_audit_record import MsdeGeneralSettingsAuditRecord + from .msde_indicators_settings_audit_record import MsdeIndicatorsSettingsAuditRecord + from .msde_response_actions_audit_record import MsdeResponseActionsAuditRecord + from .msde_roles_settings_audit_record import MsdeRolesSettingsAuditRecord + from .mstic_nation_state_notification_record import MsticNationStateNotificationRecord + from .multi_stage_disposition_audit_record import MultiStageDispositionAuditRecord + from .my_analytics_settings_audit_record import MyAnalyticsSettingsAuditRecord + from .m_s365_d_custom_detection_audit_record import MS365DCustomDetectionAuditRecord + from .m_s365_d_incident_audit_record import MS365DIncidentAuditRecord + from .m_s365_d_suppression_rule_audit_record import MS365DSuppressionRuleAuditRecord + from .office_native_audit_record import OfficeNativeAuditRecord + from .ome_portal_audit_record import OmePortalAuditRecord + from .one_drive_audit_record import OneDriveAuditRecord + from .on_premises_file_share_scanner_dlp_audit_record import OnPremisesFileShareScannerDlpAuditRecord + from .on_premises_scanner_dlp_audit_record import OnPremisesScannerDlpAuditRecord + from .on_premises_share_point_scanner_dlp_audit_record import OnPremisesSharePointScannerDlpAuditRecord + from .owa_get_access_token_for_resource_audit_record import OwaGetAccessTokenForResourceAuditRecord + from .people_admin_settings_audit_record import PeopleAdminSettingsAuditRecord + from .physical_badging_signal_audit_record import PhysicalBadgingSignalAuditRecord + from .planner_copy_plan_audit_record import PlannerCopyPlanAuditRecord + from .planner_plan_audit_record import PlannerPlanAuditRecord + from .planner_plan_list_audit_record import PlannerPlanListAuditRecord + from .planner_roster_audit_record import PlannerRosterAuditRecord + from .planner_roster_sensitivity_label_audit_record import PlannerRosterSensitivityLabelAuditRecord + from .planner_task_audit_record import PlannerTaskAuditRecord + from .planner_task_list_audit_record import PlannerTaskListAuditRecord + from .planner_tenant_settings_audit_record import PlannerTenantSettingsAuditRecord + from .power_apps_audit_app_record import PowerAppsAuditAppRecord + from .power_apps_audit_plan_record import PowerAppsAuditPlanRecord + from .power_apps_audit_resource_record import PowerAppsAuditResourceRecord + from .power_bi_audit_record import PowerBiAuditRecord + from .power_bi_dlp_audit_record import PowerBiDlpAuditRecord + from .power_pages_site_audit_record import PowerPagesSiteAuditRecord + from .power_platform_administrator_activity_record import PowerPlatformAdministratorActivityRecord + from .power_platform_admin_dlp_audit_record import PowerPlatformAdminDlpAuditRecord + from .power_platform_admin_environment_audit_record import PowerPlatformAdminEnvironmentAuditRecord + from .power_platform_lockbox_resource_access_request_audit_record import PowerPlatformLockboxResourceAccessRequestAuditRecord + from .power_platform_lockbox_resource_command_audit_record import PowerPlatformLockboxResourceCommandAuditRecord + from .power_platform_service_activity_audit_record import PowerPlatformServiceActivityAuditRecord + from .privacy_data_match_audit_record import PrivacyDataMatchAuditRecord + from .privacy_data_minimization_record import PrivacyDataMinimizationRecord + from .privacy_digest_email_record import PrivacyDigestEmailRecord + from .privacy_open_access_audit_record import PrivacyOpenAccessAuditRecord + from .privacy_portal_audit_record import PrivacyPortalAuditRecord + from .privacy_remediation_action_record import PrivacyRemediationActionRecord + from .privacy_remediation_record import PrivacyRemediationRecord + from .privacy_tenant_audit_history_record import PrivacyTenantAuditHistoryRecord + from .project_audit_record import ProjectAuditRecord + from .project_for_the_web_assigned_to_me_settings_audit_record import ProjectForTheWebAssignedToMeSettingsAuditRecord + from .project_for_the_web_project_audit_record import ProjectForTheWebProjectAuditRecord + from .project_for_the_web_project_settings_audit_record import ProjectForTheWebProjectSettingsAuditRecord + from .project_for_the_web_roadmap_audit_record import ProjectForTheWebRoadmapAuditRecord + from .project_for_the_web_roadmap_item_audit_record import ProjectForTheWebRoadmapItemAuditRecord + from .project_for_the_web_roadmap_settings_audit_record import ProjectForTheWebRoadmapSettingsAuditRecord + from .project_for_the_web_task_audit_record import ProjectForTheWebTaskAuditRecord + from .public_folder_audit_record import PublicFolderAuditRecord + from .purview_insider_risk_alerts_record import PurviewInsiderRiskAlertsRecord + from .purview_insider_risk_cases_record import PurviewInsiderRiskCasesRecord + from .quarantine_audit_record import QuarantineAuditRecord + from .records_management_audit_record import RecordsManagementAuditRecord + from .retention_policy_audit_record import RetentionPolicyAuditRecord + from .score_evidence import ScoreEvidence + from .score_platform_generic_audit_record import ScorePlatformGenericAuditRecord + from .script_run_audit_record import ScriptRunAuditRecord + from .search_audit_record import SearchAuditRecord + from .security_compliance_alert_record import SecurityComplianceAlertRecord + from .security_compliance_center_e_o_p_cmdlet_audit_record import SecurityComplianceCenterEOPCmdletAuditRecord + from .security_compliance_insights_audit_record import SecurityComplianceInsightsAuditRecord + from .security_compliance_r_b_a_c_audit_record import SecurityComplianceRBACAuditRecord + from .security_compliance_user_change_audit_record import SecurityComplianceUserChangeAuditRecord + from .share_point_app_permission_operation_audit_record import SharePointAppPermissionOperationAuditRecord + from .share_point_audit_record import SharePointAuditRecord + from .share_point_comment_operation_audit_record import SharePointCommentOperationAuditRecord + from .share_point_content_type_operation_audit_record import SharePointContentTypeOperationAuditRecord + from .share_point_e_signature_audit_record import SharePointESignatureAuditRecord + from .share_point_field_operation_audit_record import SharePointFieldOperationAuditRecord + from .share_point_file_operation_audit_record import SharePointFileOperationAuditRecord + from .share_point_list_operation_audit_record import SharePointListOperationAuditRecord + from .share_point_sharing_operation_audit_record import SharePointSharingOperationAuditRecord + from .skype_for_business_base_audit_record import SkypeForBusinessBaseAuditRecord + from .skype_for_business_cmdlets_audit_record import SkypeForBusinessCmdletsAuditRecord + from .skype_for_business_p_s_t_n_usage_audit_record import SkypeForBusinessPSTNUsageAuditRecord + from .skype_for_business_users_blocked_audit_record import SkypeForBusinessUsersBlockedAuditRecord + from .sms_create_phone_number_record import SmsCreatePhoneNumberRecord + from .sms_delete_phone_number_record import SmsDeletePhoneNumberRecord + from .supervisory_review_day_x_insights_audit_record import SupervisoryReviewDayXInsightsAuditRecord + from .synthetic_probe_audit_record import SyntheticProbeAuditRecord + from .teams_easy_approvals_audit_record import TeamsEasyApprovalsAuditRecord + from .teams_healthcare_audit_record import TeamsHealthcareAuditRecord + from .teams_updates_audit_record import TeamsUpdatesAuditRecord + from .tenant_allow_block_list_audit_record import TenantAllowBlockListAuditRecord + from .threat_finder_audit_record import ThreatFinderAuditRecord + from .threat_intelligence_atp_content_data import ThreatIntelligenceAtpContentData + from .threat_intelligence_mail_data import ThreatIntelligenceMailData + from .threat_intelligence_url_click_data import ThreatIntelligenceUrlClickData + from .todo_audit_record import TodoAuditRecord + from .uam_operation_audit_record import UamOperationAuditRecord + from .unified_group_audit_record import UnifiedGroupAuditRecord + from .unified_simulation_matched_item_audit_record import UnifiedSimulationMatchedItemAuditRecord + from .unified_simulation_summary_audit_record import UnifiedSimulationSummaryAuditRecord + from .upload_certificate_record import UploadCertificateRecord + from .urbac_assignment_audit_record import UrbacAssignmentAuditRecord + from .urbac_enable_state_audit_record import UrbacEnableStateAuditRecord + from .urbac_role_audit_record import UrbacRoleAuditRecord + from .user_training_audit_record import UserTrainingAuditRecord + from .vfam_base_policy_audit_record import VfamBasePolicyAuditRecord + from .vfam_create_policy_audit_record import VfamCreatePolicyAuditRecord + from .vfam_delete_policy_audit_record import VfamDeletePolicyAuditRecord + from .vfam_update_policy_audit_record import VfamUpdatePolicyAuditRecord + from .viva_goals_audit_record import VivaGoalsAuditRecord + from .viva_learning_admin_audit_record import VivaLearningAdminAuditRecord + from .viva_learning_audit_record import VivaLearningAuditRecord + from .viva_pulse_admin_audit_record import VivaPulseAdminAuditRecord + from .viva_pulse_organizer_audit_record import VivaPulseOrganizerAuditRecord + from .viva_pulse_report_audit_record import VivaPulseReportAuditRecord + from .viva_pulse_response_audit_record import VivaPulseResponseAuditRecord + from .wdatp_alerts_audit_record import WdatpAlertsAuditRecord + from .windows365_customer_lockbox_audit_record import Windows365CustomerLockboxAuditRecord + from .workplace_analytics_audit_record import WorkplaceAnalyticsAuditRecord + from .yammer_audit_record import YammerAuditRecord @dataclass class AuditData(AdditionalDataHolder, BackedModel, Parsable): @@ -30,10 +301,1094 @@ def create_from_discriminator_value(parse_node: ParseNode) -> AuditData: mapping_value = parse_node.get_child_node("@odata.type").get_str_value() except AttributeError: mapping_value = None + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.aadRiskDetectionAuditRecord".casefold(): + from .aad_risk_detection_audit_record import AadRiskDetectionAuditRecord + + return AadRiskDetectionAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.aedAuditRecord".casefold(): + from .aed_audit_record import AedAuditRecord + + return AedAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.aiAppInteractionAuditRecord".casefold(): + from .ai_app_interaction_audit_record import AiAppInteractionAuditRecord + + return AiAppInteractionAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.aipFileDeleted".casefold(): + from .aip_file_deleted import AipFileDeleted + + return AipFileDeleted() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.aipHeartBeat".casefold(): + from .aip_heart_beat import AipHeartBeat + + return AipHeartBeat() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.aipProtectionActionLogRequest".casefold(): + from .aip_protection_action_log_request import AipProtectionActionLogRequest + + return AipProtectionActionLogRequest() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.aipScannerDiscoverEvent".casefold(): + from .aip_scanner_discover_event import AipScannerDiscoverEvent + + return AipScannerDiscoverEvent() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.aipSensitivityLabelActionLogRequest".casefold(): + from .aip_sensitivity_label_action_log_request import AipSensitivityLabelActionLogRequest + + return AipSensitivityLabelActionLogRequest() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.airAdminActionInvestigationData".casefold(): + from .air_admin_action_investigation_data import AirAdminActionInvestigationData + + return AirAdminActionInvestigationData() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.airInvestigationData".casefold(): + from .air_investigation_data import AirInvestigationData + + return AirInvestigationData() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.airManualInvestigationData".casefold(): + from .air_manual_investigation_data import AirManualInvestigationData + + return AirManualInvestigationData() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.attackSimAdminAuditRecord".casefold(): + from .attack_sim_admin_audit_record import AttackSimAdminAuditRecord + + return AttackSimAdminAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.auditSearchAuditRecord".casefold(): + from .audit_search_audit_record import AuditSearchAuditRecord + + return AuditSearchAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.azureActiveDirectoryAccountLogonAuditRecord".casefold(): + from .azure_active_directory_account_logon_audit_record import AzureActiveDirectoryAccountLogonAuditRecord + + return AzureActiveDirectoryAccountLogonAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.azureActiveDirectoryAuditRecord".casefold(): + from .azure_active_directory_audit_record import AzureActiveDirectoryAuditRecord + + return AzureActiveDirectoryAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.azureActiveDirectoryBaseAuditRecord".casefold(): + from .azure_active_directory_base_audit_record import AzureActiveDirectoryBaseAuditRecord + + return AzureActiveDirectoryBaseAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.azureActiveDirectoryStsLogonAuditRecord".casefold(): + from .azure_active_directory_sts_logon_audit_record import AzureActiveDirectoryStsLogonAuditRecord + + return AzureActiveDirectoryStsLogonAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.campaignAuditRecord".casefold(): + from .campaign_audit_record import CampaignAuditRecord + + return CampaignAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.caseAuditRecord".casefold(): + from .case_audit_record import CaseAuditRecord + + return CaseAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.caseInvestigation".casefold(): + from .case_investigation import CaseInvestigation + + return CaseInvestigation() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.cdpColdCrawlStatusRecord".casefold(): + from .cdp_cold_crawl_status_record import CdpColdCrawlStatusRecord + + return CdpColdCrawlStatusRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.cdpContentExplorerAggregateRecord".casefold(): + from .cdp_content_explorer_aggregate_record import CdpContentExplorerAggregateRecord + + return CdpContentExplorerAggregateRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.cdpDlpSensitiveAuditRecord".casefold(): + from .cdp_dlp_sensitive_audit_record import CdpDlpSensitiveAuditRecord + + return CdpDlpSensitiveAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.cdpDlpSensitiveEndpointAuditRecord".casefold(): + from .cdp_dlp_sensitive_endpoint_audit_record import CdpDlpSensitiveEndpointAuditRecord + + return CdpDlpSensitiveEndpointAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.cdpLogRecord".casefold(): + from .cdp_log_record import CdpLogRecord + + return CdpLogRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.cdpOcrBillingRecord".casefold(): + from .cdp_ocr_billing_record import CdpOcrBillingRecord + + return CdpOcrBillingRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.cdpResourceScopeChangeEventRecord".casefold(): + from .cdp_resource_scope_change_event_record import CdpResourceScopeChangeEventRecord + + return CdpResourceScopeChangeEventRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.cernerSMSLinkRecord".casefold(): + from .cerner_s_m_s_link_record import CernerSMSLinkRecord + + return CernerSMSLinkRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.cernerSMSSettingsUpdateRecord".casefold(): + from .cerner_s_m_s_settings_update_record import CernerSMSSettingsUpdateRecord + + return CernerSMSSettingsUpdateRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.cernerSMSUnlinkRecord".casefold(): + from .cerner_s_m_s_unlink_record import CernerSMSUnlinkRecord + + return CernerSMSUnlinkRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.complianceConnectorAuditRecord".casefold(): + from .compliance_connector_audit_record import ComplianceConnectorAuditRecord + + return ComplianceConnectorAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.complianceDLMExchangeAuditRecord".casefold(): + from .compliance_d_l_m_exchange_audit_record import ComplianceDLMExchangeAuditRecord + + return ComplianceDLMExchangeAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.complianceDLMSharePointAuditRecord".casefold(): + from .compliance_d_l_m_share_point_audit_record import ComplianceDLMSharePointAuditRecord + + return ComplianceDLMSharePointAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.complianceDlpApplicationsAuditRecord".casefold(): + from .compliance_dlp_applications_audit_record import ComplianceDlpApplicationsAuditRecord + + return ComplianceDlpApplicationsAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.complianceDlpApplicationsClassificationAuditRecord".casefold(): + from .compliance_dlp_applications_classification_audit_record import ComplianceDlpApplicationsClassificationAuditRecord + + return ComplianceDlpApplicationsClassificationAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.complianceDlpBaseAuditRecord".casefold(): + from .compliance_dlp_base_audit_record import ComplianceDlpBaseAuditRecord + + return ComplianceDlpBaseAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.complianceDlpClassificationBaseAuditRecord".casefold(): + from .compliance_dlp_classification_base_audit_record import ComplianceDlpClassificationBaseAuditRecord + + return ComplianceDlpClassificationBaseAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.complianceDlpClassificationBaseCdpRecord".casefold(): + from .compliance_dlp_classification_base_cdp_record import ComplianceDlpClassificationBaseCdpRecord + + return ComplianceDlpClassificationBaseCdpRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.complianceDlpEndpointAuditRecord".casefold(): + from .compliance_dlp_endpoint_audit_record import ComplianceDlpEndpointAuditRecord + + return ComplianceDlpEndpointAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.complianceDlpEndpointDiscoveryAuditRecord".casefold(): + from .compliance_dlp_endpoint_discovery_audit_record import ComplianceDlpEndpointDiscoveryAuditRecord + + return ComplianceDlpEndpointDiscoveryAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.complianceDlpExchangeAuditRecord".casefold(): + from .compliance_dlp_exchange_audit_record import ComplianceDlpExchangeAuditRecord + + return ComplianceDlpExchangeAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.complianceDlpExchangeClassificationAuditRecord".casefold(): + from .compliance_dlp_exchange_classification_audit_record import ComplianceDlpExchangeClassificationAuditRecord + + return ComplianceDlpExchangeClassificationAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.complianceDlpExchangeClassificationCdpRecord".casefold(): + from .compliance_dlp_exchange_classification_cdp_record import ComplianceDlpExchangeClassificationCdpRecord + + return ComplianceDlpExchangeClassificationCdpRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.complianceDlpExchangeDiscoveryAuditRecord".casefold(): + from .compliance_dlp_exchange_discovery_audit_record import ComplianceDlpExchangeDiscoveryAuditRecord + + return ComplianceDlpExchangeDiscoveryAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.complianceDlpSharePointAuditRecord".casefold(): + from .compliance_dlp_share_point_audit_record import ComplianceDlpSharePointAuditRecord + + return ComplianceDlpSharePointAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.complianceDlpSharePointClassificationAuditRecord".casefold(): + from .compliance_dlp_share_point_classification_audit_record import ComplianceDlpSharePointClassificationAuditRecord + + return ComplianceDlpSharePointClassificationAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.complianceDlpSharePointClassificationExtendedAuditRecord".casefold(): + from .compliance_dlp_share_point_classification_extended_audit_record import ComplianceDlpSharePointClassificationExtendedAuditRecord + + return ComplianceDlpSharePointClassificationExtendedAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.complianceManagerActionRecord".casefold(): + from .compliance_manager_action_record import ComplianceManagerActionRecord + + return ComplianceManagerActionRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.complianceSupervisionBaseAuditRecord".casefold(): + from .compliance_supervision_base_audit_record import ComplianceSupervisionBaseAuditRecord + + return ComplianceSupervisionBaseAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.complianceSupervisionExchangeAuditRecord".casefold(): + from .compliance_supervision_exchange_audit_record import ComplianceSupervisionExchangeAuditRecord + + return ComplianceSupervisionExchangeAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.consumptionResourceAuditRecord".casefold(): + from .consumption_resource_audit_record import ConsumptionResourceAuditRecord + + return ConsumptionResourceAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.copilotInteractionAuditRecord".casefold(): + from .copilot_interaction_audit_record import CopilotInteractionAuditRecord + + return CopilotInteractionAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.coreReportingSettingsAuditRecord".casefold(): + from .core_reporting_settings_audit_record import CoreReportingSettingsAuditRecord + + return CoreReportingSettingsAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.cortanaBriefingAuditRecord".casefold(): + from .cortana_briefing_audit_record import CortanaBriefingAuditRecord + + return CortanaBriefingAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.cpsCommonPolicyAuditRecord".casefold(): + from .cps_common_policy_audit_record import CpsCommonPolicyAuditRecord + + return CpsCommonPolicyAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.cpsPolicyConfigAuditRecord".casefold(): + from .cps_policy_config_audit_record import CpsPolicyConfigAuditRecord + + return CpsPolicyConfigAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.crmBaseAuditRecord".casefold(): + from .crm_base_audit_record import CrmBaseAuditRecord + + return CrmBaseAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.crmEntityOperationAuditRecord".casefold(): + from .crm_entity_operation_audit_record import CrmEntityOperationAuditRecord + + return CrmEntityOperationAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.customerKeyServiceEncryptionAuditRecord".casefold(): + from .customer_key_service_encryption_audit_record import CustomerKeyServiceEncryptionAuditRecord + + return CustomerKeyServiceEncryptionAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.dataCenterSecurityBaseAuditRecord".casefold(): + from .data_center_security_base_audit_record import DataCenterSecurityBaseAuditRecord + + return DataCenterSecurityBaseAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.dataCenterSecurityCmdletAuditRecord".casefold(): + from .data_center_security_cmdlet_audit_record import DataCenterSecurityCmdletAuditRecord + + return DataCenterSecurityCmdletAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.dataGovernanceAuditRecord".casefold(): + from .data_governance_audit_record import DataGovernanceAuditRecord + + return DataGovernanceAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.dataInsightsRestApiAuditRecord".casefold(): + from .data_insights_rest_api_audit_record import DataInsightsRestApiAuditRecord + + return DataInsightsRestApiAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.dataLakeExportOperationAuditRecord".casefold(): + from .data_lake_export_operation_audit_record import DataLakeExportOperationAuditRecord + + return DataLakeExportOperationAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.dataShareOperationAuditRecord".casefold(): + from .data_share_operation_audit_record import DataShareOperationAuditRecord + + return DataShareOperationAuditRecord() if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.defaultAuditData".casefold(): from .default_audit_data import DefaultAuditData return DefaultAuditData() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.defenderSecurityAlertBaseRecord".casefold(): + from .defender_security_alert_base_record import DefenderSecurityAlertBaseRecord + + return DefenderSecurityAlertBaseRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.deleteCertificateRecord".casefold(): + from .delete_certificate_record import DeleteCertificateRecord + + return DeleteCertificateRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.disableConsentRecord".casefold(): + from .disable_consent_record import DisableConsentRecord + + return DisableConsentRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.discoveryAuditRecord".casefold(): + from .discovery_audit_record import DiscoveryAuditRecord + + return DiscoveryAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.dlpEndpointAuditRecord".casefold(): + from .dlp_endpoint_audit_record import DlpEndpointAuditRecord + + return DlpEndpointAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.dlpSensitiveInformationTypeCmdletRecord".casefold(): + from .dlp_sensitive_information_type_cmdlet_record import DlpSensitiveInformationTypeCmdletRecord + + return DlpSensitiveInformationTypeCmdletRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.dlpSensitiveInformationTypeRulePackageCmdletRecord".casefold(): + from .dlp_sensitive_information_type_rule_package_cmdlet_record import DlpSensitiveInformationTypeRulePackageCmdletRecord + + return DlpSensitiveInformationTypeRulePackageCmdletRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.downloadCertificateRecord".casefold(): + from .download_certificate_record import DownloadCertificateRecord + + return DownloadCertificateRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.dynamics365BusinessCentralAuditRecord".casefold(): + from .dynamics365_business_central_audit_record import Dynamics365BusinessCentralAuditRecord + + return Dynamics365BusinessCentralAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.enableConsentRecord".casefold(): + from .enable_consent_record import EnableConsentRecord + + return EnableConsentRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.epicSMSLinkRecord".casefold(): + from .epic_s_m_s_link_record import EpicSMSLinkRecord + + return EpicSMSLinkRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.epicSMSSettingsUpdateRecord".casefold(): + from .epic_s_m_s_settings_update_record import EpicSMSSettingsUpdateRecord + + return EpicSMSSettingsUpdateRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.epicSMSUnlinkRecord".casefold(): + from .epic_s_m_s_unlink_record import EpicSMSUnlinkRecord + + return EpicSMSUnlinkRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.exchangeAdminAuditRecord".casefold(): + from .exchange_admin_audit_record import ExchangeAdminAuditRecord + + return ExchangeAdminAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.exchangeAggregatedMailboxAuditRecord".casefold(): + from .exchange_aggregated_mailbox_audit_record import ExchangeAggregatedMailboxAuditRecord + + return ExchangeAggregatedMailboxAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.exchangeAggregatedOperationRecord".casefold(): + from .exchange_aggregated_operation_record import ExchangeAggregatedOperationRecord + + return ExchangeAggregatedOperationRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.exchangeMailboxAuditBaseRecord".casefold(): + from .exchange_mailbox_audit_base_record import ExchangeMailboxAuditBaseRecord + + return ExchangeMailboxAuditBaseRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.exchangeMailboxAuditGroupRecord".casefold(): + from .exchange_mailbox_audit_group_record import ExchangeMailboxAuditGroupRecord + + return ExchangeMailboxAuditGroupRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.exchangeMailboxAuditRecord".casefold(): + from .exchange_mailbox_audit_record import ExchangeMailboxAuditRecord + + return ExchangeMailboxAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.fhirBaseUrlAddRecord".casefold(): + from .fhir_base_url_add_record import FhirBaseUrlAddRecord + + return FhirBaseUrlAddRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.fhirBaseUrlApproveRecord".casefold(): + from .fhir_base_url_approve_record import FhirBaseUrlApproveRecord + + return FhirBaseUrlApproveRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.fhirBaseUrlDeleteRecord".casefold(): + from .fhir_base_url_delete_record import FhirBaseUrlDeleteRecord + + return FhirBaseUrlDeleteRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.fhirBaseUrlUpdateRecord".casefold(): + from .fhir_base_url_update_record import FhirBaseUrlUpdateRecord + + return FhirBaseUrlUpdateRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.healthcareSignalRecord".casefold(): + from .healthcare_signal_record import HealthcareSignalRecord + + return HealthcareSignalRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.hostedRpaAuditRecord".casefold(): + from .hosted_rpa_audit_record import HostedRpaAuditRecord + + return HostedRpaAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.hrSignalAuditRecord".casefold(): + from .hr_signal_audit_record import HrSignalAuditRecord + + return HrSignalAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.hygieneEventRecord".casefold(): + from .hygiene_event_record import HygieneEventRecord + + return HygieneEventRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.informationBarrierPolicyApplicationAuditRecord".casefold(): + from .information_barrier_policy_application_audit_record import InformationBarrierPolicyApplicationAuditRecord + + return InformationBarrierPolicyApplicationAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.informationWorkerProtectionAuditRecord".casefold(): + from .information_worker_protection_audit_record import InformationWorkerProtectionAuditRecord + + return InformationWorkerProtectionAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.insiderRiskScopedUserInsightsRecord".casefold(): + from .insider_risk_scoped_user_insights_record import InsiderRiskScopedUserInsightsRecord + + return InsiderRiskScopedUserInsightsRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.insiderRiskScopedUsersRecord".casefold(): + from .insider_risk_scoped_users_record import InsiderRiskScopedUsersRecord + + return InsiderRiskScopedUsersRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.irmSecurityAlertRecord".casefold(): + from .irm_security_alert_record import IrmSecurityAlertRecord + + return IrmSecurityAlertRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.irmUserDefinedDetectionRecord".casefold(): + from .irm_user_defined_detection_record import IrmUserDefinedDetectionRecord + + return IrmUserDefinedDetectionRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.kaizalaAuditRecord".casefold(): + from .kaizala_audit_record import KaizalaAuditRecord + + return KaizalaAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.labelAnalyticsAggregateAuditRecord".casefold(): + from .label_analytics_aggregate_audit_record import LabelAnalyticsAggregateAuditRecord + + return LabelAnalyticsAggregateAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.labelContentExplorerAuditRecord".casefold(): + from .label_content_explorer_audit_record import LabelContentExplorerAuditRecord + + return LabelContentExplorerAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.largeContentMetadataAuditRecord".casefold(): + from .large_content_metadata_audit_record import LargeContentMetadataAuditRecord + + return LargeContentMetadataAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.m365ComplianceConnectorAuditRecord".casefold(): + from .m365_compliance_connector_audit_record import M365ComplianceConnectorAuditRecord + + return M365ComplianceConnectorAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.m365DAADAuditRecord".casefold(): + from .m365_d_a_a_d_audit_record import M365DAADAuditRecord + + return M365DAADAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.mailSubmissionData".casefold(): + from .mail_submission_data import MailSubmissionData + + return MailSubmissionData() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.managedServicesAuditRecord".casefold(): + from .managed_services_audit_record import ManagedServicesAuditRecord + + return ManagedServicesAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.managedTenantsAuditRecord".casefold(): + from .managed_tenants_audit_record import ManagedTenantsAuditRecord + + return ManagedTenantsAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.mapgAlertsAuditRecord".casefold(): + from .mapg_alerts_audit_record import MapgAlertsAuditRecord + + return MapgAlertsAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.mapgOnboardAuditRecord".casefold(): + from .mapg_onboard_audit_record import MapgOnboardAuditRecord + + return MapgOnboardAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.mapgPolicyAuditRecord".casefold(): + from .mapg_policy_audit_record import MapgPolicyAuditRecord + + return MapgPolicyAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.mcasAlertsAuditRecord".casefold(): + from .mcas_alerts_audit_record import McasAlertsAuditRecord + + return McasAlertsAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.mdaDataSecuritySignalRecord".casefold(): + from .mda_data_security_signal_record import MdaDataSecuritySignalRecord + + return MdaDataSecuritySignalRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.mdatpAuditRecord".casefold(): + from .mdatp_audit_record import MdatpAuditRecord + + return MdatpAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.mdcEventsRecord".casefold(): + from .mdc_events_record import MdcEventsRecord + + return MdcEventsRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.mdiAuditRecord".casefold(): + from .mdi_audit_record import MdiAuditRecord + + return MdiAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.meshWorldsAuditRecord".casefold(): + from .mesh_worlds_audit_record import MeshWorldsAuditRecord + + return MeshWorldsAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.microsoft365BackupBackupItemAuditRecord".casefold(): + from .microsoft365_backup_backup_item_audit_record import Microsoft365BackupBackupItemAuditRecord + + return Microsoft365BackupBackupItemAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.microsoft365BackupBackupPolicyAuditRecord".casefold(): + from .microsoft365_backup_backup_policy_audit_record import Microsoft365BackupBackupPolicyAuditRecord + + return Microsoft365BackupBackupPolicyAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.microsoft365BackupRestoreItemAuditRecord".casefold(): + from .microsoft365_backup_restore_item_audit_record import Microsoft365BackupRestoreItemAuditRecord + + return Microsoft365BackupRestoreItemAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.microsoft365BackupRestoreTaskAuditRecord".casefold(): + from .microsoft365_backup_restore_task_audit_record import Microsoft365BackupRestoreTaskAuditRecord + + return Microsoft365BackupRestoreTaskAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.microsoftDefenderExpertsBaseAuditRecord".casefold(): + from .microsoft_defender_experts_base_audit_record import MicrosoftDefenderExpertsBaseAuditRecord + + return MicrosoftDefenderExpertsBaseAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.microsoftDefenderExpertsXDRAuditRecord".casefold(): + from .microsoft_defender_experts_x_d_r_audit_record import MicrosoftDefenderExpertsXDRAuditRecord + + return MicrosoftDefenderExpertsXDRAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.microsoftFlowAuditRecord".casefold(): + from .microsoft_flow_audit_record import MicrosoftFlowAuditRecord + + return MicrosoftFlowAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.microsoftFormsAuditRecord".casefold(): + from .microsoft_forms_audit_record import MicrosoftFormsAuditRecord + + return MicrosoftFormsAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.microsoftGraphDataConnectConsent".casefold(): + from .microsoft_graph_data_connect_consent import MicrosoftGraphDataConnectConsent + + return MicrosoftGraphDataConnectConsent() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.microsoftGraphDataConnectOperation".casefold(): + from .microsoft_graph_data_connect_operation import MicrosoftGraphDataConnectOperation + + return MicrosoftGraphDataConnectOperation() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.microsoftPurviewDataMapOperationRecord".casefold(): + from .microsoft_purview_data_map_operation_record import MicrosoftPurviewDataMapOperationRecord + + return MicrosoftPurviewDataMapOperationRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.microsoftPurviewMetadataPolicyOperationRecord".casefold(): + from .microsoft_purview_metadata_policy_operation_record import MicrosoftPurviewMetadataPolicyOperationRecord + + return MicrosoftPurviewMetadataPolicyOperationRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.microsoftPurviewPolicyOperationRecord".casefold(): + from .microsoft_purview_policy_operation_record import MicrosoftPurviewPolicyOperationRecord + + return MicrosoftPurviewPolicyOperationRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.microsoftPurviewPrivacyAuditEvent".casefold(): + from .microsoft_purview_privacy_audit_event import MicrosoftPurviewPrivacyAuditEvent + + return MicrosoftPurviewPrivacyAuditEvent() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.microsoftStreamAuditRecord".casefold(): + from .microsoft_stream_audit_record import MicrosoftStreamAuditRecord + + return MicrosoftStreamAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.microsoftTeamsAdminAuditRecord".casefold(): + from .microsoft_teams_admin_audit_record import MicrosoftTeamsAdminAuditRecord + + return MicrosoftTeamsAdminAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.microsoftTeamsAnalyticsAuditRecord".casefold(): + from .microsoft_teams_analytics_audit_record import MicrosoftTeamsAnalyticsAuditRecord + + return MicrosoftTeamsAnalyticsAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.microsoftTeamsAuditRecord".casefold(): + from .microsoft_teams_audit_record import MicrosoftTeamsAuditRecord + + return MicrosoftTeamsAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.microsoftTeamsDeviceAuditRecord".casefold(): + from .microsoft_teams_device_audit_record import MicrosoftTeamsDeviceAuditRecord + + return MicrosoftTeamsDeviceAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.microsoftTeamsRetentionLabelActionAuditRecord".casefold(): + from .microsoft_teams_retention_label_action_audit_record import MicrosoftTeamsRetentionLabelActionAuditRecord + + return MicrosoftTeamsRetentionLabelActionAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.microsoftTeamsSensitivityLabelActionAuditRecord".casefold(): + from .microsoft_teams_sensitivity_label_action_audit_record import MicrosoftTeamsSensitivityLabelActionAuditRecord + + return MicrosoftTeamsSensitivityLabelActionAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.microsoftTeamsShiftsAuditRecord".casefold(): + from .microsoft_teams_shifts_audit_record import MicrosoftTeamsShiftsAuditRecord + + return MicrosoftTeamsShiftsAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.mipAutoLabelExchangeItemAuditRecord".casefold(): + from .mip_auto_label_exchange_item_audit_record import MipAutoLabelExchangeItemAuditRecord + + return MipAutoLabelExchangeItemAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.mipAutoLabelItemAuditRecord".casefold(): + from .mip_auto_label_item_audit_record import MipAutoLabelItemAuditRecord + + return MipAutoLabelItemAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.mipAutoLabelPolicyAuditRecord".casefold(): + from .mip_auto_label_policy_audit_record import MipAutoLabelPolicyAuditRecord + + return MipAutoLabelPolicyAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.mipAutoLabelProgressFeedbackAuditRecord".casefold(): + from .mip_auto_label_progress_feedback_audit_record import MipAutoLabelProgressFeedbackAuditRecord + + return MipAutoLabelProgressFeedbackAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.mipAutoLabelSharePointItemAuditRecord".casefold(): + from .mip_auto_label_share_point_item_audit_record import MipAutoLabelSharePointItemAuditRecord + + return MipAutoLabelSharePointItemAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.mipAutoLabelSharePointPolicyLocationAuditRecord".casefold(): + from .mip_auto_label_share_point_policy_location_audit_record import MipAutoLabelSharePointPolicyLocationAuditRecord + + return MipAutoLabelSharePointPolicyLocationAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.mipAutoLabelSimulationSharePointCompletionRecord".casefold(): + from .mip_auto_label_simulation_share_point_completion_record import MipAutoLabelSimulationSharePointCompletionRecord + + return MipAutoLabelSimulationSharePointCompletionRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.mipAutoLabelSimulationSharePointProgressRecord".casefold(): + from .mip_auto_label_simulation_share_point_progress_record import MipAutoLabelSimulationSharePointProgressRecord + + return MipAutoLabelSimulationSharePointProgressRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.mipAutoLabelSimulationStatisticsRecord".casefold(): + from .mip_auto_label_simulation_statistics_record import MipAutoLabelSimulationStatisticsRecord + + return MipAutoLabelSimulationStatisticsRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.mipAutoLabelSimulationStatusRecord".casefold(): + from .mip_auto_label_simulation_status_record import MipAutoLabelSimulationStatusRecord + + return MipAutoLabelSimulationStatusRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.mipExactDataMatchAuditRecord".casefold(): + from .mip_exact_data_match_audit_record import MipExactDataMatchAuditRecord + + return MipExactDataMatchAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.mipLabelAnalyticsAuditRecord".casefold(): + from .mip_label_analytics_audit_record import MipLabelAnalyticsAuditRecord + + return MipLabelAnalyticsAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.mipLabelAuditRecord".casefold(): + from .mip_label_audit_record import MipLabelAuditRecord + + return MipLabelAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.mS365DCustomDetectionAuditRecord".casefold(): + from .m_s365_d_custom_detection_audit_record import MS365DCustomDetectionAuditRecord + + return MS365DCustomDetectionAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.mS365DIncidentAuditRecord".casefold(): + from .m_s365_d_incident_audit_record import MS365DIncidentAuditRecord + + return MS365DIncidentAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.mS365DSuppressionRuleAuditRecord".casefold(): + from .m_s365_d_suppression_rule_audit_record import MS365DSuppressionRuleAuditRecord + + return MS365DSuppressionRuleAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.msdeGeneralSettingsAuditRecord".casefold(): + from .msde_general_settings_audit_record import MsdeGeneralSettingsAuditRecord + + return MsdeGeneralSettingsAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.msdeIndicatorsSettingsAuditRecord".casefold(): + from .msde_indicators_settings_audit_record import MsdeIndicatorsSettingsAuditRecord + + return MsdeIndicatorsSettingsAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.msdeResponseActionsAuditRecord".casefold(): + from .msde_response_actions_audit_record import MsdeResponseActionsAuditRecord + + return MsdeResponseActionsAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.msdeRolesSettingsAuditRecord".casefold(): + from .msde_roles_settings_audit_record import MsdeRolesSettingsAuditRecord + + return MsdeRolesSettingsAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.msticNationStateNotificationRecord".casefold(): + from .mstic_nation_state_notification_record import MsticNationStateNotificationRecord + + return MsticNationStateNotificationRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.multiStageDispositionAuditRecord".casefold(): + from .multi_stage_disposition_audit_record import MultiStageDispositionAuditRecord + + return MultiStageDispositionAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.myAnalyticsSettingsAuditRecord".casefold(): + from .my_analytics_settings_audit_record import MyAnalyticsSettingsAuditRecord + + return MyAnalyticsSettingsAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.officeNativeAuditRecord".casefold(): + from .office_native_audit_record import OfficeNativeAuditRecord + + return OfficeNativeAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.omePortalAuditRecord".casefold(): + from .ome_portal_audit_record import OmePortalAuditRecord + + return OmePortalAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.oneDriveAuditRecord".casefold(): + from .one_drive_audit_record import OneDriveAuditRecord + + return OneDriveAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.onPremisesFileShareScannerDlpAuditRecord".casefold(): + from .on_premises_file_share_scanner_dlp_audit_record import OnPremisesFileShareScannerDlpAuditRecord + + return OnPremisesFileShareScannerDlpAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.onPremisesScannerDlpAuditRecord".casefold(): + from .on_premises_scanner_dlp_audit_record import OnPremisesScannerDlpAuditRecord + + return OnPremisesScannerDlpAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.onPremisesSharePointScannerDlpAuditRecord".casefold(): + from .on_premises_share_point_scanner_dlp_audit_record import OnPremisesSharePointScannerDlpAuditRecord + + return OnPremisesSharePointScannerDlpAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.owaGetAccessTokenForResourceAuditRecord".casefold(): + from .owa_get_access_token_for_resource_audit_record import OwaGetAccessTokenForResourceAuditRecord + + return OwaGetAccessTokenForResourceAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.peopleAdminSettingsAuditRecord".casefold(): + from .people_admin_settings_audit_record import PeopleAdminSettingsAuditRecord + + return PeopleAdminSettingsAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.physicalBadgingSignalAuditRecord".casefold(): + from .physical_badging_signal_audit_record import PhysicalBadgingSignalAuditRecord + + return PhysicalBadgingSignalAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.plannerCopyPlanAuditRecord".casefold(): + from .planner_copy_plan_audit_record import PlannerCopyPlanAuditRecord + + return PlannerCopyPlanAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.plannerPlanAuditRecord".casefold(): + from .planner_plan_audit_record import PlannerPlanAuditRecord + + return PlannerPlanAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.plannerPlanListAuditRecord".casefold(): + from .planner_plan_list_audit_record import PlannerPlanListAuditRecord + + return PlannerPlanListAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.plannerRosterAuditRecord".casefold(): + from .planner_roster_audit_record import PlannerRosterAuditRecord + + return PlannerRosterAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.plannerRosterSensitivityLabelAuditRecord".casefold(): + from .planner_roster_sensitivity_label_audit_record import PlannerRosterSensitivityLabelAuditRecord + + return PlannerRosterSensitivityLabelAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.plannerTaskAuditRecord".casefold(): + from .planner_task_audit_record import PlannerTaskAuditRecord + + return PlannerTaskAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.plannerTaskListAuditRecord".casefold(): + from .planner_task_list_audit_record import PlannerTaskListAuditRecord + + return PlannerTaskListAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.plannerTenantSettingsAuditRecord".casefold(): + from .planner_tenant_settings_audit_record import PlannerTenantSettingsAuditRecord + + return PlannerTenantSettingsAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.powerAppsAuditAppRecord".casefold(): + from .power_apps_audit_app_record import PowerAppsAuditAppRecord + + return PowerAppsAuditAppRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.powerAppsAuditPlanRecord".casefold(): + from .power_apps_audit_plan_record import PowerAppsAuditPlanRecord + + return PowerAppsAuditPlanRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.powerAppsAuditResourceRecord".casefold(): + from .power_apps_audit_resource_record import PowerAppsAuditResourceRecord + + return PowerAppsAuditResourceRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.powerBiAuditRecord".casefold(): + from .power_bi_audit_record import PowerBiAuditRecord + + return PowerBiAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.powerBiDlpAuditRecord".casefold(): + from .power_bi_dlp_audit_record import PowerBiDlpAuditRecord + + return PowerBiDlpAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.powerPagesSiteAuditRecord".casefold(): + from .power_pages_site_audit_record import PowerPagesSiteAuditRecord + + return PowerPagesSiteAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.powerPlatformAdminDlpAuditRecord".casefold(): + from .power_platform_admin_dlp_audit_record import PowerPlatformAdminDlpAuditRecord + + return PowerPlatformAdminDlpAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.powerPlatformAdminEnvironmentAuditRecord".casefold(): + from .power_platform_admin_environment_audit_record import PowerPlatformAdminEnvironmentAuditRecord + + return PowerPlatformAdminEnvironmentAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.powerPlatformAdministratorActivityRecord".casefold(): + from .power_platform_administrator_activity_record import PowerPlatformAdministratorActivityRecord + + return PowerPlatformAdministratorActivityRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.powerPlatformLockboxResourceAccessRequestAuditRecord".casefold(): + from .power_platform_lockbox_resource_access_request_audit_record import PowerPlatformLockboxResourceAccessRequestAuditRecord + + return PowerPlatformLockboxResourceAccessRequestAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.powerPlatformLockboxResourceCommandAuditRecord".casefold(): + from .power_platform_lockbox_resource_command_audit_record import PowerPlatformLockboxResourceCommandAuditRecord + + return PowerPlatformLockboxResourceCommandAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.powerPlatformServiceActivityAuditRecord".casefold(): + from .power_platform_service_activity_audit_record import PowerPlatformServiceActivityAuditRecord + + return PowerPlatformServiceActivityAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.privacyDataMatchAuditRecord".casefold(): + from .privacy_data_match_audit_record import PrivacyDataMatchAuditRecord + + return PrivacyDataMatchAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.privacyDataMinimizationRecord".casefold(): + from .privacy_data_minimization_record import PrivacyDataMinimizationRecord + + return PrivacyDataMinimizationRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.privacyDigestEmailRecord".casefold(): + from .privacy_digest_email_record import PrivacyDigestEmailRecord + + return PrivacyDigestEmailRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.privacyOpenAccessAuditRecord".casefold(): + from .privacy_open_access_audit_record import PrivacyOpenAccessAuditRecord + + return PrivacyOpenAccessAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.privacyPortalAuditRecord".casefold(): + from .privacy_portal_audit_record import PrivacyPortalAuditRecord + + return PrivacyPortalAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.privacyRemediationActionRecord".casefold(): + from .privacy_remediation_action_record import PrivacyRemediationActionRecord + + return PrivacyRemediationActionRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.privacyRemediationRecord".casefold(): + from .privacy_remediation_record import PrivacyRemediationRecord + + return PrivacyRemediationRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.privacyTenantAuditHistoryRecord".casefold(): + from .privacy_tenant_audit_history_record import PrivacyTenantAuditHistoryRecord + + return PrivacyTenantAuditHistoryRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.projectAuditRecord".casefold(): + from .project_audit_record import ProjectAuditRecord + + return ProjectAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.projectForTheWebAssignedToMeSettingsAuditRecord".casefold(): + from .project_for_the_web_assigned_to_me_settings_audit_record import ProjectForTheWebAssignedToMeSettingsAuditRecord + + return ProjectForTheWebAssignedToMeSettingsAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.projectForTheWebProjectAuditRecord".casefold(): + from .project_for_the_web_project_audit_record import ProjectForTheWebProjectAuditRecord + + return ProjectForTheWebProjectAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.projectForTheWebProjectSettingsAuditRecord".casefold(): + from .project_for_the_web_project_settings_audit_record import ProjectForTheWebProjectSettingsAuditRecord + + return ProjectForTheWebProjectSettingsAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.projectForTheWebRoadmapAuditRecord".casefold(): + from .project_for_the_web_roadmap_audit_record import ProjectForTheWebRoadmapAuditRecord + + return ProjectForTheWebRoadmapAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.projectForTheWebRoadmapItemAuditRecord".casefold(): + from .project_for_the_web_roadmap_item_audit_record import ProjectForTheWebRoadmapItemAuditRecord + + return ProjectForTheWebRoadmapItemAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.projectForTheWebRoadmapSettingsAuditRecord".casefold(): + from .project_for_the_web_roadmap_settings_audit_record import ProjectForTheWebRoadmapSettingsAuditRecord + + return ProjectForTheWebRoadmapSettingsAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.projectForTheWebTaskAuditRecord".casefold(): + from .project_for_the_web_task_audit_record import ProjectForTheWebTaskAuditRecord + + return ProjectForTheWebTaskAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.publicFolderAuditRecord".casefold(): + from .public_folder_audit_record import PublicFolderAuditRecord + + return PublicFolderAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.purviewInsiderRiskAlertsRecord".casefold(): + from .purview_insider_risk_alerts_record import PurviewInsiderRiskAlertsRecord + + return PurviewInsiderRiskAlertsRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.purviewInsiderRiskCasesRecord".casefold(): + from .purview_insider_risk_cases_record import PurviewInsiderRiskCasesRecord + + return PurviewInsiderRiskCasesRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.quarantineAuditRecord".casefold(): + from .quarantine_audit_record import QuarantineAuditRecord + + return QuarantineAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.recordsManagementAuditRecord".casefold(): + from .records_management_audit_record import RecordsManagementAuditRecord + + return RecordsManagementAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.retentionPolicyAuditRecord".casefold(): + from .retention_policy_audit_record import RetentionPolicyAuditRecord + + return RetentionPolicyAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.scoreEvidence".casefold(): + from .score_evidence import ScoreEvidence + + return ScoreEvidence() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.scorePlatformGenericAuditRecord".casefold(): + from .score_platform_generic_audit_record import ScorePlatformGenericAuditRecord + + return ScorePlatformGenericAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.scriptRunAuditRecord".casefold(): + from .script_run_audit_record import ScriptRunAuditRecord + + return ScriptRunAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.searchAuditRecord".casefold(): + from .search_audit_record import SearchAuditRecord + + return SearchAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.securityComplianceAlertRecord".casefold(): + from .security_compliance_alert_record import SecurityComplianceAlertRecord + + return SecurityComplianceAlertRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.securityComplianceCenterEOPCmdletAuditRecord".casefold(): + from .security_compliance_center_e_o_p_cmdlet_audit_record import SecurityComplianceCenterEOPCmdletAuditRecord + + return SecurityComplianceCenterEOPCmdletAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.securityComplianceInsightsAuditRecord".casefold(): + from .security_compliance_insights_audit_record import SecurityComplianceInsightsAuditRecord + + return SecurityComplianceInsightsAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.securityComplianceRBACAuditRecord".casefold(): + from .security_compliance_r_b_a_c_audit_record import SecurityComplianceRBACAuditRecord + + return SecurityComplianceRBACAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.securityComplianceUserChangeAuditRecord".casefold(): + from .security_compliance_user_change_audit_record import SecurityComplianceUserChangeAuditRecord + + return SecurityComplianceUserChangeAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.sharePointAppPermissionOperationAuditRecord".casefold(): + from .share_point_app_permission_operation_audit_record import SharePointAppPermissionOperationAuditRecord + + return SharePointAppPermissionOperationAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.sharePointAuditRecord".casefold(): + from .share_point_audit_record import SharePointAuditRecord + + return SharePointAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.sharePointCommentOperationAuditRecord".casefold(): + from .share_point_comment_operation_audit_record import SharePointCommentOperationAuditRecord + + return SharePointCommentOperationAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.sharePointContentTypeOperationAuditRecord".casefold(): + from .share_point_content_type_operation_audit_record import SharePointContentTypeOperationAuditRecord + + return SharePointContentTypeOperationAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.sharePointESignatureAuditRecord".casefold(): + from .share_point_e_signature_audit_record import SharePointESignatureAuditRecord + + return SharePointESignatureAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.sharePointFieldOperationAuditRecord".casefold(): + from .share_point_field_operation_audit_record import SharePointFieldOperationAuditRecord + + return SharePointFieldOperationAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.sharePointFileOperationAuditRecord".casefold(): + from .share_point_file_operation_audit_record import SharePointFileOperationAuditRecord + + return SharePointFileOperationAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.sharePointListOperationAuditRecord".casefold(): + from .share_point_list_operation_audit_record import SharePointListOperationAuditRecord + + return SharePointListOperationAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.sharePointSharingOperationAuditRecord".casefold(): + from .share_point_sharing_operation_audit_record import SharePointSharingOperationAuditRecord + + return SharePointSharingOperationAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.skypeForBusinessBaseAuditRecord".casefold(): + from .skype_for_business_base_audit_record import SkypeForBusinessBaseAuditRecord + + return SkypeForBusinessBaseAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.skypeForBusinessCmdletsAuditRecord".casefold(): + from .skype_for_business_cmdlets_audit_record import SkypeForBusinessCmdletsAuditRecord + + return SkypeForBusinessCmdletsAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.skypeForBusinessPSTNUsageAuditRecord".casefold(): + from .skype_for_business_p_s_t_n_usage_audit_record import SkypeForBusinessPSTNUsageAuditRecord + + return SkypeForBusinessPSTNUsageAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.skypeForBusinessUsersBlockedAuditRecord".casefold(): + from .skype_for_business_users_blocked_audit_record import SkypeForBusinessUsersBlockedAuditRecord + + return SkypeForBusinessUsersBlockedAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.smsCreatePhoneNumberRecord".casefold(): + from .sms_create_phone_number_record import SmsCreatePhoneNumberRecord + + return SmsCreatePhoneNumberRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.smsDeletePhoneNumberRecord".casefold(): + from .sms_delete_phone_number_record import SmsDeletePhoneNumberRecord + + return SmsDeletePhoneNumberRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.supervisoryReviewDayXInsightsAuditRecord".casefold(): + from .supervisory_review_day_x_insights_audit_record import SupervisoryReviewDayXInsightsAuditRecord + + return SupervisoryReviewDayXInsightsAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.syntheticProbeAuditRecord".casefold(): + from .synthetic_probe_audit_record import SyntheticProbeAuditRecord + + return SyntheticProbeAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.teamsEasyApprovalsAuditRecord".casefold(): + from .teams_easy_approvals_audit_record import TeamsEasyApprovalsAuditRecord + + return TeamsEasyApprovalsAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.teamsHealthcareAuditRecord".casefold(): + from .teams_healthcare_audit_record import TeamsHealthcareAuditRecord + + return TeamsHealthcareAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.teamsUpdatesAuditRecord".casefold(): + from .teams_updates_audit_record import TeamsUpdatesAuditRecord + + return TeamsUpdatesAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.tenantAllowBlockListAuditRecord".casefold(): + from .tenant_allow_block_list_audit_record import TenantAllowBlockListAuditRecord + + return TenantAllowBlockListAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.threatFinderAuditRecord".casefold(): + from .threat_finder_audit_record import ThreatFinderAuditRecord + + return ThreatFinderAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.threatIntelligenceAtpContentData".casefold(): + from .threat_intelligence_atp_content_data import ThreatIntelligenceAtpContentData + + return ThreatIntelligenceAtpContentData() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.threatIntelligenceMailData".casefold(): + from .threat_intelligence_mail_data import ThreatIntelligenceMailData + + return ThreatIntelligenceMailData() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.threatIntelligenceUrlClickData".casefold(): + from .threat_intelligence_url_click_data import ThreatIntelligenceUrlClickData + + return ThreatIntelligenceUrlClickData() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.todoAuditRecord".casefold(): + from .todo_audit_record import TodoAuditRecord + + return TodoAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.uamOperationAuditRecord".casefold(): + from .uam_operation_audit_record import UamOperationAuditRecord + + return UamOperationAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.unifiedGroupAuditRecord".casefold(): + from .unified_group_audit_record import UnifiedGroupAuditRecord + + return UnifiedGroupAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.unifiedSimulationMatchedItemAuditRecord".casefold(): + from .unified_simulation_matched_item_audit_record import UnifiedSimulationMatchedItemAuditRecord + + return UnifiedSimulationMatchedItemAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.unifiedSimulationSummaryAuditRecord".casefold(): + from .unified_simulation_summary_audit_record import UnifiedSimulationSummaryAuditRecord + + return UnifiedSimulationSummaryAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.uploadCertificateRecord".casefold(): + from .upload_certificate_record import UploadCertificateRecord + + return UploadCertificateRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.urbacAssignmentAuditRecord".casefold(): + from .urbac_assignment_audit_record import UrbacAssignmentAuditRecord + + return UrbacAssignmentAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.urbacEnableStateAuditRecord".casefold(): + from .urbac_enable_state_audit_record import UrbacEnableStateAuditRecord + + return UrbacEnableStateAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.urbacRoleAuditRecord".casefold(): + from .urbac_role_audit_record import UrbacRoleAuditRecord + + return UrbacRoleAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.userTrainingAuditRecord".casefold(): + from .user_training_audit_record import UserTrainingAuditRecord + + return UserTrainingAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.vfamBasePolicyAuditRecord".casefold(): + from .vfam_base_policy_audit_record import VfamBasePolicyAuditRecord + + return VfamBasePolicyAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.vfamCreatePolicyAuditRecord".casefold(): + from .vfam_create_policy_audit_record import VfamCreatePolicyAuditRecord + + return VfamCreatePolicyAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.vfamDeletePolicyAuditRecord".casefold(): + from .vfam_delete_policy_audit_record import VfamDeletePolicyAuditRecord + + return VfamDeletePolicyAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.vfamUpdatePolicyAuditRecord".casefold(): + from .vfam_update_policy_audit_record import VfamUpdatePolicyAuditRecord + + return VfamUpdatePolicyAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.vivaGoalsAuditRecord".casefold(): + from .viva_goals_audit_record import VivaGoalsAuditRecord + + return VivaGoalsAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.vivaLearningAdminAuditRecord".casefold(): + from .viva_learning_admin_audit_record import VivaLearningAdminAuditRecord + + return VivaLearningAdminAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.vivaLearningAuditRecord".casefold(): + from .viva_learning_audit_record import VivaLearningAuditRecord + + return VivaLearningAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.vivaPulseAdminAuditRecord".casefold(): + from .viva_pulse_admin_audit_record import VivaPulseAdminAuditRecord + + return VivaPulseAdminAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.vivaPulseOrganizerAuditRecord".casefold(): + from .viva_pulse_organizer_audit_record import VivaPulseOrganizerAuditRecord + + return VivaPulseOrganizerAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.vivaPulseReportAuditRecord".casefold(): + from .viva_pulse_report_audit_record import VivaPulseReportAuditRecord + + return VivaPulseReportAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.vivaPulseResponseAuditRecord".casefold(): + from .viva_pulse_response_audit_record import VivaPulseResponseAuditRecord + + return VivaPulseResponseAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.wdatpAlertsAuditRecord".casefold(): + from .wdatp_alerts_audit_record import WdatpAlertsAuditRecord + + return WdatpAlertsAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.windows365CustomerLockboxAuditRecord".casefold(): + from .windows365_customer_lockbox_audit_record import Windows365CustomerLockboxAuditRecord + + return Windows365CustomerLockboxAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.workplaceAnalyticsAuditRecord".casefold(): + from .workplace_analytics_audit_record import WorkplaceAnalyticsAuditRecord + + return WorkplaceAnalyticsAuditRecord() + if mapping_value and mapping_value.casefold() == "#microsoft.graph.security.yammerAuditRecord".casefold(): + from .yammer_audit_record import YammerAuditRecord + + return YammerAuditRecord() return AuditData() def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: @@ -41,9 +1396,551 @@ def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: The deserialization information for the current model Returns: Dict[str, Callable[[ParseNode], None]] """ + from .aad_risk_detection_audit_record import AadRiskDetectionAuditRecord + from .aed_audit_record import AedAuditRecord + from .aip_file_deleted import AipFileDeleted + from .aip_heart_beat import AipHeartBeat + from .aip_protection_action_log_request import AipProtectionActionLogRequest + from .aip_scanner_discover_event import AipScannerDiscoverEvent + from .aip_sensitivity_label_action_log_request import AipSensitivityLabelActionLogRequest + from .air_admin_action_investigation_data import AirAdminActionInvestigationData + from .air_investigation_data import AirInvestigationData + from .air_manual_investigation_data import AirManualInvestigationData + from .ai_app_interaction_audit_record import AiAppInteractionAuditRecord + from .attack_sim_admin_audit_record import AttackSimAdminAuditRecord + from .audit_search_audit_record import AuditSearchAuditRecord + from .azure_active_directory_account_logon_audit_record import AzureActiveDirectoryAccountLogonAuditRecord + from .azure_active_directory_audit_record import AzureActiveDirectoryAuditRecord + from .azure_active_directory_base_audit_record import AzureActiveDirectoryBaseAuditRecord + from .azure_active_directory_sts_logon_audit_record import AzureActiveDirectoryStsLogonAuditRecord + from .campaign_audit_record import CampaignAuditRecord + from .case_audit_record import CaseAuditRecord + from .case_investigation import CaseInvestigation + from .cdp_cold_crawl_status_record import CdpColdCrawlStatusRecord + from .cdp_content_explorer_aggregate_record import CdpContentExplorerAggregateRecord + from .cdp_dlp_sensitive_audit_record import CdpDlpSensitiveAuditRecord + from .cdp_dlp_sensitive_endpoint_audit_record import CdpDlpSensitiveEndpointAuditRecord + from .cdp_log_record import CdpLogRecord + from .cdp_ocr_billing_record import CdpOcrBillingRecord + from .cdp_resource_scope_change_event_record import CdpResourceScopeChangeEventRecord + from .cerner_s_m_s_link_record import CernerSMSLinkRecord + from .cerner_s_m_s_settings_update_record import CernerSMSSettingsUpdateRecord + from .cerner_s_m_s_unlink_record import CernerSMSUnlinkRecord + from .compliance_connector_audit_record import ComplianceConnectorAuditRecord + from .compliance_dlp_applications_audit_record import ComplianceDlpApplicationsAuditRecord + from .compliance_dlp_applications_classification_audit_record import ComplianceDlpApplicationsClassificationAuditRecord + from .compliance_dlp_base_audit_record import ComplianceDlpBaseAuditRecord + from .compliance_dlp_classification_base_audit_record import ComplianceDlpClassificationBaseAuditRecord + from .compliance_dlp_classification_base_cdp_record import ComplianceDlpClassificationBaseCdpRecord + from .compliance_dlp_endpoint_audit_record import ComplianceDlpEndpointAuditRecord + from .compliance_dlp_endpoint_discovery_audit_record import ComplianceDlpEndpointDiscoveryAuditRecord + from .compliance_dlp_exchange_audit_record import ComplianceDlpExchangeAuditRecord + from .compliance_dlp_exchange_classification_audit_record import ComplianceDlpExchangeClassificationAuditRecord + from .compliance_dlp_exchange_classification_cdp_record import ComplianceDlpExchangeClassificationCdpRecord + from .compliance_dlp_exchange_discovery_audit_record import ComplianceDlpExchangeDiscoveryAuditRecord + from .compliance_dlp_share_point_audit_record import ComplianceDlpSharePointAuditRecord + from .compliance_dlp_share_point_classification_audit_record import ComplianceDlpSharePointClassificationAuditRecord + from .compliance_dlp_share_point_classification_extended_audit_record import ComplianceDlpSharePointClassificationExtendedAuditRecord + from .compliance_d_l_m_exchange_audit_record import ComplianceDLMExchangeAuditRecord + from .compliance_d_l_m_share_point_audit_record import ComplianceDLMSharePointAuditRecord + from .compliance_manager_action_record import ComplianceManagerActionRecord + from .compliance_supervision_base_audit_record import ComplianceSupervisionBaseAuditRecord + from .compliance_supervision_exchange_audit_record import ComplianceSupervisionExchangeAuditRecord + from .consumption_resource_audit_record import ConsumptionResourceAuditRecord + from .copilot_interaction_audit_record import CopilotInteractionAuditRecord + from .core_reporting_settings_audit_record import CoreReportingSettingsAuditRecord + from .cortana_briefing_audit_record import CortanaBriefingAuditRecord + from .cps_common_policy_audit_record import CpsCommonPolicyAuditRecord + from .cps_policy_config_audit_record import CpsPolicyConfigAuditRecord + from .crm_base_audit_record import CrmBaseAuditRecord + from .crm_entity_operation_audit_record import CrmEntityOperationAuditRecord + from .customer_key_service_encryption_audit_record import CustomerKeyServiceEncryptionAuditRecord + from .data_center_security_base_audit_record import DataCenterSecurityBaseAuditRecord + from .data_center_security_cmdlet_audit_record import DataCenterSecurityCmdletAuditRecord + from .data_governance_audit_record import DataGovernanceAuditRecord + from .data_insights_rest_api_audit_record import DataInsightsRestApiAuditRecord + from .data_lake_export_operation_audit_record import DataLakeExportOperationAuditRecord + from .data_share_operation_audit_record import DataShareOperationAuditRecord from .default_audit_data import DefaultAuditData + from .defender_security_alert_base_record import DefenderSecurityAlertBaseRecord + from .delete_certificate_record import DeleteCertificateRecord + from .disable_consent_record import DisableConsentRecord + from .discovery_audit_record import DiscoveryAuditRecord + from .dlp_endpoint_audit_record import DlpEndpointAuditRecord + from .dlp_sensitive_information_type_cmdlet_record import DlpSensitiveInformationTypeCmdletRecord + from .dlp_sensitive_information_type_rule_package_cmdlet_record import DlpSensitiveInformationTypeRulePackageCmdletRecord + from .download_certificate_record import DownloadCertificateRecord + from .dynamics365_business_central_audit_record import Dynamics365BusinessCentralAuditRecord + from .enable_consent_record import EnableConsentRecord + from .epic_s_m_s_link_record import EpicSMSLinkRecord + from .epic_s_m_s_settings_update_record import EpicSMSSettingsUpdateRecord + from .epic_s_m_s_unlink_record import EpicSMSUnlinkRecord + from .exchange_admin_audit_record import ExchangeAdminAuditRecord + from .exchange_aggregated_mailbox_audit_record import ExchangeAggregatedMailboxAuditRecord + from .exchange_aggregated_operation_record import ExchangeAggregatedOperationRecord + from .exchange_mailbox_audit_base_record import ExchangeMailboxAuditBaseRecord + from .exchange_mailbox_audit_group_record import ExchangeMailboxAuditGroupRecord + from .exchange_mailbox_audit_record import ExchangeMailboxAuditRecord + from .fhir_base_url_add_record import FhirBaseUrlAddRecord + from .fhir_base_url_approve_record import FhirBaseUrlApproveRecord + from .fhir_base_url_delete_record import FhirBaseUrlDeleteRecord + from .fhir_base_url_update_record import FhirBaseUrlUpdateRecord + from .healthcare_signal_record import HealthcareSignalRecord + from .hosted_rpa_audit_record import HostedRpaAuditRecord + from .hr_signal_audit_record import HrSignalAuditRecord + from .hygiene_event_record import HygieneEventRecord + from .information_barrier_policy_application_audit_record import InformationBarrierPolicyApplicationAuditRecord + from .information_worker_protection_audit_record import InformationWorkerProtectionAuditRecord + from .insider_risk_scoped_users_record import InsiderRiskScopedUsersRecord + from .insider_risk_scoped_user_insights_record import InsiderRiskScopedUserInsightsRecord + from .irm_security_alert_record import IrmSecurityAlertRecord + from .irm_user_defined_detection_record import IrmUserDefinedDetectionRecord + from .kaizala_audit_record import KaizalaAuditRecord + from .label_analytics_aggregate_audit_record import LabelAnalyticsAggregateAuditRecord + from .label_content_explorer_audit_record import LabelContentExplorerAuditRecord + from .large_content_metadata_audit_record import LargeContentMetadataAuditRecord + from .m365_compliance_connector_audit_record import M365ComplianceConnectorAuditRecord + from .m365_d_a_a_d_audit_record import M365DAADAuditRecord + from .mail_submission_data import MailSubmissionData + from .managed_services_audit_record import ManagedServicesAuditRecord + from .managed_tenants_audit_record import ManagedTenantsAuditRecord + from .mapg_alerts_audit_record import MapgAlertsAuditRecord + from .mapg_onboard_audit_record import MapgOnboardAuditRecord + from .mapg_policy_audit_record import MapgPolicyAuditRecord + from .mcas_alerts_audit_record import McasAlertsAuditRecord + from .mdatp_audit_record import MdatpAuditRecord + from .mda_data_security_signal_record import MdaDataSecuritySignalRecord + from .mdc_events_record import MdcEventsRecord + from .mdi_audit_record import MdiAuditRecord + from .mesh_worlds_audit_record import MeshWorldsAuditRecord + from .microsoft365_backup_backup_item_audit_record import Microsoft365BackupBackupItemAuditRecord + from .microsoft365_backup_backup_policy_audit_record import Microsoft365BackupBackupPolicyAuditRecord + from .microsoft365_backup_restore_item_audit_record import Microsoft365BackupRestoreItemAuditRecord + from .microsoft365_backup_restore_task_audit_record import Microsoft365BackupRestoreTaskAuditRecord + from .microsoft_defender_experts_base_audit_record import MicrosoftDefenderExpertsBaseAuditRecord + from .microsoft_defender_experts_x_d_r_audit_record import MicrosoftDefenderExpertsXDRAuditRecord + from .microsoft_flow_audit_record import MicrosoftFlowAuditRecord + from .microsoft_forms_audit_record import MicrosoftFormsAuditRecord + from .microsoft_graph_data_connect_consent import MicrosoftGraphDataConnectConsent + from .microsoft_graph_data_connect_operation import MicrosoftGraphDataConnectOperation + from .microsoft_purview_data_map_operation_record import MicrosoftPurviewDataMapOperationRecord + from .microsoft_purview_metadata_policy_operation_record import MicrosoftPurviewMetadataPolicyOperationRecord + from .microsoft_purview_policy_operation_record import MicrosoftPurviewPolicyOperationRecord + from .microsoft_purview_privacy_audit_event import MicrosoftPurviewPrivacyAuditEvent + from .microsoft_stream_audit_record import MicrosoftStreamAuditRecord + from .microsoft_teams_admin_audit_record import MicrosoftTeamsAdminAuditRecord + from .microsoft_teams_analytics_audit_record import MicrosoftTeamsAnalyticsAuditRecord + from .microsoft_teams_audit_record import MicrosoftTeamsAuditRecord + from .microsoft_teams_device_audit_record import MicrosoftTeamsDeviceAuditRecord + from .microsoft_teams_retention_label_action_audit_record import MicrosoftTeamsRetentionLabelActionAuditRecord + from .microsoft_teams_sensitivity_label_action_audit_record import MicrosoftTeamsSensitivityLabelActionAuditRecord + from .microsoft_teams_shifts_audit_record import MicrosoftTeamsShiftsAuditRecord + from .mip_auto_label_exchange_item_audit_record import MipAutoLabelExchangeItemAuditRecord + from .mip_auto_label_item_audit_record import MipAutoLabelItemAuditRecord + from .mip_auto_label_policy_audit_record import MipAutoLabelPolicyAuditRecord + from .mip_auto_label_progress_feedback_audit_record import MipAutoLabelProgressFeedbackAuditRecord + from .mip_auto_label_share_point_item_audit_record import MipAutoLabelSharePointItemAuditRecord + from .mip_auto_label_share_point_policy_location_audit_record import MipAutoLabelSharePointPolicyLocationAuditRecord + from .mip_auto_label_simulation_share_point_completion_record import MipAutoLabelSimulationSharePointCompletionRecord + from .mip_auto_label_simulation_share_point_progress_record import MipAutoLabelSimulationSharePointProgressRecord + from .mip_auto_label_simulation_statistics_record import MipAutoLabelSimulationStatisticsRecord + from .mip_auto_label_simulation_status_record import MipAutoLabelSimulationStatusRecord + from .mip_exact_data_match_audit_record import MipExactDataMatchAuditRecord + from .mip_label_analytics_audit_record import MipLabelAnalyticsAuditRecord + from .mip_label_audit_record import MipLabelAuditRecord + from .msde_general_settings_audit_record import MsdeGeneralSettingsAuditRecord + from .msde_indicators_settings_audit_record import MsdeIndicatorsSettingsAuditRecord + from .msde_response_actions_audit_record import MsdeResponseActionsAuditRecord + from .msde_roles_settings_audit_record import MsdeRolesSettingsAuditRecord + from .mstic_nation_state_notification_record import MsticNationStateNotificationRecord + from .multi_stage_disposition_audit_record import MultiStageDispositionAuditRecord + from .my_analytics_settings_audit_record import MyAnalyticsSettingsAuditRecord + from .m_s365_d_custom_detection_audit_record import MS365DCustomDetectionAuditRecord + from .m_s365_d_incident_audit_record import MS365DIncidentAuditRecord + from .m_s365_d_suppression_rule_audit_record import MS365DSuppressionRuleAuditRecord + from .office_native_audit_record import OfficeNativeAuditRecord + from .ome_portal_audit_record import OmePortalAuditRecord + from .one_drive_audit_record import OneDriveAuditRecord + from .on_premises_file_share_scanner_dlp_audit_record import OnPremisesFileShareScannerDlpAuditRecord + from .on_premises_scanner_dlp_audit_record import OnPremisesScannerDlpAuditRecord + from .on_premises_share_point_scanner_dlp_audit_record import OnPremisesSharePointScannerDlpAuditRecord + from .owa_get_access_token_for_resource_audit_record import OwaGetAccessTokenForResourceAuditRecord + from .people_admin_settings_audit_record import PeopleAdminSettingsAuditRecord + from .physical_badging_signal_audit_record import PhysicalBadgingSignalAuditRecord + from .planner_copy_plan_audit_record import PlannerCopyPlanAuditRecord + from .planner_plan_audit_record import PlannerPlanAuditRecord + from .planner_plan_list_audit_record import PlannerPlanListAuditRecord + from .planner_roster_audit_record import PlannerRosterAuditRecord + from .planner_roster_sensitivity_label_audit_record import PlannerRosterSensitivityLabelAuditRecord + from .planner_task_audit_record import PlannerTaskAuditRecord + from .planner_task_list_audit_record import PlannerTaskListAuditRecord + from .planner_tenant_settings_audit_record import PlannerTenantSettingsAuditRecord + from .power_apps_audit_app_record import PowerAppsAuditAppRecord + from .power_apps_audit_plan_record import PowerAppsAuditPlanRecord + from .power_apps_audit_resource_record import PowerAppsAuditResourceRecord + from .power_bi_audit_record import PowerBiAuditRecord + from .power_bi_dlp_audit_record import PowerBiDlpAuditRecord + from .power_pages_site_audit_record import PowerPagesSiteAuditRecord + from .power_platform_administrator_activity_record import PowerPlatformAdministratorActivityRecord + from .power_platform_admin_dlp_audit_record import PowerPlatformAdminDlpAuditRecord + from .power_platform_admin_environment_audit_record import PowerPlatformAdminEnvironmentAuditRecord + from .power_platform_lockbox_resource_access_request_audit_record import PowerPlatformLockboxResourceAccessRequestAuditRecord + from .power_platform_lockbox_resource_command_audit_record import PowerPlatformLockboxResourceCommandAuditRecord + from .power_platform_service_activity_audit_record import PowerPlatformServiceActivityAuditRecord + from .privacy_data_match_audit_record import PrivacyDataMatchAuditRecord + from .privacy_data_minimization_record import PrivacyDataMinimizationRecord + from .privacy_digest_email_record import PrivacyDigestEmailRecord + from .privacy_open_access_audit_record import PrivacyOpenAccessAuditRecord + from .privacy_portal_audit_record import PrivacyPortalAuditRecord + from .privacy_remediation_action_record import PrivacyRemediationActionRecord + from .privacy_remediation_record import PrivacyRemediationRecord + from .privacy_tenant_audit_history_record import PrivacyTenantAuditHistoryRecord + from .project_audit_record import ProjectAuditRecord + from .project_for_the_web_assigned_to_me_settings_audit_record import ProjectForTheWebAssignedToMeSettingsAuditRecord + from .project_for_the_web_project_audit_record import ProjectForTheWebProjectAuditRecord + from .project_for_the_web_project_settings_audit_record import ProjectForTheWebProjectSettingsAuditRecord + from .project_for_the_web_roadmap_audit_record import ProjectForTheWebRoadmapAuditRecord + from .project_for_the_web_roadmap_item_audit_record import ProjectForTheWebRoadmapItemAuditRecord + from .project_for_the_web_roadmap_settings_audit_record import ProjectForTheWebRoadmapSettingsAuditRecord + from .project_for_the_web_task_audit_record import ProjectForTheWebTaskAuditRecord + from .public_folder_audit_record import PublicFolderAuditRecord + from .purview_insider_risk_alerts_record import PurviewInsiderRiskAlertsRecord + from .purview_insider_risk_cases_record import PurviewInsiderRiskCasesRecord + from .quarantine_audit_record import QuarantineAuditRecord + from .records_management_audit_record import RecordsManagementAuditRecord + from .retention_policy_audit_record import RetentionPolicyAuditRecord + from .score_evidence import ScoreEvidence + from .score_platform_generic_audit_record import ScorePlatformGenericAuditRecord + from .script_run_audit_record import ScriptRunAuditRecord + from .search_audit_record import SearchAuditRecord + from .security_compliance_alert_record import SecurityComplianceAlertRecord + from .security_compliance_center_e_o_p_cmdlet_audit_record import SecurityComplianceCenterEOPCmdletAuditRecord + from .security_compliance_insights_audit_record import SecurityComplianceInsightsAuditRecord + from .security_compliance_r_b_a_c_audit_record import SecurityComplianceRBACAuditRecord + from .security_compliance_user_change_audit_record import SecurityComplianceUserChangeAuditRecord + from .share_point_app_permission_operation_audit_record import SharePointAppPermissionOperationAuditRecord + from .share_point_audit_record import SharePointAuditRecord + from .share_point_comment_operation_audit_record import SharePointCommentOperationAuditRecord + from .share_point_content_type_operation_audit_record import SharePointContentTypeOperationAuditRecord + from .share_point_e_signature_audit_record import SharePointESignatureAuditRecord + from .share_point_field_operation_audit_record import SharePointFieldOperationAuditRecord + from .share_point_file_operation_audit_record import SharePointFileOperationAuditRecord + from .share_point_list_operation_audit_record import SharePointListOperationAuditRecord + from .share_point_sharing_operation_audit_record import SharePointSharingOperationAuditRecord + from .skype_for_business_base_audit_record import SkypeForBusinessBaseAuditRecord + from .skype_for_business_cmdlets_audit_record import SkypeForBusinessCmdletsAuditRecord + from .skype_for_business_p_s_t_n_usage_audit_record import SkypeForBusinessPSTNUsageAuditRecord + from .skype_for_business_users_blocked_audit_record import SkypeForBusinessUsersBlockedAuditRecord + from .sms_create_phone_number_record import SmsCreatePhoneNumberRecord + from .sms_delete_phone_number_record import SmsDeletePhoneNumberRecord + from .supervisory_review_day_x_insights_audit_record import SupervisoryReviewDayXInsightsAuditRecord + from .synthetic_probe_audit_record import SyntheticProbeAuditRecord + from .teams_easy_approvals_audit_record import TeamsEasyApprovalsAuditRecord + from .teams_healthcare_audit_record import TeamsHealthcareAuditRecord + from .teams_updates_audit_record import TeamsUpdatesAuditRecord + from .tenant_allow_block_list_audit_record import TenantAllowBlockListAuditRecord + from .threat_finder_audit_record import ThreatFinderAuditRecord + from .threat_intelligence_atp_content_data import ThreatIntelligenceAtpContentData + from .threat_intelligence_mail_data import ThreatIntelligenceMailData + from .threat_intelligence_url_click_data import ThreatIntelligenceUrlClickData + from .todo_audit_record import TodoAuditRecord + from .uam_operation_audit_record import UamOperationAuditRecord + from .unified_group_audit_record import UnifiedGroupAuditRecord + from .unified_simulation_matched_item_audit_record import UnifiedSimulationMatchedItemAuditRecord + from .unified_simulation_summary_audit_record import UnifiedSimulationSummaryAuditRecord + from .upload_certificate_record import UploadCertificateRecord + from .urbac_assignment_audit_record import UrbacAssignmentAuditRecord + from .urbac_enable_state_audit_record import UrbacEnableStateAuditRecord + from .urbac_role_audit_record import UrbacRoleAuditRecord + from .user_training_audit_record import UserTrainingAuditRecord + from .vfam_base_policy_audit_record import VfamBasePolicyAuditRecord + from .vfam_create_policy_audit_record import VfamCreatePolicyAuditRecord + from .vfam_delete_policy_audit_record import VfamDeletePolicyAuditRecord + from .vfam_update_policy_audit_record import VfamUpdatePolicyAuditRecord + from .viva_goals_audit_record import VivaGoalsAuditRecord + from .viva_learning_admin_audit_record import VivaLearningAdminAuditRecord + from .viva_learning_audit_record import VivaLearningAuditRecord + from .viva_pulse_admin_audit_record import VivaPulseAdminAuditRecord + from .viva_pulse_organizer_audit_record import VivaPulseOrganizerAuditRecord + from .viva_pulse_report_audit_record import VivaPulseReportAuditRecord + from .viva_pulse_response_audit_record import VivaPulseResponseAuditRecord + from .wdatp_alerts_audit_record import WdatpAlertsAuditRecord + from .windows365_customer_lockbox_audit_record import Windows365CustomerLockboxAuditRecord + from .workplace_analytics_audit_record import WorkplaceAnalyticsAuditRecord + from .yammer_audit_record import YammerAuditRecord + from .aad_risk_detection_audit_record import AadRiskDetectionAuditRecord + from .aed_audit_record import AedAuditRecord + from .aip_file_deleted import AipFileDeleted + from .aip_heart_beat import AipHeartBeat + from .aip_protection_action_log_request import AipProtectionActionLogRequest + from .aip_scanner_discover_event import AipScannerDiscoverEvent + from .aip_sensitivity_label_action_log_request import AipSensitivityLabelActionLogRequest + from .air_admin_action_investigation_data import AirAdminActionInvestigationData + from .air_investigation_data import AirInvestigationData + from .air_manual_investigation_data import AirManualInvestigationData + from .ai_app_interaction_audit_record import AiAppInteractionAuditRecord + from .attack_sim_admin_audit_record import AttackSimAdminAuditRecord + from .audit_search_audit_record import AuditSearchAuditRecord + from .azure_active_directory_account_logon_audit_record import AzureActiveDirectoryAccountLogonAuditRecord + from .azure_active_directory_audit_record import AzureActiveDirectoryAuditRecord + from .azure_active_directory_base_audit_record import AzureActiveDirectoryBaseAuditRecord + from .azure_active_directory_sts_logon_audit_record import AzureActiveDirectoryStsLogonAuditRecord + from .campaign_audit_record import CampaignAuditRecord + from .case_audit_record import CaseAuditRecord + from .case_investigation import CaseInvestigation + from .cdp_cold_crawl_status_record import CdpColdCrawlStatusRecord + from .cdp_content_explorer_aggregate_record import CdpContentExplorerAggregateRecord + from .cdp_dlp_sensitive_audit_record import CdpDlpSensitiveAuditRecord + from .cdp_dlp_sensitive_endpoint_audit_record import CdpDlpSensitiveEndpointAuditRecord + from .cdp_log_record import CdpLogRecord + from .cdp_ocr_billing_record import CdpOcrBillingRecord + from .cdp_resource_scope_change_event_record import CdpResourceScopeChangeEventRecord + from .cerner_s_m_s_link_record import CernerSMSLinkRecord + from .cerner_s_m_s_settings_update_record import CernerSMSSettingsUpdateRecord + from .cerner_s_m_s_unlink_record import CernerSMSUnlinkRecord + from .compliance_connector_audit_record import ComplianceConnectorAuditRecord + from .compliance_dlp_applications_audit_record import ComplianceDlpApplicationsAuditRecord + from .compliance_dlp_applications_classification_audit_record import ComplianceDlpApplicationsClassificationAuditRecord + from .compliance_dlp_base_audit_record import ComplianceDlpBaseAuditRecord + from .compliance_dlp_classification_base_audit_record import ComplianceDlpClassificationBaseAuditRecord + from .compliance_dlp_classification_base_cdp_record import ComplianceDlpClassificationBaseCdpRecord + from .compliance_dlp_endpoint_audit_record import ComplianceDlpEndpointAuditRecord + from .compliance_dlp_endpoint_discovery_audit_record import ComplianceDlpEndpointDiscoveryAuditRecord + from .compliance_dlp_exchange_audit_record import ComplianceDlpExchangeAuditRecord + from .compliance_dlp_exchange_classification_audit_record import ComplianceDlpExchangeClassificationAuditRecord + from .compliance_dlp_exchange_classification_cdp_record import ComplianceDlpExchangeClassificationCdpRecord + from .compliance_dlp_exchange_discovery_audit_record import ComplianceDlpExchangeDiscoveryAuditRecord + from .compliance_dlp_share_point_audit_record import ComplianceDlpSharePointAuditRecord + from .compliance_dlp_share_point_classification_audit_record import ComplianceDlpSharePointClassificationAuditRecord + from .compliance_dlp_share_point_classification_extended_audit_record import ComplianceDlpSharePointClassificationExtendedAuditRecord + from .compliance_d_l_m_exchange_audit_record import ComplianceDLMExchangeAuditRecord + from .compliance_d_l_m_share_point_audit_record import ComplianceDLMSharePointAuditRecord + from .compliance_manager_action_record import ComplianceManagerActionRecord + from .compliance_supervision_base_audit_record import ComplianceSupervisionBaseAuditRecord + from .compliance_supervision_exchange_audit_record import ComplianceSupervisionExchangeAuditRecord + from .consumption_resource_audit_record import ConsumptionResourceAuditRecord + from .copilot_interaction_audit_record import CopilotInteractionAuditRecord + from .core_reporting_settings_audit_record import CoreReportingSettingsAuditRecord + from .cortana_briefing_audit_record import CortanaBriefingAuditRecord + from .cps_common_policy_audit_record import CpsCommonPolicyAuditRecord + from .cps_policy_config_audit_record import CpsPolicyConfigAuditRecord + from .crm_base_audit_record import CrmBaseAuditRecord + from .crm_entity_operation_audit_record import CrmEntityOperationAuditRecord + from .customer_key_service_encryption_audit_record import CustomerKeyServiceEncryptionAuditRecord + from .data_center_security_base_audit_record import DataCenterSecurityBaseAuditRecord + from .data_center_security_cmdlet_audit_record import DataCenterSecurityCmdletAuditRecord + from .data_governance_audit_record import DataGovernanceAuditRecord + from .data_insights_rest_api_audit_record import DataInsightsRestApiAuditRecord + from .data_lake_export_operation_audit_record import DataLakeExportOperationAuditRecord + from .data_share_operation_audit_record import DataShareOperationAuditRecord from .default_audit_data import DefaultAuditData + from .defender_security_alert_base_record import DefenderSecurityAlertBaseRecord + from .delete_certificate_record import DeleteCertificateRecord + from .disable_consent_record import DisableConsentRecord + from .discovery_audit_record import DiscoveryAuditRecord + from .dlp_endpoint_audit_record import DlpEndpointAuditRecord + from .dlp_sensitive_information_type_cmdlet_record import DlpSensitiveInformationTypeCmdletRecord + from .dlp_sensitive_information_type_rule_package_cmdlet_record import DlpSensitiveInformationTypeRulePackageCmdletRecord + from .download_certificate_record import DownloadCertificateRecord + from .dynamics365_business_central_audit_record import Dynamics365BusinessCentralAuditRecord + from .enable_consent_record import EnableConsentRecord + from .epic_s_m_s_link_record import EpicSMSLinkRecord + from .epic_s_m_s_settings_update_record import EpicSMSSettingsUpdateRecord + from .epic_s_m_s_unlink_record import EpicSMSUnlinkRecord + from .exchange_admin_audit_record import ExchangeAdminAuditRecord + from .exchange_aggregated_mailbox_audit_record import ExchangeAggregatedMailboxAuditRecord + from .exchange_aggregated_operation_record import ExchangeAggregatedOperationRecord + from .exchange_mailbox_audit_base_record import ExchangeMailboxAuditBaseRecord + from .exchange_mailbox_audit_group_record import ExchangeMailboxAuditGroupRecord + from .exchange_mailbox_audit_record import ExchangeMailboxAuditRecord + from .fhir_base_url_add_record import FhirBaseUrlAddRecord + from .fhir_base_url_approve_record import FhirBaseUrlApproveRecord + from .fhir_base_url_delete_record import FhirBaseUrlDeleteRecord + from .fhir_base_url_update_record import FhirBaseUrlUpdateRecord + from .healthcare_signal_record import HealthcareSignalRecord + from .hosted_rpa_audit_record import HostedRpaAuditRecord + from .hr_signal_audit_record import HrSignalAuditRecord + from .hygiene_event_record import HygieneEventRecord + from .information_barrier_policy_application_audit_record import InformationBarrierPolicyApplicationAuditRecord + from .information_worker_protection_audit_record import InformationWorkerProtectionAuditRecord + from .insider_risk_scoped_users_record import InsiderRiskScopedUsersRecord + from .insider_risk_scoped_user_insights_record import InsiderRiskScopedUserInsightsRecord + from .irm_security_alert_record import IrmSecurityAlertRecord + from .irm_user_defined_detection_record import IrmUserDefinedDetectionRecord + from .kaizala_audit_record import KaizalaAuditRecord + from .label_analytics_aggregate_audit_record import LabelAnalyticsAggregateAuditRecord + from .label_content_explorer_audit_record import LabelContentExplorerAuditRecord + from .large_content_metadata_audit_record import LargeContentMetadataAuditRecord + from .m365_compliance_connector_audit_record import M365ComplianceConnectorAuditRecord + from .m365_d_a_a_d_audit_record import M365DAADAuditRecord + from .mail_submission_data import MailSubmissionData + from .managed_services_audit_record import ManagedServicesAuditRecord + from .managed_tenants_audit_record import ManagedTenantsAuditRecord + from .mapg_alerts_audit_record import MapgAlertsAuditRecord + from .mapg_onboard_audit_record import MapgOnboardAuditRecord + from .mapg_policy_audit_record import MapgPolicyAuditRecord + from .mcas_alerts_audit_record import McasAlertsAuditRecord + from .mdatp_audit_record import MdatpAuditRecord + from .mda_data_security_signal_record import MdaDataSecuritySignalRecord + from .mdc_events_record import MdcEventsRecord + from .mdi_audit_record import MdiAuditRecord + from .mesh_worlds_audit_record import MeshWorldsAuditRecord + from .microsoft365_backup_backup_item_audit_record import Microsoft365BackupBackupItemAuditRecord + from .microsoft365_backup_backup_policy_audit_record import Microsoft365BackupBackupPolicyAuditRecord + from .microsoft365_backup_restore_item_audit_record import Microsoft365BackupRestoreItemAuditRecord + from .microsoft365_backup_restore_task_audit_record import Microsoft365BackupRestoreTaskAuditRecord + from .microsoft_defender_experts_base_audit_record import MicrosoftDefenderExpertsBaseAuditRecord + from .microsoft_defender_experts_x_d_r_audit_record import MicrosoftDefenderExpertsXDRAuditRecord + from .microsoft_flow_audit_record import MicrosoftFlowAuditRecord + from .microsoft_forms_audit_record import MicrosoftFormsAuditRecord + from .microsoft_graph_data_connect_consent import MicrosoftGraphDataConnectConsent + from .microsoft_graph_data_connect_operation import MicrosoftGraphDataConnectOperation + from .microsoft_purview_data_map_operation_record import MicrosoftPurviewDataMapOperationRecord + from .microsoft_purview_metadata_policy_operation_record import MicrosoftPurviewMetadataPolicyOperationRecord + from .microsoft_purview_policy_operation_record import MicrosoftPurviewPolicyOperationRecord + from .microsoft_purview_privacy_audit_event import MicrosoftPurviewPrivacyAuditEvent + from .microsoft_stream_audit_record import MicrosoftStreamAuditRecord + from .microsoft_teams_admin_audit_record import MicrosoftTeamsAdminAuditRecord + from .microsoft_teams_analytics_audit_record import MicrosoftTeamsAnalyticsAuditRecord + from .microsoft_teams_audit_record import MicrosoftTeamsAuditRecord + from .microsoft_teams_device_audit_record import MicrosoftTeamsDeviceAuditRecord + from .microsoft_teams_retention_label_action_audit_record import MicrosoftTeamsRetentionLabelActionAuditRecord + from .microsoft_teams_sensitivity_label_action_audit_record import MicrosoftTeamsSensitivityLabelActionAuditRecord + from .microsoft_teams_shifts_audit_record import MicrosoftTeamsShiftsAuditRecord + from .mip_auto_label_exchange_item_audit_record import MipAutoLabelExchangeItemAuditRecord + from .mip_auto_label_item_audit_record import MipAutoLabelItemAuditRecord + from .mip_auto_label_policy_audit_record import MipAutoLabelPolicyAuditRecord + from .mip_auto_label_progress_feedback_audit_record import MipAutoLabelProgressFeedbackAuditRecord + from .mip_auto_label_share_point_item_audit_record import MipAutoLabelSharePointItemAuditRecord + from .mip_auto_label_share_point_policy_location_audit_record import MipAutoLabelSharePointPolicyLocationAuditRecord + from .mip_auto_label_simulation_share_point_completion_record import MipAutoLabelSimulationSharePointCompletionRecord + from .mip_auto_label_simulation_share_point_progress_record import MipAutoLabelSimulationSharePointProgressRecord + from .mip_auto_label_simulation_statistics_record import MipAutoLabelSimulationStatisticsRecord + from .mip_auto_label_simulation_status_record import MipAutoLabelSimulationStatusRecord + from .mip_exact_data_match_audit_record import MipExactDataMatchAuditRecord + from .mip_label_analytics_audit_record import MipLabelAnalyticsAuditRecord + from .mip_label_audit_record import MipLabelAuditRecord + from .msde_general_settings_audit_record import MsdeGeneralSettingsAuditRecord + from .msde_indicators_settings_audit_record import MsdeIndicatorsSettingsAuditRecord + from .msde_response_actions_audit_record import MsdeResponseActionsAuditRecord + from .msde_roles_settings_audit_record import MsdeRolesSettingsAuditRecord + from .mstic_nation_state_notification_record import MsticNationStateNotificationRecord + from .multi_stage_disposition_audit_record import MultiStageDispositionAuditRecord + from .my_analytics_settings_audit_record import MyAnalyticsSettingsAuditRecord + from .m_s365_d_custom_detection_audit_record import MS365DCustomDetectionAuditRecord + from .m_s365_d_incident_audit_record import MS365DIncidentAuditRecord + from .m_s365_d_suppression_rule_audit_record import MS365DSuppressionRuleAuditRecord + from .office_native_audit_record import OfficeNativeAuditRecord + from .ome_portal_audit_record import OmePortalAuditRecord + from .one_drive_audit_record import OneDriveAuditRecord + from .on_premises_file_share_scanner_dlp_audit_record import OnPremisesFileShareScannerDlpAuditRecord + from .on_premises_scanner_dlp_audit_record import OnPremisesScannerDlpAuditRecord + from .on_premises_share_point_scanner_dlp_audit_record import OnPremisesSharePointScannerDlpAuditRecord + from .owa_get_access_token_for_resource_audit_record import OwaGetAccessTokenForResourceAuditRecord + from .people_admin_settings_audit_record import PeopleAdminSettingsAuditRecord + from .physical_badging_signal_audit_record import PhysicalBadgingSignalAuditRecord + from .planner_copy_plan_audit_record import PlannerCopyPlanAuditRecord + from .planner_plan_audit_record import PlannerPlanAuditRecord + from .planner_plan_list_audit_record import PlannerPlanListAuditRecord + from .planner_roster_audit_record import PlannerRosterAuditRecord + from .planner_roster_sensitivity_label_audit_record import PlannerRosterSensitivityLabelAuditRecord + from .planner_task_audit_record import PlannerTaskAuditRecord + from .planner_task_list_audit_record import PlannerTaskListAuditRecord + from .planner_tenant_settings_audit_record import PlannerTenantSettingsAuditRecord + from .power_apps_audit_app_record import PowerAppsAuditAppRecord + from .power_apps_audit_plan_record import PowerAppsAuditPlanRecord + from .power_apps_audit_resource_record import PowerAppsAuditResourceRecord + from .power_bi_audit_record import PowerBiAuditRecord + from .power_bi_dlp_audit_record import PowerBiDlpAuditRecord + from .power_pages_site_audit_record import PowerPagesSiteAuditRecord + from .power_platform_administrator_activity_record import PowerPlatformAdministratorActivityRecord + from .power_platform_admin_dlp_audit_record import PowerPlatformAdminDlpAuditRecord + from .power_platform_admin_environment_audit_record import PowerPlatformAdminEnvironmentAuditRecord + from .power_platform_lockbox_resource_access_request_audit_record import PowerPlatformLockboxResourceAccessRequestAuditRecord + from .power_platform_lockbox_resource_command_audit_record import PowerPlatformLockboxResourceCommandAuditRecord + from .power_platform_service_activity_audit_record import PowerPlatformServiceActivityAuditRecord + from .privacy_data_match_audit_record import PrivacyDataMatchAuditRecord + from .privacy_data_minimization_record import PrivacyDataMinimizationRecord + from .privacy_digest_email_record import PrivacyDigestEmailRecord + from .privacy_open_access_audit_record import PrivacyOpenAccessAuditRecord + from .privacy_portal_audit_record import PrivacyPortalAuditRecord + from .privacy_remediation_action_record import PrivacyRemediationActionRecord + from .privacy_remediation_record import PrivacyRemediationRecord + from .privacy_tenant_audit_history_record import PrivacyTenantAuditHistoryRecord + from .project_audit_record import ProjectAuditRecord + from .project_for_the_web_assigned_to_me_settings_audit_record import ProjectForTheWebAssignedToMeSettingsAuditRecord + from .project_for_the_web_project_audit_record import ProjectForTheWebProjectAuditRecord + from .project_for_the_web_project_settings_audit_record import ProjectForTheWebProjectSettingsAuditRecord + from .project_for_the_web_roadmap_audit_record import ProjectForTheWebRoadmapAuditRecord + from .project_for_the_web_roadmap_item_audit_record import ProjectForTheWebRoadmapItemAuditRecord + from .project_for_the_web_roadmap_settings_audit_record import ProjectForTheWebRoadmapSettingsAuditRecord + from .project_for_the_web_task_audit_record import ProjectForTheWebTaskAuditRecord + from .public_folder_audit_record import PublicFolderAuditRecord + from .purview_insider_risk_alerts_record import PurviewInsiderRiskAlertsRecord + from .purview_insider_risk_cases_record import PurviewInsiderRiskCasesRecord + from .quarantine_audit_record import QuarantineAuditRecord + from .records_management_audit_record import RecordsManagementAuditRecord + from .retention_policy_audit_record import RetentionPolicyAuditRecord + from .score_evidence import ScoreEvidence + from .score_platform_generic_audit_record import ScorePlatformGenericAuditRecord + from .script_run_audit_record import ScriptRunAuditRecord + from .search_audit_record import SearchAuditRecord + from .security_compliance_alert_record import SecurityComplianceAlertRecord + from .security_compliance_center_e_o_p_cmdlet_audit_record import SecurityComplianceCenterEOPCmdletAuditRecord + from .security_compliance_insights_audit_record import SecurityComplianceInsightsAuditRecord + from .security_compliance_r_b_a_c_audit_record import SecurityComplianceRBACAuditRecord + from .security_compliance_user_change_audit_record import SecurityComplianceUserChangeAuditRecord + from .share_point_app_permission_operation_audit_record import SharePointAppPermissionOperationAuditRecord + from .share_point_audit_record import SharePointAuditRecord + from .share_point_comment_operation_audit_record import SharePointCommentOperationAuditRecord + from .share_point_content_type_operation_audit_record import SharePointContentTypeOperationAuditRecord + from .share_point_e_signature_audit_record import SharePointESignatureAuditRecord + from .share_point_field_operation_audit_record import SharePointFieldOperationAuditRecord + from .share_point_file_operation_audit_record import SharePointFileOperationAuditRecord + from .share_point_list_operation_audit_record import SharePointListOperationAuditRecord + from .share_point_sharing_operation_audit_record import SharePointSharingOperationAuditRecord + from .skype_for_business_base_audit_record import SkypeForBusinessBaseAuditRecord + from .skype_for_business_cmdlets_audit_record import SkypeForBusinessCmdletsAuditRecord + from .skype_for_business_p_s_t_n_usage_audit_record import SkypeForBusinessPSTNUsageAuditRecord + from .skype_for_business_users_blocked_audit_record import SkypeForBusinessUsersBlockedAuditRecord + from .sms_create_phone_number_record import SmsCreatePhoneNumberRecord + from .sms_delete_phone_number_record import SmsDeletePhoneNumberRecord + from .supervisory_review_day_x_insights_audit_record import SupervisoryReviewDayXInsightsAuditRecord + from .synthetic_probe_audit_record import SyntheticProbeAuditRecord + from .teams_easy_approvals_audit_record import TeamsEasyApprovalsAuditRecord + from .teams_healthcare_audit_record import TeamsHealthcareAuditRecord + from .teams_updates_audit_record import TeamsUpdatesAuditRecord + from .tenant_allow_block_list_audit_record import TenantAllowBlockListAuditRecord + from .threat_finder_audit_record import ThreatFinderAuditRecord + from .threat_intelligence_atp_content_data import ThreatIntelligenceAtpContentData + from .threat_intelligence_mail_data import ThreatIntelligenceMailData + from .threat_intelligence_url_click_data import ThreatIntelligenceUrlClickData + from .todo_audit_record import TodoAuditRecord + from .uam_operation_audit_record import UamOperationAuditRecord + from .unified_group_audit_record import UnifiedGroupAuditRecord + from .unified_simulation_matched_item_audit_record import UnifiedSimulationMatchedItemAuditRecord + from .unified_simulation_summary_audit_record import UnifiedSimulationSummaryAuditRecord + from .upload_certificate_record import UploadCertificateRecord + from .urbac_assignment_audit_record import UrbacAssignmentAuditRecord + from .urbac_enable_state_audit_record import UrbacEnableStateAuditRecord + from .urbac_role_audit_record import UrbacRoleAuditRecord + from .user_training_audit_record import UserTrainingAuditRecord + from .vfam_base_policy_audit_record import VfamBasePolicyAuditRecord + from .vfam_create_policy_audit_record import VfamCreatePolicyAuditRecord + from .vfam_delete_policy_audit_record import VfamDeletePolicyAuditRecord + from .vfam_update_policy_audit_record import VfamUpdatePolicyAuditRecord + from .viva_goals_audit_record import VivaGoalsAuditRecord + from .viva_learning_admin_audit_record import VivaLearningAdminAuditRecord + from .viva_learning_audit_record import VivaLearningAuditRecord + from .viva_pulse_admin_audit_record import VivaPulseAdminAuditRecord + from .viva_pulse_organizer_audit_record import VivaPulseOrganizerAuditRecord + from .viva_pulse_report_audit_record import VivaPulseReportAuditRecord + from .viva_pulse_response_audit_record import VivaPulseResponseAuditRecord + from .wdatp_alerts_audit_record import WdatpAlertsAuditRecord + from .windows365_customer_lockbox_audit_record import Windows365CustomerLockboxAuditRecord + from .workplace_analytics_audit_record import WorkplaceAnalyticsAuditRecord + from .yammer_audit_record import YammerAuditRecord fields: Dict[str, Callable[[Any], None]] = { "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), diff --git a/msgraph_beta/generated/models/security/audit_log_record_type.py b/msgraph_beta/generated/models/security/audit_log_record_type.py index 436a8faedbe..6c32fb4c364 100644 --- a/msgraph_beta/generated/models/security/audit_log_record_type.py +++ b/msgraph_beta/generated/models/security/audit_log_record_type.py @@ -253,5 +253,40 @@ class AuditLogRecordType(str, Enum): VfamDeletePolicy = "VfamDeletePolicy", M365DAAD = "M365DAAD", CdpColdCrawlStatus = "CdpColdCrawlStatus", + PowerPlatformAdministratorActivity = "PowerPlatformAdministratorActivity", + Windows365CustomerLockbox = "Windows365CustomerLockbox", + CdpResourceScopeChangeEvent = "CdpResourceScopeChangeEvent", + ComplianceCCExchangeExecutionResult = "ComplianceCCExchangeExecutionResult", + CdpOcrCostEstimatorRecord = "CdpOcrCostEstimatorRecord", + CopilotInteraction = "CopilotInteraction", + CdpOcrBillingRecord = "CdpOcrBillingRecord", + ComplianceDLPApplications = "ComplianceDLPApplications", + UAMOperation = "UAMOperation", + VivaLearning = "VivaLearning", + VivaLearningAdmin = "VivaLearningAdmin", + PurviewPolicyOperation = "PurviewPolicyOperation", + PurviewMetadataPolicyOperation = "PurviewMetadataPolicyOperation", + PeopleAdminSettings = "PeopleAdminSettings", + CdpComplianceDLPExchangeClassification = "CdpComplianceDLPExchangeClassification", + CdpComplianceDLPSharePointClassification = "CdpComplianceDLPSharePointClassification", + FilteringBulkSenderInsightData = "FilteringBulkSenderInsightData", + FilteringBulkThresholdInsightData = "FilteringBulkThresholdInsightData", + PrivacyOpenAccess = "PrivacyOpenAccess", + OWAAuth = "OWAAuth", + ComplianceDLPApplicationsClassification = "ComplianceDLPApplicationsClassification", + SharePointESignature = "SharePointESignature", + Dynamics365BusinessCentral = "Dynamics365BusinessCentral", + MeshWorlds = "MeshWorlds", + VivaPulseResponse = "VivaPulseResponse", + VivaPulseOrganizer = "VivaPulseOrganizer", + VivaPulseAdmin = "VivaPulseAdmin", + VivaPulseReport = "VivaPulseReport", + AIAppInteraction = "AIAppInteraction", + ComplianceDLMExchange = "ComplianceDLMExchange", + ComplianceDLMSharePoint = "ComplianceDLMSharePoint", + ProjectForTheWebAssignedToMeSettings = "ProjectForTheWebAssignedToMeSettings", + CPSOperation = "CPSOperation", + ComplianceDLPExchangeDiscovery = "ComplianceDLPExchangeDiscovery", + PurviewMCRecommendation = "PurviewMCRecommendation", UnknownFutureValue = "unknownFutureValue", diff --git a/msgraph_beta/generated/models/security/audit_search_audit_record.py b/msgraph_beta/generated/models/security/audit_search_audit_record.py new file mode 100644 index 00000000000..3a7f2f26866 --- /dev/null +++ b/msgraph_beta/generated/models/security/audit_search_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class AuditSearchAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.auditSearchAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> AuditSearchAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: AuditSearchAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return AuditSearchAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/azure_active_directory_account_logon_audit_record.py b/msgraph_beta/generated/models/security/azure_active_directory_account_logon_audit_record.py new file mode 100644 index 00000000000..dbfbc7cc188 --- /dev/null +++ b/msgraph_beta/generated/models/security/azure_active_directory_account_logon_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class AzureActiveDirectoryAccountLogonAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.azureActiveDirectoryAccountLogonAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> AzureActiveDirectoryAccountLogonAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: AzureActiveDirectoryAccountLogonAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return AzureActiveDirectoryAccountLogonAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/azure_active_directory_audit_record.py b/msgraph_beta/generated/models/security/azure_active_directory_audit_record.py new file mode 100644 index 00000000000..7102a6576a6 --- /dev/null +++ b/msgraph_beta/generated/models/security/azure_active_directory_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class AzureActiveDirectoryAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.azureActiveDirectoryAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> AzureActiveDirectoryAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: AzureActiveDirectoryAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return AzureActiveDirectoryAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/azure_active_directory_base_audit_record.py b/msgraph_beta/generated/models/security/azure_active_directory_base_audit_record.py new file mode 100644 index 00000000000..a09f39d3745 --- /dev/null +++ b/msgraph_beta/generated/models/security/azure_active_directory_base_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class AzureActiveDirectoryBaseAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.azureActiveDirectoryBaseAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> AzureActiveDirectoryBaseAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: AzureActiveDirectoryBaseAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return AzureActiveDirectoryBaseAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/azure_active_directory_sts_logon_audit_record.py b/msgraph_beta/generated/models/security/azure_active_directory_sts_logon_audit_record.py new file mode 100644 index 00000000000..dcdeaac77c1 --- /dev/null +++ b/msgraph_beta/generated/models/security/azure_active_directory_sts_logon_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class AzureActiveDirectoryStsLogonAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.azureActiveDirectoryStsLogonAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> AzureActiveDirectoryStsLogonAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: AzureActiveDirectoryStsLogonAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return AzureActiveDirectoryStsLogonAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/campaign_audit_record.py b/msgraph_beta/generated/models/security/campaign_audit_record.py new file mode 100644 index 00000000000..aaaaa782fa1 --- /dev/null +++ b/msgraph_beta/generated/models/security/campaign_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class CampaignAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.campaignAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> CampaignAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: CampaignAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return CampaignAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/case_audit_record.py b/msgraph_beta/generated/models/security/case_audit_record.py new file mode 100644 index 00000000000..6d1241f0c89 --- /dev/null +++ b/msgraph_beta/generated/models/security/case_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class CaseAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.caseAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> CaseAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: CaseAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return CaseAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/case_investigation.py b/msgraph_beta/generated/models/security/case_investigation.py new file mode 100644 index 00000000000..a12e7945a34 --- /dev/null +++ b/msgraph_beta/generated/models/security/case_investigation.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class CaseInvestigation(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.caseInvestigation" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> CaseInvestigation: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: CaseInvestigation + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return CaseInvestigation() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/cdp_cold_crawl_status_record.py b/msgraph_beta/generated/models/security/cdp_cold_crawl_status_record.py new file mode 100644 index 00000000000..08eb37459e4 --- /dev/null +++ b/msgraph_beta/generated/models/security/cdp_cold_crawl_status_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class CdpColdCrawlStatusRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.cdpColdCrawlStatusRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> CdpColdCrawlStatusRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: CdpColdCrawlStatusRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return CdpColdCrawlStatusRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/cdp_content_explorer_aggregate_record.py b/msgraph_beta/generated/models/security/cdp_content_explorer_aggregate_record.py new file mode 100644 index 00000000000..09bbfce9117 --- /dev/null +++ b/msgraph_beta/generated/models/security/cdp_content_explorer_aggregate_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class CdpContentExplorerAggregateRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.cdpContentExplorerAggregateRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> CdpContentExplorerAggregateRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: CdpContentExplorerAggregateRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return CdpContentExplorerAggregateRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/cdp_dlp_sensitive_audit_record.py b/msgraph_beta/generated/models/security/cdp_dlp_sensitive_audit_record.py new file mode 100644 index 00000000000..794c098bf19 --- /dev/null +++ b/msgraph_beta/generated/models/security/cdp_dlp_sensitive_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class CdpDlpSensitiveAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.cdpDlpSensitiveAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> CdpDlpSensitiveAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: CdpDlpSensitiveAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return CdpDlpSensitiveAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/cdp_dlp_sensitive_endpoint_audit_record.py b/msgraph_beta/generated/models/security/cdp_dlp_sensitive_endpoint_audit_record.py new file mode 100644 index 00000000000..fda8d70eddd --- /dev/null +++ b/msgraph_beta/generated/models/security/cdp_dlp_sensitive_endpoint_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class CdpDlpSensitiveEndpointAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.cdpDlpSensitiveEndpointAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> CdpDlpSensitiveEndpointAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: CdpDlpSensitiveEndpointAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return CdpDlpSensitiveEndpointAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/cdp_log_record.py b/msgraph_beta/generated/models/security/cdp_log_record.py new file mode 100644 index 00000000000..9f4115731ca --- /dev/null +++ b/msgraph_beta/generated/models/security/cdp_log_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class CdpLogRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.cdpLogRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> CdpLogRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: CdpLogRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return CdpLogRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/cdp_ocr_billing_record.py b/msgraph_beta/generated/models/security/cdp_ocr_billing_record.py new file mode 100644 index 00000000000..d7da5a6ea6d --- /dev/null +++ b/msgraph_beta/generated/models/security/cdp_ocr_billing_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class CdpOcrBillingRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.cdpOcrBillingRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> CdpOcrBillingRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: CdpOcrBillingRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return CdpOcrBillingRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/cdp_resource_scope_change_event_record.py b/msgraph_beta/generated/models/security/cdp_resource_scope_change_event_record.py new file mode 100644 index 00000000000..719fa6d4499 --- /dev/null +++ b/msgraph_beta/generated/models/security/cdp_resource_scope_change_event_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class CdpResourceScopeChangeEventRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.cdpResourceScopeChangeEventRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> CdpResourceScopeChangeEventRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: CdpResourceScopeChangeEventRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return CdpResourceScopeChangeEventRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/cerner_s_m_s_link_record.py b/msgraph_beta/generated/models/security/cerner_s_m_s_link_record.py new file mode 100644 index 00000000000..1b2f78a5c6c --- /dev/null +++ b/msgraph_beta/generated/models/security/cerner_s_m_s_link_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class CernerSMSLinkRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.cernerSMSLinkRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> CernerSMSLinkRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: CernerSMSLinkRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return CernerSMSLinkRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/cerner_s_m_s_settings_update_record.py b/msgraph_beta/generated/models/security/cerner_s_m_s_settings_update_record.py new file mode 100644 index 00000000000..b11111d338b --- /dev/null +++ b/msgraph_beta/generated/models/security/cerner_s_m_s_settings_update_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class CernerSMSSettingsUpdateRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.cernerSMSSettingsUpdateRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> CernerSMSSettingsUpdateRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: CernerSMSSettingsUpdateRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return CernerSMSSettingsUpdateRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/cerner_s_m_s_unlink_record.py b/msgraph_beta/generated/models/security/cerner_s_m_s_unlink_record.py new file mode 100644 index 00000000000..0bab9062df2 --- /dev/null +++ b/msgraph_beta/generated/models/security/cerner_s_m_s_unlink_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class CernerSMSUnlinkRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.cernerSMSUnlinkRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> CernerSMSUnlinkRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: CernerSMSUnlinkRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return CernerSMSUnlinkRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/compliance_connector_audit_record.py b/msgraph_beta/generated/models/security/compliance_connector_audit_record.py new file mode 100644 index 00000000000..0d48c9ea9a6 --- /dev/null +++ b/msgraph_beta/generated/models/security/compliance_connector_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ComplianceConnectorAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.complianceConnectorAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ComplianceConnectorAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ComplianceConnectorAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ComplianceConnectorAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/compliance_d_l_m_exchange_audit_record.py b/msgraph_beta/generated/models/security/compliance_d_l_m_exchange_audit_record.py new file mode 100644 index 00000000000..b0f6d43fe0f --- /dev/null +++ b/msgraph_beta/generated/models/security/compliance_d_l_m_exchange_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ComplianceDLMExchangeAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.complianceDLMExchangeAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ComplianceDLMExchangeAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ComplianceDLMExchangeAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ComplianceDLMExchangeAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/compliance_d_l_m_share_point_audit_record.py b/msgraph_beta/generated/models/security/compliance_d_l_m_share_point_audit_record.py new file mode 100644 index 00000000000..8a3def55681 --- /dev/null +++ b/msgraph_beta/generated/models/security/compliance_d_l_m_share_point_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ComplianceDLMSharePointAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.complianceDLMSharePointAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ComplianceDLMSharePointAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ComplianceDLMSharePointAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ComplianceDLMSharePointAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/compliance_dlp_applications_audit_record.py b/msgraph_beta/generated/models/security/compliance_dlp_applications_audit_record.py new file mode 100644 index 00000000000..fb6787d38a5 --- /dev/null +++ b/msgraph_beta/generated/models/security/compliance_dlp_applications_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ComplianceDlpApplicationsAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.complianceDlpApplicationsAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ComplianceDlpApplicationsAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ComplianceDlpApplicationsAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ComplianceDlpApplicationsAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/compliance_dlp_applications_classification_audit_record.py b/msgraph_beta/generated/models/security/compliance_dlp_applications_classification_audit_record.py new file mode 100644 index 00000000000..916d8c1ca76 --- /dev/null +++ b/msgraph_beta/generated/models/security/compliance_dlp_applications_classification_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ComplianceDlpApplicationsClassificationAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.complianceDlpApplicationsClassificationAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ComplianceDlpApplicationsClassificationAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ComplianceDlpApplicationsClassificationAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ComplianceDlpApplicationsClassificationAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/compliance_dlp_base_audit_record.py b/msgraph_beta/generated/models/security/compliance_dlp_base_audit_record.py new file mode 100644 index 00000000000..8f19c68dbf1 --- /dev/null +++ b/msgraph_beta/generated/models/security/compliance_dlp_base_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ComplianceDlpBaseAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.complianceDlpBaseAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ComplianceDlpBaseAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ComplianceDlpBaseAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ComplianceDlpBaseAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/compliance_dlp_classification_base_audit_record.py b/msgraph_beta/generated/models/security/compliance_dlp_classification_base_audit_record.py new file mode 100644 index 00000000000..ff15b96d2ff --- /dev/null +++ b/msgraph_beta/generated/models/security/compliance_dlp_classification_base_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ComplianceDlpClassificationBaseAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.complianceDlpClassificationBaseAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ComplianceDlpClassificationBaseAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ComplianceDlpClassificationBaseAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ComplianceDlpClassificationBaseAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/compliance_dlp_classification_base_cdp_record.py b/msgraph_beta/generated/models/security/compliance_dlp_classification_base_cdp_record.py new file mode 100644 index 00000000000..4c7bd58147c --- /dev/null +++ b/msgraph_beta/generated/models/security/compliance_dlp_classification_base_cdp_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ComplianceDlpClassificationBaseCdpRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.complianceDlpClassificationBaseCdpRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ComplianceDlpClassificationBaseCdpRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ComplianceDlpClassificationBaseCdpRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ComplianceDlpClassificationBaseCdpRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/compliance_dlp_endpoint_audit_record.py b/msgraph_beta/generated/models/security/compliance_dlp_endpoint_audit_record.py new file mode 100644 index 00000000000..365ee9edfd9 --- /dev/null +++ b/msgraph_beta/generated/models/security/compliance_dlp_endpoint_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ComplianceDlpEndpointAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.complianceDlpEndpointAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ComplianceDlpEndpointAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ComplianceDlpEndpointAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ComplianceDlpEndpointAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/compliance_dlp_endpoint_discovery_audit_record.py b/msgraph_beta/generated/models/security/compliance_dlp_endpoint_discovery_audit_record.py new file mode 100644 index 00000000000..9e549d04059 --- /dev/null +++ b/msgraph_beta/generated/models/security/compliance_dlp_endpoint_discovery_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ComplianceDlpEndpointDiscoveryAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.complianceDlpEndpointDiscoveryAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ComplianceDlpEndpointDiscoveryAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ComplianceDlpEndpointDiscoveryAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ComplianceDlpEndpointDiscoveryAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/compliance_dlp_exchange_audit_record.py b/msgraph_beta/generated/models/security/compliance_dlp_exchange_audit_record.py new file mode 100644 index 00000000000..efe6d113610 --- /dev/null +++ b/msgraph_beta/generated/models/security/compliance_dlp_exchange_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ComplianceDlpExchangeAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.complianceDlpExchangeAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ComplianceDlpExchangeAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ComplianceDlpExchangeAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ComplianceDlpExchangeAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/compliance_dlp_exchange_classification_audit_record.py b/msgraph_beta/generated/models/security/compliance_dlp_exchange_classification_audit_record.py new file mode 100644 index 00000000000..e38985b258c --- /dev/null +++ b/msgraph_beta/generated/models/security/compliance_dlp_exchange_classification_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ComplianceDlpExchangeClassificationAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.complianceDlpExchangeClassificationAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ComplianceDlpExchangeClassificationAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ComplianceDlpExchangeClassificationAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ComplianceDlpExchangeClassificationAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/compliance_dlp_exchange_classification_cdp_record.py b/msgraph_beta/generated/models/security/compliance_dlp_exchange_classification_cdp_record.py new file mode 100644 index 00000000000..b4e5b13c9a3 --- /dev/null +++ b/msgraph_beta/generated/models/security/compliance_dlp_exchange_classification_cdp_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ComplianceDlpExchangeClassificationCdpRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.complianceDlpExchangeClassificationCdpRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ComplianceDlpExchangeClassificationCdpRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ComplianceDlpExchangeClassificationCdpRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ComplianceDlpExchangeClassificationCdpRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/compliance_dlp_exchange_discovery_audit_record.py b/msgraph_beta/generated/models/security/compliance_dlp_exchange_discovery_audit_record.py new file mode 100644 index 00000000000..c4bbac44586 --- /dev/null +++ b/msgraph_beta/generated/models/security/compliance_dlp_exchange_discovery_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ComplianceDlpExchangeDiscoveryAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.complianceDlpExchangeDiscoveryAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ComplianceDlpExchangeDiscoveryAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ComplianceDlpExchangeDiscoveryAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ComplianceDlpExchangeDiscoveryAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/compliance_dlp_share_point_audit_record.py b/msgraph_beta/generated/models/security/compliance_dlp_share_point_audit_record.py new file mode 100644 index 00000000000..e7cfd560573 --- /dev/null +++ b/msgraph_beta/generated/models/security/compliance_dlp_share_point_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ComplianceDlpSharePointAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.complianceDlpSharePointAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ComplianceDlpSharePointAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ComplianceDlpSharePointAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ComplianceDlpSharePointAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/compliance_dlp_share_point_classification_audit_record.py b/msgraph_beta/generated/models/security/compliance_dlp_share_point_classification_audit_record.py new file mode 100644 index 00000000000..b206cb8fc60 --- /dev/null +++ b/msgraph_beta/generated/models/security/compliance_dlp_share_point_classification_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ComplianceDlpSharePointClassificationAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.complianceDlpSharePointClassificationAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ComplianceDlpSharePointClassificationAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ComplianceDlpSharePointClassificationAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ComplianceDlpSharePointClassificationAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/compliance_dlp_share_point_classification_extended_audit_record.py b/msgraph_beta/generated/models/security/compliance_dlp_share_point_classification_extended_audit_record.py new file mode 100644 index 00000000000..46c35541a63 --- /dev/null +++ b/msgraph_beta/generated/models/security/compliance_dlp_share_point_classification_extended_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ComplianceDlpSharePointClassificationExtendedAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.complianceDlpSharePointClassificationExtendedAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ComplianceDlpSharePointClassificationExtendedAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ComplianceDlpSharePointClassificationExtendedAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ComplianceDlpSharePointClassificationExtendedAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/compliance_manager_action_record.py b/msgraph_beta/generated/models/security/compliance_manager_action_record.py new file mode 100644 index 00000000000..bfd1b45c8cf --- /dev/null +++ b/msgraph_beta/generated/models/security/compliance_manager_action_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ComplianceManagerActionRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.complianceManagerActionRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ComplianceManagerActionRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ComplianceManagerActionRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ComplianceManagerActionRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/compliance_supervision_base_audit_record.py b/msgraph_beta/generated/models/security/compliance_supervision_base_audit_record.py new file mode 100644 index 00000000000..6a21c009b01 --- /dev/null +++ b/msgraph_beta/generated/models/security/compliance_supervision_base_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ComplianceSupervisionBaseAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.complianceSupervisionBaseAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ComplianceSupervisionBaseAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ComplianceSupervisionBaseAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ComplianceSupervisionBaseAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/compliance_supervision_exchange_audit_record.py b/msgraph_beta/generated/models/security/compliance_supervision_exchange_audit_record.py new file mode 100644 index 00000000000..e229640cc10 --- /dev/null +++ b/msgraph_beta/generated/models/security/compliance_supervision_exchange_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ComplianceSupervisionExchangeAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.complianceSupervisionExchangeAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ComplianceSupervisionExchangeAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ComplianceSupervisionExchangeAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ComplianceSupervisionExchangeAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/consumption_resource_audit_record.py b/msgraph_beta/generated/models/security/consumption_resource_audit_record.py new file mode 100644 index 00000000000..ed3e2fe9c01 --- /dev/null +++ b/msgraph_beta/generated/models/security/consumption_resource_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ConsumptionResourceAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.consumptionResourceAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ConsumptionResourceAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ConsumptionResourceAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ConsumptionResourceAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/copilot_interaction_audit_record.py b/msgraph_beta/generated/models/security/copilot_interaction_audit_record.py new file mode 100644 index 00000000000..94c66ae9ae4 --- /dev/null +++ b/msgraph_beta/generated/models/security/copilot_interaction_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class CopilotInteractionAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.copilotInteractionAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> CopilotInteractionAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: CopilotInteractionAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return CopilotInteractionAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/core_reporting_settings_audit_record.py b/msgraph_beta/generated/models/security/core_reporting_settings_audit_record.py new file mode 100644 index 00000000000..9d54fc2c493 --- /dev/null +++ b/msgraph_beta/generated/models/security/core_reporting_settings_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class CoreReportingSettingsAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.coreReportingSettingsAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> CoreReportingSettingsAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: CoreReportingSettingsAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return CoreReportingSettingsAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/cortana_briefing_audit_record.py b/msgraph_beta/generated/models/security/cortana_briefing_audit_record.py new file mode 100644 index 00000000000..fda0f30c15e --- /dev/null +++ b/msgraph_beta/generated/models/security/cortana_briefing_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class CortanaBriefingAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.cortanaBriefingAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> CortanaBriefingAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: CortanaBriefingAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return CortanaBriefingAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/cps_common_policy_audit_record.py b/msgraph_beta/generated/models/security/cps_common_policy_audit_record.py new file mode 100644 index 00000000000..00c302eea50 --- /dev/null +++ b/msgraph_beta/generated/models/security/cps_common_policy_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class CpsCommonPolicyAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.cpsCommonPolicyAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> CpsCommonPolicyAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: CpsCommonPolicyAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return CpsCommonPolicyAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/cps_policy_config_audit_record.py b/msgraph_beta/generated/models/security/cps_policy_config_audit_record.py new file mode 100644 index 00000000000..817d0637a9f --- /dev/null +++ b/msgraph_beta/generated/models/security/cps_policy_config_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class CpsPolicyConfigAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.cpsPolicyConfigAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> CpsPolicyConfigAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: CpsPolicyConfigAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return CpsPolicyConfigAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/crm_base_audit_record.py b/msgraph_beta/generated/models/security/crm_base_audit_record.py new file mode 100644 index 00000000000..31848734675 --- /dev/null +++ b/msgraph_beta/generated/models/security/crm_base_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class CrmBaseAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.crmBaseAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> CrmBaseAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: CrmBaseAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return CrmBaseAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/crm_entity_operation_audit_record.py b/msgraph_beta/generated/models/security/crm_entity_operation_audit_record.py new file mode 100644 index 00000000000..9872c55f0fb --- /dev/null +++ b/msgraph_beta/generated/models/security/crm_entity_operation_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class CrmEntityOperationAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.crmEntityOperationAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> CrmEntityOperationAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: CrmEntityOperationAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return CrmEntityOperationAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/customer_key_service_encryption_audit_record.py b/msgraph_beta/generated/models/security/customer_key_service_encryption_audit_record.py new file mode 100644 index 00000000000..de09f7d58a4 --- /dev/null +++ b/msgraph_beta/generated/models/security/customer_key_service_encryption_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class CustomerKeyServiceEncryptionAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.customerKeyServiceEncryptionAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> CustomerKeyServiceEncryptionAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: CustomerKeyServiceEncryptionAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return CustomerKeyServiceEncryptionAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/data_center_security_base_audit_record.py b/msgraph_beta/generated/models/security/data_center_security_base_audit_record.py new file mode 100644 index 00000000000..6d6209cb7cd --- /dev/null +++ b/msgraph_beta/generated/models/security/data_center_security_base_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class DataCenterSecurityBaseAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.dataCenterSecurityBaseAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> DataCenterSecurityBaseAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: DataCenterSecurityBaseAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return DataCenterSecurityBaseAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/data_center_security_cmdlet_audit_record.py b/msgraph_beta/generated/models/security/data_center_security_cmdlet_audit_record.py new file mode 100644 index 00000000000..681a0db2bf5 --- /dev/null +++ b/msgraph_beta/generated/models/security/data_center_security_cmdlet_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class DataCenterSecurityCmdletAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.dataCenterSecurityCmdletAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> DataCenterSecurityCmdletAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: DataCenterSecurityCmdletAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return DataCenterSecurityCmdletAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/data_governance_audit_record.py b/msgraph_beta/generated/models/security/data_governance_audit_record.py new file mode 100644 index 00000000000..a1f46151abc --- /dev/null +++ b/msgraph_beta/generated/models/security/data_governance_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class DataGovernanceAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.dataGovernanceAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> DataGovernanceAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: DataGovernanceAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return DataGovernanceAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/data_insights_rest_api_audit_record.py b/msgraph_beta/generated/models/security/data_insights_rest_api_audit_record.py new file mode 100644 index 00000000000..b3f8d91255b --- /dev/null +++ b/msgraph_beta/generated/models/security/data_insights_rest_api_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class DataInsightsRestApiAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.dataInsightsRestApiAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> DataInsightsRestApiAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: DataInsightsRestApiAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return DataInsightsRestApiAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/data_lake_export_operation_audit_record.py b/msgraph_beta/generated/models/security/data_lake_export_operation_audit_record.py new file mode 100644 index 00000000000..d1cb46fbffb --- /dev/null +++ b/msgraph_beta/generated/models/security/data_lake_export_operation_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class DataLakeExportOperationAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.dataLakeExportOperationAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> DataLakeExportOperationAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: DataLakeExportOperationAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return DataLakeExportOperationAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/data_share_operation_audit_record.py b/msgraph_beta/generated/models/security/data_share_operation_audit_record.py new file mode 100644 index 00000000000..76cab853b94 --- /dev/null +++ b/msgraph_beta/generated/models/security/data_share_operation_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class DataShareOperationAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.dataShareOperationAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> DataShareOperationAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: DataShareOperationAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return DataShareOperationAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/defender_security_alert_base_record.py b/msgraph_beta/generated/models/security/defender_security_alert_base_record.py new file mode 100644 index 00000000000..8e01be00d46 --- /dev/null +++ b/msgraph_beta/generated/models/security/defender_security_alert_base_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class DefenderSecurityAlertBaseRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.defenderSecurityAlertBaseRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> DefenderSecurityAlertBaseRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: DefenderSecurityAlertBaseRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return DefenderSecurityAlertBaseRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/delete_certificate_record.py b/msgraph_beta/generated/models/security/delete_certificate_record.py new file mode 100644 index 00000000000..5a86406f058 --- /dev/null +++ b/msgraph_beta/generated/models/security/delete_certificate_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class DeleteCertificateRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.deleteCertificateRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> DeleteCertificateRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: DeleteCertificateRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return DeleteCertificateRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/disable_consent_record.py b/msgraph_beta/generated/models/security/disable_consent_record.py new file mode 100644 index 00000000000..cf701e3f4e7 --- /dev/null +++ b/msgraph_beta/generated/models/security/disable_consent_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class DisableConsentRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.disableConsentRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> DisableConsentRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: DisableConsentRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return DisableConsentRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/discovery_audit_record.py b/msgraph_beta/generated/models/security/discovery_audit_record.py new file mode 100644 index 00000000000..775e75ba60d --- /dev/null +++ b/msgraph_beta/generated/models/security/discovery_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class DiscoveryAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.discoveryAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> DiscoveryAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: DiscoveryAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return DiscoveryAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/dlp_endpoint_audit_record.py b/msgraph_beta/generated/models/security/dlp_endpoint_audit_record.py new file mode 100644 index 00000000000..564096d28c9 --- /dev/null +++ b/msgraph_beta/generated/models/security/dlp_endpoint_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class DlpEndpointAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.dlpEndpointAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> DlpEndpointAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: DlpEndpointAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return DlpEndpointAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/dlp_sensitive_information_type_cmdlet_record.py b/msgraph_beta/generated/models/security/dlp_sensitive_information_type_cmdlet_record.py new file mode 100644 index 00000000000..944eb380436 --- /dev/null +++ b/msgraph_beta/generated/models/security/dlp_sensitive_information_type_cmdlet_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class DlpSensitiveInformationTypeCmdletRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.dlpSensitiveInformationTypeCmdletRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> DlpSensitiveInformationTypeCmdletRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: DlpSensitiveInformationTypeCmdletRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return DlpSensitiveInformationTypeCmdletRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/dlp_sensitive_information_type_rule_package_cmdlet_record.py b/msgraph_beta/generated/models/security/dlp_sensitive_information_type_rule_package_cmdlet_record.py new file mode 100644 index 00000000000..877b403f7ab --- /dev/null +++ b/msgraph_beta/generated/models/security/dlp_sensitive_information_type_rule_package_cmdlet_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class DlpSensitiveInformationTypeRulePackageCmdletRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.dlpSensitiveInformationTypeRulePackageCmdletRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> DlpSensitiveInformationTypeRulePackageCmdletRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: DlpSensitiveInformationTypeRulePackageCmdletRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return DlpSensitiveInformationTypeRulePackageCmdletRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/download_certificate_record.py b/msgraph_beta/generated/models/security/download_certificate_record.py new file mode 100644 index 00000000000..44c2e0a478b --- /dev/null +++ b/msgraph_beta/generated/models/security/download_certificate_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class DownloadCertificateRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.downloadCertificateRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> DownloadCertificateRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: DownloadCertificateRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return DownloadCertificateRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/dynamics365_business_central_audit_record.py b/msgraph_beta/generated/models/security/dynamics365_business_central_audit_record.py new file mode 100644 index 00000000000..00e9e8d7c52 --- /dev/null +++ b/msgraph_beta/generated/models/security/dynamics365_business_central_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class Dynamics365BusinessCentralAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.dynamics365BusinessCentralAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> Dynamics365BusinessCentralAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: Dynamics365BusinessCentralAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return Dynamics365BusinessCentralAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/enable_consent_record.py b/msgraph_beta/generated/models/security/enable_consent_record.py new file mode 100644 index 00000000000..c9d02b3d0cb --- /dev/null +++ b/msgraph_beta/generated/models/security/enable_consent_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class EnableConsentRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.enableConsentRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> EnableConsentRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: EnableConsentRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return EnableConsentRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/epic_s_m_s_link_record.py b/msgraph_beta/generated/models/security/epic_s_m_s_link_record.py new file mode 100644 index 00000000000..1c6ba7db72e --- /dev/null +++ b/msgraph_beta/generated/models/security/epic_s_m_s_link_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class EpicSMSLinkRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.epicSMSLinkRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> EpicSMSLinkRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: EpicSMSLinkRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return EpicSMSLinkRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/epic_s_m_s_settings_update_record.py b/msgraph_beta/generated/models/security/epic_s_m_s_settings_update_record.py new file mode 100644 index 00000000000..d25d61c9324 --- /dev/null +++ b/msgraph_beta/generated/models/security/epic_s_m_s_settings_update_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class EpicSMSSettingsUpdateRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.epicSMSSettingsUpdateRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> EpicSMSSettingsUpdateRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: EpicSMSSettingsUpdateRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return EpicSMSSettingsUpdateRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/epic_s_m_s_unlink_record.py b/msgraph_beta/generated/models/security/epic_s_m_s_unlink_record.py new file mode 100644 index 00000000000..fc3b7f92f6f --- /dev/null +++ b/msgraph_beta/generated/models/security/epic_s_m_s_unlink_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class EpicSMSUnlinkRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.epicSMSUnlinkRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> EpicSMSUnlinkRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: EpicSMSUnlinkRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return EpicSMSUnlinkRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/exchange_admin_audit_record.py b/msgraph_beta/generated/models/security/exchange_admin_audit_record.py new file mode 100644 index 00000000000..c76b92e3715 --- /dev/null +++ b/msgraph_beta/generated/models/security/exchange_admin_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ExchangeAdminAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.exchangeAdminAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ExchangeAdminAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ExchangeAdminAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ExchangeAdminAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/exchange_aggregated_mailbox_audit_record.py b/msgraph_beta/generated/models/security/exchange_aggregated_mailbox_audit_record.py new file mode 100644 index 00000000000..871d5e7af96 --- /dev/null +++ b/msgraph_beta/generated/models/security/exchange_aggregated_mailbox_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ExchangeAggregatedMailboxAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.exchangeAggregatedMailboxAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ExchangeAggregatedMailboxAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ExchangeAggregatedMailboxAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ExchangeAggregatedMailboxAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/exchange_aggregated_operation_record.py b/msgraph_beta/generated/models/security/exchange_aggregated_operation_record.py new file mode 100644 index 00000000000..90f968011e9 --- /dev/null +++ b/msgraph_beta/generated/models/security/exchange_aggregated_operation_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ExchangeAggregatedOperationRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.exchangeAggregatedOperationRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ExchangeAggregatedOperationRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ExchangeAggregatedOperationRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ExchangeAggregatedOperationRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/exchange_mailbox_audit_base_record.py b/msgraph_beta/generated/models/security/exchange_mailbox_audit_base_record.py new file mode 100644 index 00000000000..0621c0ca504 --- /dev/null +++ b/msgraph_beta/generated/models/security/exchange_mailbox_audit_base_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ExchangeMailboxAuditBaseRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.exchangeMailboxAuditBaseRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ExchangeMailboxAuditBaseRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ExchangeMailboxAuditBaseRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ExchangeMailboxAuditBaseRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/exchange_mailbox_audit_group_record.py b/msgraph_beta/generated/models/security/exchange_mailbox_audit_group_record.py new file mode 100644 index 00000000000..5c547733bcc --- /dev/null +++ b/msgraph_beta/generated/models/security/exchange_mailbox_audit_group_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ExchangeMailboxAuditGroupRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.exchangeMailboxAuditGroupRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ExchangeMailboxAuditGroupRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ExchangeMailboxAuditGroupRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ExchangeMailboxAuditGroupRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/exchange_mailbox_audit_record.py b/msgraph_beta/generated/models/security/exchange_mailbox_audit_record.py new file mode 100644 index 00000000000..b6585b77d87 --- /dev/null +++ b/msgraph_beta/generated/models/security/exchange_mailbox_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ExchangeMailboxAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.exchangeMailboxAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ExchangeMailboxAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ExchangeMailboxAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ExchangeMailboxAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/fhir_base_url_add_record.py b/msgraph_beta/generated/models/security/fhir_base_url_add_record.py new file mode 100644 index 00000000000..cb78e43f145 --- /dev/null +++ b/msgraph_beta/generated/models/security/fhir_base_url_add_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class FhirBaseUrlAddRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.fhirBaseUrlAddRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> FhirBaseUrlAddRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: FhirBaseUrlAddRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return FhirBaseUrlAddRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/fhir_base_url_approve_record.py b/msgraph_beta/generated/models/security/fhir_base_url_approve_record.py new file mode 100644 index 00000000000..897c04763b3 --- /dev/null +++ b/msgraph_beta/generated/models/security/fhir_base_url_approve_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class FhirBaseUrlApproveRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.fhirBaseUrlApproveRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> FhirBaseUrlApproveRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: FhirBaseUrlApproveRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return FhirBaseUrlApproveRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/fhir_base_url_delete_record.py b/msgraph_beta/generated/models/security/fhir_base_url_delete_record.py new file mode 100644 index 00000000000..395321aeb49 --- /dev/null +++ b/msgraph_beta/generated/models/security/fhir_base_url_delete_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class FhirBaseUrlDeleteRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.fhirBaseUrlDeleteRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> FhirBaseUrlDeleteRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: FhirBaseUrlDeleteRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return FhirBaseUrlDeleteRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/fhir_base_url_update_record.py b/msgraph_beta/generated/models/security/fhir_base_url_update_record.py new file mode 100644 index 00000000000..36a23b4ade9 --- /dev/null +++ b/msgraph_beta/generated/models/security/fhir_base_url_update_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class FhirBaseUrlUpdateRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.fhirBaseUrlUpdateRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> FhirBaseUrlUpdateRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: FhirBaseUrlUpdateRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return FhirBaseUrlUpdateRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/healthcare_signal_record.py b/msgraph_beta/generated/models/security/healthcare_signal_record.py new file mode 100644 index 00000000000..e0a4c6ef1e6 --- /dev/null +++ b/msgraph_beta/generated/models/security/healthcare_signal_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class HealthcareSignalRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.healthcareSignalRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> HealthcareSignalRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: HealthcareSignalRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return HealthcareSignalRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/hosted_rpa_audit_record.py b/msgraph_beta/generated/models/security/hosted_rpa_audit_record.py new file mode 100644 index 00000000000..80fe9900d27 --- /dev/null +++ b/msgraph_beta/generated/models/security/hosted_rpa_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class HostedRpaAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.hostedRpaAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> HostedRpaAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: HostedRpaAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return HostedRpaAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/hr_signal_audit_record.py b/msgraph_beta/generated/models/security/hr_signal_audit_record.py new file mode 100644 index 00000000000..f4cd5bcdb05 --- /dev/null +++ b/msgraph_beta/generated/models/security/hr_signal_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class HrSignalAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.hrSignalAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> HrSignalAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: HrSignalAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return HrSignalAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/hygiene_event_record.py b/msgraph_beta/generated/models/security/hygiene_event_record.py new file mode 100644 index 00000000000..062603ffd31 --- /dev/null +++ b/msgraph_beta/generated/models/security/hygiene_event_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class HygieneEventRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.hygieneEventRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> HygieneEventRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: HygieneEventRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return HygieneEventRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/information_barrier_policy_application_audit_record.py b/msgraph_beta/generated/models/security/information_barrier_policy_application_audit_record.py new file mode 100644 index 00000000000..3bfc9707654 --- /dev/null +++ b/msgraph_beta/generated/models/security/information_barrier_policy_application_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class InformationBarrierPolicyApplicationAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.informationBarrierPolicyApplicationAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> InformationBarrierPolicyApplicationAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: InformationBarrierPolicyApplicationAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return InformationBarrierPolicyApplicationAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/information_worker_protection_audit_record.py b/msgraph_beta/generated/models/security/information_worker_protection_audit_record.py new file mode 100644 index 00000000000..a511e746446 --- /dev/null +++ b/msgraph_beta/generated/models/security/information_worker_protection_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class InformationWorkerProtectionAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.informationWorkerProtectionAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> InformationWorkerProtectionAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: InformationWorkerProtectionAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return InformationWorkerProtectionAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/insider_risk_scoped_user_insights_record.py b/msgraph_beta/generated/models/security/insider_risk_scoped_user_insights_record.py new file mode 100644 index 00000000000..56fc9789e6f --- /dev/null +++ b/msgraph_beta/generated/models/security/insider_risk_scoped_user_insights_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class InsiderRiskScopedUserInsightsRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.insiderRiskScopedUserInsightsRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> InsiderRiskScopedUserInsightsRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: InsiderRiskScopedUserInsightsRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return InsiderRiskScopedUserInsightsRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/insider_risk_scoped_users_record.py b/msgraph_beta/generated/models/security/insider_risk_scoped_users_record.py new file mode 100644 index 00000000000..49fa4d5b892 --- /dev/null +++ b/msgraph_beta/generated/models/security/insider_risk_scoped_users_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class InsiderRiskScopedUsersRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.insiderRiskScopedUsersRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> InsiderRiskScopedUsersRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: InsiderRiskScopedUsersRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return InsiderRiskScopedUsersRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/irm_security_alert_record.py b/msgraph_beta/generated/models/security/irm_security_alert_record.py new file mode 100644 index 00000000000..30499060c6c --- /dev/null +++ b/msgraph_beta/generated/models/security/irm_security_alert_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class IrmSecurityAlertRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.irmSecurityAlertRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> IrmSecurityAlertRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: IrmSecurityAlertRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return IrmSecurityAlertRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/irm_user_defined_detection_record.py b/msgraph_beta/generated/models/security/irm_user_defined_detection_record.py new file mode 100644 index 00000000000..49fc6380b54 --- /dev/null +++ b/msgraph_beta/generated/models/security/irm_user_defined_detection_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class IrmUserDefinedDetectionRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.irmUserDefinedDetectionRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> IrmUserDefinedDetectionRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: IrmUserDefinedDetectionRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return IrmUserDefinedDetectionRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/kaizala_audit_record.py b/msgraph_beta/generated/models/security/kaizala_audit_record.py new file mode 100644 index 00000000000..9bee582b90f --- /dev/null +++ b/msgraph_beta/generated/models/security/kaizala_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class KaizalaAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.kaizalaAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> KaizalaAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: KaizalaAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return KaizalaAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/label_analytics_aggregate_audit_record.py b/msgraph_beta/generated/models/security/label_analytics_aggregate_audit_record.py new file mode 100644 index 00000000000..aa85623e15d --- /dev/null +++ b/msgraph_beta/generated/models/security/label_analytics_aggregate_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class LabelAnalyticsAggregateAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.labelAnalyticsAggregateAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> LabelAnalyticsAggregateAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: LabelAnalyticsAggregateAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return LabelAnalyticsAggregateAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/label_content_explorer_audit_record.py b/msgraph_beta/generated/models/security/label_content_explorer_audit_record.py new file mode 100644 index 00000000000..41fe58e1f71 --- /dev/null +++ b/msgraph_beta/generated/models/security/label_content_explorer_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class LabelContentExplorerAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.labelContentExplorerAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> LabelContentExplorerAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: LabelContentExplorerAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return LabelContentExplorerAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/large_content_metadata_audit_record.py b/msgraph_beta/generated/models/security/large_content_metadata_audit_record.py new file mode 100644 index 00000000000..9d31573f36f --- /dev/null +++ b/msgraph_beta/generated/models/security/large_content_metadata_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class LargeContentMetadataAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.largeContentMetadataAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> LargeContentMetadataAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: LargeContentMetadataAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return LargeContentMetadataAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/m365_compliance_connector_audit_record.py b/msgraph_beta/generated/models/security/m365_compliance_connector_audit_record.py new file mode 100644 index 00000000000..5547877bd71 --- /dev/null +++ b/msgraph_beta/generated/models/security/m365_compliance_connector_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class M365ComplianceConnectorAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.m365ComplianceConnectorAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> M365ComplianceConnectorAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: M365ComplianceConnectorAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return M365ComplianceConnectorAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/m365_d_a_a_d_audit_record.py b/msgraph_beta/generated/models/security/m365_d_a_a_d_audit_record.py new file mode 100644 index 00000000000..269d6a42c07 --- /dev/null +++ b/msgraph_beta/generated/models/security/m365_d_a_a_d_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class M365DAADAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.m365DAADAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> M365DAADAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: M365DAADAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return M365DAADAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/m_s365_d_custom_detection_audit_record.py b/msgraph_beta/generated/models/security/m_s365_d_custom_detection_audit_record.py new file mode 100644 index 00000000000..ef3cdcd396a --- /dev/null +++ b/msgraph_beta/generated/models/security/m_s365_d_custom_detection_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MS365DCustomDetectionAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.mS365DCustomDetectionAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MS365DCustomDetectionAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MS365DCustomDetectionAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MS365DCustomDetectionAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/m_s365_d_incident_audit_record.py b/msgraph_beta/generated/models/security/m_s365_d_incident_audit_record.py new file mode 100644 index 00000000000..ebbb36c0e8b --- /dev/null +++ b/msgraph_beta/generated/models/security/m_s365_d_incident_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MS365DIncidentAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.mS365DIncidentAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MS365DIncidentAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MS365DIncidentAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MS365DIncidentAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/m_s365_d_suppression_rule_audit_record.py b/msgraph_beta/generated/models/security/m_s365_d_suppression_rule_audit_record.py new file mode 100644 index 00000000000..c05c6d03a6d --- /dev/null +++ b/msgraph_beta/generated/models/security/m_s365_d_suppression_rule_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MS365DSuppressionRuleAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.mS365DSuppressionRuleAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MS365DSuppressionRuleAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MS365DSuppressionRuleAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MS365DSuppressionRuleAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/mail_submission_data.py b/msgraph_beta/generated/models/security/mail_submission_data.py new file mode 100644 index 00000000000..1c51f6781b5 --- /dev/null +++ b/msgraph_beta/generated/models/security/mail_submission_data.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MailSubmissionData(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.mailSubmissionData" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MailSubmissionData: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MailSubmissionData + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MailSubmissionData() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/managed_services_audit_record.py b/msgraph_beta/generated/models/security/managed_services_audit_record.py new file mode 100644 index 00000000000..1a0b2619540 --- /dev/null +++ b/msgraph_beta/generated/models/security/managed_services_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ManagedServicesAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.managedServicesAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ManagedServicesAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ManagedServicesAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ManagedServicesAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/managed_tenants_audit_record.py b/msgraph_beta/generated/models/security/managed_tenants_audit_record.py new file mode 100644 index 00000000000..149bd7e7398 --- /dev/null +++ b/msgraph_beta/generated/models/security/managed_tenants_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ManagedTenantsAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.managedTenantsAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ManagedTenantsAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ManagedTenantsAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ManagedTenantsAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/mapg_alerts_audit_record.py b/msgraph_beta/generated/models/security/mapg_alerts_audit_record.py new file mode 100644 index 00000000000..bdc87706cda --- /dev/null +++ b/msgraph_beta/generated/models/security/mapg_alerts_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MapgAlertsAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.mapgAlertsAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MapgAlertsAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MapgAlertsAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MapgAlertsAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/mapg_onboard_audit_record.py b/msgraph_beta/generated/models/security/mapg_onboard_audit_record.py new file mode 100644 index 00000000000..103263ebdb0 --- /dev/null +++ b/msgraph_beta/generated/models/security/mapg_onboard_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MapgOnboardAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.mapgOnboardAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MapgOnboardAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MapgOnboardAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MapgOnboardAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/mapg_policy_audit_record.py b/msgraph_beta/generated/models/security/mapg_policy_audit_record.py new file mode 100644 index 00000000000..2aa0d7e42bd --- /dev/null +++ b/msgraph_beta/generated/models/security/mapg_policy_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MapgPolicyAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.mapgPolicyAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MapgPolicyAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MapgPolicyAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MapgPolicyAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/mcas_alerts_audit_record.py b/msgraph_beta/generated/models/security/mcas_alerts_audit_record.py new file mode 100644 index 00000000000..c785efc1a57 --- /dev/null +++ b/msgraph_beta/generated/models/security/mcas_alerts_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class McasAlertsAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.mcasAlertsAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> McasAlertsAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: McasAlertsAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return McasAlertsAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/mda_data_security_signal_record.py b/msgraph_beta/generated/models/security/mda_data_security_signal_record.py new file mode 100644 index 00000000000..15cf16340a3 --- /dev/null +++ b/msgraph_beta/generated/models/security/mda_data_security_signal_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MdaDataSecuritySignalRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.mdaDataSecuritySignalRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MdaDataSecuritySignalRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MdaDataSecuritySignalRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MdaDataSecuritySignalRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/mdatp_audit_record.py b/msgraph_beta/generated/models/security/mdatp_audit_record.py new file mode 100644 index 00000000000..7ce4978ebb3 --- /dev/null +++ b/msgraph_beta/generated/models/security/mdatp_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MdatpAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.mdatpAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MdatpAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MdatpAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MdatpAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/mdc_events_record.py b/msgraph_beta/generated/models/security/mdc_events_record.py new file mode 100644 index 00000000000..8c36bc0c3ad --- /dev/null +++ b/msgraph_beta/generated/models/security/mdc_events_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MdcEventsRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.mdcEventsRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MdcEventsRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MdcEventsRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MdcEventsRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/mdi_audit_record.py b/msgraph_beta/generated/models/security/mdi_audit_record.py new file mode 100644 index 00000000000..b2a02411430 --- /dev/null +++ b/msgraph_beta/generated/models/security/mdi_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MdiAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.mdiAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MdiAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MdiAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MdiAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/mesh_worlds_audit_record.py b/msgraph_beta/generated/models/security/mesh_worlds_audit_record.py new file mode 100644 index 00000000000..5dd8c526174 --- /dev/null +++ b/msgraph_beta/generated/models/security/mesh_worlds_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MeshWorldsAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.meshWorldsAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MeshWorldsAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MeshWorldsAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MeshWorldsAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/microsoft365_backup_backup_item_audit_record.py b/msgraph_beta/generated/models/security/microsoft365_backup_backup_item_audit_record.py new file mode 100644 index 00000000000..dc5ff2f79ff --- /dev/null +++ b/msgraph_beta/generated/models/security/microsoft365_backup_backup_item_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class Microsoft365BackupBackupItemAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.microsoft365BackupBackupItemAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> Microsoft365BackupBackupItemAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: Microsoft365BackupBackupItemAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return Microsoft365BackupBackupItemAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/microsoft365_backup_backup_policy_audit_record.py b/msgraph_beta/generated/models/security/microsoft365_backup_backup_policy_audit_record.py new file mode 100644 index 00000000000..983d49f2ab3 --- /dev/null +++ b/msgraph_beta/generated/models/security/microsoft365_backup_backup_policy_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class Microsoft365BackupBackupPolicyAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.microsoft365BackupBackupPolicyAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> Microsoft365BackupBackupPolicyAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: Microsoft365BackupBackupPolicyAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return Microsoft365BackupBackupPolicyAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/microsoft365_backup_restore_item_audit_record.py b/msgraph_beta/generated/models/security/microsoft365_backup_restore_item_audit_record.py new file mode 100644 index 00000000000..e17f877775a --- /dev/null +++ b/msgraph_beta/generated/models/security/microsoft365_backup_restore_item_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class Microsoft365BackupRestoreItemAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.microsoft365BackupRestoreItemAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> Microsoft365BackupRestoreItemAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: Microsoft365BackupRestoreItemAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return Microsoft365BackupRestoreItemAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/microsoft365_backup_restore_task_audit_record.py b/msgraph_beta/generated/models/security/microsoft365_backup_restore_task_audit_record.py new file mode 100644 index 00000000000..e88b46da317 --- /dev/null +++ b/msgraph_beta/generated/models/security/microsoft365_backup_restore_task_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class Microsoft365BackupRestoreTaskAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.microsoft365BackupRestoreTaskAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> Microsoft365BackupRestoreTaskAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: Microsoft365BackupRestoreTaskAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return Microsoft365BackupRestoreTaskAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/microsoft_defender_experts_base_audit_record.py b/msgraph_beta/generated/models/security/microsoft_defender_experts_base_audit_record.py new file mode 100644 index 00000000000..4cb94f0ff67 --- /dev/null +++ b/msgraph_beta/generated/models/security/microsoft_defender_experts_base_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MicrosoftDefenderExpertsBaseAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.microsoftDefenderExpertsBaseAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MicrosoftDefenderExpertsBaseAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MicrosoftDefenderExpertsBaseAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MicrosoftDefenderExpertsBaseAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/microsoft_defender_experts_x_d_r_audit_record.py b/msgraph_beta/generated/models/security/microsoft_defender_experts_x_d_r_audit_record.py new file mode 100644 index 00000000000..73ca50596bb --- /dev/null +++ b/msgraph_beta/generated/models/security/microsoft_defender_experts_x_d_r_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MicrosoftDefenderExpertsXDRAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.microsoftDefenderExpertsXDRAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MicrosoftDefenderExpertsXDRAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MicrosoftDefenderExpertsXDRAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MicrosoftDefenderExpertsXDRAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/microsoft_flow_audit_record.py b/msgraph_beta/generated/models/security/microsoft_flow_audit_record.py new file mode 100644 index 00000000000..7301ea624c1 --- /dev/null +++ b/msgraph_beta/generated/models/security/microsoft_flow_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MicrosoftFlowAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.microsoftFlowAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MicrosoftFlowAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MicrosoftFlowAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MicrosoftFlowAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/microsoft_forms_audit_record.py b/msgraph_beta/generated/models/security/microsoft_forms_audit_record.py new file mode 100644 index 00000000000..716cc1fd0c4 --- /dev/null +++ b/msgraph_beta/generated/models/security/microsoft_forms_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MicrosoftFormsAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.microsoftFormsAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MicrosoftFormsAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MicrosoftFormsAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MicrosoftFormsAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/microsoft_graph_data_connect_consent.py b/msgraph_beta/generated/models/security/microsoft_graph_data_connect_consent.py new file mode 100644 index 00000000000..7c568a17088 --- /dev/null +++ b/msgraph_beta/generated/models/security/microsoft_graph_data_connect_consent.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MicrosoftGraphDataConnectConsent(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.microsoftGraphDataConnectConsent" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MicrosoftGraphDataConnectConsent: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MicrosoftGraphDataConnectConsent + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MicrosoftGraphDataConnectConsent() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/microsoft_graph_data_connect_operation.py b/msgraph_beta/generated/models/security/microsoft_graph_data_connect_operation.py new file mode 100644 index 00000000000..43b69d89fa9 --- /dev/null +++ b/msgraph_beta/generated/models/security/microsoft_graph_data_connect_operation.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MicrosoftGraphDataConnectOperation(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.microsoftGraphDataConnectOperation" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MicrosoftGraphDataConnectOperation: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MicrosoftGraphDataConnectOperation + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MicrosoftGraphDataConnectOperation() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/microsoft_purview_data_map_operation_record.py b/msgraph_beta/generated/models/security/microsoft_purview_data_map_operation_record.py new file mode 100644 index 00000000000..6f71c876403 --- /dev/null +++ b/msgraph_beta/generated/models/security/microsoft_purview_data_map_operation_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MicrosoftPurviewDataMapOperationRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.microsoftPurviewDataMapOperationRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MicrosoftPurviewDataMapOperationRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MicrosoftPurviewDataMapOperationRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MicrosoftPurviewDataMapOperationRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/microsoft_purview_metadata_policy_operation_record.py b/msgraph_beta/generated/models/security/microsoft_purview_metadata_policy_operation_record.py new file mode 100644 index 00000000000..512f8c576d7 --- /dev/null +++ b/msgraph_beta/generated/models/security/microsoft_purview_metadata_policy_operation_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MicrosoftPurviewMetadataPolicyOperationRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.microsoftPurviewMetadataPolicyOperationRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MicrosoftPurviewMetadataPolicyOperationRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MicrosoftPurviewMetadataPolicyOperationRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MicrosoftPurviewMetadataPolicyOperationRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/microsoft_purview_policy_operation_record.py b/msgraph_beta/generated/models/security/microsoft_purview_policy_operation_record.py new file mode 100644 index 00000000000..bc53bec4dd4 --- /dev/null +++ b/msgraph_beta/generated/models/security/microsoft_purview_policy_operation_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MicrosoftPurviewPolicyOperationRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.microsoftPurviewPolicyOperationRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MicrosoftPurviewPolicyOperationRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MicrosoftPurviewPolicyOperationRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MicrosoftPurviewPolicyOperationRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/microsoft_purview_privacy_audit_event.py b/msgraph_beta/generated/models/security/microsoft_purview_privacy_audit_event.py new file mode 100644 index 00000000000..3e0d10ea2b3 --- /dev/null +++ b/msgraph_beta/generated/models/security/microsoft_purview_privacy_audit_event.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MicrosoftPurviewPrivacyAuditEvent(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.microsoftPurviewPrivacyAuditEvent" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MicrosoftPurviewPrivacyAuditEvent: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MicrosoftPurviewPrivacyAuditEvent + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MicrosoftPurviewPrivacyAuditEvent() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/microsoft_stream_audit_record.py b/msgraph_beta/generated/models/security/microsoft_stream_audit_record.py new file mode 100644 index 00000000000..e56876c941a --- /dev/null +++ b/msgraph_beta/generated/models/security/microsoft_stream_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MicrosoftStreamAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.microsoftStreamAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MicrosoftStreamAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MicrosoftStreamAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MicrosoftStreamAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/microsoft_teams_admin_audit_record.py b/msgraph_beta/generated/models/security/microsoft_teams_admin_audit_record.py new file mode 100644 index 00000000000..84db13d6955 --- /dev/null +++ b/msgraph_beta/generated/models/security/microsoft_teams_admin_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MicrosoftTeamsAdminAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.microsoftTeamsAdminAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MicrosoftTeamsAdminAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MicrosoftTeamsAdminAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MicrosoftTeamsAdminAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/microsoft_teams_analytics_audit_record.py b/msgraph_beta/generated/models/security/microsoft_teams_analytics_audit_record.py new file mode 100644 index 00000000000..15abb5ebbd8 --- /dev/null +++ b/msgraph_beta/generated/models/security/microsoft_teams_analytics_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MicrosoftTeamsAnalyticsAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.microsoftTeamsAnalyticsAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MicrosoftTeamsAnalyticsAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MicrosoftTeamsAnalyticsAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MicrosoftTeamsAnalyticsAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/microsoft_teams_audit_record.py b/msgraph_beta/generated/models/security/microsoft_teams_audit_record.py new file mode 100644 index 00000000000..06fe8211143 --- /dev/null +++ b/msgraph_beta/generated/models/security/microsoft_teams_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MicrosoftTeamsAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.microsoftTeamsAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MicrosoftTeamsAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MicrosoftTeamsAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MicrosoftTeamsAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/microsoft_teams_device_audit_record.py b/msgraph_beta/generated/models/security/microsoft_teams_device_audit_record.py new file mode 100644 index 00000000000..cb0d8c8787f --- /dev/null +++ b/msgraph_beta/generated/models/security/microsoft_teams_device_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MicrosoftTeamsDeviceAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.microsoftTeamsDeviceAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MicrosoftTeamsDeviceAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MicrosoftTeamsDeviceAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MicrosoftTeamsDeviceAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/microsoft_teams_retention_label_action_audit_record.py b/msgraph_beta/generated/models/security/microsoft_teams_retention_label_action_audit_record.py new file mode 100644 index 00000000000..d445e4f09c3 --- /dev/null +++ b/msgraph_beta/generated/models/security/microsoft_teams_retention_label_action_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MicrosoftTeamsRetentionLabelActionAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.microsoftTeamsRetentionLabelActionAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MicrosoftTeamsRetentionLabelActionAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MicrosoftTeamsRetentionLabelActionAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MicrosoftTeamsRetentionLabelActionAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/microsoft_teams_sensitivity_label_action_audit_record.py b/msgraph_beta/generated/models/security/microsoft_teams_sensitivity_label_action_audit_record.py new file mode 100644 index 00000000000..95d3f8ed8f3 --- /dev/null +++ b/msgraph_beta/generated/models/security/microsoft_teams_sensitivity_label_action_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MicrosoftTeamsSensitivityLabelActionAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.microsoftTeamsSensitivityLabelActionAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MicrosoftTeamsSensitivityLabelActionAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MicrosoftTeamsSensitivityLabelActionAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MicrosoftTeamsSensitivityLabelActionAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/microsoft_teams_shifts_audit_record.py b/msgraph_beta/generated/models/security/microsoft_teams_shifts_audit_record.py new file mode 100644 index 00000000000..c9ecae7771c --- /dev/null +++ b/msgraph_beta/generated/models/security/microsoft_teams_shifts_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MicrosoftTeamsShiftsAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.microsoftTeamsShiftsAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MicrosoftTeamsShiftsAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MicrosoftTeamsShiftsAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MicrosoftTeamsShiftsAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/mip_auto_label_exchange_item_audit_record.py b/msgraph_beta/generated/models/security/mip_auto_label_exchange_item_audit_record.py new file mode 100644 index 00000000000..8e941fb575a --- /dev/null +++ b/msgraph_beta/generated/models/security/mip_auto_label_exchange_item_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MipAutoLabelExchangeItemAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.mipAutoLabelExchangeItemAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MipAutoLabelExchangeItemAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MipAutoLabelExchangeItemAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MipAutoLabelExchangeItemAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/mip_auto_label_item_audit_record.py b/msgraph_beta/generated/models/security/mip_auto_label_item_audit_record.py new file mode 100644 index 00000000000..a780299a658 --- /dev/null +++ b/msgraph_beta/generated/models/security/mip_auto_label_item_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MipAutoLabelItemAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.mipAutoLabelItemAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MipAutoLabelItemAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MipAutoLabelItemAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MipAutoLabelItemAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/mip_auto_label_policy_audit_record.py b/msgraph_beta/generated/models/security/mip_auto_label_policy_audit_record.py new file mode 100644 index 00000000000..1011ded2898 --- /dev/null +++ b/msgraph_beta/generated/models/security/mip_auto_label_policy_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MipAutoLabelPolicyAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.mipAutoLabelPolicyAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MipAutoLabelPolicyAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MipAutoLabelPolicyAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MipAutoLabelPolicyAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/mip_auto_label_progress_feedback_audit_record.py b/msgraph_beta/generated/models/security/mip_auto_label_progress_feedback_audit_record.py new file mode 100644 index 00000000000..53432e10deb --- /dev/null +++ b/msgraph_beta/generated/models/security/mip_auto_label_progress_feedback_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MipAutoLabelProgressFeedbackAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.mipAutoLabelProgressFeedbackAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MipAutoLabelProgressFeedbackAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MipAutoLabelProgressFeedbackAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MipAutoLabelProgressFeedbackAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/mip_auto_label_share_point_item_audit_record.py b/msgraph_beta/generated/models/security/mip_auto_label_share_point_item_audit_record.py new file mode 100644 index 00000000000..18fb4ec33af --- /dev/null +++ b/msgraph_beta/generated/models/security/mip_auto_label_share_point_item_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MipAutoLabelSharePointItemAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.mipAutoLabelSharePointItemAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MipAutoLabelSharePointItemAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MipAutoLabelSharePointItemAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MipAutoLabelSharePointItemAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/mip_auto_label_share_point_policy_location_audit_record.py b/msgraph_beta/generated/models/security/mip_auto_label_share_point_policy_location_audit_record.py new file mode 100644 index 00000000000..d795bb0f087 --- /dev/null +++ b/msgraph_beta/generated/models/security/mip_auto_label_share_point_policy_location_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MipAutoLabelSharePointPolicyLocationAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.mipAutoLabelSharePointPolicyLocationAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MipAutoLabelSharePointPolicyLocationAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MipAutoLabelSharePointPolicyLocationAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MipAutoLabelSharePointPolicyLocationAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/mip_auto_label_simulation_share_point_completion_record.py b/msgraph_beta/generated/models/security/mip_auto_label_simulation_share_point_completion_record.py new file mode 100644 index 00000000000..26eba639c8d --- /dev/null +++ b/msgraph_beta/generated/models/security/mip_auto_label_simulation_share_point_completion_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MipAutoLabelSimulationSharePointCompletionRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.mipAutoLabelSimulationSharePointCompletionRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MipAutoLabelSimulationSharePointCompletionRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MipAutoLabelSimulationSharePointCompletionRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MipAutoLabelSimulationSharePointCompletionRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/mip_auto_label_simulation_share_point_progress_record.py b/msgraph_beta/generated/models/security/mip_auto_label_simulation_share_point_progress_record.py new file mode 100644 index 00000000000..242760e2993 --- /dev/null +++ b/msgraph_beta/generated/models/security/mip_auto_label_simulation_share_point_progress_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MipAutoLabelSimulationSharePointProgressRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.mipAutoLabelSimulationSharePointProgressRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MipAutoLabelSimulationSharePointProgressRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MipAutoLabelSimulationSharePointProgressRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MipAutoLabelSimulationSharePointProgressRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/mip_auto_label_simulation_statistics_record.py b/msgraph_beta/generated/models/security/mip_auto_label_simulation_statistics_record.py new file mode 100644 index 00000000000..8f37ee98be5 --- /dev/null +++ b/msgraph_beta/generated/models/security/mip_auto_label_simulation_statistics_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MipAutoLabelSimulationStatisticsRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.mipAutoLabelSimulationStatisticsRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MipAutoLabelSimulationStatisticsRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MipAutoLabelSimulationStatisticsRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MipAutoLabelSimulationStatisticsRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/mip_auto_label_simulation_status_record.py b/msgraph_beta/generated/models/security/mip_auto_label_simulation_status_record.py new file mode 100644 index 00000000000..959f1df0eff --- /dev/null +++ b/msgraph_beta/generated/models/security/mip_auto_label_simulation_status_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MipAutoLabelSimulationStatusRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.mipAutoLabelSimulationStatusRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MipAutoLabelSimulationStatusRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MipAutoLabelSimulationStatusRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MipAutoLabelSimulationStatusRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/mip_exact_data_match_audit_record.py b/msgraph_beta/generated/models/security/mip_exact_data_match_audit_record.py new file mode 100644 index 00000000000..47ce481498c --- /dev/null +++ b/msgraph_beta/generated/models/security/mip_exact_data_match_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MipExactDataMatchAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.mipExactDataMatchAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MipExactDataMatchAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MipExactDataMatchAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MipExactDataMatchAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/mip_label_analytics_audit_record.py b/msgraph_beta/generated/models/security/mip_label_analytics_audit_record.py new file mode 100644 index 00000000000..c3cb8a8b356 --- /dev/null +++ b/msgraph_beta/generated/models/security/mip_label_analytics_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MipLabelAnalyticsAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.mipLabelAnalyticsAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MipLabelAnalyticsAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MipLabelAnalyticsAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MipLabelAnalyticsAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/mip_label_audit_record.py b/msgraph_beta/generated/models/security/mip_label_audit_record.py new file mode 100644 index 00000000000..98e5b9f38c9 --- /dev/null +++ b/msgraph_beta/generated/models/security/mip_label_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MipLabelAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.mipLabelAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MipLabelAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MipLabelAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MipLabelAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/msde_general_settings_audit_record.py b/msgraph_beta/generated/models/security/msde_general_settings_audit_record.py new file mode 100644 index 00000000000..cc0910ff972 --- /dev/null +++ b/msgraph_beta/generated/models/security/msde_general_settings_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MsdeGeneralSettingsAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.msdeGeneralSettingsAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MsdeGeneralSettingsAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MsdeGeneralSettingsAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MsdeGeneralSettingsAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/msde_indicators_settings_audit_record.py b/msgraph_beta/generated/models/security/msde_indicators_settings_audit_record.py new file mode 100644 index 00000000000..ad20d09bc4b --- /dev/null +++ b/msgraph_beta/generated/models/security/msde_indicators_settings_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MsdeIndicatorsSettingsAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.msdeIndicatorsSettingsAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MsdeIndicatorsSettingsAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MsdeIndicatorsSettingsAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MsdeIndicatorsSettingsAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/msde_response_actions_audit_record.py b/msgraph_beta/generated/models/security/msde_response_actions_audit_record.py new file mode 100644 index 00000000000..a04f3e1e6bf --- /dev/null +++ b/msgraph_beta/generated/models/security/msde_response_actions_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MsdeResponseActionsAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.msdeResponseActionsAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MsdeResponseActionsAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MsdeResponseActionsAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MsdeResponseActionsAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/msde_roles_settings_audit_record.py b/msgraph_beta/generated/models/security/msde_roles_settings_audit_record.py new file mode 100644 index 00000000000..d32cb828c22 --- /dev/null +++ b/msgraph_beta/generated/models/security/msde_roles_settings_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MsdeRolesSettingsAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.msdeRolesSettingsAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MsdeRolesSettingsAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MsdeRolesSettingsAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MsdeRolesSettingsAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/mstic_nation_state_notification_record.py b/msgraph_beta/generated/models/security/mstic_nation_state_notification_record.py new file mode 100644 index 00000000000..41fb908c3d5 --- /dev/null +++ b/msgraph_beta/generated/models/security/mstic_nation_state_notification_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MsticNationStateNotificationRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.msticNationStateNotificationRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MsticNationStateNotificationRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MsticNationStateNotificationRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MsticNationStateNotificationRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/multi_stage_disposition_audit_record.py b/msgraph_beta/generated/models/security/multi_stage_disposition_audit_record.py new file mode 100644 index 00000000000..8c19f732941 --- /dev/null +++ b/msgraph_beta/generated/models/security/multi_stage_disposition_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MultiStageDispositionAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.multiStageDispositionAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MultiStageDispositionAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MultiStageDispositionAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MultiStageDispositionAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/my_analytics_settings_audit_record.py b/msgraph_beta/generated/models/security/my_analytics_settings_audit_record.py new file mode 100644 index 00000000000..2dac2fc882c --- /dev/null +++ b/msgraph_beta/generated/models/security/my_analytics_settings_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class MyAnalyticsSettingsAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.myAnalyticsSettingsAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> MyAnalyticsSettingsAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: MyAnalyticsSettingsAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return MyAnalyticsSettingsAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/office_native_audit_record.py b/msgraph_beta/generated/models/security/office_native_audit_record.py new file mode 100644 index 00000000000..20f5d933d10 --- /dev/null +++ b/msgraph_beta/generated/models/security/office_native_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class OfficeNativeAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.officeNativeAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> OfficeNativeAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: OfficeNativeAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return OfficeNativeAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/ome_portal_audit_record.py b/msgraph_beta/generated/models/security/ome_portal_audit_record.py new file mode 100644 index 00000000000..5049d511db8 --- /dev/null +++ b/msgraph_beta/generated/models/security/ome_portal_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class OmePortalAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.omePortalAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> OmePortalAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: OmePortalAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return OmePortalAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/on_premises_file_share_scanner_dlp_audit_record.py b/msgraph_beta/generated/models/security/on_premises_file_share_scanner_dlp_audit_record.py new file mode 100644 index 00000000000..99bdadf33dc --- /dev/null +++ b/msgraph_beta/generated/models/security/on_premises_file_share_scanner_dlp_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class OnPremisesFileShareScannerDlpAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.onPremisesFileShareScannerDlpAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> OnPremisesFileShareScannerDlpAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: OnPremisesFileShareScannerDlpAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return OnPremisesFileShareScannerDlpAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/on_premises_scanner_dlp_audit_record.py b/msgraph_beta/generated/models/security/on_premises_scanner_dlp_audit_record.py new file mode 100644 index 00000000000..405d6690231 --- /dev/null +++ b/msgraph_beta/generated/models/security/on_premises_scanner_dlp_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class OnPremisesScannerDlpAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.onPremisesScannerDlpAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> OnPremisesScannerDlpAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: OnPremisesScannerDlpAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return OnPremisesScannerDlpAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/on_premises_share_point_scanner_dlp_audit_record.py b/msgraph_beta/generated/models/security/on_premises_share_point_scanner_dlp_audit_record.py new file mode 100644 index 00000000000..89aa15f3a72 --- /dev/null +++ b/msgraph_beta/generated/models/security/on_premises_share_point_scanner_dlp_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class OnPremisesSharePointScannerDlpAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.onPremisesSharePointScannerDlpAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> OnPremisesSharePointScannerDlpAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: OnPremisesSharePointScannerDlpAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return OnPremisesSharePointScannerDlpAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/one_drive_audit_record.py b/msgraph_beta/generated/models/security/one_drive_audit_record.py new file mode 100644 index 00000000000..688aa37f86b --- /dev/null +++ b/msgraph_beta/generated/models/security/one_drive_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class OneDriveAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.oneDriveAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> OneDriveAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: OneDriveAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return OneDriveAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/owa_get_access_token_for_resource_audit_record.py b/msgraph_beta/generated/models/security/owa_get_access_token_for_resource_audit_record.py new file mode 100644 index 00000000000..d3e741a81ed --- /dev/null +++ b/msgraph_beta/generated/models/security/owa_get_access_token_for_resource_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class OwaGetAccessTokenForResourceAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.owaGetAccessTokenForResourceAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> OwaGetAccessTokenForResourceAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: OwaGetAccessTokenForResourceAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return OwaGetAccessTokenForResourceAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/people_admin_settings_audit_record.py b/msgraph_beta/generated/models/security/people_admin_settings_audit_record.py new file mode 100644 index 00000000000..a8edcb8a70b --- /dev/null +++ b/msgraph_beta/generated/models/security/people_admin_settings_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class PeopleAdminSettingsAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.peopleAdminSettingsAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PeopleAdminSettingsAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PeopleAdminSettingsAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PeopleAdminSettingsAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/physical_badging_signal_audit_record.py b/msgraph_beta/generated/models/security/physical_badging_signal_audit_record.py new file mode 100644 index 00000000000..b176a56be8e --- /dev/null +++ b/msgraph_beta/generated/models/security/physical_badging_signal_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class PhysicalBadgingSignalAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.physicalBadgingSignalAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PhysicalBadgingSignalAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PhysicalBadgingSignalAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PhysicalBadgingSignalAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/planner_copy_plan_audit_record.py b/msgraph_beta/generated/models/security/planner_copy_plan_audit_record.py new file mode 100644 index 00000000000..68b1833e869 --- /dev/null +++ b/msgraph_beta/generated/models/security/planner_copy_plan_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class PlannerCopyPlanAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.plannerCopyPlanAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PlannerCopyPlanAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PlannerCopyPlanAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PlannerCopyPlanAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/planner_plan_audit_record.py b/msgraph_beta/generated/models/security/planner_plan_audit_record.py new file mode 100644 index 00000000000..9be1e5dd7f2 --- /dev/null +++ b/msgraph_beta/generated/models/security/planner_plan_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class PlannerPlanAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.plannerPlanAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PlannerPlanAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PlannerPlanAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PlannerPlanAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/planner_plan_list_audit_record.py b/msgraph_beta/generated/models/security/planner_plan_list_audit_record.py new file mode 100644 index 00000000000..53b001f7285 --- /dev/null +++ b/msgraph_beta/generated/models/security/planner_plan_list_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class PlannerPlanListAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.plannerPlanListAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PlannerPlanListAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PlannerPlanListAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PlannerPlanListAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/planner_roster_audit_record.py b/msgraph_beta/generated/models/security/planner_roster_audit_record.py new file mode 100644 index 00000000000..8ef06738803 --- /dev/null +++ b/msgraph_beta/generated/models/security/planner_roster_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class PlannerRosterAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.plannerRosterAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PlannerRosterAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PlannerRosterAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PlannerRosterAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/planner_roster_sensitivity_label_audit_record.py b/msgraph_beta/generated/models/security/planner_roster_sensitivity_label_audit_record.py new file mode 100644 index 00000000000..05d36758a78 --- /dev/null +++ b/msgraph_beta/generated/models/security/planner_roster_sensitivity_label_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class PlannerRosterSensitivityLabelAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.plannerRosterSensitivityLabelAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PlannerRosterSensitivityLabelAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PlannerRosterSensitivityLabelAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PlannerRosterSensitivityLabelAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/planner_task_audit_record.py b/msgraph_beta/generated/models/security/planner_task_audit_record.py new file mode 100644 index 00000000000..f4b0573e4f7 --- /dev/null +++ b/msgraph_beta/generated/models/security/planner_task_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class PlannerTaskAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.plannerTaskAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PlannerTaskAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PlannerTaskAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PlannerTaskAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/planner_task_list_audit_record.py b/msgraph_beta/generated/models/security/planner_task_list_audit_record.py new file mode 100644 index 00000000000..f7f55222531 --- /dev/null +++ b/msgraph_beta/generated/models/security/planner_task_list_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class PlannerTaskListAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.plannerTaskListAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PlannerTaskListAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PlannerTaskListAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PlannerTaskListAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/planner_tenant_settings_audit_record.py b/msgraph_beta/generated/models/security/planner_tenant_settings_audit_record.py new file mode 100644 index 00000000000..78357528f79 --- /dev/null +++ b/msgraph_beta/generated/models/security/planner_tenant_settings_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class PlannerTenantSettingsAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.plannerTenantSettingsAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PlannerTenantSettingsAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PlannerTenantSettingsAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PlannerTenantSettingsAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/power_apps_audit_app_record.py b/msgraph_beta/generated/models/security/power_apps_audit_app_record.py new file mode 100644 index 00000000000..3dad34e4a98 --- /dev/null +++ b/msgraph_beta/generated/models/security/power_apps_audit_app_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class PowerAppsAuditAppRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.powerAppsAuditAppRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PowerAppsAuditAppRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PowerAppsAuditAppRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PowerAppsAuditAppRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/power_apps_audit_plan_record.py b/msgraph_beta/generated/models/security/power_apps_audit_plan_record.py new file mode 100644 index 00000000000..1332aaacaed --- /dev/null +++ b/msgraph_beta/generated/models/security/power_apps_audit_plan_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class PowerAppsAuditPlanRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.powerAppsAuditPlanRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PowerAppsAuditPlanRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PowerAppsAuditPlanRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PowerAppsAuditPlanRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/power_apps_audit_resource_record.py b/msgraph_beta/generated/models/security/power_apps_audit_resource_record.py new file mode 100644 index 00000000000..39476e2e068 --- /dev/null +++ b/msgraph_beta/generated/models/security/power_apps_audit_resource_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class PowerAppsAuditResourceRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.powerAppsAuditResourceRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PowerAppsAuditResourceRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PowerAppsAuditResourceRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PowerAppsAuditResourceRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/power_bi_audit_record.py b/msgraph_beta/generated/models/security/power_bi_audit_record.py new file mode 100644 index 00000000000..98a1994592d --- /dev/null +++ b/msgraph_beta/generated/models/security/power_bi_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class PowerBiAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.powerBiAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PowerBiAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PowerBiAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PowerBiAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/power_bi_dlp_audit_record.py b/msgraph_beta/generated/models/security/power_bi_dlp_audit_record.py new file mode 100644 index 00000000000..16c882e2137 --- /dev/null +++ b/msgraph_beta/generated/models/security/power_bi_dlp_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class PowerBiDlpAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.powerBiDlpAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PowerBiDlpAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PowerBiDlpAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PowerBiDlpAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/power_pages_site_audit_record.py b/msgraph_beta/generated/models/security/power_pages_site_audit_record.py new file mode 100644 index 00000000000..19414538037 --- /dev/null +++ b/msgraph_beta/generated/models/security/power_pages_site_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class PowerPagesSiteAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.powerPagesSiteAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PowerPagesSiteAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PowerPagesSiteAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PowerPagesSiteAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/power_platform_admin_dlp_audit_record.py b/msgraph_beta/generated/models/security/power_platform_admin_dlp_audit_record.py new file mode 100644 index 00000000000..6ffc94ed391 --- /dev/null +++ b/msgraph_beta/generated/models/security/power_platform_admin_dlp_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class PowerPlatformAdminDlpAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.powerPlatformAdminDlpAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PowerPlatformAdminDlpAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PowerPlatformAdminDlpAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PowerPlatformAdminDlpAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/power_platform_admin_environment_audit_record.py b/msgraph_beta/generated/models/security/power_platform_admin_environment_audit_record.py new file mode 100644 index 00000000000..2eb119f8143 --- /dev/null +++ b/msgraph_beta/generated/models/security/power_platform_admin_environment_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class PowerPlatformAdminEnvironmentAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.powerPlatformAdminEnvironmentAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PowerPlatformAdminEnvironmentAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PowerPlatformAdminEnvironmentAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PowerPlatformAdminEnvironmentAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/power_platform_administrator_activity_record.py b/msgraph_beta/generated/models/security/power_platform_administrator_activity_record.py new file mode 100644 index 00000000000..e11e49fba91 --- /dev/null +++ b/msgraph_beta/generated/models/security/power_platform_administrator_activity_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class PowerPlatformAdministratorActivityRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.powerPlatformAdministratorActivityRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PowerPlatformAdministratorActivityRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PowerPlatformAdministratorActivityRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PowerPlatformAdministratorActivityRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/power_platform_lockbox_resource_access_request_audit_record.py b/msgraph_beta/generated/models/security/power_platform_lockbox_resource_access_request_audit_record.py new file mode 100644 index 00000000000..09854e716a1 --- /dev/null +++ b/msgraph_beta/generated/models/security/power_platform_lockbox_resource_access_request_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class PowerPlatformLockboxResourceAccessRequestAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.powerPlatformLockboxResourceAccessRequestAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PowerPlatformLockboxResourceAccessRequestAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PowerPlatformLockboxResourceAccessRequestAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PowerPlatformLockboxResourceAccessRequestAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/power_platform_lockbox_resource_command_audit_record.py b/msgraph_beta/generated/models/security/power_platform_lockbox_resource_command_audit_record.py new file mode 100644 index 00000000000..6d1c934167f --- /dev/null +++ b/msgraph_beta/generated/models/security/power_platform_lockbox_resource_command_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class PowerPlatformLockboxResourceCommandAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.powerPlatformLockboxResourceCommandAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PowerPlatformLockboxResourceCommandAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PowerPlatformLockboxResourceCommandAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PowerPlatformLockboxResourceCommandAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/power_platform_service_activity_audit_record.py b/msgraph_beta/generated/models/security/power_platform_service_activity_audit_record.py new file mode 100644 index 00000000000..31860a13e56 --- /dev/null +++ b/msgraph_beta/generated/models/security/power_platform_service_activity_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class PowerPlatformServiceActivityAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.powerPlatformServiceActivityAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PowerPlatformServiceActivityAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PowerPlatformServiceActivityAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PowerPlatformServiceActivityAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/privacy_data_match_audit_record.py b/msgraph_beta/generated/models/security/privacy_data_match_audit_record.py new file mode 100644 index 00000000000..60b8b1e8a77 --- /dev/null +++ b/msgraph_beta/generated/models/security/privacy_data_match_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class PrivacyDataMatchAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.privacyDataMatchAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PrivacyDataMatchAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PrivacyDataMatchAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PrivacyDataMatchAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/privacy_data_minimization_record.py b/msgraph_beta/generated/models/security/privacy_data_minimization_record.py new file mode 100644 index 00000000000..ce8443d93d6 --- /dev/null +++ b/msgraph_beta/generated/models/security/privacy_data_minimization_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class PrivacyDataMinimizationRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.privacyDataMinimizationRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PrivacyDataMinimizationRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PrivacyDataMinimizationRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PrivacyDataMinimizationRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/privacy_digest_email_record.py b/msgraph_beta/generated/models/security/privacy_digest_email_record.py new file mode 100644 index 00000000000..326a1f5bb33 --- /dev/null +++ b/msgraph_beta/generated/models/security/privacy_digest_email_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class PrivacyDigestEmailRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.privacyDigestEmailRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PrivacyDigestEmailRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PrivacyDigestEmailRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PrivacyDigestEmailRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/privacy_open_access_audit_record.py b/msgraph_beta/generated/models/security/privacy_open_access_audit_record.py new file mode 100644 index 00000000000..fbfabb431a0 --- /dev/null +++ b/msgraph_beta/generated/models/security/privacy_open_access_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class PrivacyOpenAccessAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.privacyOpenAccessAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PrivacyOpenAccessAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PrivacyOpenAccessAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PrivacyOpenAccessAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/privacy_portal_audit_record.py b/msgraph_beta/generated/models/security/privacy_portal_audit_record.py new file mode 100644 index 00000000000..9e3e319e36a --- /dev/null +++ b/msgraph_beta/generated/models/security/privacy_portal_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class PrivacyPortalAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.privacyPortalAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PrivacyPortalAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PrivacyPortalAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PrivacyPortalAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/privacy_remediation_action_record.py b/msgraph_beta/generated/models/security/privacy_remediation_action_record.py new file mode 100644 index 00000000000..acdff4a1dfc --- /dev/null +++ b/msgraph_beta/generated/models/security/privacy_remediation_action_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class PrivacyRemediationActionRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.privacyRemediationActionRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PrivacyRemediationActionRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PrivacyRemediationActionRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PrivacyRemediationActionRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/privacy_remediation_record.py b/msgraph_beta/generated/models/security/privacy_remediation_record.py new file mode 100644 index 00000000000..04986ff38a5 --- /dev/null +++ b/msgraph_beta/generated/models/security/privacy_remediation_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class PrivacyRemediationRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.privacyRemediationRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PrivacyRemediationRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PrivacyRemediationRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PrivacyRemediationRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/privacy_tenant_audit_history_record.py b/msgraph_beta/generated/models/security/privacy_tenant_audit_history_record.py new file mode 100644 index 00000000000..b3af3fa5bbd --- /dev/null +++ b/msgraph_beta/generated/models/security/privacy_tenant_audit_history_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class PrivacyTenantAuditHistoryRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.privacyTenantAuditHistoryRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PrivacyTenantAuditHistoryRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PrivacyTenantAuditHistoryRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PrivacyTenantAuditHistoryRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/project_audit_record.py b/msgraph_beta/generated/models/security/project_audit_record.py new file mode 100644 index 00000000000..b56931b6a3d --- /dev/null +++ b/msgraph_beta/generated/models/security/project_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ProjectAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.projectAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ProjectAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ProjectAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ProjectAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/project_for_the_web_assigned_to_me_settings_audit_record.py b/msgraph_beta/generated/models/security/project_for_the_web_assigned_to_me_settings_audit_record.py new file mode 100644 index 00000000000..e3dba79c885 --- /dev/null +++ b/msgraph_beta/generated/models/security/project_for_the_web_assigned_to_me_settings_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ProjectForTheWebAssignedToMeSettingsAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.projectForTheWebAssignedToMeSettingsAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ProjectForTheWebAssignedToMeSettingsAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ProjectForTheWebAssignedToMeSettingsAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ProjectForTheWebAssignedToMeSettingsAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/project_for_the_web_project_audit_record.py b/msgraph_beta/generated/models/security/project_for_the_web_project_audit_record.py new file mode 100644 index 00000000000..ada2d2d598c --- /dev/null +++ b/msgraph_beta/generated/models/security/project_for_the_web_project_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ProjectForTheWebProjectAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.projectForTheWebProjectAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ProjectForTheWebProjectAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ProjectForTheWebProjectAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ProjectForTheWebProjectAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/project_for_the_web_project_settings_audit_record.py b/msgraph_beta/generated/models/security/project_for_the_web_project_settings_audit_record.py new file mode 100644 index 00000000000..6cefb492a17 --- /dev/null +++ b/msgraph_beta/generated/models/security/project_for_the_web_project_settings_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ProjectForTheWebProjectSettingsAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.projectForTheWebProjectSettingsAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ProjectForTheWebProjectSettingsAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ProjectForTheWebProjectSettingsAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ProjectForTheWebProjectSettingsAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/project_for_the_web_roadmap_audit_record.py b/msgraph_beta/generated/models/security/project_for_the_web_roadmap_audit_record.py new file mode 100644 index 00000000000..65f643ed9be --- /dev/null +++ b/msgraph_beta/generated/models/security/project_for_the_web_roadmap_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ProjectForTheWebRoadmapAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.projectForTheWebRoadmapAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ProjectForTheWebRoadmapAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ProjectForTheWebRoadmapAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ProjectForTheWebRoadmapAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/project_for_the_web_roadmap_item_audit_record.py b/msgraph_beta/generated/models/security/project_for_the_web_roadmap_item_audit_record.py new file mode 100644 index 00000000000..6677f58d8c7 --- /dev/null +++ b/msgraph_beta/generated/models/security/project_for_the_web_roadmap_item_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ProjectForTheWebRoadmapItemAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.projectForTheWebRoadmapItemAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ProjectForTheWebRoadmapItemAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ProjectForTheWebRoadmapItemAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ProjectForTheWebRoadmapItemAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/project_for_the_web_roadmap_settings_audit_record.py b/msgraph_beta/generated/models/security/project_for_the_web_roadmap_settings_audit_record.py new file mode 100644 index 00000000000..2d399344e09 --- /dev/null +++ b/msgraph_beta/generated/models/security/project_for_the_web_roadmap_settings_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ProjectForTheWebRoadmapSettingsAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.projectForTheWebRoadmapSettingsAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ProjectForTheWebRoadmapSettingsAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ProjectForTheWebRoadmapSettingsAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ProjectForTheWebRoadmapSettingsAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/project_for_the_web_task_audit_record.py b/msgraph_beta/generated/models/security/project_for_the_web_task_audit_record.py new file mode 100644 index 00000000000..7fc2311bf17 --- /dev/null +++ b/msgraph_beta/generated/models/security/project_for_the_web_task_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ProjectForTheWebTaskAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.projectForTheWebTaskAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ProjectForTheWebTaskAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ProjectForTheWebTaskAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ProjectForTheWebTaskAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/public_folder_audit_record.py b/msgraph_beta/generated/models/security/public_folder_audit_record.py new file mode 100644 index 00000000000..0c6410fa31c --- /dev/null +++ b/msgraph_beta/generated/models/security/public_folder_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class PublicFolderAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.publicFolderAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PublicFolderAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PublicFolderAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PublicFolderAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/purview_insider_risk_alerts_record.py b/msgraph_beta/generated/models/security/purview_insider_risk_alerts_record.py new file mode 100644 index 00000000000..f540398f61d --- /dev/null +++ b/msgraph_beta/generated/models/security/purview_insider_risk_alerts_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class PurviewInsiderRiskAlertsRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.purviewInsiderRiskAlertsRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PurviewInsiderRiskAlertsRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PurviewInsiderRiskAlertsRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PurviewInsiderRiskAlertsRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/purview_insider_risk_cases_record.py b/msgraph_beta/generated/models/security/purview_insider_risk_cases_record.py new file mode 100644 index 00000000000..3a83d6e4bd5 --- /dev/null +++ b/msgraph_beta/generated/models/security/purview_insider_risk_cases_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class PurviewInsiderRiskCasesRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.purviewInsiderRiskCasesRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> PurviewInsiderRiskCasesRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: PurviewInsiderRiskCasesRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return PurviewInsiderRiskCasesRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/quarantine_audit_record.py b/msgraph_beta/generated/models/security/quarantine_audit_record.py new file mode 100644 index 00000000000..de24317defe --- /dev/null +++ b/msgraph_beta/generated/models/security/quarantine_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class QuarantineAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.quarantineAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> QuarantineAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: QuarantineAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return QuarantineAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/records_management_audit_record.py b/msgraph_beta/generated/models/security/records_management_audit_record.py new file mode 100644 index 00000000000..62ffcce6698 --- /dev/null +++ b/msgraph_beta/generated/models/security/records_management_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class RecordsManagementAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.recordsManagementAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> RecordsManagementAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: RecordsManagementAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return RecordsManagementAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/retention_policy_audit_record.py b/msgraph_beta/generated/models/security/retention_policy_audit_record.py new file mode 100644 index 00000000000..44818042108 --- /dev/null +++ b/msgraph_beta/generated/models/security/retention_policy_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class RetentionPolicyAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.retentionPolicyAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> RetentionPolicyAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: RetentionPolicyAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return RetentionPolicyAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/score_evidence.py b/msgraph_beta/generated/models/security/score_evidence.py new file mode 100644 index 00000000000..e80aa919057 --- /dev/null +++ b/msgraph_beta/generated/models/security/score_evidence.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ScoreEvidence(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.scoreEvidence" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ScoreEvidence: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ScoreEvidence + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ScoreEvidence() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/score_platform_generic_audit_record.py b/msgraph_beta/generated/models/security/score_platform_generic_audit_record.py new file mode 100644 index 00000000000..041d75320fb --- /dev/null +++ b/msgraph_beta/generated/models/security/score_platform_generic_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ScorePlatformGenericAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.scorePlatformGenericAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ScorePlatformGenericAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ScorePlatformGenericAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ScorePlatformGenericAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/script_run_audit_record.py b/msgraph_beta/generated/models/security/script_run_audit_record.py new file mode 100644 index 00000000000..0bb4669846e --- /dev/null +++ b/msgraph_beta/generated/models/security/script_run_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ScriptRunAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.scriptRunAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ScriptRunAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ScriptRunAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ScriptRunAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/search_audit_record.py b/msgraph_beta/generated/models/security/search_audit_record.py new file mode 100644 index 00000000000..b93ac0d6b85 --- /dev/null +++ b/msgraph_beta/generated/models/security/search_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class SearchAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.searchAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> SearchAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: SearchAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return SearchAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/security_compliance_alert_record.py b/msgraph_beta/generated/models/security/security_compliance_alert_record.py new file mode 100644 index 00000000000..51e5984d5b5 --- /dev/null +++ b/msgraph_beta/generated/models/security/security_compliance_alert_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class SecurityComplianceAlertRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.securityComplianceAlertRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> SecurityComplianceAlertRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: SecurityComplianceAlertRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return SecurityComplianceAlertRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/security_compliance_center_e_o_p_cmdlet_audit_record.py b/msgraph_beta/generated/models/security/security_compliance_center_e_o_p_cmdlet_audit_record.py new file mode 100644 index 00000000000..b98b94ee94b --- /dev/null +++ b/msgraph_beta/generated/models/security/security_compliance_center_e_o_p_cmdlet_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class SecurityComplianceCenterEOPCmdletAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.securityComplianceCenterEOPCmdletAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> SecurityComplianceCenterEOPCmdletAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: SecurityComplianceCenterEOPCmdletAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return SecurityComplianceCenterEOPCmdletAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/security_compliance_insights_audit_record.py b/msgraph_beta/generated/models/security/security_compliance_insights_audit_record.py new file mode 100644 index 00000000000..64a17db8e2e --- /dev/null +++ b/msgraph_beta/generated/models/security/security_compliance_insights_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class SecurityComplianceInsightsAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.securityComplianceInsightsAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> SecurityComplianceInsightsAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: SecurityComplianceInsightsAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return SecurityComplianceInsightsAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/security_compliance_r_b_a_c_audit_record.py b/msgraph_beta/generated/models/security/security_compliance_r_b_a_c_audit_record.py new file mode 100644 index 00000000000..bd2d0dfb6bf --- /dev/null +++ b/msgraph_beta/generated/models/security/security_compliance_r_b_a_c_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class SecurityComplianceRBACAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.securityComplianceRBACAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> SecurityComplianceRBACAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: SecurityComplianceRBACAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return SecurityComplianceRBACAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/security_compliance_user_change_audit_record.py b/msgraph_beta/generated/models/security/security_compliance_user_change_audit_record.py new file mode 100644 index 00000000000..660a3b322bb --- /dev/null +++ b/msgraph_beta/generated/models/security/security_compliance_user_change_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class SecurityComplianceUserChangeAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.securityComplianceUserChangeAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> SecurityComplianceUserChangeAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: SecurityComplianceUserChangeAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return SecurityComplianceUserChangeAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/share_point_app_permission_operation_audit_record.py b/msgraph_beta/generated/models/security/share_point_app_permission_operation_audit_record.py new file mode 100644 index 00000000000..7cca31f9bae --- /dev/null +++ b/msgraph_beta/generated/models/security/share_point_app_permission_operation_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class SharePointAppPermissionOperationAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.sharePointAppPermissionOperationAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> SharePointAppPermissionOperationAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: SharePointAppPermissionOperationAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return SharePointAppPermissionOperationAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/share_point_audit_record.py b/msgraph_beta/generated/models/security/share_point_audit_record.py new file mode 100644 index 00000000000..556ad0e52a8 --- /dev/null +++ b/msgraph_beta/generated/models/security/share_point_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class SharePointAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.sharePointAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> SharePointAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: SharePointAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return SharePointAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/share_point_comment_operation_audit_record.py b/msgraph_beta/generated/models/security/share_point_comment_operation_audit_record.py new file mode 100644 index 00000000000..f197a426c46 --- /dev/null +++ b/msgraph_beta/generated/models/security/share_point_comment_operation_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class SharePointCommentOperationAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.sharePointCommentOperationAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> SharePointCommentOperationAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: SharePointCommentOperationAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return SharePointCommentOperationAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/share_point_content_type_operation_audit_record.py b/msgraph_beta/generated/models/security/share_point_content_type_operation_audit_record.py new file mode 100644 index 00000000000..45e281ff068 --- /dev/null +++ b/msgraph_beta/generated/models/security/share_point_content_type_operation_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class SharePointContentTypeOperationAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.sharePointContentTypeOperationAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> SharePointContentTypeOperationAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: SharePointContentTypeOperationAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return SharePointContentTypeOperationAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/share_point_e_signature_audit_record.py b/msgraph_beta/generated/models/security/share_point_e_signature_audit_record.py new file mode 100644 index 00000000000..83fb32a5612 --- /dev/null +++ b/msgraph_beta/generated/models/security/share_point_e_signature_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class SharePointESignatureAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.sharePointESignatureAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> SharePointESignatureAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: SharePointESignatureAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return SharePointESignatureAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/share_point_field_operation_audit_record.py b/msgraph_beta/generated/models/security/share_point_field_operation_audit_record.py new file mode 100644 index 00000000000..3f862b3d64d --- /dev/null +++ b/msgraph_beta/generated/models/security/share_point_field_operation_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class SharePointFieldOperationAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.sharePointFieldOperationAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> SharePointFieldOperationAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: SharePointFieldOperationAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return SharePointFieldOperationAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/share_point_file_operation_audit_record.py b/msgraph_beta/generated/models/security/share_point_file_operation_audit_record.py new file mode 100644 index 00000000000..671514425cd --- /dev/null +++ b/msgraph_beta/generated/models/security/share_point_file_operation_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class SharePointFileOperationAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.sharePointFileOperationAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> SharePointFileOperationAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: SharePointFileOperationAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return SharePointFileOperationAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/share_point_list_operation_audit_record.py b/msgraph_beta/generated/models/security/share_point_list_operation_audit_record.py new file mode 100644 index 00000000000..7981abae73e --- /dev/null +++ b/msgraph_beta/generated/models/security/share_point_list_operation_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class SharePointListOperationAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.sharePointListOperationAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> SharePointListOperationAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: SharePointListOperationAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return SharePointListOperationAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/share_point_sharing_operation_audit_record.py b/msgraph_beta/generated/models/security/share_point_sharing_operation_audit_record.py new file mode 100644 index 00000000000..14d44888d7a --- /dev/null +++ b/msgraph_beta/generated/models/security/share_point_sharing_operation_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class SharePointSharingOperationAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.sharePointSharingOperationAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> SharePointSharingOperationAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: SharePointSharingOperationAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return SharePointSharingOperationAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/skype_for_business_base_audit_record.py b/msgraph_beta/generated/models/security/skype_for_business_base_audit_record.py new file mode 100644 index 00000000000..4751ba1756b --- /dev/null +++ b/msgraph_beta/generated/models/security/skype_for_business_base_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class SkypeForBusinessBaseAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.skypeForBusinessBaseAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> SkypeForBusinessBaseAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: SkypeForBusinessBaseAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return SkypeForBusinessBaseAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/skype_for_business_cmdlets_audit_record.py b/msgraph_beta/generated/models/security/skype_for_business_cmdlets_audit_record.py new file mode 100644 index 00000000000..1a7175872bd --- /dev/null +++ b/msgraph_beta/generated/models/security/skype_for_business_cmdlets_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class SkypeForBusinessCmdletsAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.skypeForBusinessCmdletsAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> SkypeForBusinessCmdletsAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: SkypeForBusinessCmdletsAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return SkypeForBusinessCmdletsAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/skype_for_business_p_s_t_n_usage_audit_record.py b/msgraph_beta/generated/models/security/skype_for_business_p_s_t_n_usage_audit_record.py new file mode 100644 index 00000000000..304c1daa87f --- /dev/null +++ b/msgraph_beta/generated/models/security/skype_for_business_p_s_t_n_usage_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class SkypeForBusinessPSTNUsageAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.skypeForBusinessPSTNUsageAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> SkypeForBusinessPSTNUsageAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: SkypeForBusinessPSTNUsageAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return SkypeForBusinessPSTNUsageAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/skype_for_business_users_blocked_audit_record.py b/msgraph_beta/generated/models/security/skype_for_business_users_blocked_audit_record.py new file mode 100644 index 00000000000..c378c3af08b --- /dev/null +++ b/msgraph_beta/generated/models/security/skype_for_business_users_blocked_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class SkypeForBusinessUsersBlockedAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.skypeForBusinessUsersBlockedAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> SkypeForBusinessUsersBlockedAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: SkypeForBusinessUsersBlockedAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return SkypeForBusinessUsersBlockedAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/sms_create_phone_number_record.py b/msgraph_beta/generated/models/security/sms_create_phone_number_record.py new file mode 100644 index 00000000000..758cf80f979 --- /dev/null +++ b/msgraph_beta/generated/models/security/sms_create_phone_number_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class SmsCreatePhoneNumberRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.smsCreatePhoneNumberRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> SmsCreatePhoneNumberRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: SmsCreatePhoneNumberRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return SmsCreatePhoneNumberRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/sms_delete_phone_number_record.py b/msgraph_beta/generated/models/security/sms_delete_phone_number_record.py new file mode 100644 index 00000000000..9983c8382ed --- /dev/null +++ b/msgraph_beta/generated/models/security/sms_delete_phone_number_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class SmsDeletePhoneNumberRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.smsDeletePhoneNumberRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> SmsDeletePhoneNumberRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: SmsDeletePhoneNumberRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return SmsDeletePhoneNumberRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/supervisory_review_day_x_insights_audit_record.py b/msgraph_beta/generated/models/security/supervisory_review_day_x_insights_audit_record.py new file mode 100644 index 00000000000..0f09ecd681d --- /dev/null +++ b/msgraph_beta/generated/models/security/supervisory_review_day_x_insights_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class SupervisoryReviewDayXInsightsAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.supervisoryReviewDayXInsightsAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> SupervisoryReviewDayXInsightsAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: SupervisoryReviewDayXInsightsAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return SupervisoryReviewDayXInsightsAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/synthetic_probe_audit_record.py b/msgraph_beta/generated/models/security/synthetic_probe_audit_record.py new file mode 100644 index 00000000000..1a5eaad6f0f --- /dev/null +++ b/msgraph_beta/generated/models/security/synthetic_probe_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class SyntheticProbeAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.syntheticProbeAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> SyntheticProbeAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: SyntheticProbeAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return SyntheticProbeAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/teams_easy_approvals_audit_record.py b/msgraph_beta/generated/models/security/teams_easy_approvals_audit_record.py new file mode 100644 index 00000000000..1a3f6421b16 --- /dev/null +++ b/msgraph_beta/generated/models/security/teams_easy_approvals_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class TeamsEasyApprovalsAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.teamsEasyApprovalsAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> TeamsEasyApprovalsAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: TeamsEasyApprovalsAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return TeamsEasyApprovalsAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/teams_healthcare_audit_record.py b/msgraph_beta/generated/models/security/teams_healthcare_audit_record.py new file mode 100644 index 00000000000..ae614bb21e5 --- /dev/null +++ b/msgraph_beta/generated/models/security/teams_healthcare_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class TeamsHealthcareAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.teamsHealthcareAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> TeamsHealthcareAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: TeamsHealthcareAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return TeamsHealthcareAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/teams_updates_audit_record.py b/msgraph_beta/generated/models/security/teams_updates_audit_record.py new file mode 100644 index 00000000000..de42023d77f --- /dev/null +++ b/msgraph_beta/generated/models/security/teams_updates_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class TeamsUpdatesAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.teamsUpdatesAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> TeamsUpdatesAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: TeamsUpdatesAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return TeamsUpdatesAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/tenant_allow_block_list_audit_record.py b/msgraph_beta/generated/models/security/tenant_allow_block_list_audit_record.py new file mode 100644 index 00000000000..9154feb054d --- /dev/null +++ b/msgraph_beta/generated/models/security/tenant_allow_block_list_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class TenantAllowBlockListAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.tenantAllowBlockListAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> TenantAllowBlockListAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: TenantAllowBlockListAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return TenantAllowBlockListAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/threat_finder_audit_record.py b/msgraph_beta/generated/models/security/threat_finder_audit_record.py new file mode 100644 index 00000000000..88178420cb6 --- /dev/null +++ b/msgraph_beta/generated/models/security/threat_finder_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ThreatFinderAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.threatFinderAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ThreatFinderAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ThreatFinderAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ThreatFinderAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/threat_intelligence_atp_content_data.py b/msgraph_beta/generated/models/security/threat_intelligence_atp_content_data.py new file mode 100644 index 00000000000..a9e3a09cb58 --- /dev/null +++ b/msgraph_beta/generated/models/security/threat_intelligence_atp_content_data.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ThreatIntelligenceAtpContentData(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.threatIntelligenceAtpContentData" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ThreatIntelligenceAtpContentData: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ThreatIntelligenceAtpContentData + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ThreatIntelligenceAtpContentData() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/threat_intelligence_mail_data.py b/msgraph_beta/generated/models/security/threat_intelligence_mail_data.py new file mode 100644 index 00000000000..a6d08ec7fa5 --- /dev/null +++ b/msgraph_beta/generated/models/security/threat_intelligence_mail_data.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ThreatIntelligenceMailData(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.threatIntelligenceMailData" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ThreatIntelligenceMailData: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ThreatIntelligenceMailData + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ThreatIntelligenceMailData() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/threat_intelligence_url_click_data.py b/msgraph_beta/generated/models/security/threat_intelligence_url_click_data.py new file mode 100644 index 00000000000..894d3d979f6 --- /dev/null +++ b/msgraph_beta/generated/models/security/threat_intelligence_url_click_data.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class ThreatIntelligenceUrlClickData(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.threatIntelligenceUrlClickData" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> ThreatIntelligenceUrlClickData: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: ThreatIntelligenceUrlClickData + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return ThreatIntelligenceUrlClickData() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/todo_audit_record.py b/msgraph_beta/generated/models/security/todo_audit_record.py new file mode 100644 index 00000000000..445ad4c4509 --- /dev/null +++ b/msgraph_beta/generated/models/security/todo_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class TodoAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.todoAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> TodoAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: TodoAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return TodoAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/uam_operation_audit_record.py b/msgraph_beta/generated/models/security/uam_operation_audit_record.py new file mode 100644 index 00000000000..9259f7dc25e --- /dev/null +++ b/msgraph_beta/generated/models/security/uam_operation_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class UamOperationAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.uamOperationAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> UamOperationAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: UamOperationAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return UamOperationAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/unified_group_audit_record.py b/msgraph_beta/generated/models/security/unified_group_audit_record.py new file mode 100644 index 00000000000..8e8b345fc8c --- /dev/null +++ b/msgraph_beta/generated/models/security/unified_group_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class UnifiedGroupAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.unifiedGroupAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> UnifiedGroupAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: UnifiedGroupAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return UnifiedGroupAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/unified_simulation_matched_item_audit_record.py b/msgraph_beta/generated/models/security/unified_simulation_matched_item_audit_record.py new file mode 100644 index 00000000000..288519e3004 --- /dev/null +++ b/msgraph_beta/generated/models/security/unified_simulation_matched_item_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class UnifiedSimulationMatchedItemAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.unifiedSimulationMatchedItemAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> UnifiedSimulationMatchedItemAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: UnifiedSimulationMatchedItemAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return UnifiedSimulationMatchedItemAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/unified_simulation_summary_audit_record.py b/msgraph_beta/generated/models/security/unified_simulation_summary_audit_record.py new file mode 100644 index 00000000000..be7342c08ec --- /dev/null +++ b/msgraph_beta/generated/models/security/unified_simulation_summary_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class UnifiedSimulationSummaryAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.unifiedSimulationSummaryAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> UnifiedSimulationSummaryAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: UnifiedSimulationSummaryAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return UnifiedSimulationSummaryAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/upload_certificate_record.py b/msgraph_beta/generated/models/security/upload_certificate_record.py new file mode 100644 index 00000000000..3bd1d020da6 --- /dev/null +++ b/msgraph_beta/generated/models/security/upload_certificate_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class UploadCertificateRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.uploadCertificateRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> UploadCertificateRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: UploadCertificateRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return UploadCertificateRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/urbac_assignment_audit_record.py b/msgraph_beta/generated/models/security/urbac_assignment_audit_record.py new file mode 100644 index 00000000000..086f3040b5a --- /dev/null +++ b/msgraph_beta/generated/models/security/urbac_assignment_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class UrbacAssignmentAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.urbacAssignmentAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> UrbacAssignmentAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: UrbacAssignmentAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return UrbacAssignmentAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/urbac_enable_state_audit_record.py b/msgraph_beta/generated/models/security/urbac_enable_state_audit_record.py new file mode 100644 index 00000000000..2a78d1e0894 --- /dev/null +++ b/msgraph_beta/generated/models/security/urbac_enable_state_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class UrbacEnableStateAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.urbacEnableStateAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> UrbacEnableStateAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: UrbacEnableStateAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return UrbacEnableStateAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/urbac_role_audit_record.py b/msgraph_beta/generated/models/security/urbac_role_audit_record.py new file mode 100644 index 00000000000..d55b6397efb --- /dev/null +++ b/msgraph_beta/generated/models/security/urbac_role_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class UrbacRoleAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.urbacRoleAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> UrbacRoleAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: UrbacRoleAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return UrbacRoleAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/user_training_audit_record.py b/msgraph_beta/generated/models/security/user_training_audit_record.py new file mode 100644 index 00000000000..e8e50ef84c7 --- /dev/null +++ b/msgraph_beta/generated/models/security/user_training_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class UserTrainingAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.userTrainingAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> UserTrainingAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: UserTrainingAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return UserTrainingAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/vfam_base_policy_audit_record.py b/msgraph_beta/generated/models/security/vfam_base_policy_audit_record.py new file mode 100644 index 00000000000..c36824f27df --- /dev/null +++ b/msgraph_beta/generated/models/security/vfam_base_policy_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class VfamBasePolicyAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.vfamBasePolicyAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> VfamBasePolicyAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: VfamBasePolicyAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return VfamBasePolicyAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/vfam_create_policy_audit_record.py b/msgraph_beta/generated/models/security/vfam_create_policy_audit_record.py new file mode 100644 index 00000000000..204d01f519f --- /dev/null +++ b/msgraph_beta/generated/models/security/vfam_create_policy_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class VfamCreatePolicyAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.vfamCreatePolicyAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> VfamCreatePolicyAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: VfamCreatePolicyAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return VfamCreatePolicyAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/vfam_delete_policy_audit_record.py b/msgraph_beta/generated/models/security/vfam_delete_policy_audit_record.py new file mode 100644 index 00000000000..33623225964 --- /dev/null +++ b/msgraph_beta/generated/models/security/vfam_delete_policy_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class VfamDeletePolicyAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.vfamDeletePolicyAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> VfamDeletePolicyAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: VfamDeletePolicyAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return VfamDeletePolicyAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/vfam_update_policy_audit_record.py b/msgraph_beta/generated/models/security/vfam_update_policy_audit_record.py new file mode 100644 index 00000000000..cf312c46252 --- /dev/null +++ b/msgraph_beta/generated/models/security/vfam_update_policy_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class VfamUpdatePolicyAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.vfamUpdatePolicyAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> VfamUpdatePolicyAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: VfamUpdatePolicyAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return VfamUpdatePolicyAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/viva_goals_audit_record.py b/msgraph_beta/generated/models/security/viva_goals_audit_record.py new file mode 100644 index 00000000000..e56a3ab9a40 --- /dev/null +++ b/msgraph_beta/generated/models/security/viva_goals_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class VivaGoalsAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.vivaGoalsAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> VivaGoalsAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: VivaGoalsAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return VivaGoalsAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/viva_learning_admin_audit_record.py b/msgraph_beta/generated/models/security/viva_learning_admin_audit_record.py new file mode 100644 index 00000000000..4724cb99c33 --- /dev/null +++ b/msgraph_beta/generated/models/security/viva_learning_admin_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class VivaLearningAdminAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.vivaLearningAdminAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> VivaLearningAdminAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: VivaLearningAdminAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return VivaLearningAdminAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/viva_learning_audit_record.py b/msgraph_beta/generated/models/security/viva_learning_audit_record.py new file mode 100644 index 00000000000..18cd7a905f2 --- /dev/null +++ b/msgraph_beta/generated/models/security/viva_learning_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class VivaLearningAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.vivaLearningAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> VivaLearningAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: VivaLearningAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return VivaLearningAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/viva_pulse_admin_audit_record.py b/msgraph_beta/generated/models/security/viva_pulse_admin_audit_record.py new file mode 100644 index 00000000000..ff661ad6d3a --- /dev/null +++ b/msgraph_beta/generated/models/security/viva_pulse_admin_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class VivaPulseAdminAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.vivaPulseAdminAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> VivaPulseAdminAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: VivaPulseAdminAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return VivaPulseAdminAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/viva_pulse_organizer_audit_record.py b/msgraph_beta/generated/models/security/viva_pulse_organizer_audit_record.py new file mode 100644 index 00000000000..8c0c88de471 --- /dev/null +++ b/msgraph_beta/generated/models/security/viva_pulse_organizer_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class VivaPulseOrganizerAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.vivaPulseOrganizerAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> VivaPulseOrganizerAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: VivaPulseOrganizerAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return VivaPulseOrganizerAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/viva_pulse_report_audit_record.py b/msgraph_beta/generated/models/security/viva_pulse_report_audit_record.py new file mode 100644 index 00000000000..5147e888426 --- /dev/null +++ b/msgraph_beta/generated/models/security/viva_pulse_report_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class VivaPulseReportAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.vivaPulseReportAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> VivaPulseReportAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: VivaPulseReportAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return VivaPulseReportAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/viva_pulse_response_audit_record.py b/msgraph_beta/generated/models/security/viva_pulse_response_audit_record.py new file mode 100644 index 00000000000..159e56f40b2 --- /dev/null +++ b/msgraph_beta/generated/models/security/viva_pulse_response_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class VivaPulseResponseAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.vivaPulseResponseAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> VivaPulseResponseAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: VivaPulseResponseAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return VivaPulseResponseAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/wdatp_alerts_audit_record.py b/msgraph_beta/generated/models/security/wdatp_alerts_audit_record.py new file mode 100644 index 00000000000..df3e2aef66a --- /dev/null +++ b/msgraph_beta/generated/models/security/wdatp_alerts_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class WdatpAlertsAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.wdatpAlertsAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> WdatpAlertsAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: WdatpAlertsAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return WdatpAlertsAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/windows365_customer_lockbox_audit_record.py b/msgraph_beta/generated/models/security/windows365_customer_lockbox_audit_record.py new file mode 100644 index 00000000000..fb95564b84d --- /dev/null +++ b/msgraph_beta/generated/models/security/windows365_customer_lockbox_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class Windows365CustomerLockboxAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.windows365CustomerLockboxAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> Windows365CustomerLockboxAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: Windows365CustomerLockboxAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return Windows365CustomerLockboxAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/workplace_analytics_audit_record.py b/msgraph_beta/generated/models/security/workplace_analytics_audit_record.py new file mode 100644 index 00000000000..d8080b25c90 --- /dev/null +++ b/msgraph_beta/generated/models/security/workplace_analytics_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class WorkplaceAnalyticsAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.workplaceAnalyticsAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> WorkplaceAnalyticsAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: WorkplaceAnalyticsAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return WorkplaceAnalyticsAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/security/yammer_audit_record.py b/msgraph_beta/generated/models/security/yammer_audit_record.py new file mode 100644 index 00000000000..69e70eb9c1d --- /dev/null +++ b/msgraph_beta/generated/models/security/yammer_audit_record.py @@ -0,0 +1,52 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import Parsable, ParseNode, SerializationWriter +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .audit_data import AuditData + +from .audit_data import AuditData + +@dataclass +class YammerAuditRecord(AuditData): + # The OdataType property + odata_type: Optional[str] = "#microsoft.graph.security.yammerAuditRecord" + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> YammerAuditRecord: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: YammerAuditRecord + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return YammerAuditRecord() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .audit_data import AuditData + + from .audit_data import AuditData + + fields: Dict[str, Callable[[Any], None]] = { + } + super_fields = super().get_field_deserializers() + fields.update(super_fields) + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + super().serialize(writer) + + diff --git a/msgraph_beta/generated/models/user_app_install_status.py b/msgraph_beta/generated/models/user_app_install_status.py index 42d6f6af291..79fb20c191d 100644 --- a/msgraph_beta/generated/models/user_app_install_status.py +++ b/msgraph_beta/generated/models/user_app_install_status.py @@ -13,7 +13,7 @@ @dataclass class UserAppInstallStatus(Entity): """ - Contains properties for the installation status for a user. This will be deprecated starting May, 2023 (Intune Release 2305). + Contains properties for the installation status for a user. This will be deprecated in May, 2023 """ # The navigation link to the mobile app. app: Optional[MobileApp] = None diff --git a/msgraph_beta/generated/models/win32_lob_app_assignment_settings.py b/msgraph_beta/generated/models/win32_lob_app_assignment_settings.py index 9457031ec13..d568f520317 100644 --- a/msgraph_beta/generated/models/win32_lob_app_assignment_settings.py +++ b/msgraph_beta/generated/models/win32_lob_app_assignment_settings.py @@ -7,6 +7,7 @@ from .mobile_app_assignment_settings import MobileAppAssignmentSettings from .mobile_app_install_time_settings import MobileAppInstallTimeSettings from .win32_catalog_app_assignment_settings import Win32CatalogAppAssignmentSettings + from .win32_lob_app_auto_update_settings import Win32LobAppAutoUpdateSettings from .win32_lob_app_delivery_optimization_priority import Win32LobAppDeliveryOptimizationPriority from .win32_lob_app_notification import Win32LobAppNotification from .win32_lob_app_restart_settings import Win32LobAppRestartSettings @@ -20,6 +21,8 @@ class Win32LobAppAssignmentSettings(MobileAppAssignmentSettings): """ # The OdataType property odata_type: Optional[str] = "#microsoft.graph.win32LobAppAssignmentSettings" + # The auto-update settings to apply for this app assignment. + auto_update_settings: Optional[Win32LobAppAutoUpdateSettings] = None # Contains value for delivery optimization priority. delivery_optimization_priority: Optional[Win32LobAppDeliveryOptimizationPriority] = None # The install time settings to apply for this app assignment. @@ -56,6 +59,7 @@ def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: from .mobile_app_assignment_settings import MobileAppAssignmentSettings from .mobile_app_install_time_settings import MobileAppInstallTimeSettings from .win32_catalog_app_assignment_settings import Win32CatalogAppAssignmentSettings + from .win32_lob_app_auto_update_settings import Win32LobAppAutoUpdateSettings from .win32_lob_app_delivery_optimization_priority import Win32LobAppDeliveryOptimizationPriority from .win32_lob_app_notification import Win32LobAppNotification from .win32_lob_app_restart_settings import Win32LobAppRestartSettings @@ -63,11 +67,13 @@ def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: from .mobile_app_assignment_settings import MobileAppAssignmentSettings from .mobile_app_install_time_settings import MobileAppInstallTimeSettings from .win32_catalog_app_assignment_settings import Win32CatalogAppAssignmentSettings + from .win32_lob_app_auto_update_settings import Win32LobAppAutoUpdateSettings from .win32_lob_app_delivery_optimization_priority import Win32LobAppDeliveryOptimizationPriority from .win32_lob_app_notification import Win32LobAppNotification from .win32_lob_app_restart_settings import Win32LobAppRestartSettings fields: Dict[str, Callable[[Any], None]] = { + "autoUpdateSettings": lambda n : setattr(self, 'auto_update_settings', n.get_object_value(Win32LobAppAutoUpdateSettings)), "deliveryOptimizationPriority": lambda n : setattr(self, 'delivery_optimization_priority', n.get_enum_value(Win32LobAppDeliveryOptimizationPriority)), "installTimeSettings": lambda n : setattr(self, 'install_time_settings', n.get_object_value(MobileAppInstallTimeSettings)), "notifications": lambda n : setattr(self, 'notifications', n.get_enum_value(Win32LobAppNotification)), @@ -86,6 +92,7 @@ def serialize(self,writer: SerializationWriter) -> None: if writer is None: raise TypeError("writer cannot be null.") super().serialize(writer) + writer.write_object_value("autoUpdateSettings", self.auto_update_settings) writer.write_enum_value("deliveryOptimizationPriority", self.delivery_optimization_priority) writer.write_object_value("installTimeSettings", self.install_time_settings) writer.write_enum_value("notifications", self.notifications) diff --git a/msgraph_beta/generated/models/win32_lob_app_auto_update_settings.py b/msgraph_beta/generated/models/win32_lob_app_auto_update_settings.py new file mode 100644 index 00000000000..ceecc7696ef --- /dev/null +++ b/msgraph_beta/generated/models/win32_lob_app_auto_update_settings.py @@ -0,0 +1,63 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.serialization import AdditionalDataHolder, Parsable, ParseNode, SerializationWriter +from kiota_abstractions.store import BackedModel, BackingStore, BackingStoreFactorySingleton +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union + +if TYPE_CHECKING: + from .win32_lob_auto_update_superseded_apps_state import Win32LobAutoUpdateSupersededAppsState + +@dataclass +class Win32LobAppAutoUpdateSettings(AdditionalDataHolder, BackedModel, Parsable): + """ + Contains properties used to perform the auto-update of an application. + """ + # Stores model information. + backing_store: BackingStore = field(default_factory=BackingStoreFactorySingleton(backing_store_factory=None).backing_store_factory.create_backing_store, repr=False) + + # Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. + additional_data: Dict[str, Any] = field(default_factory=dict) + # Contains value for auto-update superseded apps. + auto_update_superseded_apps_state: Optional[Win32LobAutoUpdateSupersededAppsState] = None + # The OdataType property + odata_type: Optional[str] = None + + @staticmethod + def create_from_discriminator_value(parse_node: ParseNode) -> Win32LobAppAutoUpdateSettings: + """ + Creates a new instance of the appropriate class based on discriminator value + param parse_node: The parse node to use to read the discriminator value and create the object + Returns: Win32LobAppAutoUpdateSettings + """ + if parse_node is None: + raise TypeError("parse_node cannot be null.") + return Win32LobAppAutoUpdateSettings() + + def get_field_deserializers(self,) -> Dict[str, Callable[[ParseNode], None]]: + """ + The deserialization information for the current model + Returns: Dict[str, Callable[[ParseNode], None]] + """ + from .win32_lob_auto_update_superseded_apps_state import Win32LobAutoUpdateSupersededAppsState + + from .win32_lob_auto_update_superseded_apps_state import Win32LobAutoUpdateSupersededAppsState + + fields: Dict[str, Callable[[Any], None]] = { + "autoUpdateSupersededAppsState": lambda n : setattr(self, 'auto_update_superseded_apps_state', n.get_enum_value(Win32LobAutoUpdateSupersededAppsState)), + "@odata.type": lambda n : setattr(self, 'odata_type', n.get_str_value()), + } + return fields + + def serialize(self,writer: SerializationWriter) -> None: + """ + Serializes information the current object + param writer: Serialization writer to use to serialize this model + Returns: None + """ + if writer is None: + raise TypeError("writer cannot be null.") + writer.write_enum_value("autoUpdateSupersededAppsState", self.auto_update_superseded_apps_state) + writer.write_str_value("@odata.type", self.odata_type) + writer.write_additional_data_value(self.additional_data) + + diff --git a/msgraph_beta/generated/models/win32_lob_auto_update_superseded_apps_state.py b/msgraph_beta/generated/models/win32_lob_auto_update_superseded_apps_state.py new file mode 100644 index 00000000000..045e744da94 --- /dev/null +++ b/msgraph_beta/generated/models/win32_lob_auto_update_superseded_apps_state.py @@ -0,0 +1,10 @@ +from enum import Enum + +class Win32LobAutoUpdateSupersededAppsState(str, Enum): + # Indicates that the auto-update superseded apps state is not configured and the app will not auto-update the superseded apps. + NotConfigured = "notConfigured", + # Indicates that the auto-update superseded apps state is enabled and the app will auto-update the superseded apps if the superseded apps are installed on the device. + Enabled = "enabled", + # Evolvable enumeration sentinel value. Do not use. + UnknownFutureValue = "unknownFutureValue", + diff --git a/msgraph_beta/generated/models/windows_domain_join_configuration.py b/msgraph_beta/generated/models/windows_domain_join_configuration.py index 8c46c85d353..c7805e164b6 100644 --- a/msgraph_beta/generated/models/windows_domain_join_configuration.py +++ b/msgraph_beta/generated/models/windows_domain_join_configuration.py @@ -21,7 +21,7 @@ class WindowsDomainJoinConfiguration(DeviceConfiguration): computer_name_static_prefix: Optional[str] = None # Dynamically generated characters used as suffix for computer name. Valid values 3 to 14 computer_name_suffix_random_char_count: Optional[int] = None - # Reference to device configurations required for network connectivity + # Reference to device configurations required for network connectivity. This collection can contain a maximum of 2 elements. network_access_configurations: Optional[List[DeviceConfiguration]] = None # Organizational unit (OU) where the computer account will be created. If this parameter is NULL, the well known computer object container will be used as published in the domain. organizational_unit: Optional[str] = None diff --git a/msgraph_beta/generated/network_access/logs/traffic/item/device/device_request_builder.py b/msgraph_beta/generated/network_access/logs/traffic/item/device/device_request_builder.py new file mode 100644 index 00000000000..ea5b00569b8 --- /dev/null +++ b/msgraph_beta/generated/network_access/logs/traffic/item/device/device_request_builder.py @@ -0,0 +1,106 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ......models.device import Device + from ......models.o_data_errors.o_data_error import ODataError + +class DeviceRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the device property of the microsoft.graph.networkaccess.networkAccessTraffic entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, Dict[str, Any]]) -> None: + """ + Instantiates a new DeviceRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/networkAccess/logs/traffic/{networkAccessTraffic%2DtransactionId}/device{?%24expand,%24select}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[DeviceRequestBuilderGetQueryParameters]] = None) -> Optional[Device]: + """ + Get device from networkAccess + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[Device] + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ......models.o_data_errors.o_data_error import ODataError + + error_mapping: Dict[str, ParsableFactory] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ......models.device import Device + + return await self.request_adapter.send_async(request_info, Device, error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[DeviceRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get device from networkAccess + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def with_url(self,raw_url: str) -> DeviceRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: DeviceRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return DeviceRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class DeviceRequestBuilderGetQueryParameters(): + """ + Get device from networkAccess + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "expand": + return "%24expand" + if original_name == "select": + return "%24select" + return original_name + + # Expand related entities + expand: Optional[List[str]] = None + + # Select properties to be returned + select: Optional[List[str]] = None + + + @dataclass + class DeviceRequestBuilderGetRequestConfiguration(RequestConfiguration[DeviceRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/network_access/logs/traffic/item/network_access_traffic_transaction_item_request_builder.py b/msgraph_beta/generated/network_access/logs/traffic/item/network_access_traffic_transaction_item_request_builder.py index 3ca19957f0c..f07c41d5856 100644 --- a/msgraph_beta/generated/network_access/logs/traffic/item/network_access_traffic_transaction_item_request_builder.py +++ b/msgraph_beta/generated/network_access/logs/traffic/item/network_access_traffic_transaction_item_request_builder.py @@ -15,6 +15,8 @@ if TYPE_CHECKING: from .....models.networkaccess.network_access_traffic import NetworkAccessTraffic from .....models.o_data_errors.o_data_error import ODataError + from .device.device_request_builder import DeviceRequestBuilder + from .user.user_request_builder import UserRequestBuilder class NetworkAccessTrafficTransactionItemRequestBuilder(BaseRequestBuilder): """ @@ -137,6 +139,24 @@ def with_url(self,raw_url: str) -> NetworkAccessTrafficTransactionItemRequestBui raise TypeError("raw_url cannot be null.") return NetworkAccessTrafficTransactionItemRequestBuilder(self.request_adapter, raw_url) + @property + def device(self) -> DeviceRequestBuilder: + """ + Provides operations to manage the device property of the microsoft.graph.networkaccess.networkAccessTraffic entity. + """ + from .device.device_request_builder import DeviceRequestBuilder + + return DeviceRequestBuilder(self.request_adapter, self.path_parameters) + + @property + def user(self) -> UserRequestBuilder: + """ + Provides operations to manage the user property of the microsoft.graph.networkaccess.networkAccessTraffic entity. + """ + from .user.user_request_builder import UserRequestBuilder + + return UserRequestBuilder(self.request_adapter, self.path_parameters) + @dataclass class NetworkAccessTrafficTransactionItemRequestBuilderDeleteRequestConfiguration(RequestConfiguration[QueryParameters]): """ diff --git a/msgraph_beta/generated/network_access/logs/traffic/item/user/mailbox_settings/mailbox_settings_request_builder.py b/msgraph_beta/generated/network_access/logs/traffic/item/user/mailbox_settings/mailbox_settings_request_builder.py new file mode 100644 index 00000000000..38c14cb683f --- /dev/null +++ b/msgraph_beta/generated/network_access/logs/traffic/item/user/mailbox_settings/mailbox_settings_request_builder.py @@ -0,0 +1,156 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from .......models.mailbox_settings import MailboxSettings + from .......models.o_data_errors.o_data_error import ODataError + +class MailboxSettingsRequestBuilder(BaseRequestBuilder): + """ + Builds and executes requests for operations under /networkAccess/logs/traffic/{networkAccessTraffic-transactionId}/user/mailboxSettings + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, Dict[str, Any]]) -> None: + """ + Instantiates a new MailboxSettingsRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/networkAccess/logs/traffic/{networkAccessTraffic%2DtransactionId}/user/mailboxSettings{?%24expand,%24select}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[MailboxSettingsRequestBuilderGetQueryParameters]] = None) -> Optional[MailboxSettings]: + """ + Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[MailboxSettings] + """ + warn(" as of 2024-07/PrivatePreview:copilotExportAPI", DeprecationWarning) + request_info = self.to_get_request_information( + request_configuration + ) + from .......models.o_data_errors.o_data_error import ODataError + + error_mapping: Dict[str, ParsableFactory] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .......models.mailbox_settings import MailboxSettings + + return await self.request_adapter.send_async(request_info, MailboxSettings, error_mapping) + + async def patch(self,body: MailboxSettings, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[MailboxSettings]: + """ + Update property mailboxSettings value. + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[MailboxSettings] + """ + warn(" as of 2024-07/PrivatePreview:copilotExportAPI", DeprecationWarning) + if body is None: + raise TypeError("body cannot be null.") + request_info = self.to_patch_request_information( + body, request_configuration + ) + from .......models.o_data_errors.o_data_error import ODataError + + error_mapping: Dict[str, ParsableFactory] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .......models.mailbox_settings import MailboxSettings + + return await self.request_adapter.send_async(request_info, MailboxSettings, error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[MailboxSettingsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + warn(" as of 2024-07/PrivatePreview:copilotExportAPI", DeprecationWarning) + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def to_patch_request_information(self,body: MailboxSettings, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Update property mailboxSettings value. + param body: The request body + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + warn(" as of 2024-07/PrivatePreview:copilotExportAPI", DeprecationWarning) + if body is None: + raise TypeError("body cannot be null.") + request_info = RequestInformation(Method.PATCH, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + request_info.set_content_from_parsable(self.request_adapter, "application/json", body) + return request_info + + def with_url(self,raw_url: str) -> MailboxSettingsRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: MailboxSettingsRequestBuilder + """ + warn(" as of 2024-07/PrivatePreview:copilotExportAPI", DeprecationWarning) + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return MailboxSettingsRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class MailboxSettingsRequestBuilderGetQueryParameters(): + """ + Settings for the primary mailbox of the signed-in user. You can get or update settings for sending automatic replies to incoming messages, locale, and time zone. For more information, see User preferences for languages and regional formats. Returned only on $select. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "expand": + return "%24expand" + if original_name == "select": + return "%24select" + return original_name + + # Expand related entities + expand: Optional[List[str]] = None + + # Select properties to be returned + select: Optional[List[str]] = None + + + @dataclass + class MailboxSettingsRequestBuilderGetRequestConfiguration(RequestConfiguration[MailboxSettingsRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + @dataclass + class MailboxSettingsRequestBuilderPatchRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/network_access/logs/traffic/item/user/service_provisioning_errors/count/count_request_builder.py b/msgraph_beta/generated/network_access/logs/traffic/item/user/service_provisioning_errors/count/count_request_builder.py new file mode 100644 index 00000000000..d11e997c187 --- /dev/null +++ b/msgraph_beta/generated/network_access/logs/traffic/item/user/service_provisioning_errors/count/count_request_builder.py @@ -0,0 +1,106 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ........models.o_data_errors.o_data_error import ODataError + +class CountRequestBuilder(BaseRequestBuilder): + """ + Provides operations to count the resources in the collection. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, Dict[str, Any]]) -> None: + """ + Instantiates a new CountRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/networkAccess/logs/traffic/{networkAccessTraffic%2DtransactionId}/user/serviceProvisioningErrors/$count{?%24filter,%24search}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> Optional[int]: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[int] + """ + warn(" as of 2024-07/PrivatePreview:copilotExportAPI", DeprecationWarning) + request_info = self.to_get_request_information( + request_configuration + ) + from ........models.o_data_errors.o_data_error import ODataError + + error_mapping: Dict[str, ParsableFactory] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_primitive_async(request_info, "int", error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[CountRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get the number of the resource + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + warn(" as of 2024-07/PrivatePreview:copilotExportAPI", DeprecationWarning) + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "text/plain;q=0.9") + return request_info + + def with_url(self,raw_url: str) -> CountRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: CountRequestBuilder + """ + warn(" as of 2024-07/PrivatePreview:copilotExportAPI", DeprecationWarning) + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return CountRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class CountRequestBuilderGetQueryParameters(): + """ + Get the number of the resource + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "filter": + return "%24filter" + if original_name == "search": + return "%24search" + return original_name + + # Filter items by property values + filter: Optional[str] = None + + # Search items by search phrases + search: Optional[str] = None + + + @dataclass + class CountRequestBuilderGetRequestConfiguration(RequestConfiguration[CountRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/network_access/logs/traffic/item/user/service_provisioning_errors/service_provisioning_errors_request_builder.py b/msgraph_beta/generated/network_access/logs/traffic/item/user/service_provisioning_errors/service_provisioning_errors_request_builder.py new file mode 100644 index 00000000000..157928d2e26 --- /dev/null +++ b/msgraph_beta/generated/network_access/logs/traffic/item/user/service_provisioning_errors/service_provisioning_errors_request_builder.py @@ -0,0 +1,149 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from .......models.o_data_errors.o_data_error import ODataError + from .......models.service_provisioning_error_collection_response import ServiceProvisioningErrorCollectionResponse + from .count.count_request_builder import CountRequestBuilder + +class ServiceProvisioningErrorsRequestBuilder(BaseRequestBuilder): + """ + Builds and executes requests for operations under /networkAccess/logs/traffic/{networkAccessTraffic-transactionId}/user/serviceProvisioningErrors + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, Dict[str, Any]]) -> None: + """ + Instantiates a new ServiceProvisioningErrorsRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/networkAccess/logs/traffic/{networkAccessTraffic%2DtransactionId}/user/serviceProvisioningErrors{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[ServiceProvisioningErrorsRequestBuilderGetQueryParameters]] = None) -> Optional[ServiceProvisioningErrorCollectionResponse]: + """ + Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[ServiceProvisioningErrorCollectionResponse] + """ + warn(" as of 2024-07/PrivatePreview:copilotExportAPI", DeprecationWarning) + request_info = self.to_get_request_information( + request_configuration + ) + from .......models.o_data_errors.o_data_error import ODataError + + error_mapping: Dict[str, ParsableFactory] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from .......models.service_provisioning_error_collection_response import ServiceProvisioningErrorCollectionResponse + + return await self.request_adapter.send_async(request_info, ServiceProvisioningErrorCollectionResponse, error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[ServiceProvisioningErrorsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object. + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + warn(" as of 2024-07/PrivatePreview:copilotExportAPI", DeprecationWarning) + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def with_url(self,raw_url: str) -> ServiceProvisioningErrorsRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: ServiceProvisioningErrorsRequestBuilder + """ + warn(" as of 2024-07/PrivatePreview:copilotExportAPI", DeprecationWarning) + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return ServiceProvisioningErrorsRequestBuilder(self.request_adapter, raw_url) + + @property + def count(self) -> CountRequestBuilder: + """ + Provides operations to count the resources in the collection. + """ + from .count.count_request_builder import CountRequestBuilder + + return CountRequestBuilder(self.request_adapter, self.path_parameters) + + @dataclass + class ServiceProvisioningErrorsRequestBuilderGetQueryParameters(): + """ + Errors published by a federated service describing a nontransient, service-specific error regarding the properties or link from a user object. + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "count": + return "%24count" + if original_name == "expand": + return "%24expand" + if original_name == "filter": + return "%24filter" + if original_name == "orderby": + return "%24orderby" + if original_name == "search": + return "%24search" + if original_name == "select": + return "%24select" + if original_name == "skip": + return "%24skip" + if original_name == "top": + return "%24top" + return original_name + + # Include count of items + count: Optional[bool] = None + + # Expand related entities + expand: Optional[List[str]] = None + + # Filter items by property values + filter: Optional[str] = None + + # Order items by property values + orderby: Optional[List[str]] = None + + # Search items by search phrases + search: Optional[str] = None + + # Select properties to be returned + select: Optional[List[str]] = None + + # Skip the first n items + skip: Optional[int] = None + + # Show only the first n items + top: Optional[int] = None + + + @dataclass + class ServiceProvisioningErrorsRequestBuilderGetRequestConfiguration(RequestConfiguration[ServiceProvisioningErrorsRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/network_access/logs/traffic/item/user/user_request_builder.py b/msgraph_beta/generated/network_access/logs/traffic/item/user/user_request_builder.py new file mode 100644 index 00000000000..d130482396c --- /dev/null +++ b/msgraph_beta/generated/network_access/logs/traffic/item/user/user_request_builder.py @@ -0,0 +1,129 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ......models.o_data_errors.o_data_error import ODataError + from ......models.user import User + from .mailbox_settings.mailbox_settings_request_builder import MailboxSettingsRequestBuilder + from .service_provisioning_errors.service_provisioning_errors_request_builder import ServiceProvisioningErrorsRequestBuilder + +class UserRequestBuilder(BaseRequestBuilder): + """ + Provides operations to manage the user property of the microsoft.graph.networkaccess.networkAccessTraffic entity. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, Dict[str, Any]]) -> None: + """ + Instantiates a new UserRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + super().__init__(request_adapter, "{+baseurl}/networkAccess/logs/traffic/{networkAccessTraffic%2DtransactionId}/user{?%24expand,%24select}", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[UserRequestBuilderGetQueryParameters]] = None) -> Optional[User]: + """ + Get user from networkAccess + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: Optional[User] + """ + warn(" as of 2024-07/PrivatePreview:copilotExportAPI", DeprecationWarning) + request_info = self.to_get_request_information( + request_configuration + ) + from ......models.o_data_errors.o_data_error import ODataError + + error_mapping: Dict[str, ParsableFactory] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + from ......models.user import User + + return await self.request_adapter.send_async(request_info, User, error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[UserRequestBuilderGetQueryParameters]] = None) -> RequestInformation: + """ + Get user from networkAccess + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + warn(" as of 2024-07/PrivatePreview:copilotExportAPI", DeprecationWarning) + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/json") + return request_info + + def with_url(self,raw_url: str) -> UserRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: UserRequestBuilder + """ + warn(" as of 2024-07/PrivatePreview:copilotExportAPI", DeprecationWarning) + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return UserRequestBuilder(self.request_adapter, raw_url) + + @property + def mailbox_settings(self) -> MailboxSettingsRequestBuilder: + """ + The mailboxSettings property + """ + from .mailbox_settings.mailbox_settings_request_builder import MailboxSettingsRequestBuilder + + return MailboxSettingsRequestBuilder(self.request_adapter, self.path_parameters) + + @property + def service_provisioning_errors(self) -> ServiceProvisioningErrorsRequestBuilder: + """ + The serviceProvisioningErrors property + """ + from .service_provisioning_errors.service_provisioning_errors_request_builder import ServiceProvisioningErrorsRequestBuilder + + return ServiceProvisioningErrorsRequestBuilder(self.request_adapter, self.path_parameters) + + @dataclass + class UserRequestBuilderGetQueryParameters(): + """ + Get user from networkAccess + """ + def get_query_parameter(self,original_name: str) -> str: + """ + Maps the query parameters names to their encoded names for the URI template parsing. + param original_name: The original query parameter name in the class. + Returns: str + """ + if original_name is None: + raise TypeError("original_name cannot be null.") + if original_name == "expand": + return "%24expand" + if original_name == "select": + return "%24select" + return original_name + + # Expand related entities + expand: Optional[List[str]] = None + + # Select properties to be returned + select: Optional[List[str]] = None + + + @dataclass + class UserRequestBuilderGetRequestConfiguration(RequestConfiguration[UserRequestBuilderGetQueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/reports/get_microsoft365_copilot_usage_user_detail_with_period/get_microsoft365_copilot_usage_user_detail_with_period_request_builder.py b/msgraph_beta/generated/reports/get_microsoft365_copilot_usage_user_detail_with_period/get_microsoft365_copilot_usage_user_detail_with_period_request_builder.py new file mode 100644 index 00000000000..d80393e65fb --- /dev/null +++ b/msgraph_beta/generated/reports/get_microsoft365_copilot_usage_user_detail_with_period/get_microsoft365_copilot_usage_user_detail_with_period_request_builder.py @@ -0,0 +1,80 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ...models.o_data_errors.o_data_error import ODataError + +class GetMicrosoft365CopilotUsageUserDetailWithPeriodRequestBuilder(BaseRequestBuilder): + """ + Provides operations to call the getMicrosoft365CopilotUsageUserDetail method. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, Dict[str, Any]], period: Optional[str] = None) -> None: + """ + Instantiates a new GetMicrosoft365CopilotUsageUserDetailWithPeriodRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param period: Usage: period='{period}' + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + if isinstance(path_parameters, dict): + path_parameters['period'] = str(period) + super().__init__(request_adapter, "{+baseurl}/reports/getMicrosoft365CopilotUsageUserDetail(period='{period}')", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> bytes: + """ + Invoke function getMicrosoft365CopilotUsageUserDetail + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: bytes + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ...models.o_data_errors.o_data_error import ODataError + + error_mapping: Dict[str, ParsableFactory] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_primitive_async(request_info, "bytes", error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Invoke function getMicrosoft365CopilotUsageUserDetail + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/octet-stream, application/json") + return request_info + + def with_url(self,raw_url: str) -> GetMicrosoft365CopilotUsageUserDetailWithPeriodRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: GetMicrosoft365CopilotUsageUserDetailWithPeriodRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return GetMicrosoft365CopilotUsageUserDetailWithPeriodRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class GetMicrosoft365CopilotUsageUserDetailWithPeriodRequestBuilderGetRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/reports/get_microsoft365_copilot_user_count_summary_with_period/get_microsoft365_copilot_user_count_summary_with_period_request_builder.py b/msgraph_beta/generated/reports/get_microsoft365_copilot_user_count_summary_with_period/get_microsoft365_copilot_user_count_summary_with_period_request_builder.py new file mode 100644 index 00000000000..ef88190a81a --- /dev/null +++ b/msgraph_beta/generated/reports/get_microsoft365_copilot_user_count_summary_with_period/get_microsoft365_copilot_user_count_summary_with_period_request_builder.py @@ -0,0 +1,80 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ...models.o_data_errors.o_data_error import ODataError + +class GetMicrosoft365CopilotUserCountSummaryWithPeriodRequestBuilder(BaseRequestBuilder): + """ + Provides operations to call the getMicrosoft365CopilotUserCountSummary method. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, Dict[str, Any]], period: Optional[str] = None) -> None: + """ + Instantiates a new GetMicrosoft365CopilotUserCountSummaryWithPeriodRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param period: Usage: period='{period}' + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + if isinstance(path_parameters, dict): + path_parameters['period'] = str(period) + super().__init__(request_adapter, "{+baseurl}/reports/getMicrosoft365CopilotUserCountSummary(period='{period}')", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> bytes: + """ + Invoke function getMicrosoft365CopilotUserCountSummary + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: bytes + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ...models.o_data_errors.o_data_error import ODataError + + error_mapping: Dict[str, ParsableFactory] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_primitive_async(request_info, "bytes", error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Invoke function getMicrosoft365CopilotUserCountSummary + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/octet-stream, application/json") + return request_info + + def with_url(self,raw_url: str) -> GetMicrosoft365CopilotUserCountSummaryWithPeriodRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: GetMicrosoft365CopilotUserCountSummaryWithPeriodRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return GetMicrosoft365CopilotUserCountSummaryWithPeriodRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class GetMicrosoft365CopilotUserCountSummaryWithPeriodRequestBuilderGetRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/reports/get_microsoft365_copilot_user_count_trend_with_period/get_microsoft365_copilot_user_count_trend_with_period_request_builder.py b/msgraph_beta/generated/reports/get_microsoft365_copilot_user_count_trend_with_period/get_microsoft365_copilot_user_count_trend_with_period_request_builder.py new file mode 100644 index 00000000000..c74338aa7f3 --- /dev/null +++ b/msgraph_beta/generated/reports/get_microsoft365_copilot_user_count_trend_with_period/get_microsoft365_copilot_user_count_trend_with_period_request_builder.py @@ -0,0 +1,80 @@ +from __future__ import annotations +from dataclasses import dataclass, field +from kiota_abstractions.base_request_builder import BaseRequestBuilder +from kiota_abstractions.base_request_configuration import RequestConfiguration +from kiota_abstractions.default_query_parameters import QueryParameters +from kiota_abstractions.get_path_parameters import get_path_parameters +from kiota_abstractions.method import Method +from kiota_abstractions.request_adapter import RequestAdapter +from kiota_abstractions.request_information import RequestInformation +from kiota_abstractions.request_option import RequestOption +from kiota_abstractions.serialization import Parsable, ParsableFactory +from typing import Any, Callable, Dict, List, Optional, TYPE_CHECKING, Union +from warnings import warn + +if TYPE_CHECKING: + from ...models.o_data_errors.o_data_error import ODataError + +class GetMicrosoft365CopilotUserCountTrendWithPeriodRequestBuilder(BaseRequestBuilder): + """ + Provides operations to call the getMicrosoft365CopilotUserCountTrend method. + """ + def __init__(self,request_adapter: RequestAdapter, path_parameters: Union[str, Dict[str, Any]], period: Optional[str] = None) -> None: + """ + Instantiates a new GetMicrosoft365CopilotUserCountTrendWithPeriodRequestBuilder and sets the default values. + param path_parameters: The raw url or the url-template parameters for the request. + param period: Usage: period='{period}' + param request_adapter: The request adapter to use to execute the requests. + Returns: None + """ + if isinstance(path_parameters, dict): + path_parameters['period'] = str(period) + super().__init__(request_adapter, "{+baseurl}/reports/getMicrosoft365CopilotUserCountTrend(period='{period}')", path_parameters) + + async def get(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> bytes: + """ + Invoke function getMicrosoft365CopilotUserCountTrend + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: bytes + """ + request_info = self.to_get_request_information( + request_configuration + ) + from ...models.o_data_errors.o_data_error import ODataError + + error_mapping: Dict[str, ParsableFactory] = { + "XXX": ODataError, + } + if not self.request_adapter: + raise Exception("Http core is null") + return await self.request_adapter.send_primitive_async(request_info, "bytes", error_mapping) + + def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: + """ + Invoke function getMicrosoft365CopilotUserCountTrend + param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. + Returns: RequestInformation + """ + request_info = RequestInformation(Method.GET, self.url_template, self.path_parameters) + request_info.configure(request_configuration) + request_info.headers.try_add("Accept", "application/octet-stream, application/json") + return request_info + + def with_url(self,raw_url: str) -> GetMicrosoft365CopilotUserCountTrendWithPeriodRequestBuilder: + """ + Returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. + param raw_url: The raw URL to use for the request builder. + Returns: GetMicrosoft365CopilotUserCountTrendWithPeriodRequestBuilder + """ + if raw_url is None: + raise TypeError("raw_url cannot be null.") + return GetMicrosoft365CopilotUserCountTrendWithPeriodRequestBuilder(self.request_adapter, raw_url) + + @dataclass + class GetMicrosoft365CopilotUserCountTrendWithPeriodRequestBuilderGetRequestConfiguration(RequestConfiguration[QueryParameters]): + """ + Configuration for the request such as headers, query parameters, and middleware options. + """ + warn("This class is deprecated. Please use the generic RequestConfiguration class generated by the generator.", DeprecationWarning) + + diff --git a/msgraph_beta/generated/reports/reports_request_builder.py b/msgraph_beta/generated/reports/reports_request_builder.py index 6945613eec3..188ddece3c4 100644 --- a/msgraph_beta/generated/reports/reports_request_builder.py +++ b/msgraph_beta/generated/reports/reports_request_builder.py @@ -58,6 +58,9 @@ from .get_mailbox_usage_mailbox_counts_with_period.get_mailbox_usage_mailbox_counts_with_period_request_builder import GetMailboxUsageMailboxCountsWithPeriodRequestBuilder from .get_mailbox_usage_quota_status_mailbox_counts_with_period.get_mailbox_usage_quota_status_mailbox_counts_with_period_request_builder import GetMailboxUsageQuotaStatusMailboxCountsWithPeriodRequestBuilder from .get_mailbox_usage_storage_with_period.get_mailbox_usage_storage_with_period_request_builder import GetMailboxUsageStorageWithPeriodRequestBuilder + from .get_microsoft365_copilot_usage_user_detail_with_period.get_microsoft365_copilot_usage_user_detail_with_period_request_builder import GetMicrosoft365CopilotUsageUserDetailWithPeriodRequestBuilder + from .get_microsoft365_copilot_user_count_summary_with_period.get_microsoft365_copilot_user_count_summary_with_period_request_builder import GetMicrosoft365CopilotUserCountSummaryWithPeriodRequestBuilder + from .get_microsoft365_copilot_user_count_trend_with_period.get_microsoft365_copilot_user_count_trend_with_period_request_builder import GetMicrosoft365CopilotUserCountTrendWithPeriodRequestBuilder from .get_office365_activations_user_counts.get_office365_activations_user_counts_request_builder import GetOffice365ActivationsUserCountsRequestBuilder from .get_office365_activations_user_detail.get_office365_activations_user_detail_request_builder import GetOffice365ActivationsUserDetailRequestBuilder from .get_office365_activation_counts.get_office365_activation_counts_request_builder import GetOffice365ActivationCountsRequestBuilder @@ -525,6 +528,42 @@ def get_mailbox_usage_storage_with_period(self,period: str) -> GetMailboxUsageSt return GetMailboxUsageStorageWithPeriodRequestBuilder(self.request_adapter, self.path_parameters, period) + def get_microsoft365_copilot_usage_user_detail_with_period(self,period: str) -> GetMicrosoft365CopilotUsageUserDetailWithPeriodRequestBuilder: + """ + Provides operations to call the getMicrosoft365CopilotUsageUserDetail method. + param period: Usage: period='{period}' + Returns: GetMicrosoft365CopilotUsageUserDetailWithPeriodRequestBuilder + """ + if period is None: + raise TypeError("period cannot be null.") + from .get_microsoft365_copilot_usage_user_detail_with_period.get_microsoft365_copilot_usage_user_detail_with_period_request_builder import GetMicrosoft365CopilotUsageUserDetailWithPeriodRequestBuilder + + return GetMicrosoft365CopilotUsageUserDetailWithPeriodRequestBuilder(self.request_adapter, self.path_parameters, period) + + def get_microsoft365_copilot_user_count_summary_with_period(self,period: str) -> GetMicrosoft365CopilotUserCountSummaryWithPeriodRequestBuilder: + """ + Provides operations to call the getMicrosoft365CopilotUserCountSummary method. + param period: Usage: period='{period}' + Returns: GetMicrosoft365CopilotUserCountSummaryWithPeriodRequestBuilder + """ + if period is None: + raise TypeError("period cannot be null.") + from .get_microsoft365_copilot_user_count_summary_with_period.get_microsoft365_copilot_user_count_summary_with_period_request_builder import GetMicrosoft365CopilotUserCountSummaryWithPeriodRequestBuilder + + return GetMicrosoft365CopilotUserCountSummaryWithPeriodRequestBuilder(self.request_adapter, self.path_parameters, period) + + def get_microsoft365_copilot_user_count_trend_with_period(self,period: str) -> GetMicrosoft365CopilotUserCountTrendWithPeriodRequestBuilder: + """ + Provides operations to call the getMicrosoft365CopilotUserCountTrend method. + param period: Usage: period='{period}' + Returns: GetMicrosoft365CopilotUserCountTrendWithPeriodRequestBuilder + """ + if period is None: + raise TypeError("period cannot be null.") + from .get_microsoft365_copilot_user_count_trend_with_period.get_microsoft365_copilot_user_count_trend_with_period_request_builder import GetMicrosoft365CopilotUserCountTrendWithPeriodRequestBuilder + + return GetMicrosoft365CopilotUserCountTrendWithPeriodRequestBuilder(self.request_adapter, self.path_parameters, period) + def get_office365_active_user_counts_with_period(self,period: str) -> GetOffice365ActiveUserCountsWithPeriodRequestBuilder: """ Provides operations to call the getOffice365ActiveUserCounts method. diff --git a/msgraph_beta/generated/risk_detections/risk_detections_request_builder.py b/msgraph_beta/generated/risk_detections/risk_detections_request_builder.py index 0e1415a6523..7f56e402c01 100644 --- a/msgraph_beta/generated/risk_detections/risk_detections_request_builder.py +++ b/msgraph_beta/generated/risk_detections/risk_detections_request_builder.py @@ -47,10 +47,10 @@ def by_risk_detection_id(self,risk_detection_id: str) -> RiskDetectionItemReques async def get(self,request_configuration: Optional[RequestConfiguration[RiskDetectionsRequestBuilderGetQueryParameters]] = None) -> Optional[RiskDetectionCollectionResponse]: """ - Retrieve the properties of a collection of riskDetection objects. + Retrieve the properties of a riskDetection object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[RiskDetectionCollectionResponse] - Find more info here: https://learn.microsoft.com/graph/api/riskdetection-list?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/riskdetection-get?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -91,7 +91,7 @@ async def post(self,body: RiskDetection, request_configuration: Optional[Request def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RiskDetectionsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Retrieve the properties of a collection of riskDetection objects. + Retrieve the properties of a riskDetection object. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -128,7 +128,7 @@ def with_url(self,raw_url: str) -> RiskDetectionsRequestBuilder: @dataclass class RiskDetectionsRequestBuilderGetQueryParameters(): """ - Retrieve the properties of a collection of riskDetection objects. + Retrieve the properties of a riskDetection object. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/role_management/device_management/role_assignments/role_assignments_request_builder.py b/msgraph_beta/generated/role_management/device_management/role_assignments/role_assignments_request_builder.py index 89faf960b12..f543da87ecf 100644 --- a/msgraph_beta/generated/role_management/device_management/role_assignments/role_assignments_request_builder.py +++ b/msgraph_beta/generated/role_management/device_management/role_assignments/role_assignments_request_builder.py @@ -48,10 +48,10 @@ def by_unified_role_assignment_multiple_id(self,unified_role_assignment_multiple async def get(self,request_configuration: Optional[RequestConfiguration[RoleAssignmentsRequestBuilderGetQueryParameters]] = None) -> Optional[UnifiedRoleAssignmentMultipleCollectionResponse]: """ - Get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. + Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[UnifiedRoleAssignmentMultipleCollectionResponse] - Find more info here: https://learn.microsoft.com/graph/api/rbacapplicationmultiple-list-roleassignments?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/unifiedroleassignmentmultiple-get?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -93,7 +93,7 @@ async def post(self,body: UnifiedRoleAssignmentMultiple, request_configuration: def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[RoleAssignmentsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. + Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -139,7 +139,7 @@ def count(self) -> CountRequestBuilder: @dataclass class RoleAssignmentsRequestBuilderGetQueryParameters(): """ - Get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. + Get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/teams/item/channels/item/messages/messages_request_builder.py b/msgraph_beta/generated/teams/item/channels/item/messages/messages_request_builder.py index ef73ef57412..74d2a13c9c9 100644 --- a/msgraph_beta/generated/teams/item/channels/item/messages/messages_request_builder.py +++ b/msgraph_beta/generated/teams/item/channels/item/messages/messages_request_builder.py @@ -70,11 +70,11 @@ async def get(self,request_configuration: Optional[RequestConfiguration[Messages async def post(self,body: ChatMessage, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[ChatMessage]: """ - Send a new chatMessage in the specified channel. + Send a new chatMessage in the specified channel or a chat. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[ChatMessage] - Find more info here: https://learn.microsoft.com/graph/api/channel-post-messages?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/chatmessage-post?view=graph-rest-beta """ if body is None: raise TypeError("body cannot be null.") @@ -105,7 +105,7 @@ def to_get_request_information(self,request_configuration: Optional[RequestConfi def to_post_request_information(self,body: ChatMessage, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation: """ - Send a new chatMessage in the specified channel. + Send a new chatMessage in the specified channel or a chat. param body: The request body param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation diff --git a/msgraph_beta/generated/teamwork/team_templates/team_templates_request_builder.py b/msgraph_beta/generated/teamwork/team_templates/team_templates_request_builder.py index 1c7eba5ec60..00f014b85b4 100644 --- a/msgraph_beta/generated/teamwork/team_templates/team_templates_request_builder.py +++ b/msgraph_beta/generated/teamwork/team_templates/team_templates_request_builder.py @@ -48,10 +48,10 @@ def by_team_template_id(self,team_template_id: str) -> TeamTemplateItemRequestBu async def get(self,request_configuration: Optional[RequestConfiguration[TeamTemplatesRequestBuilderGetQueryParameters]] = None) -> Optional[TeamTemplateCollectionResponse]: """ - Get the list of teamTemplate objects that are available for a tenant. + List the teamTemplateDefinition objects associated with a teamTemplate. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[TeamTemplateCollectionResponse] - Find more info here: https://learn.microsoft.com/graph/api/teamwork-list-teamtemplates?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/teamtemplate-list-definitions?view=graph-rest-beta """ request_info = self.to_get_request_information( request_configuration @@ -92,7 +92,7 @@ async def post(self,body: TeamTemplate, request_configuration: Optional[RequestC def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[TeamTemplatesRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Get the list of teamTemplate objects that are available for a tenant. + List the teamTemplateDefinition objects associated with a teamTemplate. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -138,7 +138,7 @@ def count(self) -> CountRequestBuilder: @dataclass class TeamTemplatesRequestBuilderGetQueryParameters(): """ - Get the list of teamTemplate objects that are available for a tenant. + List the teamTemplateDefinition objects associated with a teamTemplate. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/users/item/mobile_app_troubleshooting_events/item/app_log_collection_requests/app_log_collection_requests_request_builder.py b/msgraph_beta/generated/users/item/mobile_app_troubleshooting_events/item/app_log_collection_requests/app_log_collection_requests_request_builder.py index 7c5a92e6567..dcf20bf0200 100644 --- a/msgraph_beta/generated/users/item/mobile_app_troubleshooting_events/item/app_log_collection_requests/app_log_collection_requests_request_builder.py +++ b/msgraph_beta/generated/users/item/mobile_app_troubleshooting_events/item/app_log_collection_requests/app_log_collection_requests_request_builder.py @@ -49,7 +49,7 @@ def by_app_log_collection_request_id(self,app_log_collection_request_id: str) -> async def get(self,request_configuration: Optional[RequestConfiguration[AppLogCollectionRequestsRequestBuilderGetQueryParameters]] = None) -> Optional[AppLogCollectionRequestCollectionResponse]: """ - The collection property of AppLogUploadRequest. + Indicates collection of App Log Upload Request. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[AppLogCollectionRequestCollectionResponse] """ @@ -94,7 +94,7 @@ async def post(self,body: AppLogCollectionRequest, request_configuration: Option def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[AppLogCollectionRequestsRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The collection property of AppLogUploadRequest. + Indicates collection of App Log Upload Request. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -143,7 +143,7 @@ def count(self) -> CountRequestBuilder: @dataclass class AppLogCollectionRequestsRequestBuilderGetQueryParameters(): """ - The collection property of AppLogUploadRequest. + Indicates collection of App Log Upload Request. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/users/item/mobile_app_troubleshooting_events/item/app_log_collection_requests/item/app_log_collection_request_item_request_builder.py b/msgraph_beta/generated/users/item/mobile_app_troubleshooting_events/item/app_log_collection_requests/item/app_log_collection_request_item_request_builder.py index 7db0f1c06fe..9f9fb17d4f6 100644 --- a/msgraph_beta/generated/users/item/mobile_app_troubleshooting_events/item/app_log_collection_requests/item/app_log_collection_request_item_request_builder.py +++ b/msgraph_beta/generated/users/item/mobile_app_troubleshooting_events/item/app_log_collection_requests/item/app_log_collection_request_item_request_builder.py @@ -51,7 +51,7 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[AppLogCollectionRequestItemRequestBuilderGetQueryParameters]] = None) -> Optional[AppLogCollectionRequest]: """ - The collection property of AppLogUploadRequest. + Indicates collection of App Log Upload Request. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[AppLogCollectionRequest] """ @@ -108,7 +108,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[AppLogCollectionRequestItemRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - The collection property of AppLogUploadRequest. + Indicates collection of App Log Upload Request. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -164,7 +164,7 @@ class AppLogCollectionRequestItemRequestBuilderDeleteRequestConfiguration(Reques @dataclass class AppLogCollectionRequestItemRequestBuilderGetQueryParameters(): """ - The collection property of AppLogUploadRequest. + Indicates collection of App Log Upload Request. """ def get_query_parameter(self,original_name: str) -> str: """ diff --git a/msgraph_beta/generated/users/item/presence/presence_request_builder.py b/msgraph_beta/generated/users/item/presence/presence_request_builder.py index 6baf2c15d9f..e17059f566c 100644 --- a/msgraph_beta/generated/users/item/presence/presence_request_builder.py +++ b/msgraph_beta/generated/users/item/presence/presence_request_builder.py @@ -55,10 +55,10 @@ async def delete(self,request_configuration: Optional[RequestConfiguration[Query async def get(self,request_configuration: Optional[RequestConfiguration[PresenceRequestBuilderGetQueryParameters]] = None) -> Optional[Presence]: """ - Get a user's presence information. + Set a presence status message for a user. An optional expiration date and time can be supplied. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: Optional[Presence] - Find more info here: https://learn.microsoft.com/graph/api/presence-get?view=graph-rest-beta + Find more info here: https://learn.microsoft.com/graph/api/presence-setstatusmessage?view=graph-rest-beta """ warn(" as of 2024-07/PrivatePreview:copilotExportAPI", DeprecationWarning) request_info = self.to_get_request_information( @@ -113,7 +113,7 @@ def to_delete_request_information(self,request_configuration: Optional[RequestCo def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[PresenceRequestBuilderGetQueryParameters]] = None) -> RequestInformation: """ - Get a user's presence information. + Set a presence status message for a user. An optional expiration date and time can be supplied. param request_configuration: Configuration for the request such as headers, query parameters, and middleware options. Returns: RequestInformation """ @@ -205,7 +205,7 @@ class PresenceRequestBuilderDeleteRequestConfiguration(RequestConfiguration[Quer @dataclass class PresenceRequestBuilderGetQueryParameters(): """ - Get a user's presence information. + Set a presence status message for a user. An optional expiration date and time can be supplied. """ def get_query_parameter(self,original_name: str) -> str: """