msgraph-sdk 1.9.0__py3-none-any.whl → 1.11.0__py3-none-any.whl
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
- msgraph/_version.py +1 -1
- msgraph/generated/chats/item/messages/delta/delta_request_builder.py +3 -3
- msgraph/generated/chats/item/messages/item/replies/delta/delta_request_builder.py +3 -3
- msgraph/generated/communications/call_records/microsoft_graph_call_records_get_pstn_calls_with_from_date_time_with_to_date_time/microsoft_graph_call_records_get_pstn_calls_with_from_date_time_with_to_date_time_request_builder.py +3 -3
- msgraph/generated/communications/calls/item/participants/invite/invite_request_builder.py +3 -3
- msgraph/generated/device_app_management/device_app_management_request_builder.py +2 -2
- msgraph/generated/device_app_management/managed_app_policies/item/managed_app_policy_item_request_builder.py +4 -4
- msgraph/generated/device_app_management/managed_app_policies/item/target_apps/target_apps_request_builder.py +1 -1
- msgraph/generated/device_app_management/managed_app_registrations/item/applied_policies/item/target_apps/target_apps_request_builder.py +1 -1
- msgraph/generated/device_app_management/managed_app_registrations/item/intended_policies/item/target_apps/target_apps_request_builder.py +1 -1
- msgraph/generated/device_app_management/managed_app_registrations/managed_app_registrations_request_builder.py +4 -4
- msgraph/generated/device_app_management/managed_e_books/item/assignments/assignments_request_builder.py +7 -7
- msgraph/generated/device_app_management/managed_e_books/item/assignments/item/managed_e_book_assignment_item_request_builder.py +3 -3
- msgraph/generated/device_app_management/mobile_app_configurations/item/managed_device_mobile_app_configuration_item_request_builder.py +4 -4
- msgraph/generated/device_app_management/mobile_apps/item/mobile_app_item_request_builder.py +10 -10
- msgraph/generated/device_app_management/mobile_apps/mobile_apps_request_builder.py +7 -7
- msgraph/generated/device_management/device_compliance_policies/device_compliance_policies_request_builder.py +7 -7
- msgraph/generated/device_management/device_compliance_policies/item/device_compliance_policy_item_request_builder.py +10 -10
- msgraph/generated/device_management/device_configurations/device_configurations_request_builder.py +7 -7
- msgraph/generated/device_management/device_configurations/item/device_configuration_item_request_builder.py +10 -10
- msgraph/generated/device_management/device_enrollment_configurations/device_enrollment_configurations_request_builder.py +3 -3
- msgraph/generated/device_management/device_enrollment_configurations/item/device_enrollment_configuration_item_request_builder.py +7 -7
- msgraph/generated/device_management/device_management_request_builder.py +2 -2
- msgraph/generated/device_management/managed_devices/item/device_category/device_category_request_builder.py +10 -0
- msgraph/generated/device_management/managed_devices/item/device_category/ref/ref_request_builder.py +157 -0
- msgraph/generated/device_management/role_definitions/item/role_definition_item_request_builder.py +6 -6
- msgraph/generated/device_management/role_definitions/role_definitions_request_builder.py +3 -3
- msgraph/generated/domains/item/root_domain/root_domain_request_builder.py +4 -3
- msgraph/generated/drives/item/items/item/workbook/tables/add/add_request_builder.py +3 -3
- msgraph/generated/drives/item/items/item/workbook/worksheets/item/tables/add/add_request_builder.py +3 -3
- msgraph/generated/external/connections/item/items/item/external_item_item_request_builder.py +3 -3
- msgraph/generated/groups/item/conversations/conversations_request_builder.py +3 -3
- msgraph/generated/groups/item/conversations/item/threads/item/reply/reply_request_builder.py +3 -3
- msgraph/generated/groups/item/team/channels/item/messages/delta/delta_request_builder.py +3 -3
- msgraph/generated/groups/item/team/channels/item/messages/item/replies/delta/delta_request_builder.py +3 -3
- msgraph/generated/groups/item/team/primary_channel/messages/delta/delta_request_builder.py +3 -3
- msgraph/generated/groups/item/team/primary_channel/messages/item/replies/delta/delta_request_builder.py +3 -3
- msgraph/generated/groups/item/threads/item/reply/reply_request_builder.py +3 -3
- msgraph/generated/identity/authentication_event_listeners/item/authentication_event_listener_item_request_builder.py +7 -7
- msgraph/generated/identity/conditional_access/named_locations/item/named_location_item_request_builder.py +6 -6
- msgraph/generated/identity/custom_authentication_extensions/item/custom_authentication_extension_item_request_builder.py +7 -7
- msgraph/generated/identity/custom_authentication_extensions/item/validate_authentication_configuration/validate_authentication_configuration_request_builder.py +2 -2
- msgraph/generated/identity_governance/entitlement_management/assignment_requests/assignment_requests_request_builder.py +2 -2
- msgraph/generated/identity_governance/entitlement_management/catalogs/item/custom_workflow_extensions/item/custom_callout_extension_item_request_builder.py +7 -7
- msgraph/generated/invitations/invitations_request_builder.py +2 -2
- msgraph/generated/kiota-dom-export.txt +34 -2
- msgraph/generated/kiota-lock.json +2 -2
- msgraph/generated/models/access_package_assignment_request.py +1 -1
- msgraph/generated/models/domain.py +1 -1
- msgraph/generated/models/drive.py +2 -2
- msgraph/generated/models/entitlement_management_schedule.py +1 -1
- msgraph/generated/models/on_attribute_collection_external_users_self_service_sign_up.py +1 -1
- msgraph/generated/models/on_authentication_method_load_start_listener.py +1 -1
- msgraph/generated/models/on_premises_directory_synchronization_feature.py +1 -1
- msgraph/generated/models/security/io_t_device_evidence.py +3 -3
- msgraph/generated/models/service_principal.py +1 -1
- msgraph/generated/models/teams_app_definition.py +1 -1
- msgraph/generated/models/user.py +3 -3
- msgraph/generated/organization/item/branding/localizations/item/banner_logo/banner_logo_request_builder.py +3 -3
- msgraph/generated/policies/cross_tenant_access_policy/partners/item/identity_synchronization/identity_synchronization_request_builder.py +3 -3
- msgraph/generated/solutions/backup_restore/drive_protection_units/drive_protection_units_request_builder.py +3 -4
- msgraph/generated/solutions/backup_restore/mailbox_protection_units/mailbox_protection_units_request_builder.py +3 -4
- msgraph/generated/solutions/backup_restore/site_protection_units/site_protection_units_request_builder.py +3 -4
- msgraph/generated/solutions/virtual_events/webinars/webinars_request_builder.py +3 -3
- msgraph/generated/teams/item/channels/item/members/item/conversation_member_item_request_builder.py +3 -3
- msgraph/generated/teams/item/channels/item/members/members_request_builder.py +3 -3
- msgraph/generated/teams/item/channels/item/messages/delta/delta_request_builder.py +3 -3
- msgraph/generated/teams/item/channels/item/messages/item/replies/delta/delta_request_builder.py +3 -3
- msgraph/generated/teams/item/primary_channel/messages/delta/delta_request_builder.py +3 -3
- msgraph/generated/teams/item/primary_channel/messages/item/replies/delta/delta_request_builder.py +3 -3
- msgraph/generated/teamwork/deleted_teams/item/channels/item/messages/delta/delta_request_builder.py +3 -3
- msgraph/generated/teamwork/deleted_teams/item/channels/item/messages/item/replies/delta/delta_request_builder.py +3 -3
- msgraph/generated/tenant_relationships/multi_tenant_organization/multi_tenant_organization_request_builder.py +3 -3
- msgraph/generated/users/item/chats/item/messages/delta/delta_request_builder.py +3 -3
- msgraph/generated/users/item/chats/item/messages/item/replies/delta/delta_request_builder.py +3 -3
- msgraph/generated/users/item/joined_teams/item/channels/item/messages/delta/delta_request_builder.py +3 -3
- msgraph/generated/users/item/joined_teams/item/channels/item/messages/item/replies/delta/delta_request_builder.py +3 -3
- msgraph/generated/users/item/joined_teams/item/primary_channel/messages/delta/delta_request_builder.py +3 -3
- msgraph/generated/users/item/joined_teams/item/primary_channel/messages/item/replies/delta/delta_request_builder.py +3 -3
- msgraph/generated/users/item/managed_devices/item/device_category/device_category_request_builder.py +10 -0
- msgraph/generated/users/item/managed_devices/item/device_category/ref/ref_request_builder.py +157 -0
- msgraph/generated/users/item/user_item_request_builder.py +5 -5
- msgraph/generated/users/users_request_builder.py +1 -1
- {msgraph_sdk-1.9.0.dist-info → msgraph_sdk-1.11.0.dist-info}/METADATA +1 -1
- {msgraph_sdk-1.9.0.dist-info → msgraph_sdk-1.11.0.dist-info}/RECORD +87 -85
- {msgraph_sdk-1.9.0.dist-info → msgraph_sdk-1.11.0.dist-info}/LICENSE +0 -0
- {msgraph_sdk-1.9.0.dist-info → msgraph_sdk-1.11.0.dist-info}/WHEEL +0 -0
@@ -16763,12 +16763,28 @@ msgraph.generated.deviceManagement.managedDevices.item.deviceCategory.DeviceCate
|
|
16763
16763
|
msgraph.generated.deviceManagement.managedDevices.item.deviceCategory.DeviceCategoryRequestBuilder::|public|get(request_configuration?:RequestConfiguration[DeviceCategoryRequestBuilderGetQueryParameters]):DeviceCategory
|
16764
16764
|
msgraph.generated.deviceManagement.managedDevices.item.deviceCategory.DeviceCategoryRequestBuilder::|public|patch(body:DeviceCategory; request_configuration?:RequestConfiguration[QueryParameters]):DeviceCategory
|
16765
16765
|
msgraph.generated.deviceManagement.managedDevices.item.deviceCategory.DeviceCategoryRequestBuilder::|public|path_parameters:Union[str, Dict[str, Any]]
|
16766
|
+
msgraph.generated.deviceManagement.managedDevices.item.deviceCategory.DeviceCategoryRequestBuilder::|public|ref:RefRequestBuilder
|
16766
16767
|
msgraph.generated.deviceManagement.managedDevices.item.deviceCategory.DeviceCategoryRequestBuilder::|public|request_adapter:RequestAdapter
|
16767
16768
|
msgraph.generated.deviceManagement.managedDevices.item.deviceCategory.DeviceCategoryRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation
|
16768
16769
|
msgraph.generated.deviceManagement.managedDevices.item.deviceCategory.DeviceCategoryRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[DeviceCategoryRequestBuilderGetQueryParameters]):RequestInformation
|
16769
16770
|
msgraph.generated.deviceManagement.managedDevices.item.deviceCategory.DeviceCategoryRequestBuilder::|public|to_patch_request_information(body:DeviceCategory; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation
|
16770
16771
|
msgraph.generated.deviceManagement.managedDevices.item.deviceCategory.DeviceCategoryRequestBuilder::|public|url_template:str
|
16771
16772
|
msgraph.generated.deviceManagement.managedDevices.item.deviceCategory.DeviceCategoryRequestBuilder::|public|with_url(raw_url:str):DeviceCategoryRequestBuilder
|
16773
|
+
msgraph.generated.deviceManagement.managedDevices.item.deviceCategory.ref.RefRequestBuilder-->BaseRequestBuilder
|
16774
|
+
msgraph.generated.deviceManagement.managedDevices.item.deviceCategory.ref.RefRequestBuilder.RefRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters]
|
16775
|
+
msgraph.generated.deviceManagement.managedDevices.item.deviceCategory.ref.RefRequestBuilder.RefRequestBuilderGetRequestConfiguration-->RequestConfiguration[QueryParameters]
|
16776
|
+
msgraph.generated.deviceManagement.managedDevices.item.deviceCategory.ref.RefRequestBuilder.RefRequestBuilderPutRequestConfiguration-->RequestConfiguration[QueryParameters]
|
16777
|
+
msgraph.generated.deviceManagement.managedDevices.item.deviceCategory.ref.RefRequestBuilder::|public|constructor(path_parameters:Union[str, Dict[str, Any]]; request_adapter:RequestAdapter):None
|
16778
|
+
msgraph.generated.deviceManagement.managedDevices.item.deviceCategory.ref.RefRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None
|
16779
|
+
msgraph.generated.deviceManagement.managedDevices.item.deviceCategory.ref.RefRequestBuilder::|public|get(request_configuration?:RequestConfiguration[QueryParameters]):str
|
16780
|
+
msgraph.generated.deviceManagement.managedDevices.item.deviceCategory.ref.RefRequestBuilder::|public|path_parameters:Union[str, Dict[str, Any]]
|
16781
|
+
msgraph.generated.deviceManagement.managedDevices.item.deviceCategory.ref.RefRequestBuilder::|public|put(body:ReferenceUpdate; request_configuration?:RequestConfiguration[QueryParameters]):None
|
16782
|
+
msgraph.generated.deviceManagement.managedDevices.item.deviceCategory.ref.RefRequestBuilder::|public|request_adapter:RequestAdapter
|
16783
|
+
msgraph.generated.deviceManagement.managedDevices.item.deviceCategory.ref.RefRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation
|
16784
|
+
msgraph.generated.deviceManagement.managedDevices.item.deviceCategory.ref.RefRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation
|
16785
|
+
msgraph.generated.deviceManagement.managedDevices.item.deviceCategory.ref.RefRequestBuilder::|public|to_put_request_information(body:ReferenceUpdate; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation
|
16786
|
+
msgraph.generated.deviceManagement.managedDevices.item.deviceCategory.ref.RefRequestBuilder::|public|url_template:str
|
16787
|
+
msgraph.generated.deviceManagement.managedDevices.item.deviceCategory.ref.RefRequestBuilder::|public|with_url(raw_url:str):RefRequestBuilder
|
16772
16788
|
msgraph.generated.deviceManagement.managedDevices.item.deviceCompliancePolicyStates.count.CountRequestBuilder-->BaseRequestBuilder
|
16773
16789
|
msgraph.generated.deviceManagement.managedDevices.item.deviceCompliancePolicyStates.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|filter:str
|
16774
16790
|
msgraph.generated.deviceManagement.managedDevices.item.deviceCompliancePolicyStates.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str
|
@@ -123696,8 +123712,8 @@ msgraph.generated.models.security.IoTDeviceEvidence::|public|manufacturer():str
|
|
123696
123712
|
msgraph.generated.models.security.IoTDeviceEvidence::|public|manufacturer(value:str):None
|
123697
123713
|
msgraph.generated.models.security.IoTDeviceEvidence::|public|model():str
|
123698
123714
|
msgraph.generated.models.security.IoTDeviceEvidence::|public|model(value:str):None
|
123699
|
-
msgraph.generated.models.security.IoTDeviceEvidence::|public|nics():NicEvidence
|
123700
|
-
msgraph.generated.models.security.IoTDeviceEvidence::|public|nics(value:NicEvidence):None
|
123715
|
+
msgraph.generated.models.security.IoTDeviceEvidence::|public|nics():List[NicEvidence]
|
123716
|
+
msgraph.generated.models.security.IoTDeviceEvidence::|public|nics(value:List[NicEvidence]):None
|
123701
123717
|
msgraph.generated.models.security.IoTDeviceEvidence::|public|odata_type:str
|
123702
123718
|
msgraph.generated.models.security.IoTDeviceEvidence::|public|operating_system():str
|
123703
123719
|
msgraph.generated.models.security.IoTDeviceEvidence::|public|operating_system(value:str):None
|
@@ -189513,12 +189529,28 @@ msgraph.generated.users.item.managedDevices.item.deviceCategory.DeviceCategoryRe
|
|
189513
189529
|
msgraph.generated.users.item.managedDevices.item.deviceCategory.DeviceCategoryRequestBuilder::|public|get(request_configuration?:RequestConfiguration[DeviceCategoryRequestBuilderGetQueryParameters]):DeviceCategory
|
189514
189530
|
msgraph.generated.users.item.managedDevices.item.deviceCategory.DeviceCategoryRequestBuilder::|public|patch(body:DeviceCategory; request_configuration?:RequestConfiguration[QueryParameters]):DeviceCategory
|
189515
189531
|
msgraph.generated.users.item.managedDevices.item.deviceCategory.DeviceCategoryRequestBuilder::|public|path_parameters:Union[str, Dict[str, Any]]
|
189532
|
+
msgraph.generated.users.item.managedDevices.item.deviceCategory.DeviceCategoryRequestBuilder::|public|ref:RefRequestBuilder
|
189516
189533
|
msgraph.generated.users.item.managedDevices.item.deviceCategory.DeviceCategoryRequestBuilder::|public|request_adapter:RequestAdapter
|
189517
189534
|
msgraph.generated.users.item.managedDevices.item.deviceCategory.DeviceCategoryRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation
|
189518
189535
|
msgraph.generated.users.item.managedDevices.item.deviceCategory.DeviceCategoryRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[DeviceCategoryRequestBuilderGetQueryParameters]):RequestInformation
|
189519
189536
|
msgraph.generated.users.item.managedDevices.item.deviceCategory.DeviceCategoryRequestBuilder::|public|to_patch_request_information(body:DeviceCategory; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation
|
189520
189537
|
msgraph.generated.users.item.managedDevices.item.deviceCategory.DeviceCategoryRequestBuilder::|public|url_template:str
|
189521
189538
|
msgraph.generated.users.item.managedDevices.item.deviceCategory.DeviceCategoryRequestBuilder::|public|with_url(raw_url:str):DeviceCategoryRequestBuilder
|
189539
|
+
msgraph.generated.users.item.managedDevices.item.deviceCategory.ref.RefRequestBuilder-->BaseRequestBuilder
|
189540
|
+
msgraph.generated.users.item.managedDevices.item.deviceCategory.ref.RefRequestBuilder.RefRequestBuilderDeleteRequestConfiguration-->RequestConfiguration[QueryParameters]
|
189541
|
+
msgraph.generated.users.item.managedDevices.item.deviceCategory.ref.RefRequestBuilder.RefRequestBuilderGetRequestConfiguration-->RequestConfiguration[QueryParameters]
|
189542
|
+
msgraph.generated.users.item.managedDevices.item.deviceCategory.ref.RefRequestBuilder.RefRequestBuilderPutRequestConfiguration-->RequestConfiguration[QueryParameters]
|
189543
|
+
msgraph.generated.users.item.managedDevices.item.deviceCategory.ref.RefRequestBuilder::|public|constructor(path_parameters:Union[str, Dict[str, Any]]; request_adapter:RequestAdapter):None
|
189544
|
+
msgraph.generated.users.item.managedDevices.item.deviceCategory.ref.RefRequestBuilder::|public|delete(request_configuration?:RequestConfiguration[QueryParameters]):None
|
189545
|
+
msgraph.generated.users.item.managedDevices.item.deviceCategory.ref.RefRequestBuilder::|public|get(request_configuration?:RequestConfiguration[QueryParameters]):str
|
189546
|
+
msgraph.generated.users.item.managedDevices.item.deviceCategory.ref.RefRequestBuilder::|public|path_parameters:Union[str, Dict[str, Any]]
|
189547
|
+
msgraph.generated.users.item.managedDevices.item.deviceCategory.ref.RefRequestBuilder::|public|put(body:ReferenceUpdate; request_configuration?:RequestConfiguration[QueryParameters]):None
|
189548
|
+
msgraph.generated.users.item.managedDevices.item.deviceCategory.ref.RefRequestBuilder::|public|request_adapter:RequestAdapter
|
189549
|
+
msgraph.generated.users.item.managedDevices.item.deviceCategory.ref.RefRequestBuilder::|public|to_delete_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation
|
189550
|
+
msgraph.generated.users.item.managedDevices.item.deviceCategory.ref.RefRequestBuilder::|public|to_get_request_information(request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation
|
189551
|
+
msgraph.generated.users.item.managedDevices.item.deviceCategory.ref.RefRequestBuilder::|public|to_put_request_information(body:ReferenceUpdate; request_configuration?:RequestConfiguration[QueryParameters]):RequestInformation
|
189552
|
+
msgraph.generated.users.item.managedDevices.item.deviceCategory.ref.RefRequestBuilder::|public|url_template:str
|
189553
|
+
msgraph.generated.users.item.managedDevices.item.deviceCategory.ref.RefRequestBuilder::|public|with_url(raw_url:str):RefRequestBuilder
|
189522
189554
|
msgraph.generated.users.item.managedDevices.item.deviceCompliancePolicyStates.count.CountRequestBuilder-->BaseRequestBuilder
|
189523
189555
|
msgraph.generated.users.item.managedDevices.item.deviceCompliancePolicyStates.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|filter:str
|
189524
189556
|
msgraph.generated.users.item.managedDevices.item.deviceCompliancePolicyStates.count.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|get_query_parameter(original_name:str):str
|
@@ -1,8 +1,8 @@
|
|
1
1
|
{
|
2
|
-
"descriptionHash": "
|
2
|
+
"descriptionHash": "C29BFD40F799FBA40A49274D54C2BE5CE5DA96CF74720AD3F50AFB4B035480BAABB49681E1476C314C313DE05ACE32768E100A64471DABC6C6C327AB86736493",
|
3
3
|
"descriptionLocation": "../../msgraph-metadata/clean_v10_openapi/openapi.yaml",
|
4
4
|
"lockFileVersion": "1.0.0",
|
5
|
-
"kiotaVersion": "1.
|
5
|
+
"kiotaVersion": "1.20.0",
|
6
6
|
"clientClassName": "BaseGraphServiceClient",
|
7
7
|
"typeAccessModifier": "Public",
|
8
8
|
"clientNamespaceName": "msgraph.generated",
|
@@ -37,7 +37,7 @@ class AccessPackageAssignmentRequest(Entity):
|
|
37
37
|
request_type: Optional[AccessPackageRequestType] = None
|
38
38
|
# The subject who requested or, if a direct assignment, was assigned. Read-only. Nullable. Supports $expand.
|
39
39
|
requestor: Optional[AccessPackageSubject] = None
|
40
|
-
# The range of dates that access is to be assigned to the requestor. This property can't be changed once set.
|
40
|
+
# The range of dates that access is to be assigned to the requestor. This property can't be changed once set, but a new schedule for an assignment can be included in another userUpdate or UserExtend or adminUpdate assignment request.
|
41
41
|
schedule: Optional[EntitlementManagementSchedule] = None
|
42
42
|
# The state of the request. The possible values are: submitted, pendingApproval, delivering, delivered, deliveryFailed, denied, scheduled, canceled, partiallyDelivered, unknownFutureValue. Read-only. Supports $filter (eq).
|
43
43
|
state: Optional[AccessPackageRequestState] = None
|
@@ -42,7 +42,7 @@ class Domain(Entity):
|
|
42
42
|
password_notification_window_in_days: Optional[int] = None
|
43
43
|
# Specifies the length of time that a password is valid before it must be changed. If the property isn't set, a default value of 90 days is used.
|
44
44
|
password_validity_period_in_days: Optional[int] = None
|
45
|
-
#
|
45
|
+
# Root domain of a subdomain. Read-only, Nullable. Supports $expand.
|
46
46
|
root_domain: Optional[Domain] = None
|
47
47
|
# DNS records the customer adds to the DNS zone file of the domain before the domain can be used by Microsoft Online services. Read-only, Nullable. Doesn't support $expand.
|
48
48
|
service_configuration_records: Optional[List[DomainDnsRecord]] = None
|
@@ -20,7 +20,7 @@ class Drive(BaseItem):
|
|
20
20
|
odata_type: Optional[str] = "#microsoft.graph.drive"
|
21
21
|
# Collection of bundles (albums and multi-select-shared sets of items). Only in personal OneDrive.
|
22
22
|
bundles: Optional[List[DriveItem]] = None
|
23
|
-
# Describes the type of drive represented by this resource. OneDrive personal drives
|
23
|
+
# Describes the type of drive represented by this resource. OneDrive personal drives return personal. OneDrive for Business returns business. SharePoint document libraries return documentLibrary. Read-only.
|
24
24
|
drive_type: Optional[str] = None
|
25
25
|
# The list of items the user is following. Only in OneDrive for Business.
|
26
26
|
following: Optional[List[DriveItem]] = None
|
@@ -38,7 +38,7 @@ class Drive(BaseItem):
|
|
38
38
|
share_point_ids: Optional[SharepointIds] = None
|
39
39
|
# Collection of common folders available in OneDrive. Read-only. Nullable.
|
40
40
|
special: Optional[List[DriveItem]] = None
|
41
|
-
# If present, indicates that
|
41
|
+
# If present, indicates that it's a system-managed drive. Read-only.
|
42
42
|
system: Optional[SystemFacet] = None
|
43
43
|
|
44
44
|
@staticmethod
|
@@ -20,7 +20,7 @@ class EntitlementManagementSchedule(AdditionalDataHolder, BackedModel, Parsable)
|
|
20
20
|
expiration: Optional[ExpirationPattern] = None
|
21
21
|
# The OdataType property
|
22
22
|
odata_type: Optional[str] = None
|
23
|
-
#
|
23
|
+
# The recurring access review pattern. Not used in access requests.
|
24
24
|
recurrence: Optional[PatternedRecurrence] = None
|
25
25
|
# The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
|
26
26
|
start_date_time: Optional[datetime.datetime] = None
|
@@ -14,7 +14,7 @@ from .on_attribute_collection_handler import OnAttributeCollectionHandler
|
|
14
14
|
class OnAttributeCollectionExternalUsersSelfServiceSignUp(OnAttributeCollectionHandler):
|
15
15
|
# The OdataType property
|
16
16
|
odata_type: Optional[str] = "#microsoft.graph.onAttributeCollectionExternalUsersSelfServiceSignUp"
|
17
|
-
# Required. The configuration for how attributes are displayed in the sign
|
17
|
+
# Required. The configuration for how attributes are displayed in the sign-up experience defined by a user flow, like the externalUsersSelfServiceSignupEventsFlow, specifically on the attribute collection page.
|
18
18
|
attribute_collection_page: Optional[AuthenticationAttributeCollectionPage] = None
|
19
19
|
# The attributes property
|
20
20
|
attributes: Optional[List[IdentityUserFlowAttribute]] = None
|
@@ -13,7 +13,7 @@ from .authentication_event_listener import AuthenticationEventListener
|
|
13
13
|
class OnAuthenticationMethodLoadStartListener(AuthenticationEventListener):
|
14
14
|
# The OdataType property
|
15
15
|
odata_type: Optional[str] = "#microsoft.graph.onAuthenticationMethodLoadStartListener"
|
16
|
-
# Required. Configuration for what to invoke if the event resolves to this listener. This lets us define potential handler configurations per-event.
|
16
|
+
# Required. Configuration for what to invoke if the event resolves to this listener. This property lets us define potential handler configurations per-event.
|
17
17
|
handler: Optional[OnAuthenticationMethodLoadStartHandler] = None
|
18
18
|
|
19
19
|
@staticmethod
|
@@ -35,7 +35,7 @@ class OnPremisesDirectorySynchronizationFeature(AdditionalDataHolder, BackedMode
|
|
35
35
|
odata_type: Optional[str] = None
|
36
36
|
# Used to indicate on-premise password synchronization is enabled.
|
37
37
|
password_sync_enabled: Optional[bool] = None
|
38
|
-
# Used to indicate that writeback of password resets from Microsoft Entra ID to on-premises AD is enabled.
|
38
|
+
# Used to indicate that writeback of password resets from Microsoft Entra ID to on-premises AD is enabled. This property isn't in use and updating it isn't supported.
|
39
39
|
password_writeback_enabled: Optional[bool] = None
|
40
40
|
# Used to indicate that we should quarantine objects with conflicting proxy address.
|
41
41
|
quarantine_upon_proxy_addresses_conflict_enabled: Optional[bool] = None
|
@@ -48,7 +48,7 @@ class IoTDeviceEvidence(AlertEvidence):
|
|
48
48
|
# The model property
|
49
49
|
model: Optional[str] = None
|
50
50
|
# The nics property
|
51
|
-
nics: Optional[NicEvidence] = None
|
51
|
+
nics: Optional[List[NicEvidence]] = None
|
52
52
|
# The operatingSystem property
|
53
53
|
operating_system: Optional[str] = None
|
54
54
|
# The owners property
|
@@ -116,7 +116,7 @@ class IoTDeviceEvidence(AlertEvidence):
|
|
116
116
|
"macAddress": lambda n : setattr(self, 'mac_address', n.get_str_value()),
|
117
117
|
"manufacturer": lambda n : setattr(self, 'manufacturer', n.get_str_value()),
|
118
118
|
"model": lambda n : setattr(self, 'model', n.get_str_value()),
|
119
|
-
"nics": lambda n : setattr(self, 'nics', n.
|
119
|
+
"nics": lambda n : setattr(self, 'nics', n.get_collection_of_object_values(NicEvidence)),
|
120
120
|
"operatingSystem": lambda n : setattr(self, 'operating_system', n.get_str_value()),
|
121
121
|
"owners": lambda n : setattr(self, 'owners', n.get_collection_of_primitive_values(str)),
|
122
122
|
"protocols": lambda n : setattr(self, 'protocols', n.get_collection_of_primitive_values(str)),
|
@@ -156,7 +156,7 @@ class IoTDeviceEvidence(AlertEvidence):
|
|
156
156
|
writer.write_str_value("macAddress", self.mac_address)
|
157
157
|
writer.write_str_value("manufacturer", self.manufacturer)
|
158
158
|
writer.write_str_value("model", self.model)
|
159
|
-
writer.
|
159
|
+
writer.write_collection_of_object_values("nics", self.nics)
|
160
160
|
writer.write_str_value("operatingSystem", self.operating_system)
|
161
161
|
writer.write_collection_of_primitive_values("owners", self.owners)
|
162
162
|
writer.write_collection_of_primitive_values("protocols", self.protocols)
|
@@ -65,7 +65,7 @@ class ServicePrincipal(DirectoryObject):
|
|
65
65
|
claims_mapping_policies: Optional[List[ClaimsMappingPolicy]] = None
|
66
66
|
# Directory objects created by this service principal. Read-only. Nullable.
|
67
67
|
created_objects: Optional[List[DirectoryObject]] = None
|
68
|
-
# An open complex type that holds the value of a custom security attribute that is assigned to a directory object. Nullable. Returned only on $select. Supports $filter (eq, ne, not, startsWith). Filter value is case sensitive.
|
68
|
+
# An open complex type that holds the value of a custom security attribute that is assigned to a directory object. Nullable. Returned only on $select. Supports $filter (eq, ne, not, startsWith). Filter value is case sensitive. To read this property, the calling app must be assigned the CustomSecAttributeAssignment.Read.All permission. To write this property, the calling app must be assigned the CustomSecAttributeAssignment.ReadWrite.All permissions. To read or write this property in delegated scenarios, the admin must be assigned the Attribute Assignment Administrator role.
|
69
69
|
custom_security_attributes: Optional[CustomSecurityAttributeValue] = None
|
70
70
|
# The delegatedPermissionClassifications property
|
71
71
|
delegated_permission_classifications: Optional[List[DelegatedPermissionClassification]] = None
|
@@ -29,7 +29,7 @@ class TeamsAppDefinition(Entity):
|
|
29
29
|
last_modified_date_time: Optional[datetime.datetime] = None
|
30
30
|
# The OdataType property
|
31
31
|
odata_type: Optional[str] = None
|
32
|
-
# The published status of a specific version of a Teams app. Possible values are:submitted—The specific version of the Teams app
|
32
|
+
# The published status of a specific version of a Teams app. Possible values are:submitted—The specific version of the Teams app was submitted and is under review.published—The request to publish the specific version of the Teams app was approved by the admin and the app is published.rejected—The admin rejected the request to publish the specific version of the Teams app.
|
33
33
|
publishing_state: Optional[TeamsAppPublishingState] = None
|
34
34
|
# Short description of the application.
|
35
35
|
short_description: Optional[str] = None
|
msgraph/generated/models/user.py
CHANGED
@@ -123,7 +123,7 @@ class User(DirectoryObject):
|
|
123
123
|
created_objects: Optional[List[DirectoryObject]] = None
|
124
124
|
# Indicates whether the user account was created through one of the following methods: As a regular school or work account (null). As an external account (Invitation). As a local account for an Azure Active Directory B2C tenant (LocalAccount). Through self-service sign-up by an internal user using email verification (EmailVerified). Through self-service sign-up by a guest signing up through a link that is part of a user flow (SelfServiceSignUp). Read-only.Returned only on $select. Supports $filter (eq, ne, not, in).
|
125
125
|
creation_type: Optional[str] = None
|
126
|
-
# An open complex type that holds the value of a custom security attribute that is assigned to a directory object. Nullable. Returned only on $select. Supports $filter (eq, ne, not, startsWith). The filter value is case-sensitive.
|
126
|
+
# An open complex type that holds the value of a custom security attribute that is assigned to a directory object. Nullable. Returned only on $select. Supports $filter (eq, ne, not, startsWith). The filter value is case-sensitive. To read this property, the calling app must be assigned the CustomSecAttributeAssignment.Read.All permission. To write this property, the calling app must be assigned the CustomSecAttributeAssignment.ReadWrite.All permissions. To read or write this property in delegated scenarios, the admin must be assigned the Attribute Assignment Administrator role.
|
127
127
|
custom_security_attributes: Optional[CustomSecurityAttributeValue] = None
|
128
128
|
# The name of the department in which the user works. Maximum length is 64 characters. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, and eq on null values).
|
129
129
|
department: Optional[str] = None
|
@@ -145,7 +145,7 @@ class User(DirectoryObject):
|
|
145
145
|
employee_hire_date: Optional[datetime.datetime] = None
|
146
146
|
# The employee identifier assigned to the user by the organization. The maximum length is 16 characters. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in, startsWith, and eq on null values).
|
147
147
|
employee_id: Optional[str] = None
|
148
|
-
# The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs at least one of the following Microsoft Entra roles: Lifecycle Workflows Administrator, Global Reader. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user.
|
148
|
+
# The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs at least one of the following Microsoft Entra roles: Lifecycle Workflows Administrator (least privilege), Global Reader. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user.
|
149
149
|
employee_leave_date_time: Optional[datetime.datetime] = None
|
150
150
|
# Represents organization data (for example, division and costCenter) associated with a user. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in).
|
151
151
|
employee_org_data: Optional[EmployeeOrgData] = None
|
@@ -223,7 +223,7 @@ class User(DirectoryObject):
|
|
223
223
|
on_premises_distinguished_name: Optional[str] = None
|
224
224
|
# Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Returned only on $select.
|
225
225
|
on_premises_domain_name: Optional[str] = None
|
226
|
-
# Contains extensionAttributes1-15 for the user. These extension attributes are also known as Exchange custom attributes 1-15. For an onPremisesSyncEnabled user, the source of authority for this set of properties is the on-premises and is read-only. For a cloud-only user (where onPremisesSyncEnabled is false), these properties can be set during the creation or update of a user object. For a cloud-only user previously synced from on-premises Active Directory, these properties are read-only in Microsoft Graph but can be fully managed through the Exchange Admin Center or the Exchange Online V2 module in PowerShell. Returned only on $select. Supports $filter (eq, ne, not, in).
|
226
|
+
# Contains extensionAttributes1-15 for the user. These extension attributes are also known as Exchange custom attributes 1-15. Each attribute can store up to 1024 characters. For an onPremisesSyncEnabled user, the source of authority for this set of properties is the on-premises and is read-only. For a cloud-only user (where onPremisesSyncEnabled is false), these properties can be set during the creation or update of a user object. For a cloud-only user previously synced from on-premises Active Directory, these properties are read-only in Microsoft Graph but can be fully managed through the Exchange Admin Center or the Exchange Online V2 module in PowerShell. Returned only on $select. Supports $filter (eq, ne, not, in).
|
227
227
|
on_premises_extension_attributes: Optional[OnPremisesExtensionAttributes] = None
|
228
228
|
# This property is used to associate an on-premises Active Directory user account to their Microsoft Entra user object. This property must be specified when creating a new user account in the Graph if you're using a federated domain for the user's userPrincipalName (UPN) property. NOTE: The $ and _ characters can't be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in).
|
229
229
|
on_premises_immutable_id: Optional[str] = None
|
@@ -48,10 +48,10 @@ class BannerLogoRequestBuilder(BaseRequestBuilder):
|
|
48
48
|
|
49
49
|
async def get(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[bytes]:
|
50
50
|
"""
|
51
|
-
|
51
|
+
Read the properties and relationships of an organizationalBrandingLocalization object. To retrieve a localization branding object, specify the value of id in the URL.
|
52
52
|
param request_configuration: Configuration for the request such as headers, query parameters, and middleware options.
|
53
53
|
Returns: bytes
|
54
|
-
Find more info here: https://learn.microsoft.com/graph/api/
|
54
|
+
Find more info here: https://learn.microsoft.com/graph/api/organizationalbrandinglocalization-get?view=graph-rest-1.0
|
55
55
|
"""
|
56
56
|
request_info = self.to_get_request_information(
|
57
57
|
request_configuration
|
@@ -103,7 +103,7 @@ class BannerLogoRequestBuilder(BaseRequestBuilder):
|
|
103
103
|
|
104
104
|
def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation:
|
105
105
|
"""
|
106
|
-
|
106
|
+
Read the properties and relationships of an organizationalBrandingLocalization object. To retrieve a localization branding object, specify the value of id in the URL.
|
107
107
|
param request_configuration: Configuration for the request such as headers, query parameters, and middleware options.
|
108
108
|
Returns: RequestInformation
|
109
109
|
"""
|
@@ -71,11 +71,11 @@ class IdentitySynchronizationRequestBuilder(BaseRequestBuilder):
|
|
71
71
|
|
72
72
|
async def put(self,body: CrossTenantIdentitySyncPolicyPartner, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[CrossTenantIdentitySyncPolicyPartner]:
|
73
73
|
"""
|
74
|
-
|
74
|
+
Create a cross-tenant user synchronization policy for a partner-specific configuration.
|
75
75
|
param body: The request body
|
76
76
|
param request_configuration: Configuration for the request such as headers, query parameters, and middleware options.
|
77
77
|
Returns: Optional[CrossTenantIdentitySyncPolicyPartner]
|
78
|
-
Find more info here: https://learn.microsoft.com/graph/api/
|
78
|
+
Find more info here: https://learn.microsoft.com/graph/api/crosstenantaccesspolicyconfigurationpartner-put-identitysynchronization?view=graph-rest-1.0
|
79
79
|
"""
|
80
80
|
if body is None:
|
81
81
|
raise TypeError("body cannot be null.")
|
@@ -117,7 +117,7 @@ class IdentitySynchronizationRequestBuilder(BaseRequestBuilder):
|
|
117
117
|
|
118
118
|
def to_put_request_information(self,body: CrossTenantIdentitySyncPolicyPartner, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation:
|
119
119
|
"""
|
120
|
-
|
120
|
+
Create a cross-tenant user synchronization policy for a partner-specific configuration.
|
121
121
|
param body: The request body
|
122
122
|
param request_configuration: Configuration for the request such as headers, query parameters, and middleware options.
|
123
123
|
Returns: RequestInformation
|
@@ -48,10 +48,9 @@ class DriveProtectionUnitsRequestBuilder(BaseRequestBuilder):
|
|
48
48
|
|
49
49
|
async def get(self,request_configuration: Optional[RequestConfiguration[DriveProtectionUnitsRequestBuilderGetQueryParameters]] = None) -> Optional[DriveProtectionUnitCollectionResponse]:
|
50
50
|
"""
|
51
|
-
|
51
|
+
The list of drive protection units in the tenant.
|
52
52
|
param request_configuration: Configuration for the request such as headers, query parameters, and middleware options.
|
53
53
|
Returns: Optional[DriveProtectionUnitCollectionResponse]
|
54
|
-
Find more info here: https://learn.microsoft.com/graph/api/backuprestoreroot-list-driveprotectionunits?view=graph-rest-1.0
|
55
54
|
"""
|
56
55
|
request_info = self.to_get_request_information(
|
57
56
|
request_configuration
|
@@ -92,7 +91,7 @@ class DriveProtectionUnitsRequestBuilder(BaseRequestBuilder):
|
|
92
91
|
|
93
92
|
def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[DriveProtectionUnitsRequestBuilderGetQueryParameters]] = None) -> RequestInformation:
|
94
93
|
"""
|
95
|
-
|
94
|
+
The list of drive protection units in the tenant.
|
96
95
|
param request_configuration: Configuration for the request such as headers, query parameters, and middleware options.
|
97
96
|
Returns: RequestInformation
|
98
97
|
"""
|
@@ -138,7 +137,7 @@ class DriveProtectionUnitsRequestBuilder(BaseRequestBuilder):
|
|
138
137
|
@dataclass
|
139
138
|
class DriveProtectionUnitsRequestBuilderGetQueryParameters():
|
140
139
|
"""
|
141
|
-
|
140
|
+
The list of drive protection units in the tenant.
|
142
141
|
"""
|
143
142
|
def get_query_parameter(self,original_name: str) -> str:
|
144
143
|
"""
|
@@ -48,10 +48,9 @@ class MailboxProtectionUnitsRequestBuilder(BaseRequestBuilder):
|
|
48
48
|
|
49
49
|
async def get(self,request_configuration: Optional[RequestConfiguration[MailboxProtectionUnitsRequestBuilderGetQueryParameters]] = None) -> Optional[MailboxProtectionUnitCollectionResponse]:
|
50
50
|
"""
|
51
|
-
|
51
|
+
The list of mailbox protection units in the tenant.
|
52
52
|
param request_configuration: Configuration for the request such as headers, query parameters, and middleware options.
|
53
53
|
Returns: Optional[MailboxProtectionUnitCollectionResponse]
|
54
|
-
Find more info here: https://learn.microsoft.com/graph/api/backuprestoreroot-list-mailboxprotectionunits?view=graph-rest-1.0
|
55
54
|
"""
|
56
55
|
request_info = self.to_get_request_information(
|
57
56
|
request_configuration
|
@@ -92,7 +91,7 @@ class MailboxProtectionUnitsRequestBuilder(BaseRequestBuilder):
|
|
92
91
|
|
93
92
|
def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[MailboxProtectionUnitsRequestBuilderGetQueryParameters]] = None) -> RequestInformation:
|
94
93
|
"""
|
95
|
-
|
94
|
+
The list of mailbox protection units in the tenant.
|
96
95
|
param request_configuration: Configuration for the request such as headers, query parameters, and middleware options.
|
97
96
|
Returns: RequestInformation
|
98
97
|
"""
|
@@ -138,7 +137,7 @@ class MailboxProtectionUnitsRequestBuilder(BaseRequestBuilder):
|
|
138
137
|
@dataclass
|
139
138
|
class MailboxProtectionUnitsRequestBuilderGetQueryParameters():
|
140
139
|
"""
|
141
|
-
|
140
|
+
The list of mailbox protection units in the tenant.
|
142
141
|
"""
|
143
142
|
def get_query_parameter(self,original_name: str) -> str:
|
144
143
|
"""
|
@@ -48,10 +48,9 @@ class SiteProtectionUnitsRequestBuilder(BaseRequestBuilder):
|
|
48
48
|
|
49
49
|
async def get(self,request_configuration: Optional[RequestConfiguration[SiteProtectionUnitsRequestBuilderGetQueryParameters]] = None) -> Optional[SiteProtectionUnitCollectionResponse]:
|
50
50
|
"""
|
51
|
-
|
51
|
+
The list of site protection units in the tenant.
|
52
52
|
param request_configuration: Configuration for the request such as headers, query parameters, and middleware options.
|
53
53
|
Returns: Optional[SiteProtectionUnitCollectionResponse]
|
54
|
-
Find more info here: https://learn.microsoft.com/graph/api/backuprestoreroot-list-siteprotectionunits?view=graph-rest-1.0
|
55
54
|
"""
|
56
55
|
request_info = self.to_get_request_information(
|
57
56
|
request_configuration
|
@@ -92,7 +91,7 @@ class SiteProtectionUnitsRequestBuilder(BaseRequestBuilder):
|
|
92
91
|
|
93
92
|
def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[SiteProtectionUnitsRequestBuilderGetQueryParameters]] = None) -> RequestInformation:
|
94
93
|
"""
|
95
|
-
|
94
|
+
The list of site protection units in the tenant.
|
96
95
|
param request_configuration: Configuration for the request such as headers, query parameters, and middleware options.
|
97
96
|
Returns: RequestInformation
|
98
97
|
"""
|
@@ -138,7 +137,7 @@ class SiteProtectionUnitsRequestBuilder(BaseRequestBuilder):
|
|
138
137
|
@dataclass
|
139
138
|
class SiteProtectionUnitsRequestBuilderGetQueryParameters():
|
140
139
|
"""
|
141
|
-
|
140
|
+
The list of site protection units in the tenant.
|
142
141
|
"""
|
143
142
|
def get_query_parameter(self,original_name: str) -> str:
|
144
143
|
"""
|
@@ -50,7 +50,7 @@ class WebinarsRequestBuilder(BaseRequestBuilder):
|
|
50
50
|
|
51
51
|
async def get(self,request_configuration: Optional[RequestConfiguration[WebinarsRequestBuilderGetQueryParameters]] = None) -> Optional[VirtualEventWebinarCollectionResponse]:
|
52
52
|
"""
|
53
|
-
Get the list of all virtualEventWebinar objects created in
|
53
|
+
Get the list of all virtualEventWebinar objects created in a tenant.
|
54
54
|
param request_configuration: Configuration for the request such as headers, query parameters, and middleware options.
|
55
55
|
Returns: Optional[VirtualEventWebinarCollectionResponse]
|
56
56
|
Find more info here: https://learn.microsoft.com/graph/api/virtualeventsroot-list-webinars?view=graph-rest-1.0
|
@@ -122,7 +122,7 @@ class WebinarsRequestBuilder(BaseRequestBuilder):
|
|
122
122
|
|
123
123
|
def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[WebinarsRequestBuilderGetQueryParameters]] = None) -> RequestInformation:
|
124
124
|
"""
|
125
|
-
Get the list of all virtualEventWebinar objects created in
|
125
|
+
Get the list of all virtualEventWebinar objects created in a tenant.
|
126
126
|
param request_configuration: Configuration for the request such as headers, query parameters, and middleware options.
|
127
127
|
Returns: RequestInformation
|
128
128
|
"""
|
@@ -168,7 +168,7 @@ class WebinarsRequestBuilder(BaseRequestBuilder):
|
|
168
168
|
@dataclass
|
169
169
|
class WebinarsRequestBuilderGetQueryParameters():
|
170
170
|
"""
|
171
|
-
Get the list of all virtualEventWebinar objects created in
|
171
|
+
Get the list of all virtualEventWebinar objects created in a tenant.
|
172
172
|
"""
|
173
173
|
def get_query_parameter(self,original_name: str) -> str:
|
174
174
|
"""
|
msgraph/generated/teams/item/channels/item/members/item/conversation_member_item_request_builder.py
CHANGED
@@ -31,10 +31,10 @@ class ConversationMemberItemRequestBuilder(BaseRequestBuilder):
|
|
31
31
|
|
32
32
|
async def delete(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> None:
|
33
33
|
"""
|
34
|
-
Delete a conversationMember from a channel.
|
34
|
+
Delete a conversationMember from a channel.
|
35
35
|
param request_configuration: Configuration for the request such as headers, query parameters, and middleware options.
|
36
36
|
Returns: None
|
37
|
-
Find more info here: https://learn.microsoft.com/graph/api/
|
37
|
+
Find more info here: https://learn.microsoft.com/graph/api/conversationmember-delete?view=graph-rest-1.0
|
38
38
|
"""
|
39
39
|
request_info = self.to_delete_request_information(
|
40
40
|
request_configuration
|
@@ -95,7 +95,7 @@ class ConversationMemberItemRequestBuilder(BaseRequestBuilder):
|
|
95
95
|
|
96
96
|
def to_delete_request_information(self,request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation:
|
97
97
|
"""
|
98
|
-
Delete a conversationMember from a channel.
|
98
|
+
Delete a conversationMember from a channel.
|
99
99
|
param request_configuration: Configuration for the request such as headers, query parameters, and middleware options.
|
100
100
|
Returns: RequestInformation
|
101
101
|
"""
|
@@ -70,11 +70,11 @@ class MembersRequestBuilder(BaseRequestBuilder):
|
|
70
70
|
|
71
71
|
async def post(self,body: ConversationMember, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> Optional[ConversationMember]:
|
72
72
|
"""
|
73
|
-
Add a conversationMember to a channel.
|
73
|
+
Add a conversationMember to a channel. This operation is allowed only for channels with a membershipType value of private or shared.
|
74
74
|
param body: The request body
|
75
75
|
param request_configuration: Configuration for the request such as headers, query parameters, and middleware options.
|
76
76
|
Returns: Optional[ConversationMember]
|
77
|
-
Find more info here: https://learn.microsoft.com/graph/api/
|
77
|
+
Find more info here: https://learn.microsoft.com/graph/api/channel-post-members?view=graph-rest-1.0
|
78
78
|
"""
|
79
79
|
if body is None:
|
80
80
|
raise TypeError("body cannot be null.")
|
@@ -105,7 +105,7 @@ class MembersRequestBuilder(BaseRequestBuilder):
|
|
105
105
|
|
106
106
|
def to_post_request_information(self,body: ConversationMember, request_configuration: Optional[RequestConfiguration[QueryParameters]] = None) -> RequestInformation:
|
107
107
|
"""
|
108
|
-
Add a conversationMember to a channel.
|
108
|
+
Add a conversationMember to a channel. This operation is allowed only for channels with a membershipType value of private or shared.
|
109
109
|
param body: The request body
|
110
110
|
param request_configuration: Configuration for the request such as headers, query parameters, and middleware options.
|
111
111
|
Returns: RequestInformation
|
@@ -31,7 +31,7 @@ class DeltaRequestBuilder(BaseRequestBuilder):
|
|
31
31
|
|
32
32
|
async def get(self,request_configuration: Optional[RequestConfiguration[DeltaRequestBuilderGetQueryParameters]] = None) -> Optional[DeltaGetResponse]:
|
33
33
|
"""
|
34
|
-
|
34
|
+
Get the list of messages from all chats in which a user is a participant, including one-on-one chats, group chats, and meeting chats. When you use delta query, you can get new or updated messages. To get the replies for a message, use the list message replies or the get message reply operations. A GET request with the delta function returns one of the following: State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the @odata.nextLink or @odata.deltaLink URL returned from the last GET request to the next delta function call. An @odata.deltaLink returned in a response signifies that the current round of change tracking is complete. You can save and use the @odata.deltaLink URL when you begin to retrieve more changes (messages changed or posted after you acquire @odata.deltaLink). For more information, see the delta query documentation.
|
35
35
|
param request_configuration: Configuration for the request such as headers, query parameters, and middleware options.
|
36
36
|
Returns: Optional[DeltaGetResponse]
|
37
37
|
Find more info here: https://learn.microsoft.com/graph/api/chatmessage-delta?view=graph-rest-1.0
|
@@ -52,7 +52,7 @@ class DeltaRequestBuilder(BaseRequestBuilder):
|
|
52
52
|
|
53
53
|
def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[DeltaRequestBuilderGetQueryParameters]] = None) -> RequestInformation:
|
54
54
|
"""
|
55
|
-
|
55
|
+
Get the list of messages from all chats in which a user is a participant, including one-on-one chats, group chats, and meeting chats. When you use delta query, you can get new or updated messages. To get the replies for a message, use the list message replies or the get message reply operations. A GET request with the delta function returns one of the following: State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the @odata.nextLink or @odata.deltaLink URL returned from the last GET request to the next delta function call. An @odata.deltaLink returned in a response signifies that the current round of change tracking is complete. You can save and use the @odata.deltaLink URL when you begin to retrieve more changes (messages changed or posted after you acquire @odata.deltaLink). For more information, see the delta query documentation.
|
56
56
|
param request_configuration: Configuration for the request such as headers, query parameters, and middleware options.
|
57
57
|
Returns: RequestInformation
|
58
58
|
"""
|
@@ -74,7 +74,7 @@ class DeltaRequestBuilder(BaseRequestBuilder):
|
|
74
74
|
@dataclass
|
75
75
|
class DeltaRequestBuilderGetQueryParameters():
|
76
76
|
"""
|
77
|
-
|
77
|
+
Get the list of messages from all chats in which a user is a participant, including one-on-one chats, group chats, and meeting chats. When you use delta query, you can get new or updated messages. To get the replies for a message, use the list message replies or the get message reply operations. A GET request with the delta function returns one of the following: State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the @odata.nextLink or @odata.deltaLink URL returned from the last GET request to the next delta function call. An @odata.deltaLink returned in a response signifies that the current round of change tracking is complete. You can save and use the @odata.deltaLink URL when you begin to retrieve more changes (messages changed or posted after you acquire @odata.deltaLink). For more information, see the delta query documentation.
|
78
78
|
"""
|
79
79
|
def get_query_parameter(self,original_name: str) -> str:
|
80
80
|
"""
|
msgraph/generated/teams/item/channels/item/messages/item/replies/delta/delta_request_builder.py
CHANGED
@@ -31,7 +31,7 @@ class DeltaRequestBuilder(BaseRequestBuilder):
|
|
31
31
|
|
32
32
|
async def get(self,request_configuration: Optional[RequestConfiguration[DeltaRequestBuilderGetQueryParameters]] = None) -> Optional[DeltaGetResponse]:
|
33
33
|
"""
|
34
|
-
|
34
|
+
Get the list of messages from all chats in which a user is a participant, including one-on-one chats, group chats, and meeting chats. When you use delta query, you can get new or updated messages. To get the replies for a message, use the list message replies or the get message reply operations. A GET request with the delta function returns one of the following: State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the @odata.nextLink or @odata.deltaLink URL returned from the last GET request to the next delta function call. An @odata.deltaLink returned in a response signifies that the current round of change tracking is complete. You can save and use the @odata.deltaLink URL when you begin to retrieve more changes (messages changed or posted after you acquire @odata.deltaLink). For more information, see the delta query documentation.
|
35
35
|
param request_configuration: Configuration for the request such as headers, query parameters, and middleware options.
|
36
36
|
Returns: Optional[DeltaGetResponse]
|
37
37
|
Find more info here: https://learn.microsoft.com/graph/api/chatmessage-delta?view=graph-rest-1.0
|
@@ -52,7 +52,7 @@ class DeltaRequestBuilder(BaseRequestBuilder):
|
|
52
52
|
|
53
53
|
def to_get_request_information(self,request_configuration: Optional[RequestConfiguration[DeltaRequestBuilderGetQueryParameters]] = None) -> RequestInformation:
|
54
54
|
"""
|
55
|
-
|
55
|
+
Get the list of messages from all chats in which a user is a participant, including one-on-one chats, group chats, and meeting chats. When you use delta query, you can get new or updated messages. To get the replies for a message, use the list message replies or the get message reply operations. A GET request with the delta function returns one of the following: State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the @odata.nextLink or @odata.deltaLink URL returned from the last GET request to the next delta function call. An @odata.deltaLink returned in a response signifies that the current round of change tracking is complete. You can save and use the @odata.deltaLink URL when you begin to retrieve more changes (messages changed or posted after you acquire @odata.deltaLink). For more information, see the delta query documentation.
|
56
56
|
param request_configuration: Configuration for the request such as headers, query parameters, and middleware options.
|
57
57
|
Returns: RequestInformation
|
58
58
|
"""
|
@@ -74,7 +74,7 @@ class DeltaRequestBuilder(BaseRequestBuilder):
|
|
74
74
|
@dataclass
|
75
75
|
class DeltaRequestBuilderGetQueryParameters():
|
76
76
|
"""
|
77
|
-
|
77
|
+
Get the list of messages from all chats in which a user is a participant, including one-on-one chats, group chats, and meeting chats. When you use delta query, you can get new or updated messages. To get the replies for a message, use the list message replies or the get message reply operations. A GET request with the delta function returns one of the following: State tokens are opaque to the client. To proceed with a round of change tracking, copy and apply the @odata.nextLink or @odata.deltaLink URL returned from the last GET request to the next delta function call. An @odata.deltaLink returned in a response signifies that the current round of change tracking is complete. You can save and use the @odata.deltaLink URL when you begin to retrieve more changes (messages changed or posted after you acquire @odata.deltaLink). For more information, see the delta query documentation.
|
78
78
|
"""
|
79
79
|
def get_query_parameter(self,original_name: str) -> str:
|
80
80
|
"""
|