diff --git a/admin/entra_request_builder.go b/admin/entra_request_builder.go index 7b546efe3b4..1d5917bbe86 100644 --- a/admin/entra_request_builder.go +++ b/admin/entra_request_builder.go @@ -18,7 +18,7 @@ type EntraRequestBuilderDeleteRequestConfiguration struct { // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// EntraRequestBuilderGetQueryParameters get entra from admin +// EntraRequestBuilderGetQueryParameters a container for Microsoft Entra resources. Read-only. type EntraRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -71,7 +71,7 @@ func (m *EntraRequestBuilder) Delete(ctx context.Context, requestConfiguration * } return nil } -// Get get entra from admin +// Get a container for Microsoft Entra resources. Read-only. // Deprecated: as of 2023-11/PrivatePreview:BulkJobs // returns a Entraable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code @@ -125,7 +125,7 @@ func (m *EntraRequestBuilder) ToDeleteRequestInformation(ctx context.Context, re requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation get entra from admin +// ToGetRequestInformation a container for Microsoft Entra resources. Read-only. // Deprecated: as of 2023-11/PrivatePreview:BulkJobs // returns a *RequestInformation when successful func (m *EntraRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *EntraRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { diff --git a/admin/entra_ux_setting_request_builder.go b/admin/entra_ux_setting_request_builder.go index e9846ee9d4e..19e4463df17 100644 --- a/admin/entra_ux_setting_request_builder.go +++ b/admin/entra_ux_setting_request_builder.go @@ -18,7 +18,7 @@ type EntraUxSettingRequestBuilderDeleteRequestConfiguration struct { // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// EntraUxSettingRequestBuilderGetQueryParameters get uxSetting from admin +// EntraUxSettingRequestBuilderGetQueryParameters get the properties and relationships of a uxSetting object. type EntraUxSettingRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -71,10 +71,13 @@ func (m *EntraUxSettingRequestBuilder) Delete(ctx context.Context, requestConfig } return nil } -// Get get uxSetting from admin +// Get get the properties and relationships of a uxSetting object. // Deprecated: as of 2023-11/PrivatePreview:BulkJobs // returns a UxSettingable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/uxsetting-get?view=graph-rest-beta func (m *EntraUxSettingRequestBuilder) Get(ctx context.Context, requestConfiguration *EntraUxSettingRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.UxSettingable, error) { requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); if err != nil { @@ -92,10 +95,13 @@ func (m *EntraUxSettingRequestBuilder) Get(ctx context.Context, requestConfigura } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.UxSettingable), nil } -// Patch update the navigation property uxSetting in admin +// Patch update the properties of a uxSetting object. // Deprecated: as of 2023-11/PrivatePreview:BulkJobs // returns a UxSettingable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/uxsetting-update?view=graph-rest-beta func (m *EntraUxSettingRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.UxSettingable, requestConfiguration *EntraUxSettingRequestBuilderPatchRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.UxSettingable, error) { requestInfo, err := m.ToPatchRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -125,7 +131,7 @@ func (m *EntraUxSettingRequestBuilder) ToDeleteRequestInformation(ctx context.Co requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation get uxSetting from admin +// ToGetRequestInformation get the properties and relationships of a uxSetting object. // Deprecated: as of 2023-11/PrivatePreview:BulkJobs // returns a *RequestInformation when successful func (m *EntraUxSettingRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *EntraUxSettingRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { @@ -140,7 +146,7 @@ func (m *EntraUxSettingRequestBuilder) ToGetRequestInformation(ctx context.Conte requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToPatchRequestInformation update the navigation property uxSetting in admin +// ToPatchRequestInformation update the properties of a uxSetting object. // Deprecated: as of 2023-11/PrivatePreview:BulkJobs // returns a *RequestInformation when successful func (m *EntraUxSettingRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.UxSettingable, requestConfiguration *EntraUxSettingRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { diff --git a/admin/windows_updates_resource_connections_resource_connection_item_request_builder.go b/admin/windows_updates_resource_connections_resource_connection_item_request_builder.go index 6925083cc28..a817c7579e1 100644 --- a/admin/windows_updates_resource_connections_resource_connection_item_request_builder.go +++ b/admin/windows_updates_resource_connections_resource_connection_item_request_builder.go @@ -18,7 +18,7 @@ type WindowsUpdatesResourceConnectionsResourceConnectionItemRequestBuilderDelete // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// WindowsUpdatesResourceConnectionsResourceConnectionItemRequestBuilderGetQueryParameters read the properties and relationships of an operationalInsightsConnection object. +// WindowsUpdatesResourceConnectionsResourceConnectionItemRequestBuilderGetQueryParameters read the properties and relationships of a resourceConnection object. type WindowsUpdatesResourceConnectionsResourceConnectionItemRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -73,12 +73,12 @@ func (m *WindowsUpdatesResourceConnectionsResourceConnectionItemRequestBuilder) } return nil } -// Get read the properties and relationships of an operationalInsightsConnection object. +// Get read the properties and relationships of a resourceConnection object. // returns a ResourceConnectionable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/windowsupdates-operationalinsightsconnection-get?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/windowsupdates-resourceconnection-get?view=graph-rest-beta func (m *WindowsUpdatesResourceConnectionsResourceConnectionItemRequestBuilder) Get(ctx context.Context, requestConfiguration *WindowsUpdatesResourceConnectionsResourceConnectionItemRequestBuilderGetRequestConfiguration)(i17376df570f19ff3c32da2d66a677d31250ed0ff64059351645f48a152316b3c.ResourceConnectionable, error) { requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); if err != nil { @@ -127,7 +127,7 @@ func (m *WindowsUpdatesResourceConnectionsResourceConnectionItemRequestBuilder) requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation read the properties and relationships of an operationalInsightsConnection object. +// ToGetRequestInformation read the properties and relationships of a resourceConnection object. // returns a *RequestInformation when successful func (m *WindowsUpdatesResourceConnectionsResourceConnectionItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *WindowsUpdatesResourceConnectionsResourceConnectionItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/admin/windows_updates_updatable_assets_updatable_asset_item_request_builder.go b/admin/windows_updates_updatable_assets_updatable_asset_item_request_builder.go index 35cdc8e6642..4fa0321e7e6 100644 --- a/admin/windows_updates_updatable_assets_updatable_asset_item_request_builder.go +++ b/admin/windows_updates_updatable_assets_updatable_asset_item_request_builder.go @@ -18,7 +18,7 @@ type WindowsUpdatesUpdatableAssetsUpdatableAssetItemRequestBuilderDeleteRequestC // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// WindowsUpdatesUpdatableAssetsUpdatableAssetItemRequestBuilderGetQueryParameters read the properties and relationships of an updatableAsset object. +// WindowsUpdatesUpdatableAssetsUpdatableAssetItemRequestBuilderGetQueryParameters read the properties and relationships of an updatableAssetGroup object. type WindowsUpdatesUpdatableAssetsUpdatableAssetItemRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -54,11 +54,11 @@ func NewWindowsUpdatesUpdatableAssetsUpdatableAssetItemRequestBuilder(rawUrl str urlParams["request-raw-url"] = rawUrl return NewWindowsUpdatesUpdatableAssetsUpdatableAssetItemRequestBuilderInternal(urlParams, requestAdapter) } -// Delete delete an azureADDevice object. When a Microsoft Entra device is deleted, it is unregistered and automatically unenrolled from management for all update categories, as well as removed from every deploymentAudience and updatableAssetGroup. +// Delete delete an updatableAssetGroup object. When an updatableAssetGroup object, its member updatableAsset objects are not deleted. // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/windowsupdates-azureaddevice-delete?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-delete?view=graph-rest-beta func (m *WindowsUpdatesUpdatableAssetsUpdatableAssetItemRequestBuilder) Delete(ctx context.Context, requestConfiguration *WindowsUpdatesUpdatableAssetsUpdatableAssetItemRequestBuilderDeleteRequestConfiguration)(error) { requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); if err != nil { @@ -73,12 +73,12 @@ func (m *WindowsUpdatesUpdatableAssetsUpdatableAssetItemRequestBuilder) Delete(c } return nil } -// Get read the properties and relationships of an updatableAsset object. +// Get read the properties and relationships of an updatableAssetGroup object. // returns a UpdatableAssetable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/windowsupdates-updatableasset-get?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/windowsupdates-updatableassetgroup-get?view=graph-rest-beta func (m *WindowsUpdatesUpdatableAssetsUpdatableAssetItemRequestBuilder) Get(ctx context.Context, requestConfiguration *WindowsUpdatesUpdatableAssetsUpdatableAssetItemRequestBuilderGetRequestConfiguration)(i17376df570f19ff3c32da2d66a677d31250ed0ff64059351645f48a152316b3c.UpdatableAssetable, error) { requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); if err != nil { @@ -136,7 +136,7 @@ func (m *WindowsUpdatesUpdatableAssetsUpdatableAssetItemRequestBuilder) Patch(ct } return res.(i17376df570f19ff3c32da2d66a677d31250ed0ff64059351645f48a152316b3c.UpdatableAssetable), nil } -// ToDeleteRequestInformation delete an azureADDevice object. When a Microsoft Entra device is deleted, it is unregistered and automatically unenrolled from management for all update categories, as well as removed from every deploymentAudience and updatableAssetGroup. +// ToDeleteRequestInformation delete an updatableAssetGroup object. When an updatableAssetGroup object, its member updatableAsset objects are not deleted. // returns a *RequestInformation when successful func (m *WindowsUpdatesUpdatableAssetsUpdatableAssetItemRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *WindowsUpdatesUpdatableAssetsUpdatableAssetItemRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -147,7 +147,7 @@ func (m *WindowsUpdatesUpdatableAssetsUpdatableAssetItemRequestBuilder) ToDelete requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation read the properties and relationships of an updatableAsset object. +// ToGetRequestInformation read the properties and relationships of an updatableAssetGroup object. // returns a *RequestInformation when successful func (m *WindowsUpdatesUpdatableAssetsUpdatableAssetItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *WindowsUpdatesUpdatableAssetsUpdatableAssetItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/admin/windows_updates_update_policies_item_compliance_changes_compliance_change_item_request_builder.go b/admin/windows_updates_update_policies_item_compliance_changes_compliance_change_item_request_builder.go index 576df50b6e2..7003860bd71 100644 --- a/admin/windows_updates_update_policies_item_compliance_changes_compliance_change_item_request_builder.go +++ b/admin/windows_updates_update_policies_item_compliance_changes_compliance_change_item_request_builder.go @@ -18,7 +18,7 @@ type WindowsUpdatesUpdatePoliciesItemComplianceChangesComplianceChangeItemReques // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// WindowsUpdatesUpdatePoliciesItemComplianceChangesComplianceChangeItemRequestBuilderGetQueryParameters read the properties and relationships of a complianceChange object. +// WindowsUpdatesUpdatePoliciesItemComplianceChangesComplianceChangeItemRequestBuilderGetQueryParameters read the properties and relationships of a contentApproval object. type WindowsUpdatesUpdatePoliciesItemComplianceChangesComplianceChangeItemRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -54,11 +54,11 @@ func NewWindowsUpdatesUpdatePoliciesItemComplianceChangesComplianceChangeItemReq urlParams["request-raw-url"] = rawUrl return NewWindowsUpdatesUpdatePoliciesItemComplianceChangesComplianceChangeItemRequestBuilderInternal(urlParams, requestAdapter) } -// Delete delete a complianceChange object. +// Delete delete a contentApproval object. // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/windowsupdates-compliancechange-delete?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/windowsupdates-contentapproval-delete?view=graph-rest-beta func (m *WindowsUpdatesUpdatePoliciesItemComplianceChangesComplianceChangeItemRequestBuilder) Delete(ctx context.Context, requestConfiguration *WindowsUpdatesUpdatePoliciesItemComplianceChangesComplianceChangeItemRequestBuilderDeleteRequestConfiguration)(error) { requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); if err != nil { @@ -73,12 +73,12 @@ func (m *WindowsUpdatesUpdatePoliciesItemComplianceChangesComplianceChangeItemRe } return nil } -// Get read the properties and relationships of a complianceChange object. +// Get read the properties and relationships of a contentApproval object. // returns a ComplianceChangeable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/windowsupdates-compliancechange-get?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/windowsupdates-contentapproval-get?view=graph-rest-beta func (m *WindowsUpdatesUpdatePoliciesItemComplianceChangesComplianceChangeItemRequestBuilder) Get(ctx context.Context, requestConfiguration *WindowsUpdatesUpdatePoliciesItemComplianceChangesComplianceChangeItemRequestBuilderGetRequestConfiguration)(i17376df570f19ff3c32da2d66a677d31250ed0ff64059351645f48a152316b3c.ComplianceChangeable, error) { requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); if err != nil { @@ -119,7 +119,7 @@ func (m *WindowsUpdatesUpdatePoliciesItemComplianceChangesComplianceChangeItemRe } return res.(i17376df570f19ff3c32da2d66a677d31250ed0ff64059351645f48a152316b3c.ComplianceChangeable), nil } -// ToDeleteRequestInformation delete a complianceChange object. +// ToDeleteRequestInformation delete a contentApproval object. // returns a *RequestInformation when successful func (m *WindowsUpdatesUpdatePoliciesItemComplianceChangesComplianceChangeItemRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *WindowsUpdatesUpdatePoliciesItemComplianceChangesComplianceChangeItemRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -130,7 +130,7 @@ func (m *WindowsUpdatesUpdatePoliciesItemComplianceChangesComplianceChangeItemRe requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation read the properties and relationships of a complianceChange object. +// ToGetRequestInformation read the properties and relationships of a contentApproval object. // returns a *RequestInformation when successful func (m *WindowsUpdatesUpdatePoliciesItemComplianceChangesComplianceChangeItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *WindowsUpdatesUpdatePoliciesItemComplianceChangesComplianceChangeItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/administrativeunits/administrative_units_request_builder.go b/administrativeunits/administrative_units_request_builder.go index c781630f1a5..4435f760390 100644 --- a/administrativeunits/administrative_units_request_builder.go +++ b/administrativeunits/administrative_units_request_builder.go @@ -114,7 +114,7 @@ func (m *AdministrativeUnitsRequestBuilder) GetByIds()(*GetByIdsRequestBuilder) func (m *AdministrativeUnitsRequestBuilder) GetUserOwnedObjects()(*GetUserOwnedObjectsRequestBuilder) { return NewGetUserOwnedObjectsRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// Post use this API to create a new administrativeUnit. +// Post create a new administrativeUnit. // returns a AdministrativeUnitable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] @@ -151,7 +151,7 @@ func (m *AdministrativeUnitsRequestBuilder) ToGetRequestInformation(ctx context. requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToPostRequestInformation use this API to create a new administrativeUnit. +// ToPostRequestInformation create a new administrativeUnit. // returns a *RequestInformation when successful func (m *AdministrativeUnitsRequestBuilder) ToPostRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.AdministrativeUnitable, requestConfiguration *AdministrativeUnitsRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/administrativeunits/delta_request_builder.go b/administrativeunits/delta_request_builder.go index 837f2673fca..16765497087 100644 --- a/administrativeunits/delta_request_builder.go +++ b/administrativeunits/delta_request_builder.go @@ -10,7 +10,7 @@ import ( type DeltaRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// DeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For details, see Using delta query. +// DeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. type DeltaRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -51,7 +51,7 @@ func NewDeltaRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb urlParams["request-raw-url"] = rawUrl return NewDeltaRequestBuilderInternal(urlParams, requestAdapter) } -// Get get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For details, see Using delta query. +// Get get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // Deprecated: This method is obsolete. Use GetAsDeltaGetResponse instead. // returns a DeltaResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code @@ -75,7 +75,7 @@ func (m *DeltaRequestBuilder) Get(ctx context.Context, requestConfiguration *Del } return res.(DeltaResponseable), nil } -// GetAsDeltaGetResponse get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For details, see Using delta query. +// GetAsDeltaGetResponse get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a DeltaGetResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] @@ -98,7 +98,7 @@ func (m *DeltaRequestBuilder) GetAsDeltaGetResponse(ctx context.Context, request } return res.(DeltaGetResponseable), nil } -// ToGetRequestInformation get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For details, see Using delta query. +// ToGetRequestInformation get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a *RequestInformation when successful func (m *DeltaRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *DeltaRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/app/86176d37d82e104d09733628f5c2218c5bd947e387d80b37aa4176cb44b3dea4.go b/app/86176d37d82e104d09733628f5c2218c5bd947e387d80b37aa4176cb44b3dea4.go index 5c04e02cb1c..b9e4727d099 100644 --- a/app/86176d37d82e104d09733628f5c2218c5bd947e387d80b37aa4176cb44b3dea4.go +++ b/app/86176d37d82e104d09733628f5c2218c5bd947e387d80b37aa4176cb44b3dea4.go @@ -55,6 +55,7 @@ func NewOnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestion return NewOnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilderInternal(urlParams, requestAdapter) } // Delete delete navigation property customQuestions for app +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder) Delete(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilderDeleteRequestConfiguration)(error) { requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); @@ -71,6 +72,7 @@ func (m *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestio return nil } // Get custom registration questions. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a MeetingRegistrationQuestionable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder) Get(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionable, error) { @@ -91,6 +93,7 @@ func (m *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestio return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionable), nil } // Patch update the navigation property customQuestions in app +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a MeetingRegistrationQuestionable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionable, requestConfiguration *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilderPatchRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionable, error) { @@ -111,6 +114,7 @@ func (m *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestio return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionable), nil } // ToDeleteRequestInformation delete navigation property customQuestions for app +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -122,6 +126,7 @@ func (m *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestio return requestInfo, nil } // ToGetRequestInformation custom registration questions. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -136,6 +141,7 @@ func (m *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestio return requestInfo, nil } // ToPatchRequestInformation update the navigation property customQuestions in app +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionable, requestConfiguration *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -151,6 +157,7 @@ func (m *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestio return requestInfo, nil } // WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder when successful func (m *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder) WithUrl(rawUrl string)(*OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder) { return NewOnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); diff --git a/app/online_meetings_item_registration_custom_questions_count_request_builder.go b/app/online_meetings_item_registration_custom_questions_count_request_builder.go index 1d405829529..d47140bdfa2 100644 --- a/app/online_meetings_item_registration_custom_questions_count_request_builder.go +++ b/app/online_meetings_item_registration_custom_questions_count_request_builder.go @@ -40,6 +40,7 @@ func NewOnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilder(rawUrl return NewOnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilderInternal(urlParams, requestAdapter) } // Get get the number of the resource +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *int32 when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *OnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilder) Get(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilderGetRequestConfiguration)(*int32, error) { @@ -60,6 +61,7 @@ func (m *OnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilder) Get(c return res.(*int32), nil } // ToGetRequestInformation get the number of the resource +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *OnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -74,6 +76,7 @@ func (m *OnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilder) ToGet return requestInfo, nil } // WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *OnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilder when successful func (m *OnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilder) WithUrl(rawUrl string)(*OnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilder) { return NewOnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); diff --git a/app/online_meetings_item_registration_custom_questions_request_builder.go b/app/online_meetings_item_registration_custom_questions_request_builder.go index e7da5e370d5..8018e4de9f5 100644 --- a/app/online_meetings_item_registration_custom_questions_request_builder.go +++ b/app/online_meetings_item_registration_custom_questions_request_builder.go @@ -47,6 +47,7 @@ type OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilderPostRequestConfi Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } // ByMeetingRegistrationQuestionId provides operations to manage the customQuestions property of the microsoft.graph.meetingRegistration entity. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder when successful func (m *OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) ByMeetingRegistrationQuestionId(meetingRegistrationQuestionId string)(*OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder) { urlTplParams := make(map[string]string) @@ -77,6 +78,7 @@ func (m *OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) Count()(*O return NewOnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } // Get custom registration questions. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a MeetingRegistrationQuestionCollectionResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) Get(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionCollectionResponseable, error) { @@ -97,6 +99,7 @@ func (m *OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) Get(ctx co return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionCollectionResponseable), nil } // Post create new navigation property to customQuestions for app +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a MeetingRegistrationQuestionable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) Post(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionable, requestConfiguration *OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilderPostRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionable, error) { @@ -117,6 +120,7 @@ func (m *OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) Post(ctx c return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionable), nil } // ToGetRequestInformation custom registration questions. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -131,6 +135,7 @@ func (m *OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) ToGetReque return requestInfo, nil } // ToPostRequestInformation create new navigation property to customQuestions for app +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) ToPostRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionable, requestConfiguration *OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -146,6 +151,7 @@ func (m *OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) ToPostRequ return requestInfo, nil } // WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder when successful func (m *OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) WithUrl(rawUrl string)(*OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) { return NewOnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); diff --git a/app/online_meetings_item_registration_registrants_count_request_builder.go b/app/online_meetings_item_registration_registrants_count_request_builder.go index 34d7e7b4e36..3003a54ce84 100644 --- a/app/online_meetings_item_registration_registrants_count_request_builder.go +++ b/app/online_meetings_item_registration_registrants_count_request_builder.go @@ -40,6 +40,7 @@ func NewOnlineMeetingsItemRegistrationRegistrantsCountRequestBuilder(rawUrl stri return NewOnlineMeetingsItemRegistrationRegistrantsCountRequestBuilderInternal(urlParams, requestAdapter) } // Get get the number of the resource +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *int32 when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *OnlineMeetingsItemRegistrationRegistrantsCountRequestBuilder) Get(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationRegistrantsCountRequestBuilderGetRequestConfiguration)(*int32, error) { @@ -60,6 +61,7 @@ func (m *OnlineMeetingsItemRegistrationRegistrantsCountRequestBuilder) Get(ctx c return res.(*int32), nil } // ToGetRequestInformation get the number of the resource +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *OnlineMeetingsItemRegistrationRegistrantsCountRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationRegistrantsCountRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -74,6 +76,7 @@ func (m *OnlineMeetingsItemRegistrationRegistrantsCountRequestBuilder) ToGetRequ return requestInfo, nil } // WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *OnlineMeetingsItemRegistrationRegistrantsCountRequestBuilder when successful func (m *OnlineMeetingsItemRegistrationRegistrantsCountRequestBuilder) WithUrl(rawUrl string)(*OnlineMeetingsItemRegistrationRegistrantsCountRequestBuilder) { return NewOnlineMeetingsItemRegistrationRegistrantsCountRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); diff --git a/app/online_meetings_item_registration_registrants_meeting_registrant_base_item_request_builder.go b/app/online_meetings_item_registration_registrants_meeting_registrant_base_item_request_builder.go index 1c8d32db55a..9203e484edc 100644 --- a/app/online_meetings_item_registration_registrants_meeting_registrant_base_item_request_builder.go +++ b/app/online_meetings_item_registration_registrants_meeting_registrant_base_item_request_builder.go @@ -55,6 +55,7 @@ func NewOnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemReques return NewOnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilderInternal(urlParams, requestAdapter) } // Delete delete navigation property registrants for app +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilder) Delete(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilderDeleteRequestConfiguration)(error) { requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); @@ -71,6 +72,7 @@ func (m *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemReque return nil } // Get registrants of the online meeting. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a MeetingRegistrantBaseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilder) Get(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrantBaseable, error) { @@ -91,6 +93,7 @@ func (m *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemReque return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrantBaseable), nil } // Patch update the navigation property registrants in app +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a MeetingRegistrantBaseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrantBaseable, requestConfiguration *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilderPatchRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrantBaseable, error) { @@ -111,6 +114,7 @@ func (m *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemReque return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrantBaseable), nil } // ToDeleteRequestInformation delete navigation property registrants for app +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -122,6 +126,7 @@ func (m *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemReque return requestInfo, nil } // ToGetRequestInformation registrants of the online meeting. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -136,6 +141,7 @@ func (m *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemReque return requestInfo, nil } // ToPatchRequestInformation update the navigation property registrants in app +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrantBaseable, requestConfiguration *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -151,6 +157,7 @@ func (m *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemReque return requestInfo, nil } // WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilder when successful func (m *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilder) WithUrl(rawUrl string)(*OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilder) { return NewOnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); diff --git a/app/online_meetings_item_registration_registrants_request_builder.go b/app/online_meetings_item_registration_registrants_request_builder.go index f723cb14020..c0344389f6c 100644 --- a/app/online_meetings_item_registration_registrants_request_builder.go +++ b/app/online_meetings_item_registration_registrants_request_builder.go @@ -47,6 +47,7 @@ type OnlineMeetingsItemRegistrationRegistrantsRequestBuilderPostRequestConfigura Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } // ByMeetingRegistrantBaseId provides operations to manage the registrants property of the microsoft.graph.meetingRegistrationBase entity. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilder when successful func (m *OnlineMeetingsItemRegistrationRegistrantsRequestBuilder) ByMeetingRegistrantBaseId(meetingRegistrantBaseId string)(*OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilder) { urlTplParams := make(map[string]string) @@ -77,6 +78,7 @@ func (m *OnlineMeetingsItemRegistrationRegistrantsRequestBuilder) Count()(*Onlin return NewOnlineMeetingsItemRegistrationRegistrantsCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } // Get registrants of the online meeting. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a MeetingRegistrantBaseCollectionResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *OnlineMeetingsItemRegistrationRegistrantsRequestBuilder) Get(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationRegistrantsRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrantBaseCollectionResponseable, error) { @@ -97,6 +99,7 @@ func (m *OnlineMeetingsItemRegistrationRegistrantsRequestBuilder) Get(ctx contex return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrantBaseCollectionResponseable), nil } // Post create new navigation property to registrants for app +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a MeetingRegistrantBaseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *OnlineMeetingsItemRegistrationRegistrantsRequestBuilder) Post(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrantBaseable, requestConfiguration *OnlineMeetingsItemRegistrationRegistrantsRequestBuilderPostRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrantBaseable, error) { @@ -117,6 +120,7 @@ func (m *OnlineMeetingsItemRegistrationRegistrantsRequestBuilder) Post(ctx conte return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrantBaseable), nil } // ToGetRequestInformation registrants of the online meeting. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *OnlineMeetingsItemRegistrationRegistrantsRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationRegistrantsRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -131,6 +135,7 @@ func (m *OnlineMeetingsItemRegistrationRegistrantsRequestBuilder) ToGetRequestIn return requestInfo, nil } // ToPostRequestInformation create new navigation property to registrants for app +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *OnlineMeetingsItemRegistrationRegistrantsRequestBuilder) ToPostRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrantBaseable, requestConfiguration *OnlineMeetingsItemRegistrationRegistrantsRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -146,6 +151,7 @@ func (m *OnlineMeetingsItemRegistrationRegistrantsRequestBuilder) ToPostRequestI return requestInfo, nil } // WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *OnlineMeetingsItemRegistrationRegistrantsRequestBuilder when successful func (m *OnlineMeetingsItemRegistrationRegistrantsRequestBuilder) WithUrl(rawUrl string)(*OnlineMeetingsItemRegistrationRegistrantsRequestBuilder) { return NewOnlineMeetingsItemRegistrationRegistrantsRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); diff --git a/app/online_meetings_item_registration_request_builder.go b/app/online_meetings_item_registration_request_builder.go index 6c237b6c2df..e2a41ead0eb 100644 --- a/app/online_meetings_item_registration_request_builder.go +++ b/app/online_meetings_item_registration_request_builder.go @@ -60,6 +60,7 @@ func (m *OnlineMeetingsItemRegistrationRequestBuilder) CustomQuestions()(*Online return NewOnlineMeetingsItemRegistrationCustomQuestionsRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } // Delete delete navigation property registration for app +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *OnlineMeetingsItemRegistrationRequestBuilder) Delete(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationRequestBuilderDeleteRequestConfiguration)(error) { requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); @@ -76,6 +77,7 @@ func (m *OnlineMeetingsItemRegistrationRequestBuilder) Delete(ctx context.Contex return nil } // Get the registration that is enabled for an online meeting. One online meeting can only have one registration enabled. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a MeetingRegistrationable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *OnlineMeetingsItemRegistrationRequestBuilder) Get(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationable, error) { @@ -96,6 +98,7 @@ func (m *OnlineMeetingsItemRegistrationRequestBuilder) Get(ctx context.Context, return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationable), nil } // Patch update the navigation property registration in app +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a MeetingRegistrationable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *OnlineMeetingsItemRegistrationRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationable, requestConfiguration *OnlineMeetingsItemRegistrationRequestBuilderPatchRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationable, error) { @@ -121,6 +124,7 @@ func (m *OnlineMeetingsItemRegistrationRequestBuilder) Registrants()(*OnlineMeet return NewOnlineMeetingsItemRegistrationRegistrantsRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } // ToDeleteRequestInformation delete navigation property registration for app +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *OnlineMeetingsItemRegistrationRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -132,6 +136,7 @@ func (m *OnlineMeetingsItemRegistrationRequestBuilder) ToDeleteRequestInformatio return requestInfo, nil } // ToGetRequestInformation the registration that is enabled for an online meeting. One online meeting can only have one registration enabled. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *OnlineMeetingsItemRegistrationRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -146,6 +151,7 @@ func (m *OnlineMeetingsItemRegistrationRequestBuilder) ToGetRequestInformation(c return requestInfo, nil } // ToPatchRequestInformation update the navigation property registration in app +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *OnlineMeetingsItemRegistrationRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationable, requestConfiguration *OnlineMeetingsItemRegistrationRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -161,6 +167,7 @@ func (m *OnlineMeetingsItemRegistrationRequestBuilder) ToPatchRequestInformation return requestInfo, nil } // WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *OnlineMeetingsItemRegistrationRequestBuilder when successful func (m *OnlineMeetingsItemRegistrationRequestBuilder) WithUrl(rawUrl string)(*OnlineMeetingsItemRegistrationRequestBuilder) { return NewOnlineMeetingsItemRegistrationRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); diff --git a/applications/delta_request_builder.go b/applications/delta_request_builder.go index e8960e0a267..eb33afd765b 100644 --- a/applications/delta_request_builder.go +++ b/applications/delta_request_builder.go @@ -10,7 +10,7 @@ import ( type DeltaRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// DeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. See Using Delta Query for details. +// DeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. type DeltaRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -51,7 +51,7 @@ func NewDeltaRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb urlParams["request-raw-url"] = rawUrl return NewDeltaRequestBuilderInternal(urlParams, requestAdapter) } -// Get get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. See Using Delta Query for details. +// Get get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // Deprecated: This method is obsolete. Use GetAsDeltaGetResponse instead. // returns a DeltaResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code @@ -75,7 +75,7 @@ func (m *DeltaRequestBuilder) Get(ctx context.Context, requestConfiguration *Del } return res.(DeltaResponseable), nil } -// GetAsDeltaGetResponse get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. See Using Delta Query for details. +// GetAsDeltaGetResponse get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a DeltaGetResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] @@ -98,7 +98,7 @@ func (m *DeltaRequestBuilder) GetAsDeltaGetResponse(ctx context.Context, request } return res.(DeltaGetResponseable), nil } -// ToGetRequestInformation get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. See Using Delta Query for details. +// ToGetRequestInformation get newly created, updated, or deleted applications without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a *RequestInformation when successful func (m *DeltaRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *DeltaRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/applicationtemplates/item_instantiate_request_builder.go b/applicationtemplates/item_instantiate_request_builder.go index e0145c84e96..b07f2f65b70 100644 --- a/applicationtemplates/item_instantiate_request_builder.go +++ b/applicationtemplates/item_instantiate_request_builder.go @@ -31,7 +31,7 @@ func NewItemInstantiateRequestBuilder(rawUrl string, requestAdapter i2ae4187f7da urlParams["request-raw-url"] = rawUrl return NewItemInstantiateRequestBuilderInternal(urlParams, requestAdapter) } -// Post add an instance of an application from the Microsoft Entra application gallery into your directory. The application template with ID 8adf8e6e-67b2-4cf2-a259-e3dc5476c621 can be used to add a non-gallery app that you can configure different single-sign on (SSO) modes like SAML SSO and password-based SSO. +// Post add an instance of an application from the Microsoft Entra application gallery into your directory. For non-gallery apps, use an application template with one of the following IDs to configure different single sign-on (SSO) modes like SAML SSO and password-based SSO. // returns a ApplicationServicePrincipalable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] @@ -54,7 +54,7 @@ func (m *ItemInstantiateRequestBuilder) Post(ctx context.Context, body ItemInsta } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ApplicationServicePrincipalable), nil } -// ToPostRequestInformation add an instance of an application from the Microsoft Entra application gallery into your directory. The application template with ID 8adf8e6e-67b2-4cf2-a259-e3dc5476c621 can be used to add a non-gallery app that you can configure different single-sign on (SSO) modes like SAML SSO and password-based SSO. +// ToPostRequestInformation add an instance of an application from the Microsoft Entra application gallery into your directory. For non-gallery apps, use an application template with one of the following IDs to configure different single sign-on (SSO) modes like SAML SSO and password-based SSO. // returns a *RequestInformation when successful func (m *ItemInstantiateRequestBuilder) ToPostRequestInformation(ctx context.Context, body ItemInstantiatePostRequestBodyable, requestConfiguration *ItemInstantiateRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/chats/item_members_remove_request_builder.go b/chats/item_members_remove_request_builder.go index 18c92643494..5ee5085e447 100644 --- a/chats/item_members_remove_request_builder.go +++ b/chats/item_members_remove_request_builder.go @@ -30,10 +30,13 @@ func NewItemMembersRemoveRequestBuilder(rawUrl string, requestAdapter i2ae4187f7 urlParams["request-raw-url"] = rawUrl return NewItemMembersRemoveRequestBuilderInternal(urlParams, requestAdapter) } -// Post invoke action remove +// Post remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // Deprecated: This method is obsolete. Use PostAsRemovePostResponse instead. // returns a ItemMembersRemoveResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta func (m *ItemMembersRemoveRequestBuilder) Post(ctx context.Context, body ItemMembersRemovePostRequestBodyable, requestConfiguration *ItemMembersRemoveRequestBuilderPostRequestConfiguration)(ItemMembersRemoveResponseable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -51,9 +54,12 @@ func (m *ItemMembersRemoveRequestBuilder) Post(ctx context.Context, body ItemMem } return res.(ItemMembersRemoveResponseable), nil } -// PostAsRemovePostResponse invoke action remove +// PostAsRemovePostResponse remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // returns a ItemMembersRemovePostResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta func (m *ItemMembersRemoveRequestBuilder) PostAsRemovePostResponse(ctx context.Context, body ItemMembersRemovePostRequestBodyable, requestConfiguration *ItemMembersRemoveRequestBuilderPostRequestConfiguration)(ItemMembersRemovePostResponseable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -71,7 +77,7 @@ func (m *ItemMembersRemoveRequestBuilder) PostAsRemovePostResponse(ctx context.C } return res.(ItemMembersRemovePostResponseable), nil } -// ToPostRequestInformation invoke action remove +// ToPostRequestInformation remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // returns a *RequestInformation when successful func (m *ItemMembersRemoveRequestBuilder) ToPostRequestInformation(ctx context.Context, body ItemMembersRemovePostRequestBodyable, requestConfiguration *ItemMembersRemoveRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/chats/item_messages_request_builder.go b/chats/item_messages_request_builder.go index d857f649fe1..3e5c3616dc8 100644 --- a/chats/item_messages_request_builder.go +++ b/chats/item_messages_request_builder.go @@ -104,12 +104,12 @@ func (m *ItemMessagesRequestBuilder) Get(ctx context.Context, requestConfigurati } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ChatMessageCollectionResponseable), nil } -// Post send a new chatMessage in the specified chat. This API cannot create a new chat; you must use the list chats method to retrieve the ID of an existing chat before creating a chat message. +// Post send a new chatMessage in the specified channel or a chat. // returns a ChatMessageable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/chat-post-messages?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/chatmessage-post?view=graph-rest-beta func (m *ItemMessagesRequestBuilder) Post(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ChatMessageable, requestConfiguration *ItemMessagesRequestBuilderPostRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ChatMessageable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -141,7 +141,7 @@ func (m *ItemMessagesRequestBuilder) ToGetRequestInformation(ctx context.Context requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToPostRequestInformation send a new chatMessage in the specified chat. This API cannot create a new chat; you must use the list chats method to retrieve the ID of an existing chat before creating a chat message. +// ToPostRequestInformation send a new chatMessage in the specified channel or a chat. // returns a *RequestInformation when successful func (m *ItemMessagesRequestBuilder) ToPostRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ChatMessageable, requestConfiguration *ItemMessagesRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/communications/86176d37d82e104d09733628f5c2218c5bd947e387d80b37aa4176cb44b3dea4.go b/communications/86176d37d82e104d09733628f5c2218c5bd947e387d80b37aa4176cb44b3dea4.go index 462a2bacf9a..c64c3dde85d 100644 --- a/communications/86176d37d82e104d09733628f5c2218c5bd947e387d80b37aa4176cb44b3dea4.go +++ b/communications/86176d37d82e104d09733628f5c2218c5bd947e387d80b37aa4176cb44b3dea4.go @@ -55,6 +55,7 @@ func NewOnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestion return NewOnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilderInternal(urlParams, requestAdapter) } // Delete delete navigation property customQuestions for communications +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder) Delete(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilderDeleteRequestConfiguration)(error) { requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); @@ -71,6 +72,7 @@ func (m *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestio return nil } // Get custom registration questions. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a MeetingRegistrationQuestionable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder) Get(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionable, error) { @@ -91,6 +93,7 @@ func (m *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestio return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionable), nil } // Patch update the navigation property customQuestions in communications +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a MeetingRegistrationQuestionable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionable, requestConfiguration *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilderPatchRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionable, error) { @@ -111,6 +114,7 @@ func (m *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestio return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionable), nil } // ToDeleteRequestInformation delete navigation property customQuestions for communications +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -122,6 +126,7 @@ func (m *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestio return requestInfo, nil } // ToGetRequestInformation custom registration questions. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -136,6 +141,7 @@ func (m *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestio return requestInfo, nil } // ToPatchRequestInformation update the navigation property customQuestions in communications +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionable, requestConfiguration *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -151,6 +157,7 @@ func (m *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestio return requestInfo, nil } // WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder when successful func (m *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder) WithUrl(rawUrl string)(*OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder) { return NewOnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); diff --git a/communications/online_meetings_item_registration_custom_questions_count_request_builder.go b/communications/online_meetings_item_registration_custom_questions_count_request_builder.go index 63cf4342b65..35336b30445 100644 --- a/communications/online_meetings_item_registration_custom_questions_count_request_builder.go +++ b/communications/online_meetings_item_registration_custom_questions_count_request_builder.go @@ -40,6 +40,7 @@ func NewOnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilder(rawUrl return NewOnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilderInternal(urlParams, requestAdapter) } // Get get the number of the resource +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *int32 when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *OnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilder) Get(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilderGetRequestConfiguration)(*int32, error) { @@ -60,6 +61,7 @@ func (m *OnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilder) Get(c return res.(*int32), nil } // ToGetRequestInformation get the number of the resource +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *OnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -74,6 +76,7 @@ func (m *OnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilder) ToGet return requestInfo, nil } // WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *OnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilder when successful func (m *OnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilder) WithUrl(rawUrl string)(*OnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilder) { return NewOnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); diff --git a/communications/online_meetings_item_registration_custom_questions_request_builder.go b/communications/online_meetings_item_registration_custom_questions_request_builder.go index 22a09a8c771..de6cb25f754 100644 --- a/communications/online_meetings_item_registration_custom_questions_request_builder.go +++ b/communications/online_meetings_item_registration_custom_questions_request_builder.go @@ -47,6 +47,7 @@ type OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilderPostRequestConfi Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } // ByMeetingRegistrationQuestionId provides operations to manage the customQuestions property of the microsoft.graph.meetingRegistration entity. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder when successful func (m *OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) ByMeetingRegistrationQuestionId(meetingRegistrationQuestionId string)(*OnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder) { urlTplParams := make(map[string]string) @@ -77,6 +78,7 @@ func (m *OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) Count()(*O return NewOnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } // Get custom registration questions. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a MeetingRegistrationQuestionCollectionResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) Get(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionCollectionResponseable, error) { @@ -97,6 +99,7 @@ func (m *OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) Get(ctx co return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionCollectionResponseable), nil } // Post create new navigation property to customQuestions for communications +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a MeetingRegistrationQuestionable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) Post(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionable, requestConfiguration *OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilderPostRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionable, error) { @@ -117,6 +120,7 @@ func (m *OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) Post(ctx c return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionable), nil } // ToGetRequestInformation custom registration questions. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -131,6 +135,7 @@ func (m *OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) ToGetReque return requestInfo, nil } // ToPostRequestInformation create new navigation property to customQuestions for communications +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) ToPostRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionable, requestConfiguration *OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -146,6 +151,7 @@ func (m *OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) ToPostRequ return requestInfo, nil } // WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder when successful func (m *OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) WithUrl(rawUrl string)(*OnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) { return NewOnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); diff --git a/communications/online_meetings_item_registration_registrants_count_request_builder.go b/communications/online_meetings_item_registration_registrants_count_request_builder.go index b7801121944..c70823422ee 100644 --- a/communications/online_meetings_item_registration_registrants_count_request_builder.go +++ b/communications/online_meetings_item_registration_registrants_count_request_builder.go @@ -40,6 +40,7 @@ func NewOnlineMeetingsItemRegistrationRegistrantsCountRequestBuilder(rawUrl stri return NewOnlineMeetingsItemRegistrationRegistrantsCountRequestBuilderInternal(urlParams, requestAdapter) } // Get get the number of the resource +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *int32 when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *OnlineMeetingsItemRegistrationRegistrantsCountRequestBuilder) Get(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationRegistrantsCountRequestBuilderGetRequestConfiguration)(*int32, error) { @@ -60,6 +61,7 @@ func (m *OnlineMeetingsItemRegistrationRegistrantsCountRequestBuilder) Get(ctx c return res.(*int32), nil } // ToGetRequestInformation get the number of the resource +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *OnlineMeetingsItemRegistrationRegistrantsCountRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationRegistrantsCountRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -74,6 +76,7 @@ func (m *OnlineMeetingsItemRegistrationRegistrantsCountRequestBuilder) ToGetRequ return requestInfo, nil } // WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *OnlineMeetingsItemRegistrationRegistrantsCountRequestBuilder when successful func (m *OnlineMeetingsItemRegistrationRegistrantsCountRequestBuilder) WithUrl(rawUrl string)(*OnlineMeetingsItemRegistrationRegistrantsCountRequestBuilder) { return NewOnlineMeetingsItemRegistrationRegistrantsCountRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); diff --git a/communications/online_meetings_item_registration_registrants_meeting_registrant_base_item_request_builder.go b/communications/online_meetings_item_registration_registrants_meeting_registrant_base_item_request_builder.go index e050687e348..8855a8993bc 100644 --- a/communications/online_meetings_item_registration_registrants_meeting_registrant_base_item_request_builder.go +++ b/communications/online_meetings_item_registration_registrants_meeting_registrant_base_item_request_builder.go @@ -55,6 +55,7 @@ func NewOnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemReques return NewOnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilderInternal(urlParams, requestAdapter) } // Delete delete navigation property registrants for communications +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilder) Delete(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilderDeleteRequestConfiguration)(error) { requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); @@ -71,6 +72,7 @@ func (m *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemReque return nil } // Get registrants of the online meeting. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a MeetingRegistrantBaseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilder) Get(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrantBaseable, error) { @@ -91,6 +93,7 @@ func (m *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemReque return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrantBaseable), nil } // Patch update the navigation property registrants in communications +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a MeetingRegistrantBaseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrantBaseable, requestConfiguration *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilderPatchRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrantBaseable, error) { @@ -111,6 +114,7 @@ func (m *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemReque return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrantBaseable), nil } // ToDeleteRequestInformation delete navigation property registrants for communications +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -122,6 +126,7 @@ func (m *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemReque return requestInfo, nil } // ToGetRequestInformation registrants of the online meeting. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -136,6 +141,7 @@ func (m *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemReque return requestInfo, nil } // ToPatchRequestInformation update the navigation property registrants in communications +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrantBaseable, requestConfiguration *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -151,6 +157,7 @@ func (m *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemReque return requestInfo, nil } // WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilder when successful func (m *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilder) WithUrl(rawUrl string)(*OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilder) { return NewOnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); diff --git a/communications/online_meetings_item_registration_registrants_request_builder.go b/communications/online_meetings_item_registration_registrants_request_builder.go index 63f30eca8c0..66c2cfb17be 100644 --- a/communications/online_meetings_item_registration_registrants_request_builder.go +++ b/communications/online_meetings_item_registration_registrants_request_builder.go @@ -47,6 +47,7 @@ type OnlineMeetingsItemRegistrationRegistrantsRequestBuilderPostRequestConfigura Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } // ByMeetingRegistrantBaseId provides operations to manage the registrants property of the microsoft.graph.meetingRegistrationBase entity. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilder when successful func (m *OnlineMeetingsItemRegistrationRegistrantsRequestBuilder) ByMeetingRegistrantBaseId(meetingRegistrantBaseId string)(*OnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilder) { urlTplParams := make(map[string]string) @@ -77,6 +78,7 @@ func (m *OnlineMeetingsItemRegistrationRegistrantsRequestBuilder) Count()(*Onlin return NewOnlineMeetingsItemRegistrationRegistrantsCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } // Get registrants of the online meeting. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a MeetingRegistrantBaseCollectionResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *OnlineMeetingsItemRegistrationRegistrantsRequestBuilder) Get(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationRegistrantsRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrantBaseCollectionResponseable, error) { @@ -97,6 +99,7 @@ func (m *OnlineMeetingsItemRegistrationRegistrantsRequestBuilder) Get(ctx contex return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrantBaseCollectionResponseable), nil } // Post create new navigation property to registrants for communications +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a MeetingRegistrantBaseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *OnlineMeetingsItemRegistrationRegistrantsRequestBuilder) Post(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrantBaseable, requestConfiguration *OnlineMeetingsItemRegistrationRegistrantsRequestBuilderPostRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrantBaseable, error) { @@ -117,6 +120,7 @@ func (m *OnlineMeetingsItemRegistrationRegistrantsRequestBuilder) Post(ctx conte return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrantBaseable), nil } // ToGetRequestInformation registrants of the online meeting. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *OnlineMeetingsItemRegistrationRegistrantsRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationRegistrantsRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -131,6 +135,7 @@ func (m *OnlineMeetingsItemRegistrationRegistrantsRequestBuilder) ToGetRequestIn return requestInfo, nil } // ToPostRequestInformation create new navigation property to registrants for communications +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *OnlineMeetingsItemRegistrationRegistrantsRequestBuilder) ToPostRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrantBaseable, requestConfiguration *OnlineMeetingsItemRegistrationRegistrantsRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -146,6 +151,7 @@ func (m *OnlineMeetingsItemRegistrationRegistrantsRequestBuilder) ToPostRequestI return requestInfo, nil } // WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *OnlineMeetingsItemRegistrationRegistrantsRequestBuilder when successful func (m *OnlineMeetingsItemRegistrationRegistrantsRequestBuilder) WithUrl(rawUrl string)(*OnlineMeetingsItemRegistrationRegistrantsRequestBuilder) { return NewOnlineMeetingsItemRegistrationRegistrantsRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); diff --git a/communications/online_meetings_item_registration_request_builder.go b/communications/online_meetings_item_registration_request_builder.go index b6362540de6..72a674ea5f4 100644 --- a/communications/online_meetings_item_registration_request_builder.go +++ b/communications/online_meetings_item_registration_request_builder.go @@ -60,6 +60,7 @@ func (m *OnlineMeetingsItemRegistrationRequestBuilder) CustomQuestions()(*Online return NewOnlineMeetingsItemRegistrationCustomQuestionsRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } // Delete delete navigation property registration for communications +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *OnlineMeetingsItemRegistrationRequestBuilder) Delete(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationRequestBuilderDeleteRequestConfiguration)(error) { requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); @@ -76,6 +77,7 @@ func (m *OnlineMeetingsItemRegistrationRequestBuilder) Delete(ctx context.Contex return nil } // Get the registration that is enabled for an online meeting. One online meeting can only have one registration enabled. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a MeetingRegistrationable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *OnlineMeetingsItemRegistrationRequestBuilder) Get(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationable, error) { @@ -96,6 +98,7 @@ func (m *OnlineMeetingsItemRegistrationRequestBuilder) Get(ctx context.Context, return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationable), nil } // Patch update the navigation property registration in communications +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a MeetingRegistrationable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *OnlineMeetingsItemRegistrationRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationable, requestConfiguration *OnlineMeetingsItemRegistrationRequestBuilderPatchRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationable, error) { @@ -121,6 +124,7 @@ func (m *OnlineMeetingsItemRegistrationRequestBuilder) Registrants()(*OnlineMeet return NewOnlineMeetingsItemRegistrationRegistrantsRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } // ToDeleteRequestInformation delete navigation property registration for communications +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *OnlineMeetingsItemRegistrationRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -132,6 +136,7 @@ func (m *OnlineMeetingsItemRegistrationRequestBuilder) ToDeleteRequestInformatio return requestInfo, nil } // ToGetRequestInformation the registration that is enabled for an online meeting. One online meeting can only have one registration enabled. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *OnlineMeetingsItemRegistrationRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *OnlineMeetingsItemRegistrationRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -146,6 +151,7 @@ func (m *OnlineMeetingsItemRegistrationRequestBuilder) ToGetRequestInformation(c return requestInfo, nil } // ToPatchRequestInformation update the navigation property registration in communications +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *OnlineMeetingsItemRegistrationRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationable, requestConfiguration *OnlineMeetingsItemRegistrationRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -161,6 +167,7 @@ func (m *OnlineMeetingsItemRegistrationRequestBuilder) ToPatchRequestInformation return requestInfo, nil } // WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *OnlineMeetingsItemRegistrationRequestBuilder when successful func (m *OnlineMeetingsItemRegistrationRequestBuilder) WithUrl(rawUrl string)(*OnlineMeetingsItemRegistrationRequestBuilder) { return NewOnlineMeetingsItemRegistrationRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); diff --git a/contacts/delta_request_builder.go b/contacts/delta_request_builder.go index 8f31cb2bd42..b6095d1a416 100644 --- a/contacts/delta_request_builder.go +++ b/contacts/delta_request_builder.go @@ -10,7 +10,7 @@ import ( type DeltaRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// DeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted organizational contacts without having to perform a full read of the entire collection. See change tracking for details. +// DeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted organizational contacts without having to perform a full read of the entire collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. type DeltaRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -51,7 +51,7 @@ func NewDeltaRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb urlParams["request-raw-url"] = rawUrl return NewDeltaRequestBuilderInternal(urlParams, requestAdapter) } -// Get get newly created, updated, or deleted organizational contacts without having to perform a full read of the entire collection. See change tracking for details. +// Get get newly created, updated, or deleted organizational contacts without having to perform a full read of the entire collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // Deprecated: This method is obsolete. Use GetAsDeltaGetResponse instead. // returns a DeltaResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code @@ -75,7 +75,7 @@ func (m *DeltaRequestBuilder) Get(ctx context.Context, requestConfiguration *Del } return res.(DeltaResponseable), nil } -// GetAsDeltaGetResponse get newly created, updated, or deleted organizational contacts without having to perform a full read of the entire collection. See change tracking for details. +// GetAsDeltaGetResponse get newly created, updated, or deleted organizational contacts without having to perform a full read of the entire collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a DeltaGetResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] @@ -98,7 +98,7 @@ func (m *DeltaRequestBuilder) GetAsDeltaGetResponse(ctx context.Context, request } return res.(DeltaGetResponseable), nil } -// ToGetRequestInformation get newly created, updated, or deleted organizational contacts without having to perform a full read of the entire collection. See change tracking for details. +// ToGetRequestInformation get newly created, updated, or deleted organizational contacts without having to perform a full read of the entire collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a *RequestInformation when successful func (m *DeltaRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *DeltaRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/contracts/delta_request_builder.go b/contracts/delta_request_builder.go index 2a04e622e32..32f056696c2 100644 --- a/contracts/delta_request_builder.go +++ b/contracts/delta_request_builder.go @@ -10,7 +10,7 @@ import ( type DeltaRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// DeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. +// DeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. type DeltaRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -51,7 +51,7 @@ func NewDeltaRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb urlParams["request-raw-url"] = rawUrl return NewDeltaRequestBuilderInternal(urlParams, requestAdapter) } -// Get get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. +// Get get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // Deprecated: This method is obsolete. Use GetAsDeltaGetResponse instead. // returns a DeltaResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code @@ -75,7 +75,7 @@ func (m *DeltaRequestBuilder) Get(ctx context.Context, requestConfiguration *Del } return res.(DeltaResponseable), nil } -// GetAsDeltaGetResponse get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. +// GetAsDeltaGetResponse get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a DeltaGetResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] @@ -98,7 +98,7 @@ func (m *DeltaRequestBuilder) GetAsDeltaGetResponse(ctx context.Context, request } return res.(DeltaGetResponseable), nil } -// ToGetRequestInformation get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. +// ToGetRequestInformation get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a *RequestInformation when successful func (m *DeltaRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *DeltaRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/devicemanagement/01691f6cb443443b21687c9deefcfd5d7654aea11e57542d4dfad763bfc9482a.go b/devicemanagement/01691f6cb443443b21687c9deefcfd5d7654aea11e57542d4dfad763bfc9482a.go new file mode 100644 index 00000000000..a822496b2c2 --- /dev/null +++ b/devicemanagement/01691f6cb443443b21687c9deefcfd5d7654aea11e57542d4dfad763bfc9482a.go @@ -0,0 +1,113 @@ +package devicemanagement + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e "github.com/microsoft/kiota-abstractions-go/store" +) + +type CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody struct { + // Stores model information. + backingStore ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore +} +// NewCloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody instantiates a new CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody and sets the default values. +func NewCloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody()(*CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody) { + m := &CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody{ + } + m.backingStore = ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStoreFactoryInstance(); + m.SetAdditionalData(make(map[string]any)) + return m +} +// CreateCloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBodyFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateCloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBodyFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewCloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody(), nil +} +// GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +// returns a map[string]any when successful +func (m *CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody) GetAdditionalData()(map[string]any) { + val , err := m.backingStore.Get("additionalData") + if err != nil { + panic(err) + } + if val == nil { + var value = make(map[string]any); + m.SetAdditionalData(value); + } + return val.(map[string]any) +} +// GetBackingStore gets the BackingStore property value. Stores model information. +// returns a BackingStore when successful +func (m *CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { + return m.backingStore +} +// GetCertificateSerialNumber gets the certificateSerialNumber property value. The certificateSerialNumber property +// returns a *string when successful +func (m *CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody) GetCertificateSerialNumber()(*string) { + val, err := m.GetBackingStore().Get("certificateSerialNumber") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) + res["certificateSerialNumber"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetCertificateSerialNumber(val) + } + return nil + } + return res +} +// Serialize serializes information the current object +func (m *CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + { + err := writer.WriteStringValue("certificateSerialNumber", m.GetCertificateSerialNumber()) + if err != nil { + return err + } + } + { + err := writer.WriteAdditionalData(m.GetAdditionalData()) + if err != nil { + return err + } + } + return nil +} +// SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +func (m *CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody) SetAdditionalData(value map[string]any)() { + err := m.GetBackingStore().Set("additionalData", value) + if err != nil { + panic(err) + } +} +// SetBackingStore sets the BackingStore property value. Stores model information. +func (m *CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { + m.backingStore = value +} +// SetCertificateSerialNumber sets the certificateSerialNumber property value. The certificateSerialNumber property +func (m *CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody) SetCertificateSerialNumber(value *string)() { + err := m.GetBackingStore().Set("certificateSerialNumber", value) + if err != nil { + panic(err) + } +} +type CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBodyable interface { + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) + GetCertificateSerialNumber()(*string) + SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() + SetCertificateSerialNumber(value *string)() +} diff --git a/devicemanagement/406428eb7e17f0354124229ede3f9735c3d097bd7724612a3af61dd3c996a687.go b/devicemanagement/406428eb7e17f0354124229ede3f9735c3d097bd7724612a3af61dd3c996a687.go new file mode 100644 index 00000000000..4ff2c699499 --- /dev/null +++ b/devicemanagement/406428eb7e17f0354124229ede3f9735c3d097bd7724612a3af61dd3c996a687.go @@ -0,0 +1,73 @@ +package devicemanagement + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder provides operations to call the searchCloudCertificationAuthorityLeafCertificateBySerialNumber method. +type CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilderPostRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilderPostRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// NewCloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilderInternal instantiates a new CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder and sets the default values. +func NewCloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder) { + m := &CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/deviceManagement/cloudCertificationAuthority/{cloudCertificationAuthority%2Did}/searchCloudCertificationAuthorityLeafCertificateBySerialNumber", pathParameters), + } + return m +} +// NewCloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder instantiates a new CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder and sets the default values. +func NewCloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewCloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilderInternal(urlParams, requestAdapter) +} +// Post invoke action searchCloudCertificationAuthorityLeafCertificateBySerialNumber +// returns a CloudCertificationAuthorityLeafCertificateable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder) Post(ctx context.Context, body CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBodyable, requestConfiguration *CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilderPostRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CloudCertificationAuthorityLeafCertificateable, error) { + requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateCloudCertificationAuthorityLeafCertificateFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CloudCertificationAuthorityLeafCertificateable), nil +} +// ToPostRequestInformation invoke action searchCloudCertificationAuthorityLeafCertificateBySerialNumber +// returns a *RequestInformation when successful +func (m *CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder) ToPostRequestInformation(ctx context.Context, body CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBodyable, requestConfiguration *CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder when successful +func (m *CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder) WithUrl(rawUrl string)(*CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder) { + return NewCloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/devicemanagement/504a3394dcc758e873f1aa0909089ae273c5596c4c745eebf8a4975a069d314b.go b/devicemanagement/504a3394dcc758e873f1aa0909089ae273c5596c4c745eebf8a4975a069d314b.go index 5e79df4aaac..b017aa05b42 100644 --- a/devicemanagement/504a3394dcc758e873f1aa0909089ae273c5596c4c745eebf8a4975a069d314b.go +++ b/devicemanagement/504a3394dcc758e873f1aa0909089ae273c5596c4c745eebf8a4975a069d314b.go @@ -18,7 +18,7 @@ type UserExperienceAnalyticsDeviceMetricHistoryUserExperienceAnalyticsMetricHist // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// UserExperienceAnalyticsDeviceMetricHistoryUserExperienceAnalyticsMetricHistoryItemRequestBuilderGetQueryParameters user experience analytics device metric history +// UserExperienceAnalyticsDeviceMetricHistoryUserExperienceAnalyticsMetricHistoryItemRequestBuilderGetQueryParameters user experience analytics device metric history. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. type UserExperienceAnalyticsDeviceMetricHistoryUserExperienceAnalyticsMetricHistoryItemRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -70,7 +70,7 @@ func (m *UserExperienceAnalyticsDeviceMetricHistoryUserExperienceAnalyticsMetric } return nil } -// Get user experience analytics device metric history +// Get user experience analytics device metric history. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. // returns a UserExperienceAnalyticsMetricHistoryable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *UserExperienceAnalyticsDeviceMetricHistoryUserExperienceAnalyticsMetricHistoryItemRequestBuilder) Get(ctx context.Context, requestConfiguration *UserExperienceAnalyticsDeviceMetricHistoryUserExperienceAnalyticsMetricHistoryItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.UserExperienceAnalyticsMetricHistoryable, error) { @@ -121,7 +121,7 @@ func (m *UserExperienceAnalyticsDeviceMetricHistoryUserExperienceAnalyticsMetric requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation user experience analytics device metric history +// ToGetRequestInformation user experience analytics device metric history. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. // returns a *RequestInformation when successful func (m *UserExperienceAnalyticsDeviceMetricHistoryUserExperienceAnalyticsMetricHistoryItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *UserExperienceAnalyticsDeviceMetricHistoryUserExperienceAnalyticsMetricHistoryItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/devicemanagement/63373f53ce7802437f6ebbbe1df89329583f4e052b2884b3f72ba8792e877c39.go b/devicemanagement/63373f53ce7802437f6ebbbe1df89329583f4e052b2884b3f72ba8792e877c39.go new file mode 100644 index 00000000000..d71e4f660a4 --- /dev/null +++ b/devicemanagement/63373f53ce7802437f6ebbbe1df89329583f4e052b2884b3f72ba8792e877c39.go @@ -0,0 +1,84 @@ +package devicemanagement + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilder provides operations to manage the assignedUsers property of the microsoft.graph.cloudPcProvisioningPolicyAssignment entity. +type VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilderGetQueryParameters the assignment targeted users for the provisioning policy. This list of users is computed based on assignments, licenses, group memberships, and policies. This property is read-only. Supports$expand. +type VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilderGetQueryParameters struct { + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` +} +// VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilderGetQueryParameters +} +// NewVirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilderInternal instantiates a new VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilder and sets the default values. +func NewVirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter, userPrincipalName *string)(*VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilder) { + m := &VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/provisioningPolicies/{cloudPcProvisioningPolicy%2Did}/assignments/{cloudPcProvisioningPolicyAssignment%2Did}/assignedUsers(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", pathParameters), + } + if userPrincipalName != nil { + m.BaseRequestBuilder.PathParameters["userPrincipalName"] = *userPrincipalName + } + return m +} +// NewVirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilder instantiates a new VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilder and sets the default values. +func NewVirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewVirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilderInternal(urlParams, requestAdapter, nil) +} +// Get the assignment targeted users for the provisioning policy. This list of users is computed based on assignments, licenses, group memberships, and policies. This property is read-only. Supports$expand. +// returns a Userable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilder) Get(ctx context.Context, requestConfiguration *VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateUserFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable), nil +} +// ToGetRequestInformation the assignment targeted users for the provisioning policy. This list of users is computed based on assignments, licenses, group memberships, and policies. This property is read-only. Supports$expand. +// returns a *RequestInformation when successful +func (m *VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilder when successful +func (m *VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilder) WithUrl(rawUrl string)(*VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilder) { + return NewVirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/devicemanagement/656ba61c68086c34de2a9b63fbe011e6d47adb5f6156c3f5cbded178a5cf42ae.go b/devicemanagement/656ba61c68086c34de2a9b63fbe011e6d47adb5f6156c3f5cbded178a5cf42ae.go index f78554b285e..dd550304d1a 100644 --- a/devicemanagement/656ba61c68086c34de2a9b63fbe011e6d47adb5f6156c3f5cbded178a5cf42ae.go +++ b/devicemanagement/656ba61c68086c34de2a9b63fbe011e6d47adb5f6156c3f5cbded178a5cf42ae.go @@ -18,7 +18,7 @@ type UserExperienceAnalyticsRemoteConnectionUserExperienceAnalyticsRemoteConnect // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// UserExperienceAnalyticsRemoteConnectionUserExperienceAnalyticsRemoteConnectionItemRequestBuilderGetQueryParameters user experience analytics remote connection +// UserExperienceAnalyticsRemoteConnectionUserExperienceAnalyticsRemoteConnectionItemRequestBuilderGetQueryParameters user experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. type UserExperienceAnalyticsRemoteConnectionUserExperienceAnalyticsRemoteConnectionItemRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -70,7 +70,7 @@ func (m *UserExperienceAnalyticsRemoteConnectionUserExperienceAnalyticsRemoteCon } return nil } -// Get user experience analytics remote connection +// Get user experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. // returns a UserExperienceAnalyticsRemoteConnectionable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *UserExperienceAnalyticsRemoteConnectionUserExperienceAnalyticsRemoteConnectionItemRequestBuilder) Get(ctx context.Context, requestConfiguration *UserExperienceAnalyticsRemoteConnectionUserExperienceAnalyticsRemoteConnectionItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.UserExperienceAnalyticsRemoteConnectionable, error) { @@ -121,7 +121,7 @@ func (m *UserExperienceAnalyticsRemoteConnectionUserExperienceAnalyticsRemoteCon requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation user experience analytics remote connection +// ToGetRequestInformation user experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. // returns a *RequestInformation when successful func (m *UserExperienceAnalyticsRemoteConnectionUserExperienceAnalyticsRemoteConnectionItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *UserExperienceAnalyticsRemoteConnectionUserExperienceAnalyticsRemoteConnectionItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/devicemanagement/cloud_certification_authority_cloud_certification_authority_item_request_builder.go b/devicemanagement/cloud_certification_authority_cloud_certification_authority_item_request_builder.go index 2c360d9779f..62fdbb183b6 100644 --- a/devicemanagement/cloud_certification_authority_cloud_certification_authority_item_request_builder.go +++ b/devicemanagement/cloud_certification_authority_cloud_certification_authority_item_request_builder.go @@ -155,6 +155,16 @@ func (m *CloudCertificationAuthorityCloudCertificationAuthorityItemRequestBuilde func (m *CloudCertificationAuthorityCloudCertificationAuthorityItemRequestBuilder) RevokeLeafCertificate()(*CloudCertificationAuthorityItemRevokeLeafCertificateRequestBuilder) { return NewCloudCertificationAuthorityItemRevokeLeafCertificateRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } +// RevokeLeafCertificateBySerialNumber provides operations to call the revokeLeafCertificateBySerialNumber method. +// returns a *CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilder when successful +func (m *CloudCertificationAuthorityCloudCertificationAuthorityItemRequestBuilder) RevokeLeafCertificateBySerialNumber()(*CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilder) { + return NewCloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} +// SearchCloudCertificationAuthorityLeafCertificateBySerialNumber provides operations to call the searchCloudCertificationAuthorityLeafCertificateBySerialNumber method. +// returns a *CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder when successful +func (m *CloudCertificationAuthorityCloudCertificationAuthorityItemRequestBuilder) SearchCloudCertificationAuthorityLeafCertificateBySerialNumber()(*CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder) { + return NewCloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} // ToDeleteRequestInformation delete navigation property cloudCertificationAuthority for deviceManagement // returns a *RequestInformation when successful func (m *CloudCertificationAuthorityCloudCertificationAuthorityItemRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *CloudCertificationAuthorityCloudCertificationAuthorityItemRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { diff --git a/devicemanagement/cloud_certification_authority_item_revoke_leaf_certificate_by_serial_number_post_request_body.go b/devicemanagement/cloud_certification_authority_item_revoke_leaf_certificate_by_serial_number_post_request_body.go new file mode 100644 index 00000000000..57c0cf3f9de --- /dev/null +++ b/devicemanagement/cloud_certification_authority_item_revoke_leaf_certificate_by_serial_number_post_request_body.go @@ -0,0 +1,113 @@ +package devicemanagement + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e "github.com/microsoft/kiota-abstractions-go/store" +) + +type CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBody struct { + // Stores model information. + backingStore ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore +} +// NewCloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBody instantiates a new CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBody and sets the default values. +func NewCloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBody()(*CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBody) { + m := &CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBody{ + } + m.backingStore = ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStoreFactoryInstance(); + m.SetAdditionalData(make(map[string]any)) + return m +} +// CreateCloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBodyFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateCloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBodyFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewCloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBody(), nil +} +// GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +// returns a map[string]any when successful +func (m *CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBody) GetAdditionalData()(map[string]any) { + val , err := m.backingStore.Get("additionalData") + if err != nil { + panic(err) + } + if val == nil { + var value = make(map[string]any); + m.SetAdditionalData(value); + } + return val.(map[string]any) +} +// GetBackingStore gets the BackingStore property value. Stores model information. +// returns a BackingStore when successful +func (m *CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBody) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { + return m.backingStore +} +// GetCertificateSerialNumber gets the certificateSerialNumber property value. The certificateSerialNumber property +// returns a *string when successful +func (m *CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBody) GetCertificateSerialNumber()(*string) { + val, err := m.GetBackingStore().Get("certificateSerialNumber") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBody) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) + res["certificateSerialNumber"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetCertificateSerialNumber(val) + } + return nil + } + return res +} +// Serialize serializes information the current object +func (m *CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBody) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + { + err := writer.WriteStringValue("certificateSerialNumber", m.GetCertificateSerialNumber()) + if err != nil { + return err + } + } + { + err := writer.WriteAdditionalData(m.GetAdditionalData()) + if err != nil { + return err + } + } + return nil +} +// SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +func (m *CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBody) SetAdditionalData(value map[string]any)() { + err := m.GetBackingStore().Set("additionalData", value) + if err != nil { + panic(err) + } +} +// SetBackingStore sets the BackingStore property value. Stores model information. +func (m *CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBody) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { + m.backingStore = value +} +// SetCertificateSerialNumber sets the certificateSerialNumber property value. The certificateSerialNumber property +func (m *CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBody) SetCertificateSerialNumber(value *string)() { + err := m.GetBackingStore().Set("certificateSerialNumber", value) + if err != nil { + panic(err) + } +} +type CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBodyable interface { + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) + GetCertificateSerialNumber()(*string) + SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() + SetCertificateSerialNumber(value *string)() +} diff --git a/devicemanagement/cloud_certification_authority_item_revoke_leaf_certificate_by_serial_number_request_builder.go b/devicemanagement/cloud_certification_authority_item_revoke_leaf_certificate_by_serial_number_request_builder.go new file mode 100644 index 00000000000..e79eb1c795f --- /dev/null +++ b/devicemanagement/cloud_certification_authority_item_revoke_leaf_certificate_by_serial_number_request_builder.go @@ -0,0 +1,73 @@ +package devicemanagement + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilder provides operations to call the revokeLeafCertificateBySerialNumber method. +type CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilderPostRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilderPostRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// NewCloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilderInternal instantiates a new CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilder and sets the default values. +func NewCloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilder) { + m := &CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/deviceManagement/cloudCertificationAuthority/{cloudCertificationAuthority%2Did}/revokeLeafCertificateBySerialNumber", pathParameters), + } + return m +} +// NewCloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilder instantiates a new CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilder and sets the default values. +func NewCloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewCloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilderInternal(urlParams, requestAdapter) +} +// Post invoke action revokeLeafCertificateBySerialNumber +// returns a CloudCertificationAuthorityLeafCertificateable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilder) Post(ctx context.Context, body CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBodyable, requestConfiguration *CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilderPostRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CloudCertificationAuthorityLeafCertificateable, error) { + requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateCloudCertificationAuthorityLeafCertificateFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CloudCertificationAuthorityLeafCertificateable), nil +} +// ToPostRequestInformation invoke action revokeLeafCertificateBySerialNumber +// returns a *RequestInformation when successful +func (m *CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilder) ToPostRequestInformation(ctx context.Context, body CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBodyable, requestConfiguration *CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilder when successful +func (m *CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilder) WithUrl(rawUrl string)(*CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilder) { + return NewCloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/devicemanagement/comanaged_devices_item_reprovision_cloud_pc_request_builder.go b/devicemanagement/comanaged_devices_item_reprovision_cloud_pc_request_builder.go deleted file mode 100644 index 48ee611a726..00000000000 --- a/devicemanagement/comanaged_devices_item_reprovision_cloud_pc_request_builder.go +++ /dev/null @@ -1,67 +0,0 @@ -package devicemanagement - -import ( - "context" - i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" - i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" -) - -// ComanagedDevicesItemReprovisionCloudPcRequestBuilder provides operations to call the reprovisionCloudPc method. -type ComanagedDevicesItemReprovisionCloudPcRequestBuilder struct { - i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder -} -// ComanagedDevicesItemReprovisionCloudPcRequestBuilderPostRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. -type ComanagedDevicesItemReprovisionCloudPcRequestBuilderPostRequestConfiguration struct { - // Request headers - Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders - // Request options - Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption -} -// NewComanagedDevicesItemReprovisionCloudPcRequestBuilderInternal instantiates a new ComanagedDevicesItemReprovisionCloudPcRequestBuilder and sets the default values. -func NewComanagedDevicesItemReprovisionCloudPcRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ComanagedDevicesItemReprovisionCloudPcRequestBuilder) { - m := &ComanagedDevicesItemReprovisionCloudPcRequestBuilder{ - BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/deviceManagement/comanagedDevices/{managedDevice%2Did}/reprovisionCloudPc", pathParameters), - } - return m -} -// NewComanagedDevicesItemReprovisionCloudPcRequestBuilder instantiates a new ComanagedDevicesItemReprovisionCloudPcRequestBuilder and sets the default values. -func NewComanagedDevicesItemReprovisionCloudPcRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ComanagedDevicesItemReprovisionCloudPcRequestBuilder) { - urlParams := make(map[string]string) - urlParams["request-raw-url"] = rawUrl - return NewComanagedDevicesItemReprovisionCloudPcRequestBuilderInternal(urlParams, requestAdapter) -} -// Post invoke action reprovisionCloudPc -// Deprecated: The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead as of 2023-07/reprovisionCloudPc -// returns a ODataError error when the service returns a 4XX or 5XX status code -func (m *ComanagedDevicesItemReprovisionCloudPcRequestBuilder) Post(ctx context.Context, requestConfiguration *ComanagedDevicesItemReprovisionCloudPcRequestBuilderPostRequestConfiguration)(error) { - requestInfo, err := m.ToPostRequestInformation(ctx, requestConfiguration); - if err != nil { - return err - } - errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { - "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, - } - err = m.BaseRequestBuilder.RequestAdapter.SendNoContent(ctx, requestInfo, errorMapping) - if err != nil { - return err - } - return nil -} -// ToPostRequestInformation invoke action reprovisionCloudPc -// Deprecated: The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead as of 2023-07/reprovisionCloudPc -// returns a *RequestInformation when successful -func (m *ComanagedDevicesItemReprovisionCloudPcRequestBuilder) ToPostRequestInformation(ctx context.Context, requestConfiguration *ComanagedDevicesItemReprovisionCloudPcRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { - requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) - if requestConfiguration != nil { - requestInfo.Headers.AddAll(requestConfiguration.Headers) - requestInfo.AddRequestOptions(requestConfiguration.Options) - } - requestInfo.Headers.TryAdd("Accept", "application/json") - return requestInfo, nil -} -// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. -// Deprecated: The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead as of 2023-07/reprovisionCloudPc -// returns a *ComanagedDevicesItemReprovisionCloudPcRequestBuilder when successful -func (m *ComanagedDevicesItemReprovisionCloudPcRequestBuilder) WithUrl(rawUrl string)(*ComanagedDevicesItemReprovisionCloudPcRequestBuilder) { - return NewComanagedDevicesItemReprovisionCloudPcRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); -} diff --git a/devicemanagement/comanaged_devices_item_resize_cloud_pc_post_request_body.go b/devicemanagement/comanaged_devices_item_resize_cloud_pc_post_request_body.go deleted file mode 100644 index e0fd93f0c61..00000000000 --- a/devicemanagement/comanaged_devices_item_resize_cloud_pc_post_request_body.go +++ /dev/null @@ -1,113 +0,0 @@ -package devicemanagement - -import ( - i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" - ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e "github.com/microsoft/kiota-abstractions-go/store" -) - -type ComanagedDevicesItemResizeCloudPcPostRequestBody struct { - // Stores model information. - backingStore ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore -} -// NewComanagedDevicesItemResizeCloudPcPostRequestBody instantiates a new ComanagedDevicesItemResizeCloudPcPostRequestBody and sets the default values. -func NewComanagedDevicesItemResizeCloudPcPostRequestBody()(*ComanagedDevicesItemResizeCloudPcPostRequestBody) { - m := &ComanagedDevicesItemResizeCloudPcPostRequestBody{ - } - m.backingStore = ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStoreFactoryInstance(); - m.SetAdditionalData(make(map[string]any)) - return m -} -// CreateComanagedDevicesItemResizeCloudPcPostRequestBodyFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value -// returns a Parsable when successful -func CreateComanagedDevicesItemResizeCloudPcPostRequestBodyFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { - return NewComanagedDevicesItemResizeCloudPcPostRequestBody(), nil -} -// GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. -// returns a map[string]any when successful -func (m *ComanagedDevicesItemResizeCloudPcPostRequestBody) GetAdditionalData()(map[string]any) { - val , err := m.backingStore.Get("additionalData") - if err != nil { - panic(err) - } - if val == nil { - var value = make(map[string]any); - m.SetAdditionalData(value); - } - return val.(map[string]any) -} -// GetBackingStore gets the BackingStore property value. Stores model information. -// returns a BackingStore when successful -func (m *ComanagedDevicesItemResizeCloudPcPostRequestBody) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { - return m.backingStore -} -// GetFieldDeserializers the deserialization information for the current model -// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful -func (m *ComanagedDevicesItemResizeCloudPcPostRequestBody) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { - res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) - res["targetServicePlanId"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { - val, err := n.GetStringValue() - if err != nil { - return err - } - if val != nil { - m.SetTargetServicePlanId(val) - } - return nil - } - return res -} -// GetTargetServicePlanId gets the targetServicePlanId property value. The targetServicePlanId property -// returns a *string when successful -func (m *ComanagedDevicesItemResizeCloudPcPostRequestBody) GetTargetServicePlanId()(*string) { - val, err := m.GetBackingStore().Get("targetServicePlanId") - if err != nil { - panic(err) - } - if val != nil { - return val.(*string) - } - return nil -} -// Serialize serializes information the current object -func (m *ComanagedDevicesItemResizeCloudPcPostRequestBody) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { - { - err := writer.WriteStringValue("targetServicePlanId", m.GetTargetServicePlanId()) - if err != nil { - return err - } - } - { - err := writer.WriteAdditionalData(m.GetAdditionalData()) - if err != nil { - return err - } - } - return nil -} -// SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. -func (m *ComanagedDevicesItemResizeCloudPcPostRequestBody) SetAdditionalData(value map[string]any)() { - err := m.GetBackingStore().Set("additionalData", value) - if err != nil { - panic(err) - } -} -// SetBackingStore sets the BackingStore property value. Stores model information. -func (m *ComanagedDevicesItemResizeCloudPcPostRequestBody) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { - m.backingStore = value -} -// SetTargetServicePlanId sets the targetServicePlanId property value. The targetServicePlanId property -func (m *ComanagedDevicesItemResizeCloudPcPostRequestBody) SetTargetServicePlanId(value *string)() { - err := m.GetBackingStore().Set("targetServicePlanId", value) - if err != nil { - panic(err) - } -} -type ComanagedDevicesItemResizeCloudPcPostRequestBodyable interface { - i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder - ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel - i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable - GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) - GetTargetServicePlanId()(*string) - SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() - SetTargetServicePlanId(value *string)() -} diff --git a/devicemanagement/comanaged_devices_item_resize_cloud_pc_request_builder.go b/devicemanagement/comanaged_devices_item_resize_cloud_pc_request_builder.go deleted file mode 100644 index b0c5fe2b029..00000000000 --- a/devicemanagement/comanaged_devices_item_resize_cloud_pc_request_builder.go +++ /dev/null @@ -1,71 +0,0 @@ -package devicemanagement - -import ( - "context" - i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" - i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" -) - -// ComanagedDevicesItemResizeCloudPcRequestBuilder provides operations to call the resizeCloudPc method. -type ComanagedDevicesItemResizeCloudPcRequestBuilder struct { - i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder -} -// ComanagedDevicesItemResizeCloudPcRequestBuilderPostRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. -type ComanagedDevicesItemResizeCloudPcRequestBuilderPostRequestConfiguration struct { - // Request headers - Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders - // Request options - Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption -} -// NewComanagedDevicesItemResizeCloudPcRequestBuilderInternal instantiates a new ComanagedDevicesItemResizeCloudPcRequestBuilder and sets the default values. -func NewComanagedDevicesItemResizeCloudPcRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ComanagedDevicesItemResizeCloudPcRequestBuilder) { - m := &ComanagedDevicesItemResizeCloudPcRequestBuilder{ - BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/deviceManagement/comanagedDevices/{managedDevice%2Did}/resizeCloudPc", pathParameters), - } - return m -} -// NewComanagedDevicesItemResizeCloudPcRequestBuilder instantiates a new ComanagedDevicesItemResizeCloudPcRequestBuilder and sets the default values. -func NewComanagedDevicesItemResizeCloudPcRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ComanagedDevicesItemResizeCloudPcRequestBuilder) { - urlParams := make(map[string]string) - urlParams["request-raw-url"] = rawUrl - return NewComanagedDevicesItemResizeCloudPcRequestBuilderInternal(urlParams, requestAdapter) -} -// Post invoke action resizeCloudPc -// Deprecated: The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead as of 2023-05/resizeCloudPc -// returns a ODataError error when the service returns a 4XX or 5XX status code -func (m *ComanagedDevicesItemResizeCloudPcRequestBuilder) Post(ctx context.Context, body ComanagedDevicesItemResizeCloudPcPostRequestBodyable, requestConfiguration *ComanagedDevicesItemResizeCloudPcRequestBuilderPostRequestConfiguration)(error) { - requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); - if err != nil { - return err - } - errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { - "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, - } - err = m.BaseRequestBuilder.RequestAdapter.SendNoContent(ctx, requestInfo, errorMapping) - if err != nil { - return err - } - return nil -} -// ToPostRequestInformation invoke action resizeCloudPc -// Deprecated: The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead as of 2023-05/resizeCloudPc -// returns a *RequestInformation when successful -func (m *ComanagedDevicesItemResizeCloudPcRequestBuilder) ToPostRequestInformation(ctx context.Context, body ComanagedDevicesItemResizeCloudPcPostRequestBodyable, requestConfiguration *ComanagedDevicesItemResizeCloudPcRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { - requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) - if requestConfiguration != nil { - requestInfo.Headers.AddAll(requestConfiguration.Headers) - requestInfo.AddRequestOptions(requestConfiguration.Options) - } - requestInfo.Headers.TryAdd("Accept", "application/json") - err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) - if err != nil { - return nil, err - } - return requestInfo, nil -} -// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. -// Deprecated: The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead as of 2023-05/resizeCloudPc -// returns a *ComanagedDevicesItemResizeCloudPcRequestBuilder when successful -func (m *ComanagedDevicesItemResizeCloudPcRequestBuilder) WithUrl(rawUrl string)(*ComanagedDevicesItemResizeCloudPcRequestBuilder) { - return NewComanagedDevicesItemResizeCloudPcRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); -} diff --git a/devicemanagement/comanaged_devices_item_restore_cloud_pc_post_request_body.go b/devicemanagement/comanaged_devices_item_restore_cloud_pc_post_request_body.go deleted file mode 100644 index a5af87905b4..00000000000 --- a/devicemanagement/comanaged_devices_item_restore_cloud_pc_post_request_body.go +++ /dev/null @@ -1,113 +0,0 @@ -package devicemanagement - -import ( - i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" - ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e "github.com/microsoft/kiota-abstractions-go/store" -) - -type ComanagedDevicesItemRestoreCloudPcPostRequestBody struct { - // Stores model information. - backingStore ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore -} -// NewComanagedDevicesItemRestoreCloudPcPostRequestBody instantiates a new ComanagedDevicesItemRestoreCloudPcPostRequestBody and sets the default values. -func NewComanagedDevicesItemRestoreCloudPcPostRequestBody()(*ComanagedDevicesItemRestoreCloudPcPostRequestBody) { - m := &ComanagedDevicesItemRestoreCloudPcPostRequestBody{ - } - m.backingStore = ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStoreFactoryInstance(); - m.SetAdditionalData(make(map[string]any)) - return m -} -// CreateComanagedDevicesItemRestoreCloudPcPostRequestBodyFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value -// returns a Parsable when successful -func CreateComanagedDevicesItemRestoreCloudPcPostRequestBodyFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { - return NewComanagedDevicesItemRestoreCloudPcPostRequestBody(), nil -} -// GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. -// returns a map[string]any when successful -func (m *ComanagedDevicesItemRestoreCloudPcPostRequestBody) GetAdditionalData()(map[string]any) { - val , err := m.backingStore.Get("additionalData") - if err != nil { - panic(err) - } - if val == nil { - var value = make(map[string]any); - m.SetAdditionalData(value); - } - return val.(map[string]any) -} -// GetBackingStore gets the BackingStore property value. Stores model information. -// returns a BackingStore when successful -func (m *ComanagedDevicesItemRestoreCloudPcPostRequestBody) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { - return m.backingStore -} -// GetCloudPcSnapshotId gets the cloudPcSnapshotId property value. The cloudPcSnapshotId property -// returns a *string when successful -func (m *ComanagedDevicesItemRestoreCloudPcPostRequestBody) GetCloudPcSnapshotId()(*string) { - val, err := m.GetBackingStore().Get("cloudPcSnapshotId") - if err != nil { - panic(err) - } - if val != nil { - return val.(*string) - } - return nil -} -// GetFieldDeserializers the deserialization information for the current model -// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful -func (m *ComanagedDevicesItemRestoreCloudPcPostRequestBody) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { - res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) - res["cloudPcSnapshotId"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { - val, err := n.GetStringValue() - if err != nil { - return err - } - if val != nil { - m.SetCloudPcSnapshotId(val) - } - return nil - } - return res -} -// Serialize serializes information the current object -func (m *ComanagedDevicesItemRestoreCloudPcPostRequestBody) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { - { - err := writer.WriteStringValue("cloudPcSnapshotId", m.GetCloudPcSnapshotId()) - if err != nil { - return err - } - } - { - err := writer.WriteAdditionalData(m.GetAdditionalData()) - if err != nil { - return err - } - } - return nil -} -// SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. -func (m *ComanagedDevicesItemRestoreCloudPcPostRequestBody) SetAdditionalData(value map[string]any)() { - err := m.GetBackingStore().Set("additionalData", value) - if err != nil { - panic(err) - } -} -// SetBackingStore sets the BackingStore property value. Stores model information. -func (m *ComanagedDevicesItemRestoreCloudPcPostRequestBody) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { - m.backingStore = value -} -// SetCloudPcSnapshotId sets the cloudPcSnapshotId property value. The cloudPcSnapshotId property -func (m *ComanagedDevicesItemRestoreCloudPcPostRequestBody) SetCloudPcSnapshotId(value *string)() { - err := m.GetBackingStore().Set("cloudPcSnapshotId", value) - if err != nil { - panic(err) - } -} -type ComanagedDevicesItemRestoreCloudPcPostRequestBodyable interface { - i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder - ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel - i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable - GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) - GetCloudPcSnapshotId()(*string) - SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() - SetCloudPcSnapshotId(value *string)() -} diff --git a/devicemanagement/comanaged_devices_item_restore_cloud_pc_request_builder.go b/devicemanagement/comanaged_devices_item_restore_cloud_pc_request_builder.go deleted file mode 100644 index c9f417144b2..00000000000 --- a/devicemanagement/comanaged_devices_item_restore_cloud_pc_request_builder.go +++ /dev/null @@ -1,71 +0,0 @@ -package devicemanagement - -import ( - "context" - i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" - i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" -) - -// ComanagedDevicesItemRestoreCloudPcRequestBuilder provides operations to call the restoreCloudPc method. -type ComanagedDevicesItemRestoreCloudPcRequestBuilder struct { - i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder -} -// ComanagedDevicesItemRestoreCloudPcRequestBuilderPostRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. -type ComanagedDevicesItemRestoreCloudPcRequestBuilderPostRequestConfiguration struct { - // Request headers - Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders - // Request options - Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption -} -// NewComanagedDevicesItemRestoreCloudPcRequestBuilderInternal instantiates a new ComanagedDevicesItemRestoreCloudPcRequestBuilder and sets the default values. -func NewComanagedDevicesItemRestoreCloudPcRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ComanagedDevicesItemRestoreCloudPcRequestBuilder) { - m := &ComanagedDevicesItemRestoreCloudPcRequestBuilder{ - BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/deviceManagement/comanagedDevices/{managedDevice%2Did}/restoreCloudPc", pathParameters), - } - return m -} -// NewComanagedDevicesItemRestoreCloudPcRequestBuilder instantiates a new ComanagedDevicesItemRestoreCloudPcRequestBuilder and sets the default values. -func NewComanagedDevicesItemRestoreCloudPcRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ComanagedDevicesItemRestoreCloudPcRequestBuilder) { - urlParams := make(map[string]string) - urlParams["request-raw-url"] = rawUrl - return NewComanagedDevicesItemRestoreCloudPcRequestBuilderInternal(urlParams, requestAdapter) -} -// Post invoke action restoreCloudPc -// Deprecated: The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead as of 2023-07/restoreCloudPc -// returns a ODataError error when the service returns a 4XX or 5XX status code -func (m *ComanagedDevicesItemRestoreCloudPcRequestBuilder) Post(ctx context.Context, body ComanagedDevicesItemRestoreCloudPcPostRequestBodyable, requestConfiguration *ComanagedDevicesItemRestoreCloudPcRequestBuilderPostRequestConfiguration)(error) { - requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); - if err != nil { - return err - } - errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { - "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, - } - err = m.BaseRequestBuilder.RequestAdapter.SendNoContent(ctx, requestInfo, errorMapping) - if err != nil { - return err - } - return nil -} -// ToPostRequestInformation invoke action restoreCloudPc -// Deprecated: The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead as of 2023-07/restoreCloudPc -// returns a *RequestInformation when successful -func (m *ComanagedDevicesItemRestoreCloudPcRequestBuilder) ToPostRequestInformation(ctx context.Context, body ComanagedDevicesItemRestoreCloudPcPostRequestBodyable, requestConfiguration *ComanagedDevicesItemRestoreCloudPcRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { - requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) - if requestConfiguration != nil { - requestInfo.Headers.AddAll(requestConfiguration.Headers) - requestInfo.AddRequestOptions(requestConfiguration.Options) - } - requestInfo.Headers.TryAdd("Accept", "application/json") - err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) - if err != nil { - return nil, err - } - return requestInfo, nil -} -// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. -// Deprecated: The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead as of 2023-07/restoreCloudPc -// returns a *ComanagedDevicesItemRestoreCloudPcRequestBuilder when successful -func (m *ComanagedDevicesItemRestoreCloudPcRequestBuilder) WithUrl(rawUrl string)(*ComanagedDevicesItemRestoreCloudPcRequestBuilder) { - return NewComanagedDevicesItemRestoreCloudPcRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); -} diff --git a/devicemanagement/comanaged_devices_managed_device_item_request_builder.go b/devicemanagement/comanaged_devices_managed_device_item_request_builder.go index 5eeb0b9e263..a6e282124d3 100644 --- a/devicemanagement/comanaged_devices_managed_device_item_request_builder.go +++ b/devicemanagement/comanaged_devices_managed_device_item_request_builder.go @@ -290,11 +290,6 @@ func (m *ComanagedDevicesManagedDeviceItemRequestBuilder) RemoteLock()(*Comanage func (m *ComanagedDevicesManagedDeviceItemRequestBuilder) RemoveDeviceFirmwareConfigurationInterfaceManagement()(*ComanagedDevicesItemRemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder) { return NewComanagedDevicesItemRemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// ReprovisionCloudPc provides operations to call the reprovisionCloudPc method. -// returns a *ComanagedDevicesItemReprovisionCloudPcRequestBuilder when successful -func (m *ComanagedDevicesManagedDeviceItemRequestBuilder) ReprovisionCloudPc()(*ComanagedDevicesItemReprovisionCloudPcRequestBuilder) { - return NewComanagedDevicesItemReprovisionCloudPcRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) -} // RequestRemoteAssistance provides operations to call the requestRemoteAssistance method. // returns a *ComanagedDevicesItemRequestRemoteAssistanceRequestBuilder when successful func (m *ComanagedDevicesManagedDeviceItemRequestBuilder) RequestRemoteAssistance()(*ComanagedDevicesItemRequestRemoteAssistanceRequestBuilder) { @@ -305,16 +300,6 @@ func (m *ComanagedDevicesManagedDeviceItemRequestBuilder) RequestRemoteAssistanc func (m *ComanagedDevicesManagedDeviceItemRequestBuilder) ResetPasscode()(*ComanagedDevicesItemResetPasscodeRequestBuilder) { return NewComanagedDevicesItemResetPasscodeRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// ResizeCloudPc provides operations to call the resizeCloudPc method. -// returns a *ComanagedDevicesItemResizeCloudPcRequestBuilder when successful -func (m *ComanagedDevicesManagedDeviceItemRequestBuilder) ResizeCloudPc()(*ComanagedDevicesItemResizeCloudPcRequestBuilder) { - return NewComanagedDevicesItemResizeCloudPcRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) -} -// RestoreCloudPc provides operations to call the restoreCloudPc method. -// returns a *ComanagedDevicesItemRestoreCloudPcRequestBuilder when successful -func (m *ComanagedDevicesManagedDeviceItemRequestBuilder) RestoreCloudPc()(*ComanagedDevicesItemRestoreCloudPcRequestBuilder) { - return NewComanagedDevicesItemRestoreCloudPcRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) -} // Retire provides operations to call the retire method. // returns a *ComanagedDevicesItemRetireRequestBuilder when successful func (m *ComanagedDevicesManagedDeviceItemRequestBuilder) Retire()(*ComanagedDevicesItemRetireRequestBuilder) { diff --git a/devicemanagement/device_management_request_builder.go b/devicemanagement/device_management_request_builder.go index f171ac3bcec..0e2c2e2525b 100644 --- a/devicemanagement/device_management_request_builder.go +++ b/devicemanagement/device_management_request_builder.go @@ -647,6 +647,11 @@ func (m *DeviceManagementRequestBuilder) ResourceAccessProfiles()(*ResourceAcces func (m *DeviceManagementRequestBuilder) ResourceOperations()(*ResourceOperationsRequestBuilder) { return NewResourceOperationsRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } +// RetrieveUserRoleDetailWithUserid provides operations to call the retrieveUserRoleDetail method. +// returns a *RetrieveUserRoleDetailWithUseridRequestBuilder when successful +func (m *DeviceManagementRequestBuilder) RetrieveUserRoleDetailWithUserid(userid *string)(*RetrieveUserRoleDetailWithUseridRequestBuilder) { + return NewRetrieveUserRoleDetailWithUseridRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter, userid) +} // ReusablePolicySettings provides operations to manage the reusablePolicySettings property of the microsoft.graph.deviceManagement entity. // returns a *ReusablePolicySettingsRequestBuilder when successful func (m *DeviceManagementRequestBuilder) ReusablePolicySettings()(*ReusablePolicySettingsRequestBuilder) { diff --git a/devicemanagement/e966bfc904aa6b35895b71b62590ca9fb8bb08125bc0652c7e9e38fa049b48d8.go b/devicemanagement/e966bfc904aa6b35895b71b62590ca9fb8bb08125bc0652c7e9e38fa049b48d8.go index 7cea77d6014..233afdd20c1 100644 --- a/devicemanagement/e966bfc904aa6b35895b71b62590ca9fb8bb08125bc0652c7e9e38fa049b48d8.go +++ b/devicemanagement/e966bfc904aa6b35895b71b62590ca9fb8bb08125bc0652c7e9e38fa049b48d8.go @@ -46,6 +46,11 @@ type VirtualEndpointProvisioningPoliciesItemAssignmentsCloudPcProvisioningPolicy func (m *VirtualEndpointProvisioningPoliciesItemAssignmentsCloudPcProvisioningPolicyAssignmentItemRequestBuilder) AssignedUsers()(*VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersRequestBuilder) { return NewVirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } +// AssignedUsersWithUserPrincipalName provides operations to manage the assignedUsers property of the microsoft.graph.cloudPcProvisioningPolicyAssignment entity. +// returns a *VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilder when successful +func (m *VirtualEndpointProvisioningPoliciesItemAssignmentsCloudPcProvisioningPolicyAssignmentItemRequestBuilder) AssignedUsersWithUserPrincipalName(userPrincipalName *string)(*VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilder) { + return NewVirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter, userPrincipalName) +} // NewVirtualEndpointProvisioningPoliciesItemAssignmentsCloudPcProvisioningPolicyAssignmentItemRequestBuilderInternal instantiates a new VirtualEndpointProvisioningPoliciesItemAssignmentsCloudPcProvisioningPolicyAssignmentItemRequestBuilder and sets the default values. func NewVirtualEndpointProvisioningPoliciesItemAssignmentsCloudPcProvisioningPolicyAssignmentItemRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*VirtualEndpointProvisioningPoliciesItemAssignmentsCloudPcProvisioningPolicyAssignmentItemRequestBuilder) { m := &VirtualEndpointProvisioningPoliciesItemAssignmentsCloudPcProvisioningPolicyAssignmentItemRequestBuilder{ diff --git a/devicemanagement/enable_endpoint_privilege_management_request_builder.go b/devicemanagement/enable_endpoint_privilege_management_request_builder.go index 1cfac3a7159..70522161ac0 100644 --- a/devicemanagement/enable_endpoint_privilege_management_request_builder.go +++ b/devicemanagement/enable_endpoint_privilege_management_request_builder.go @@ -30,7 +30,7 @@ func NewEnableEndpointPrivilegeManagementRequestBuilder(rawUrl string, requestAd urlParams["request-raw-url"] = rawUrl return NewEnableEndpointPrivilegeManagementRequestBuilderInternal(urlParams, requestAdapter) } -// Post triggers onboarding of tenant to Microsoft Managed Platform - Cloud (MMP-C). +// Post dEPRECATED - DO NOT USE. (Triggers onboarding of tenant to Microsoft Managed Platform - Cloud (MMP-C)). // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *EnableEndpointPrivilegeManagementRequestBuilder) Post(ctx context.Context, requestConfiguration *EnableEndpointPrivilegeManagementRequestBuilderPostRequestConfiguration)(error) { requestInfo, err := m.ToPostRequestInformation(ctx, requestConfiguration); @@ -46,7 +46,7 @@ func (m *EnableEndpointPrivilegeManagementRequestBuilder) Post(ctx context.Conte } return nil } -// ToPostRequestInformation triggers onboarding of tenant to Microsoft Managed Platform - Cloud (MMP-C). +// ToPostRequestInformation dEPRECATED - DO NOT USE. (Triggers onboarding of tenant to Microsoft Managed Platform - Cloud (MMP-C)). // returns a *RequestInformation when successful func (m *EnableEndpointPrivilegeManagementRequestBuilder) ToPostRequestInformation(ctx context.Context, requestConfiguration *EnableEndpointPrivilegeManagementRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/devicemanagement/managed_devices_item_reprovision_cloud_pc_request_builder.go b/devicemanagement/managed_devices_item_reprovision_cloud_pc_request_builder.go deleted file mode 100644 index 92f4fa3acec..00000000000 --- a/devicemanagement/managed_devices_item_reprovision_cloud_pc_request_builder.go +++ /dev/null @@ -1,67 +0,0 @@ -package devicemanagement - -import ( - "context" - i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" - i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" -) - -// ManagedDevicesItemReprovisionCloudPcRequestBuilder provides operations to call the reprovisionCloudPc method. -type ManagedDevicesItemReprovisionCloudPcRequestBuilder struct { - i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder -} -// ManagedDevicesItemReprovisionCloudPcRequestBuilderPostRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. -type ManagedDevicesItemReprovisionCloudPcRequestBuilderPostRequestConfiguration struct { - // Request headers - Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders - // Request options - Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption -} -// NewManagedDevicesItemReprovisionCloudPcRequestBuilderInternal instantiates a new ManagedDevicesItemReprovisionCloudPcRequestBuilder and sets the default values. -func NewManagedDevicesItemReprovisionCloudPcRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ManagedDevicesItemReprovisionCloudPcRequestBuilder) { - m := &ManagedDevicesItemReprovisionCloudPcRequestBuilder{ - BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/deviceManagement/managedDevices/{managedDevice%2Did}/reprovisionCloudPc", pathParameters), - } - return m -} -// NewManagedDevicesItemReprovisionCloudPcRequestBuilder instantiates a new ManagedDevicesItemReprovisionCloudPcRequestBuilder and sets the default values. -func NewManagedDevicesItemReprovisionCloudPcRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ManagedDevicesItemReprovisionCloudPcRequestBuilder) { - urlParams := make(map[string]string) - urlParams["request-raw-url"] = rawUrl - return NewManagedDevicesItemReprovisionCloudPcRequestBuilderInternal(urlParams, requestAdapter) -} -// Post invoke action reprovisionCloudPc -// Deprecated: The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead as of 2023-07/reprovisionCloudPc -// returns a ODataError error when the service returns a 4XX or 5XX status code -func (m *ManagedDevicesItemReprovisionCloudPcRequestBuilder) Post(ctx context.Context, requestConfiguration *ManagedDevicesItemReprovisionCloudPcRequestBuilderPostRequestConfiguration)(error) { - requestInfo, err := m.ToPostRequestInformation(ctx, requestConfiguration); - if err != nil { - return err - } - errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { - "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, - } - err = m.BaseRequestBuilder.RequestAdapter.SendNoContent(ctx, requestInfo, errorMapping) - if err != nil { - return err - } - return nil -} -// ToPostRequestInformation invoke action reprovisionCloudPc -// Deprecated: The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead as of 2023-07/reprovisionCloudPc -// returns a *RequestInformation when successful -func (m *ManagedDevicesItemReprovisionCloudPcRequestBuilder) ToPostRequestInformation(ctx context.Context, requestConfiguration *ManagedDevicesItemReprovisionCloudPcRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { - requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) - if requestConfiguration != nil { - requestInfo.Headers.AddAll(requestConfiguration.Headers) - requestInfo.AddRequestOptions(requestConfiguration.Options) - } - requestInfo.Headers.TryAdd("Accept", "application/json") - return requestInfo, nil -} -// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. -// Deprecated: The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead as of 2023-07/reprovisionCloudPc -// returns a *ManagedDevicesItemReprovisionCloudPcRequestBuilder when successful -func (m *ManagedDevicesItemReprovisionCloudPcRequestBuilder) WithUrl(rawUrl string)(*ManagedDevicesItemReprovisionCloudPcRequestBuilder) { - return NewManagedDevicesItemReprovisionCloudPcRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); -} diff --git a/devicemanagement/managed_devices_item_resize_cloud_pc_post_request_body.go b/devicemanagement/managed_devices_item_resize_cloud_pc_post_request_body.go deleted file mode 100644 index 214ec1d6405..00000000000 --- a/devicemanagement/managed_devices_item_resize_cloud_pc_post_request_body.go +++ /dev/null @@ -1,113 +0,0 @@ -package devicemanagement - -import ( - i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" - ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e "github.com/microsoft/kiota-abstractions-go/store" -) - -type ManagedDevicesItemResizeCloudPcPostRequestBody struct { - // Stores model information. - backingStore ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore -} -// NewManagedDevicesItemResizeCloudPcPostRequestBody instantiates a new ManagedDevicesItemResizeCloudPcPostRequestBody and sets the default values. -func NewManagedDevicesItemResizeCloudPcPostRequestBody()(*ManagedDevicesItemResizeCloudPcPostRequestBody) { - m := &ManagedDevicesItemResizeCloudPcPostRequestBody{ - } - m.backingStore = ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStoreFactoryInstance(); - m.SetAdditionalData(make(map[string]any)) - return m -} -// CreateManagedDevicesItemResizeCloudPcPostRequestBodyFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value -// returns a Parsable when successful -func CreateManagedDevicesItemResizeCloudPcPostRequestBodyFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { - return NewManagedDevicesItemResizeCloudPcPostRequestBody(), nil -} -// GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. -// returns a map[string]any when successful -func (m *ManagedDevicesItemResizeCloudPcPostRequestBody) GetAdditionalData()(map[string]any) { - val , err := m.backingStore.Get("additionalData") - if err != nil { - panic(err) - } - if val == nil { - var value = make(map[string]any); - m.SetAdditionalData(value); - } - return val.(map[string]any) -} -// GetBackingStore gets the BackingStore property value. Stores model information. -// returns a BackingStore when successful -func (m *ManagedDevicesItemResizeCloudPcPostRequestBody) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { - return m.backingStore -} -// GetFieldDeserializers the deserialization information for the current model -// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful -func (m *ManagedDevicesItemResizeCloudPcPostRequestBody) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { - res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) - res["targetServicePlanId"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { - val, err := n.GetStringValue() - if err != nil { - return err - } - if val != nil { - m.SetTargetServicePlanId(val) - } - return nil - } - return res -} -// GetTargetServicePlanId gets the targetServicePlanId property value. The targetServicePlanId property -// returns a *string when successful -func (m *ManagedDevicesItemResizeCloudPcPostRequestBody) GetTargetServicePlanId()(*string) { - val, err := m.GetBackingStore().Get("targetServicePlanId") - if err != nil { - panic(err) - } - if val != nil { - return val.(*string) - } - return nil -} -// Serialize serializes information the current object -func (m *ManagedDevicesItemResizeCloudPcPostRequestBody) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { - { - err := writer.WriteStringValue("targetServicePlanId", m.GetTargetServicePlanId()) - if err != nil { - return err - } - } - { - err := writer.WriteAdditionalData(m.GetAdditionalData()) - if err != nil { - return err - } - } - return nil -} -// SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. -func (m *ManagedDevicesItemResizeCloudPcPostRequestBody) SetAdditionalData(value map[string]any)() { - err := m.GetBackingStore().Set("additionalData", value) - if err != nil { - panic(err) - } -} -// SetBackingStore sets the BackingStore property value. Stores model information. -func (m *ManagedDevicesItemResizeCloudPcPostRequestBody) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { - m.backingStore = value -} -// SetTargetServicePlanId sets the targetServicePlanId property value. The targetServicePlanId property -func (m *ManagedDevicesItemResizeCloudPcPostRequestBody) SetTargetServicePlanId(value *string)() { - err := m.GetBackingStore().Set("targetServicePlanId", value) - if err != nil { - panic(err) - } -} -type ManagedDevicesItemResizeCloudPcPostRequestBodyable interface { - i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder - ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel - i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable - GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) - GetTargetServicePlanId()(*string) - SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() - SetTargetServicePlanId(value *string)() -} diff --git a/devicemanagement/managed_devices_item_resize_cloud_pc_request_builder.go b/devicemanagement/managed_devices_item_resize_cloud_pc_request_builder.go deleted file mode 100644 index e90606a0ce6..00000000000 --- a/devicemanagement/managed_devices_item_resize_cloud_pc_request_builder.go +++ /dev/null @@ -1,71 +0,0 @@ -package devicemanagement - -import ( - "context" - i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" - i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" -) - -// ManagedDevicesItemResizeCloudPcRequestBuilder provides operations to call the resizeCloudPc method. -type ManagedDevicesItemResizeCloudPcRequestBuilder struct { - i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder -} -// ManagedDevicesItemResizeCloudPcRequestBuilderPostRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. -type ManagedDevicesItemResizeCloudPcRequestBuilderPostRequestConfiguration struct { - // Request headers - Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders - // Request options - Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption -} -// NewManagedDevicesItemResizeCloudPcRequestBuilderInternal instantiates a new ManagedDevicesItemResizeCloudPcRequestBuilder and sets the default values. -func NewManagedDevicesItemResizeCloudPcRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ManagedDevicesItemResizeCloudPcRequestBuilder) { - m := &ManagedDevicesItemResizeCloudPcRequestBuilder{ - BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/deviceManagement/managedDevices/{managedDevice%2Did}/resizeCloudPc", pathParameters), - } - return m -} -// NewManagedDevicesItemResizeCloudPcRequestBuilder instantiates a new ManagedDevicesItemResizeCloudPcRequestBuilder and sets the default values. -func NewManagedDevicesItemResizeCloudPcRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ManagedDevicesItemResizeCloudPcRequestBuilder) { - urlParams := make(map[string]string) - urlParams["request-raw-url"] = rawUrl - return NewManagedDevicesItemResizeCloudPcRequestBuilderInternal(urlParams, requestAdapter) -} -// Post invoke action resizeCloudPc -// Deprecated: The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead as of 2023-05/resizeCloudPc -// returns a ODataError error when the service returns a 4XX or 5XX status code -func (m *ManagedDevicesItemResizeCloudPcRequestBuilder) Post(ctx context.Context, body ManagedDevicesItemResizeCloudPcPostRequestBodyable, requestConfiguration *ManagedDevicesItemResizeCloudPcRequestBuilderPostRequestConfiguration)(error) { - requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); - if err != nil { - return err - } - errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { - "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, - } - err = m.BaseRequestBuilder.RequestAdapter.SendNoContent(ctx, requestInfo, errorMapping) - if err != nil { - return err - } - return nil -} -// ToPostRequestInformation invoke action resizeCloudPc -// Deprecated: The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead as of 2023-05/resizeCloudPc -// returns a *RequestInformation when successful -func (m *ManagedDevicesItemResizeCloudPcRequestBuilder) ToPostRequestInformation(ctx context.Context, body ManagedDevicesItemResizeCloudPcPostRequestBodyable, requestConfiguration *ManagedDevicesItemResizeCloudPcRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { - requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) - if requestConfiguration != nil { - requestInfo.Headers.AddAll(requestConfiguration.Headers) - requestInfo.AddRequestOptions(requestConfiguration.Options) - } - requestInfo.Headers.TryAdd("Accept", "application/json") - err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) - if err != nil { - return nil, err - } - return requestInfo, nil -} -// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. -// Deprecated: The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead as of 2023-05/resizeCloudPc -// returns a *ManagedDevicesItemResizeCloudPcRequestBuilder when successful -func (m *ManagedDevicesItemResizeCloudPcRequestBuilder) WithUrl(rawUrl string)(*ManagedDevicesItemResizeCloudPcRequestBuilder) { - return NewManagedDevicesItemResizeCloudPcRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); -} diff --git a/devicemanagement/managed_devices_item_restore_cloud_pc_post_request_body.go b/devicemanagement/managed_devices_item_restore_cloud_pc_post_request_body.go deleted file mode 100644 index f9d130eb850..00000000000 --- a/devicemanagement/managed_devices_item_restore_cloud_pc_post_request_body.go +++ /dev/null @@ -1,113 +0,0 @@ -package devicemanagement - -import ( - i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" - ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e "github.com/microsoft/kiota-abstractions-go/store" -) - -type ManagedDevicesItemRestoreCloudPcPostRequestBody struct { - // Stores model information. - backingStore ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore -} -// NewManagedDevicesItemRestoreCloudPcPostRequestBody instantiates a new ManagedDevicesItemRestoreCloudPcPostRequestBody and sets the default values. -func NewManagedDevicesItemRestoreCloudPcPostRequestBody()(*ManagedDevicesItemRestoreCloudPcPostRequestBody) { - m := &ManagedDevicesItemRestoreCloudPcPostRequestBody{ - } - m.backingStore = ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStoreFactoryInstance(); - m.SetAdditionalData(make(map[string]any)) - return m -} -// CreateManagedDevicesItemRestoreCloudPcPostRequestBodyFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value -// returns a Parsable when successful -func CreateManagedDevicesItemRestoreCloudPcPostRequestBodyFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { - return NewManagedDevicesItemRestoreCloudPcPostRequestBody(), nil -} -// GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. -// returns a map[string]any when successful -func (m *ManagedDevicesItemRestoreCloudPcPostRequestBody) GetAdditionalData()(map[string]any) { - val , err := m.backingStore.Get("additionalData") - if err != nil { - panic(err) - } - if val == nil { - var value = make(map[string]any); - m.SetAdditionalData(value); - } - return val.(map[string]any) -} -// GetBackingStore gets the BackingStore property value. Stores model information. -// returns a BackingStore when successful -func (m *ManagedDevicesItemRestoreCloudPcPostRequestBody) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { - return m.backingStore -} -// GetCloudPcSnapshotId gets the cloudPcSnapshotId property value. The cloudPcSnapshotId property -// returns a *string when successful -func (m *ManagedDevicesItemRestoreCloudPcPostRequestBody) GetCloudPcSnapshotId()(*string) { - val, err := m.GetBackingStore().Get("cloudPcSnapshotId") - if err != nil { - panic(err) - } - if val != nil { - return val.(*string) - } - return nil -} -// GetFieldDeserializers the deserialization information for the current model -// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful -func (m *ManagedDevicesItemRestoreCloudPcPostRequestBody) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { - res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) - res["cloudPcSnapshotId"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { - val, err := n.GetStringValue() - if err != nil { - return err - } - if val != nil { - m.SetCloudPcSnapshotId(val) - } - return nil - } - return res -} -// Serialize serializes information the current object -func (m *ManagedDevicesItemRestoreCloudPcPostRequestBody) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { - { - err := writer.WriteStringValue("cloudPcSnapshotId", m.GetCloudPcSnapshotId()) - if err != nil { - return err - } - } - { - err := writer.WriteAdditionalData(m.GetAdditionalData()) - if err != nil { - return err - } - } - return nil -} -// SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. -func (m *ManagedDevicesItemRestoreCloudPcPostRequestBody) SetAdditionalData(value map[string]any)() { - err := m.GetBackingStore().Set("additionalData", value) - if err != nil { - panic(err) - } -} -// SetBackingStore sets the BackingStore property value. Stores model information. -func (m *ManagedDevicesItemRestoreCloudPcPostRequestBody) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { - m.backingStore = value -} -// SetCloudPcSnapshotId sets the cloudPcSnapshotId property value. The cloudPcSnapshotId property -func (m *ManagedDevicesItemRestoreCloudPcPostRequestBody) SetCloudPcSnapshotId(value *string)() { - err := m.GetBackingStore().Set("cloudPcSnapshotId", value) - if err != nil { - panic(err) - } -} -type ManagedDevicesItemRestoreCloudPcPostRequestBodyable interface { - i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder - ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel - i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable - GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) - GetCloudPcSnapshotId()(*string) - SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() - SetCloudPcSnapshotId(value *string)() -} diff --git a/devicemanagement/managed_devices_item_restore_cloud_pc_request_builder.go b/devicemanagement/managed_devices_item_restore_cloud_pc_request_builder.go deleted file mode 100644 index 9d8eba2027f..00000000000 --- a/devicemanagement/managed_devices_item_restore_cloud_pc_request_builder.go +++ /dev/null @@ -1,71 +0,0 @@ -package devicemanagement - -import ( - "context" - i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" - i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" -) - -// ManagedDevicesItemRestoreCloudPcRequestBuilder provides operations to call the restoreCloudPc method. -type ManagedDevicesItemRestoreCloudPcRequestBuilder struct { - i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder -} -// ManagedDevicesItemRestoreCloudPcRequestBuilderPostRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. -type ManagedDevicesItemRestoreCloudPcRequestBuilderPostRequestConfiguration struct { - // Request headers - Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders - // Request options - Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption -} -// NewManagedDevicesItemRestoreCloudPcRequestBuilderInternal instantiates a new ManagedDevicesItemRestoreCloudPcRequestBuilder and sets the default values. -func NewManagedDevicesItemRestoreCloudPcRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ManagedDevicesItemRestoreCloudPcRequestBuilder) { - m := &ManagedDevicesItemRestoreCloudPcRequestBuilder{ - BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/deviceManagement/managedDevices/{managedDevice%2Did}/restoreCloudPc", pathParameters), - } - return m -} -// NewManagedDevicesItemRestoreCloudPcRequestBuilder instantiates a new ManagedDevicesItemRestoreCloudPcRequestBuilder and sets the default values. -func NewManagedDevicesItemRestoreCloudPcRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ManagedDevicesItemRestoreCloudPcRequestBuilder) { - urlParams := make(map[string]string) - urlParams["request-raw-url"] = rawUrl - return NewManagedDevicesItemRestoreCloudPcRequestBuilderInternal(urlParams, requestAdapter) -} -// Post invoke action restoreCloudPc -// Deprecated: The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead as of 2023-07/restoreCloudPc -// returns a ODataError error when the service returns a 4XX or 5XX status code -func (m *ManagedDevicesItemRestoreCloudPcRequestBuilder) Post(ctx context.Context, body ManagedDevicesItemRestoreCloudPcPostRequestBodyable, requestConfiguration *ManagedDevicesItemRestoreCloudPcRequestBuilderPostRequestConfiguration)(error) { - requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); - if err != nil { - return err - } - errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { - "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, - } - err = m.BaseRequestBuilder.RequestAdapter.SendNoContent(ctx, requestInfo, errorMapping) - if err != nil { - return err - } - return nil -} -// ToPostRequestInformation invoke action restoreCloudPc -// Deprecated: The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead as of 2023-07/restoreCloudPc -// returns a *RequestInformation when successful -func (m *ManagedDevicesItemRestoreCloudPcRequestBuilder) ToPostRequestInformation(ctx context.Context, body ManagedDevicesItemRestoreCloudPcPostRequestBodyable, requestConfiguration *ManagedDevicesItemRestoreCloudPcRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { - requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) - if requestConfiguration != nil { - requestInfo.Headers.AddAll(requestConfiguration.Headers) - requestInfo.AddRequestOptions(requestConfiguration.Options) - } - requestInfo.Headers.TryAdd("Accept", "application/json") - err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) - if err != nil { - return nil, err - } - return requestInfo, nil -} -// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. -// Deprecated: The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead as of 2023-07/restoreCloudPc -// returns a *ManagedDevicesItemRestoreCloudPcRequestBuilder when successful -func (m *ManagedDevicesItemRestoreCloudPcRequestBuilder) WithUrl(rawUrl string)(*ManagedDevicesItemRestoreCloudPcRequestBuilder) { - return NewManagedDevicesItemRestoreCloudPcRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); -} diff --git a/devicemanagement/managed_devices_managed_device_item_request_builder.go b/devicemanagement/managed_devices_managed_device_item_request_builder.go index bc8dfa5a7c5..7b265344aa3 100644 --- a/devicemanagement/managed_devices_managed_device_item_request_builder.go +++ b/devicemanagement/managed_devices_managed_device_item_request_builder.go @@ -290,11 +290,6 @@ func (m *ManagedDevicesManagedDeviceItemRequestBuilder) RemoteLock()(*ManagedDev func (m *ManagedDevicesManagedDeviceItemRequestBuilder) RemoveDeviceFirmwareConfigurationInterfaceManagement()(*ManagedDevicesItemRemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder) { return NewManagedDevicesItemRemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// ReprovisionCloudPc provides operations to call the reprovisionCloudPc method. -// returns a *ManagedDevicesItemReprovisionCloudPcRequestBuilder when successful -func (m *ManagedDevicesManagedDeviceItemRequestBuilder) ReprovisionCloudPc()(*ManagedDevicesItemReprovisionCloudPcRequestBuilder) { - return NewManagedDevicesItemReprovisionCloudPcRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) -} // RequestRemoteAssistance provides operations to call the requestRemoteAssistance method. // returns a *ManagedDevicesItemRequestRemoteAssistanceRequestBuilder when successful func (m *ManagedDevicesManagedDeviceItemRequestBuilder) RequestRemoteAssistance()(*ManagedDevicesItemRequestRemoteAssistanceRequestBuilder) { @@ -305,16 +300,6 @@ func (m *ManagedDevicesManagedDeviceItemRequestBuilder) RequestRemoteAssistance( func (m *ManagedDevicesManagedDeviceItemRequestBuilder) ResetPasscode()(*ManagedDevicesItemResetPasscodeRequestBuilder) { return NewManagedDevicesItemResetPasscodeRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// ResizeCloudPc provides operations to call the resizeCloudPc method. -// returns a *ManagedDevicesItemResizeCloudPcRequestBuilder when successful -func (m *ManagedDevicesManagedDeviceItemRequestBuilder) ResizeCloudPc()(*ManagedDevicesItemResizeCloudPcRequestBuilder) { - return NewManagedDevicesItemResizeCloudPcRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) -} -// RestoreCloudPc provides operations to call the restoreCloudPc method. -// returns a *ManagedDevicesItemRestoreCloudPcRequestBuilder when successful -func (m *ManagedDevicesManagedDeviceItemRequestBuilder) RestoreCloudPc()(*ManagedDevicesItemRestoreCloudPcRequestBuilder) { - return NewManagedDevicesItemRestoreCloudPcRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) -} // Retire provides operations to call the retire method. // returns a *ManagedDevicesItemRetireRequestBuilder when successful func (m *ManagedDevicesManagedDeviceItemRequestBuilder) Retire()(*ManagedDevicesItemRetireRequestBuilder) { diff --git a/devicemanagement/reports_request_builder.go b/devicemanagement/reports_request_builder.go index a4baa171e50..7561a821ca0 100644 --- a/devicemanagement/reports_request_builder.go +++ b/devicemanagement/reports_request_builder.go @@ -470,6 +470,11 @@ func (m *ReportsRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b4b } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.DeviceManagementReportsable), nil } +// RetrieveDeviceAppInstallationStatusReport provides operations to call the retrieveDeviceAppInstallationStatusReport method. +// returns a *ReportsRetrieveDeviceAppInstallationStatusReportRequestBuilder when successful +func (m *ReportsRequestBuilder) RetrieveDeviceAppInstallationStatusReport()(*ReportsRetrieveDeviceAppInstallationStatusReportRequestBuilder) { + return NewReportsRetrieveDeviceAppInstallationStatusReportRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} // RetrieveSecurityTaskAppsReport provides operations to call the retrieveSecurityTaskAppsReport method. // returns a *ReportsRetrieveSecurityTaskAppsReportRequestBuilder when successful func (m *ReportsRequestBuilder) RetrieveSecurityTaskAppsReport()(*ReportsRetrieveSecurityTaskAppsReportRequestBuilder) { diff --git a/devicemanagement/reports_retrieve_device_app_installation_status_report_post_request_body.go b/devicemanagement/reports_retrieve_device_app_installation_status_report_post_request_body.go new file mode 100644 index 00000000000..78bb4b7f971 --- /dev/null +++ b/devicemanagement/reports_retrieve_device_app_installation_status_report_post_request_body.go @@ -0,0 +1,427 @@ +package devicemanagement + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e "github.com/microsoft/kiota-abstractions-go/store" +) + +type ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody struct { + // Stores model information. + backingStore ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore +} +// NewReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody instantiates a new ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody and sets the default values. +func NewReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody()(*ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody) { + m := &ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody{ + } + m.backingStore = ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStoreFactoryInstance(); + m.SetAdditionalData(make(map[string]any)) + return m +} +// CreateReportsRetrieveDeviceAppInstallationStatusReportPostRequestBodyFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateReportsRetrieveDeviceAppInstallationStatusReportPostRequestBodyFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody(), nil +} +// GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +// returns a map[string]any when successful +func (m *ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody) GetAdditionalData()(map[string]any) { + val , err := m.backingStore.Get("additionalData") + if err != nil { + panic(err) + } + if val == nil { + var value = make(map[string]any); + m.SetAdditionalData(value); + } + return val.(map[string]any) +} +// GetBackingStore gets the BackingStore property value. Stores model information. +// returns a BackingStore when successful +func (m *ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { + return m.backingStore +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) + res["filter"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetFilter(val) + } + return nil + } + res["groupBy"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfPrimitiveValues("string") + if err != nil { + return err + } + if val != nil { + res := make([]string, len(val)) + for i, v := range val { + if v != nil { + res[i] = *(v.(*string)) + } + } + m.SetGroupBy(res) + } + return nil + } + res["name"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetName(val) + } + return nil + } + res["orderBy"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfPrimitiveValues("string") + if err != nil { + return err + } + if val != nil { + res := make([]string, len(val)) + for i, v := range val { + if v != nil { + res[i] = *(v.(*string)) + } + } + m.SetOrderBy(res) + } + return nil + } + res["search"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetSearch(val) + } + return nil + } + res["select"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfPrimitiveValues("string") + if err != nil { + return err + } + if val != nil { + res := make([]string, len(val)) + for i, v := range val { + if v != nil { + res[i] = *(v.(*string)) + } + } + m.SetSelectEscaped(res) + } + return nil + } + res["sessionId"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetSessionId(val) + } + return nil + } + res["skip"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetInt32Value() + if err != nil { + return err + } + if val != nil { + m.SetSkip(val) + } + return nil + } + res["top"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetInt32Value() + if err != nil { + return err + } + if val != nil { + m.SetTop(val) + } + return nil + } + return res +} +// GetFilter gets the filter property value. The filter property +// returns a *string when successful +func (m *ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody) GetFilter()(*string) { + val, err := m.GetBackingStore().Get("filter") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetGroupBy gets the groupBy property value. The groupBy property +// returns a []string when successful +func (m *ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody) GetGroupBy()([]string) { + val, err := m.GetBackingStore().Get("groupBy") + if err != nil { + panic(err) + } + if val != nil { + return val.([]string) + } + return nil +} +// GetName gets the name property value. The name property +// returns a *string when successful +func (m *ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody) GetName()(*string) { + val, err := m.GetBackingStore().Get("name") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetOrderBy gets the orderBy property value. The orderBy property +// returns a []string when successful +func (m *ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody) GetOrderBy()([]string) { + val, err := m.GetBackingStore().Get("orderBy") + if err != nil { + panic(err) + } + if val != nil { + return val.([]string) + } + return nil +} +// GetSearch gets the search property value. The search property +// returns a *string when successful +func (m *ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody) GetSearch()(*string) { + val, err := m.GetBackingStore().Get("search") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetSelectEscaped gets the select property value. The select property +// returns a []string when successful +func (m *ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody) GetSelectEscaped()([]string) { + val, err := m.GetBackingStore().Get("selectEscaped") + if err != nil { + panic(err) + } + if val != nil { + return val.([]string) + } + return nil +} +// GetSessionId gets the sessionId property value. The sessionId property +// returns a *string when successful +func (m *ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody) GetSessionId()(*string) { + val, err := m.GetBackingStore().Get("sessionId") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetSkip gets the skip property value. The skip property +// returns a *int32 when successful +func (m *ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody) GetSkip()(*int32) { + val, err := m.GetBackingStore().Get("skip") + if err != nil { + panic(err) + } + if val != nil { + return val.(*int32) + } + return nil +} +// GetTop gets the top property value. The top property +// returns a *int32 when successful +func (m *ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody) GetTop()(*int32) { + val, err := m.GetBackingStore().Get("top") + if err != nil { + panic(err) + } + if val != nil { + return val.(*int32) + } + return nil +} +// Serialize serializes information the current object +func (m *ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + { + err := writer.WriteStringValue("filter", m.GetFilter()) + if err != nil { + return err + } + } + if m.GetGroupBy() != nil { + err := writer.WriteCollectionOfStringValues("groupBy", m.GetGroupBy()) + if err != nil { + return err + } + } + { + err := writer.WriteStringValue("name", m.GetName()) + if err != nil { + return err + } + } + if m.GetOrderBy() != nil { + err := writer.WriteCollectionOfStringValues("orderBy", m.GetOrderBy()) + if err != nil { + return err + } + } + { + err := writer.WriteStringValue("search", m.GetSearch()) + if err != nil { + return err + } + } + if m.GetSelectEscaped() != nil { + err := writer.WriteCollectionOfStringValues("select", m.GetSelectEscaped()) + if err != nil { + return err + } + } + { + err := writer.WriteStringValue("sessionId", m.GetSessionId()) + if err != nil { + return err + } + } + { + err := writer.WriteInt32Value("skip", m.GetSkip()) + if err != nil { + return err + } + } + { + err := writer.WriteInt32Value("top", m.GetTop()) + if err != nil { + return err + } + } + { + err := writer.WriteAdditionalData(m.GetAdditionalData()) + if err != nil { + return err + } + } + return nil +} +// SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +func (m *ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody) SetAdditionalData(value map[string]any)() { + err := m.GetBackingStore().Set("additionalData", value) + if err != nil { + panic(err) + } +} +// SetBackingStore sets the BackingStore property value. Stores model information. +func (m *ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { + m.backingStore = value +} +// SetFilter sets the filter property value. The filter property +func (m *ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody) SetFilter(value *string)() { + err := m.GetBackingStore().Set("filter", value) + if err != nil { + panic(err) + } +} +// SetGroupBy sets the groupBy property value. The groupBy property +func (m *ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody) SetGroupBy(value []string)() { + err := m.GetBackingStore().Set("groupBy", value) + if err != nil { + panic(err) + } +} +// SetName sets the name property value. The name property +func (m *ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody) SetName(value *string)() { + err := m.GetBackingStore().Set("name", value) + if err != nil { + panic(err) + } +} +// SetOrderBy sets the orderBy property value. The orderBy property +func (m *ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody) SetOrderBy(value []string)() { + err := m.GetBackingStore().Set("orderBy", value) + if err != nil { + panic(err) + } +} +// SetSearch sets the search property value. The search property +func (m *ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody) SetSearch(value *string)() { + err := m.GetBackingStore().Set("search", value) + if err != nil { + panic(err) + } +} +// SetSelectEscaped sets the select property value. The select property +func (m *ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody) SetSelectEscaped(value []string)() { + err := m.GetBackingStore().Set("selectEscaped", value) + if err != nil { + panic(err) + } +} +// SetSessionId sets the sessionId property value. The sessionId property +func (m *ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody) SetSessionId(value *string)() { + err := m.GetBackingStore().Set("sessionId", value) + if err != nil { + panic(err) + } +} +// SetSkip sets the skip property value. The skip property +func (m *ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody) SetSkip(value *int32)() { + err := m.GetBackingStore().Set("skip", value) + if err != nil { + panic(err) + } +} +// SetTop sets the top property value. The top property +func (m *ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody) SetTop(value *int32)() { + err := m.GetBackingStore().Set("top", value) + if err != nil { + panic(err) + } +} +type ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBodyable interface { + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) + GetFilter()(*string) + GetGroupBy()([]string) + GetName()(*string) + GetOrderBy()([]string) + GetSearch()(*string) + GetSelectEscaped()([]string) + GetSessionId()(*string) + GetSkip()(*int32) + GetTop()(*int32) + SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() + SetFilter(value *string)() + SetGroupBy(value []string)() + SetName(value *string)() + SetOrderBy(value []string)() + SetSearch(value *string)() + SetSelectEscaped(value []string)() + SetSessionId(value *string)() + SetSkip(value *int32)() + SetTop(value *int32)() +} diff --git a/devicemanagement/reports_retrieve_device_app_installation_status_report_request_builder.go b/devicemanagement/reports_retrieve_device_app_installation_status_report_request_builder.go new file mode 100644 index 00000000000..143c6983b04 --- /dev/null +++ b/devicemanagement/reports_retrieve_device_app_installation_status_report_request_builder.go @@ -0,0 +1,72 @@ +package devicemanagement + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// ReportsRetrieveDeviceAppInstallationStatusReportRequestBuilder provides operations to call the retrieveDeviceAppInstallationStatusReport method. +type ReportsRetrieveDeviceAppInstallationStatusReportRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// ReportsRetrieveDeviceAppInstallationStatusReportRequestBuilderPostRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type ReportsRetrieveDeviceAppInstallationStatusReportRequestBuilderPostRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// NewReportsRetrieveDeviceAppInstallationStatusReportRequestBuilderInternal instantiates a new ReportsRetrieveDeviceAppInstallationStatusReportRequestBuilder and sets the default values. +func NewReportsRetrieveDeviceAppInstallationStatusReportRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ReportsRetrieveDeviceAppInstallationStatusReportRequestBuilder) { + m := &ReportsRetrieveDeviceAppInstallationStatusReportRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/deviceManagement/reports/retrieveDeviceAppInstallationStatusReport", pathParameters), + } + return m +} +// NewReportsRetrieveDeviceAppInstallationStatusReportRequestBuilder instantiates a new ReportsRetrieveDeviceAppInstallationStatusReportRequestBuilder and sets the default values. +func NewReportsRetrieveDeviceAppInstallationStatusReportRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ReportsRetrieveDeviceAppInstallationStatusReportRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewReportsRetrieveDeviceAppInstallationStatusReportRequestBuilderInternal(urlParams, requestAdapter) +} +// Post invoke action retrieveDeviceAppInstallationStatusReport +// returns a []byte when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *ReportsRetrieveDeviceAppInstallationStatusReportRequestBuilder) Post(ctx context.Context, body ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBodyable, requestConfiguration *ReportsRetrieveDeviceAppInstallationStatusReportRequestBuilderPostRequestConfiguration)([]byte, error) { + requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.SendPrimitive(ctx, requestInfo, "[]byte", errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.([]byte), nil +} +// ToPostRequestInformation invoke action retrieveDeviceAppInstallationStatusReport +// returns a *RequestInformation when successful +func (m *ReportsRetrieveDeviceAppInstallationStatusReportRequestBuilder) ToPostRequestInformation(ctx context.Context, body ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBodyable, requestConfiguration *ReportsRetrieveDeviceAppInstallationStatusReportRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *ReportsRetrieveDeviceAppInstallationStatusReportRequestBuilder when successful +func (m *ReportsRetrieveDeviceAppInstallationStatusReportRequestBuilder) WithUrl(rawUrl string)(*ReportsRetrieveDeviceAppInstallationStatusReportRequestBuilder) { + return NewReportsRetrieveDeviceAppInstallationStatusReportRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/devicemanagement/retrieve_user_role_detail_with_userid_request_builder.go b/devicemanagement/retrieve_user_role_detail_with_userid_request_builder.go new file mode 100644 index 00000000000..1ea7a607f4d --- /dev/null +++ b/devicemanagement/retrieve_user_role_detail_with_userid_request_builder.go @@ -0,0 +1,72 @@ +package devicemanagement + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// RetrieveUserRoleDetailWithUseridRequestBuilder provides operations to call the retrieveUserRoleDetail method. +type RetrieveUserRoleDetailWithUseridRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// RetrieveUserRoleDetailWithUseridRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type RetrieveUserRoleDetailWithUseridRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// NewRetrieveUserRoleDetailWithUseridRequestBuilderInternal instantiates a new RetrieveUserRoleDetailWithUseridRequestBuilder and sets the default values. +func NewRetrieveUserRoleDetailWithUseridRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter, userid *string)(*RetrieveUserRoleDetailWithUseridRequestBuilder) { + m := &RetrieveUserRoleDetailWithUseridRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/deviceManagement/retrieveUserRoleDetail(userid='{userid}')", pathParameters), + } + if userid != nil { + m.BaseRequestBuilder.PathParameters["userid"] = *userid + } + return m +} +// NewRetrieveUserRoleDetailWithUseridRequestBuilder instantiates a new RetrieveUserRoleDetailWithUseridRequestBuilder and sets the default values. +func NewRetrieveUserRoleDetailWithUseridRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*RetrieveUserRoleDetailWithUseridRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewRetrieveUserRoleDetailWithUseridRequestBuilderInternal(urlParams, requestAdapter, nil) +} +// Get invoke function retrieveUserRoleDetail +// returns a DeviceAndAppManagementAssignedRoleDetailable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *RetrieveUserRoleDetailWithUseridRequestBuilder) Get(ctx context.Context, requestConfiguration *RetrieveUserRoleDetailWithUseridRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.DeviceAndAppManagementAssignedRoleDetailable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateDeviceAndAppManagementAssignedRoleDetailFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.DeviceAndAppManagementAssignedRoleDetailable), nil +} +// ToGetRequestInformation invoke function retrieveUserRoleDetail +// returns a *RequestInformation when successful +func (m *RetrieveUserRoleDetailWithUseridRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *RetrieveUserRoleDetailWithUseridRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *RetrieveUserRoleDetailWithUseridRequestBuilder when successful +func (m *RetrieveUserRoleDetailWithUseridRequestBuilder) WithUrl(rawUrl string)(*RetrieveUserRoleDetailWithUseridRequestBuilder) { + return NewRetrieveUserRoleDetailWithUseridRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/devicemanagement/user_experience_analytics_device_metric_history_request_builder.go b/devicemanagement/user_experience_analytics_device_metric_history_request_builder.go index e8ed4c9357d..bba28a79c39 100644 --- a/devicemanagement/user_experience_analytics_device_metric_history_request_builder.go +++ b/devicemanagement/user_experience_analytics_device_metric_history_request_builder.go @@ -11,7 +11,7 @@ import ( type UserExperienceAnalyticsDeviceMetricHistoryRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// UserExperienceAnalyticsDeviceMetricHistoryRequestBuilderGetQueryParameters user experience analytics device metric history +// UserExperienceAnalyticsDeviceMetricHistoryRequestBuilderGetQueryParameters user experience analytics device metric history. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. type UserExperienceAnalyticsDeviceMetricHistoryRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -76,7 +76,7 @@ func NewUserExperienceAnalyticsDeviceMetricHistoryRequestBuilder(rawUrl string, func (m *UserExperienceAnalyticsDeviceMetricHistoryRequestBuilder) Count()(*UserExperienceAnalyticsDeviceMetricHistoryCountRequestBuilder) { return NewUserExperienceAnalyticsDeviceMetricHistoryCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// Get user experience analytics device metric history +// Get user experience analytics device metric history. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. // returns a UserExperienceAnalyticsMetricHistoryCollectionResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *UserExperienceAnalyticsDeviceMetricHistoryRequestBuilder) Get(ctx context.Context, requestConfiguration *UserExperienceAnalyticsDeviceMetricHistoryRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.UserExperienceAnalyticsMetricHistoryCollectionResponseable, error) { @@ -116,7 +116,7 @@ func (m *UserExperienceAnalyticsDeviceMetricHistoryRequestBuilder) Post(ctx cont } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.UserExperienceAnalyticsMetricHistoryable), nil } -// ToGetRequestInformation user experience analytics device metric history +// ToGetRequestInformation user experience analytics device metric history. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. // returns a *RequestInformation when successful func (m *UserExperienceAnalyticsDeviceMetricHistoryRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *UserExperienceAnalyticsDeviceMetricHistoryRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/devicemanagement/user_experience_analytics_remote_connection_request_builder.go b/devicemanagement/user_experience_analytics_remote_connection_request_builder.go index 772fd5402e2..bfdb6d96060 100644 --- a/devicemanagement/user_experience_analytics_remote_connection_request_builder.go +++ b/devicemanagement/user_experience_analytics_remote_connection_request_builder.go @@ -11,7 +11,7 @@ import ( type UserExperienceAnalyticsRemoteConnectionRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// UserExperienceAnalyticsRemoteConnectionRequestBuilderGetQueryParameters user experience analytics remote connection +// UserExperienceAnalyticsRemoteConnectionRequestBuilderGetQueryParameters user experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. type UserExperienceAnalyticsRemoteConnectionRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -76,7 +76,7 @@ func NewUserExperienceAnalyticsRemoteConnectionRequestBuilder(rawUrl string, req func (m *UserExperienceAnalyticsRemoteConnectionRequestBuilder) Count()(*UserExperienceAnalyticsRemoteConnectionCountRequestBuilder) { return NewUserExperienceAnalyticsRemoteConnectionCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// Get user experience analytics remote connection +// Get user experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. // returns a UserExperienceAnalyticsRemoteConnectionCollectionResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *UserExperienceAnalyticsRemoteConnectionRequestBuilder) Get(ctx context.Context, requestConfiguration *UserExperienceAnalyticsRemoteConnectionRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.UserExperienceAnalyticsRemoteConnectionCollectionResponseable, error) { @@ -121,7 +121,7 @@ func (m *UserExperienceAnalyticsRemoteConnectionRequestBuilder) Post(ctx context func (m *UserExperienceAnalyticsRemoteConnectionRequestBuilder) SummarizeDeviceRemoteConnectionWithSummarizeBy(summarizeBy *string)(*UserExperienceAnalyticsRemoteConnectionSummarizeDeviceRemoteConnectionWithSummarizeByRequestBuilder) { return NewUserExperienceAnalyticsRemoteConnectionSummarizeDeviceRemoteConnectionWithSummarizeByRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter, summarizeBy) } -// ToGetRequestInformation user experience analytics remote connection +// ToGetRequestInformation user experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. // returns a *RequestInformation when successful func (m *UserExperienceAnalyticsRemoteConnectionRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *UserExperienceAnalyticsRemoteConnectionRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/devicemanagement/virtual_endpoint_bulk_actions_cloud_pc_bulk_action_item_request_builder.go b/devicemanagement/virtual_endpoint_bulk_actions_cloud_pc_bulk_action_item_request_builder.go index e364b39371b..39d80c8ae63 100644 --- a/devicemanagement/virtual_endpoint_bulk_actions_cloud_pc_bulk_action_item_request_builder.go +++ b/devicemanagement/virtual_endpoint_bulk_actions_cloud_pc_bulk_action_item_request_builder.go @@ -113,6 +113,11 @@ func (m *VirtualEndpointBulkActionsCloudPcBulkActionItemRequestBuilder) Patch(ct } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CloudPcBulkActionable), nil } +// Retry provides operations to call the retry method. +// returns a *VirtualEndpointBulkActionsItemRetryRequestBuilder when successful +func (m *VirtualEndpointBulkActionsCloudPcBulkActionItemRequestBuilder) Retry()(*VirtualEndpointBulkActionsItemRetryRequestBuilder) { + return NewVirtualEndpointBulkActionsItemRetryRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} // ToDeleteRequestInformation delete navigation property bulkActions for deviceManagement // returns a *RequestInformation when successful func (m *VirtualEndpointBulkActionsCloudPcBulkActionItemRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *VirtualEndpointBulkActionsCloudPcBulkActionItemRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { diff --git a/users/item_managed_devices_item_resize_cloud_pc_post_request_body.go b/devicemanagement/virtual_endpoint_bulk_actions_item_retry_post_request_body.go similarity index 64% rename from users/item_managed_devices_item_resize_cloud_pc_post_request_body.go rename to devicemanagement/virtual_endpoint_bulk_actions_item_retry_post_request_body.go index 89016954870..cde09e6eec6 100644 --- a/users/item_managed_devices_item_resize_cloud_pc_post_request_body.go +++ b/devicemanagement/virtual_endpoint_bulk_actions_item_retry_post_request_body.go @@ -1,30 +1,30 @@ -package users +package devicemanagement import ( i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e "github.com/microsoft/kiota-abstractions-go/store" ) -type ItemManagedDevicesItemResizeCloudPcPostRequestBody struct { +type VirtualEndpointBulkActionsItemRetryPostRequestBody struct { // Stores model information. backingStore ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore } -// NewItemManagedDevicesItemResizeCloudPcPostRequestBody instantiates a new ItemManagedDevicesItemResizeCloudPcPostRequestBody and sets the default values. -func NewItemManagedDevicesItemResizeCloudPcPostRequestBody()(*ItemManagedDevicesItemResizeCloudPcPostRequestBody) { - m := &ItemManagedDevicesItemResizeCloudPcPostRequestBody{ +// NewVirtualEndpointBulkActionsItemRetryPostRequestBody instantiates a new VirtualEndpointBulkActionsItemRetryPostRequestBody and sets the default values. +func NewVirtualEndpointBulkActionsItemRetryPostRequestBody()(*VirtualEndpointBulkActionsItemRetryPostRequestBody) { + m := &VirtualEndpointBulkActionsItemRetryPostRequestBody{ } m.backingStore = ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStoreFactoryInstance(); m.SetAdditionalData(make(map[string]any)) return m } -// CreateItemManagedDevicesItemResizeCloudPcPostRequestBodyFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// CreateVirtualEndpointBulkActionsItemRetryPostRequestBodyFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value // returns a Parsable when successful -func CreateItemManagedDevicesItemResizeCloudPcPostRequestBodyFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { - return NewItemManagedDevicesItemResizeCloudPcPostRequestBody(), nil +func CreateVirtualEndpointBulkActionsItemRetryPostRequestBodyFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewVirtualEndpointBulkActionsItemRetryPostRequestBody(), nil } // GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. // returns a map[string]any when successful -func (m *ItemManagedDevicesItemResizeCloudPcPostRequestBody) GetAdditionalData()(map[string]any) { +func (m *VirtualEndpointBulkActionsItemRetryPostRequestBody) GetAdditionalData()(map[string]any) { val , err := m.backingStore.Get("additionalData") if err != nil { panic(err) @@ -37,41 +37,47 @@ func (m *ItemManagedDevicesItemResizeCloudPcPostRequestBody) GetAdditionalData() } // GetBackingStore gets the BackingStore property value. Stores model information. // returns a BackingStore when successful -func (m *ItemManagedDevicesItemResizeCloudPcPostRequestBody) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { +func (m *VirtualEndpointBulkActionsItemRetryPostRequestBody) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { return m.backingStore } +// GetCloudPcIds gets the cloudPcIds property value. The cloudPcIds property +// returns a []string when successful +func (m *VirtualEndpointBulkActionsItemRetryPostRequestBody) GetCloudPcIds()([]string) { + val, err := m.GetBackingStore().Get("cloudPcIds") + if err != nil { + panic(err) + } + if val != nil { + return val.([]string) + } + return nil +} // GetFieldDeserializers the deserialization information for the current model // returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful -func (m *ItemManagedDevicesItemResizeCloudPcPostRequestBody) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { +func (m *VirtualEndpointBulkActionsItemRetryPostRequestBody) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) - res["targetServicePlanId"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { - val, err := n.GetStringValue() + res["cloudPcIds"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfPrimitiveValues("string") if err != nil { return err } if val != nil { - m.SetTargetServicePlanId(val) + res := make([]string, len(val)) + for i, v := range val { + if v != nil { + res[i] = *(v.(*string)) + } + } + m.SetCloudPcIds(res) } return nil } return res } -// GetTargetServicePlanId gets the targetServicePlanId property value. The targetServicePlanId property -// returns a *string when successful -func (m *ItemManagedDevicesItemResizeCloudPcPostRequestBody) GetTargetServicePlanId()(*string) { - val, err := m.GetBackingStore().Get("targetServicePlanId") - if err != nil { - panic(err) - } - if val != nil { - return val.(*string) - } - return nil -} // Serialize serializes information the current object -func (m *ItemManagedDevicesItemResizeCloudPcPostRequestBody) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { - { - err := writer.WriteStringValue("targetServicePlanId", m.GetTargetServicePlanId()) +func (m *VirtualEndpointBulkActionsItemRetryPostRequestBody) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + if m.GetCloudPcIds() != nil { + err := writer.WriteCollectionOfStringValues("cloudPcIds", m.GetCloudPcIds()) if err != nil { return err } @@ -85,29 +91,29 @@ func (m *ItemManagedDevicesItemResizeCloudPcPostRequestBody) Serialize(writer i8 return nil } // SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. -func (m *ItemManagedDevicesItemResizeCloudPcPostRequestBody) SetAdditionalData(value map[string]any)() { +func (m *VirtualEndpointBulkActionsItemRetryPostRequestBody) SetAdditionalData(value map[string]any)() { err := m.GetBackingStore().Set("additionalData", value) if err != nil { panic(err) } } // SetBackingStore sets the BackingStore property value. Stores model information. -func (m *ItemManagedDevicesItemResizeCloudPcPostRequestBody) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { +func (m *VirtualEndpointBulkActionsItemRetryPostRequestBody) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetTargetServicePlanId sets the targetServicePlanId property value. The targetServicePlanId property -func (m *ItemManagedDevicesItemResizeCloudPcPostRequestBody) SetTargetServicePlanId(value *string)() { - err := m.GetBackingStore().Set("targetServicePlanId", value) +// SetCloudPcIds sets the cloudPcIds property value. The cloudPcIds property +func (m *VirtualEndpointBulkActionsItemRetryPostRequestBody) SetCloudPcIds(value []string)() { + err := m.GetBackingStore().Set("cloudPcIds", value) if err != nil { panic(err) } } -type ItemManagedDevicesItemResizeCloudPcPostRequestBodyable interface { +type VirtualEndpointBulkActionsItemRetryPostRequestBodyable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) - GetTargetServicePlanId()(*string) + GetCloudPcIds()([]string) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() - SetTargetServicePlanId(value *string)() + SetCloudPcIds(value []string)() } diff --git a/users/item_managed_devices_item_resize_cloud_pc_request_builder.go b/devicemanagement/virtual_endpoint_bulk_actions_item_retry_request_builder.go similarity index 55% rename from users/item_managed_devices_item_resize_cloud_pc_request_builder.go rename to devicemanagement/virtual_endpoint_bulk_actions_item_retry_request_builder.go index 74807a1f871..eaf1a5fbbab 100644 --- a/users/item_managed_devices_item_resize_cloud_pc_request_builder.go +++ b/devicemanagement/virtual_endpoint_bulk_actions_item_retry_request_builder.go @@ -1,4 +1,4 @@ -package users +package devicemanagement import ( "context" @@ -6,34 +6,33 @@ import ( i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" ) -// ItemManagedDevicesItemResizeCloudPcRequestBuilder provides operations to call the resizeCloudPc method. -type ItemManagedDevicesItemResizeCloudPcRequestBuilder struct { +// VirtualEndpointBulkActionsItemRetryRequestBuilder provides operations to call the retry method. +type VirtualEndpointBulkActionsItemRetryRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// ItemManagedDevicesItemResizeCloudPcRequestBuilderPostRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. -type ItemManagedDevicesItemResizeCloudPcRequestBuilderPostRequestConfiguration struct { +// VirtualEndpointBulkActionsItemRetryRequestBuilderPostRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type VirtualEndpointBulkActionsItemRetryRequestBuilderPostRequestConfiguration struct { // Request headers Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// NewItemManagedDevicesItemResizeCloudPcRequestBuilderInternal instantiates a new ItemManagedDevicesItemResizeCloudPcRequestBuilder and sets the default values. -func NewItemManagedDevicesItemResizeCloudPcRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ItemManagedDevicesItemResizeCloudPcRequestBuilder) { - m := &ItemManagedDevicesItemResizeCloudPcRequestBuilder{ - BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/users/{user%2Did}/managedDevices/{managedDevice%2Did}/resizeCloudPc", pathParameters), +// NewVirtualEndpointBulkActionsItemRetryRequestBuilderInternal instantiates a new VirtualEndpointBulkActionsItemRetryRequestBuilder and sets the default values. +func NewVirtualEndpointBulkActionsItemRetryRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*VirtualEndpointBulkActionsItemRetryRequestBuilder) { + m := &VirtualEndpointBulkActionsItemRetryRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/bulkActions/{cloudPcBulkAction%2Did}/retry", pathParameters), } return m } -// NewItemManagedDevicesItemResizeCloudPcRequestBuilder instantiates a new ItemManagedDevicesItemResizeCloudPcRequestBuilder and sets the default values. -func NewItemManagedDevicesItemResizeCloudPcRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ItemManagedDevicesItemResizeCloudPcRequestBuilder) { +// NewVirtualEndpointBulkActionsItemRetryRequestBuilder instantiates a new VirtualEndpointBulkActionsItemRetryRequestBuilder and sets the default values. +func NewVirtualEndpointBulkActionsItemRetryRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*VirtualEndpointBulkActionsItemRetryRequestBuilder) { urlParams := make(map[string]string) urlParams["request-raw-url"] = rawUrl - return NewItemManagedDevicesItemResizeCloudPcRequestBuilderInternal(urlParams, requestAdapter) + return NewVirtualEndpointBulkActionsItemRetryRequestBuilderInternal(urlParams, requestAdapter) } -// Post invoke action resizeCloudPc -// Deprecated: The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead as of 2023-05/resizeCloudPc +// Post invoke action retry // returns a ODataError error when the service returns a 4XX or 5XX status code -func (m *ItemManagedDevicesItemResizeCloudPcRequestBuilder) Post(ctx context.Context, body ItemManagedDevicesItemResizeCloudPcPostRequestBodyable, requestConfiguration *ItemManagedDevicesItemResizeCloudPcRequestBuilderPostRequestConfiguration)(error) { +func (m *VirtualEndpointBulkActionsItemRetryRequestBuilder) Post(ctx context.Context, body VirtualEndpointBulkActionsItemRetryPostRequestBodyable, requestConfiguration *VirtualEndpointBulkActionsItemRetryRequestBuilderPostRequestConfiguration)(error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { return err @@ -47,10 +46,9 @@ func (m *ItemManagedDevicesItemResizeCloudPcRequestBuilder) Post(ctx context.Con } return nil } -// ToPostRequestInformation invoke action resizeCloudPc -// Deprecated: The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead as of 2023-05/resizeCloudPc +// ToPostRequestInformation invoke action retry // returns a *RequestInformation when successful -func (m *ItemManagedDevicesItemResizeCloudPcRequestBuilder) ToPostRequestInformation(ctx context.Context, body ItemManagedDevicesItemResizeCloudPcPostRequestBodyable, requestConfiguration *ItemManagedDevicesItemResizeCloudPcRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { +func (m *VirtualEndpointBulkActionsItemRetryRequestBuilder) ToPostRequestInformation(ctx context.Context, body VirtualEndpointBulkActionsItemRetryPostRequestBodyable, requestConfiguration *VirtualEndpointBulkActionsItemRetryRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) if requestConfiguration != nil { requestInfo.Headers.AddAll(requestConfiguration.Headers) @@ -64,8 +62,7 @@ func (m *ItemManagedDevicesItemResizeCloudPcRequestBuilder) ToPostRequestInforma return requestInfo, nil } // WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. -// Deprecated: The resizeCloudPc API is deprecated and will stop returning on Oct 30, 2023. Please use resize instead as of 2023-05/resizeCloudPc -// returns a *ItemManagedDevicesItemResizeCloudPcRequestBuilder when successful -func (m *ItemManagedDevicesItemResizeCloudPcRequestBuilder) WithUrl(rawUrl string)(*ItemManagedDevicesItemResizeCloudPcRequestBuilder) { - return NewItemManagedDevicesItemResizeCloudPcRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +// returns a *VirtualEndpointBulkActionsItemRetryRequestBuilder when successful +func (m *VirtualEndpointBulkActionsItemRetryRequestBuilder) WithUrl(rawUrl string)(*VirtualEndpointBulkActionsItemRetryRequestBuilder) { + return NewVirtualEndpointBulkActionsItemRetryRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); } diff --git a/devicemanagement/virtual_endpoint_provisioning_policies_item_apply_post_request_body.go b/devicemanagement/virtual_endpoint_provisioning_policies_item_apply_post_request_body.go index 842f20942f2..c77bf585724 100644 --- a/devicemanagement/virtual_endpoint_provisioning_policies_item_apply_post_request_body.go +++ b/devicemanagement/virtual_endpoint_provisioning_policies_item_apply_post_request_body.go @@ -55,6 +55,16 @@ func (m *VirtualEndpointProvisioningPoliciesItemApplyPostRequestBody) GetFieldDe } return nil } + res["reservePercentage"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetInt32Value() + if err != nil { + return err + } + if val != nil { + m.SetReservePercentage(val) + } + return nil + } return res } // GetPolicySettings gets the policySettings property value. The policySettings property @@ -69,6 +79,18 @@ func (m *VirtualEndpointProvisioningPoliciesItemApplyPostRequestBody) GetPolicyS } return nil } +// GetReservePercentage gets the reservePercentage property value. The reservePercentage property +// returns a *int32 when successful +func (m *VirtualEndpointProvisioningPoliciesItemApplyPostRequestBody) GetReservePercentage()(*int32) { + val, err := m.GetBackingStore().Get("reservePercentage") + if err != nil { + panic(err) + } + if val != nil { + return val.(*int32) + } + return nil +} // Serialize serializes information the current object func (m *VirtualEndpointProvisioningPoliciesItemApplyPostRequestBody) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { if m.GetPolicySettings() != nil { @@ -78,6 +100,12 @@ func (m *VirtualEndpointProvisioningPoliciesItemApplyPostRequestBody) Serialize( return err } } + { + err := writer.WriteInt32Value("reservePercentage", m.GetReservePercentage()) + if err != nil { + return err + } + } { err := writer.WriteAdditionalData(m.GetAdditionalData()) if err != nil { @@ -104,12 +132,21 @@ func (m *VirtualEndpointProvisioningPoliciesItemApplyPostRequestBody) SetPolicyS panic(err) } } +// SetReservePercentage sets the reservePercentage property value. The reservePercentage property +func (m *VirtualEndpointProvisioningPoliciesItemApplyPostRequestBody) SetReservePercentage(value *int32)() { + err := m.GetBackingStore().Set("reservePercentage", value) + if err != nil { + panic(err) + } +} type VirtualEndpointProvisioningPoliciesItemApplyPostRequestBodyable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) GetPolicySettings()(*ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CloudPcPolicySettingType) + GetReservePercentage()(*int32) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() SetPolicySettings(value *ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CloudPcPolicySettingType)() + SetReservePercentage(value *int32)() } diff --git a/devicemanagement/virtual_endpoint_reports_get_frontline_report_request_builder.go b/devicemanagement/virtual_endpoint_reports_get_frontline_report_request_builder.go index 7a0e481e176..a5ee275dd3d 100644 --- a/devicemanagement/virtual_endpoint_reports_get_frontline_report_request_builder.go +++ b/devicemanagement/virtual_endpoint_reports_get_frontline_report_request_builder.go @@ -31,6 +31,7 @@ func NewVirtualEndpointReportsGetFrontlineReportRequestBuilder(rawUrl string, re return NewVirtualEndpointReportsGetFrontlineReportRequestBuilderInternal(urlParams, requestAdapter) } // Post get the Windows 365 Frontline reports, such as real-time or historical data reports. +// Deprecated: Starting from December 31, 2024, this API ('getFrontlineReport') will be deprecated and no longer supported. Please use the retrieveFrontlineReports API. as of 2024-09/getFrontlineReport // returns a []byte when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] @@ -54,6 +55,7 @@ func (m *VirtualEndpointReportsGetFrontlineReportRequestBuilder) Post(ctx contex return res.([]byte), nil } // ToPostRequestInformation get the Windows 365 Frontline reports, such as real-time or historical data reports. +// Deprecated: Starting from December 31, 2024, this API ('getFrontlineReport') will be deprecated and no longer supported. Please use the retrieveFrontlineReports API. as of 2024-09/getFrontlineReport // returns a *RequestInformation when successful func (m *VirtualEndpointReportsGetFrontlineReportRequestBuilder) ToPostRequestInformation(ctx context.Context, body VirtualEndpointReportsGetFrontlineReportPostRequestBodyable, requestConfiguration *VirtualEndpointReportsGetFrontlineReportRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -69,6 +71,7 @@ func (m *VirtualEndpointReportsGetFrontlineReportRequestBuilder) ToPostRequestIn return requestInfo, nil } // WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: Starting from December 31, 2024, this API ('getFrontlineReport') will be deprecated and no longer supported. Please use the retrieveFrontlineReports API. as of 2024-09/getFrontlineReport // returns a *VirtualEndpointReportsGetFrontlineReportRequestBuilder when successful func (m *VirtualEndpointReportsGetFrontlineReportRequestBuilder) WithUrl(rawUrl string)(*VirtualEndpointReportsGetFrontlineReportRequestBuilder) { return NewVirtualEndpointReportsGetFrontlineReportRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); diff --git a/devicemanagement/virtual_endpoint_reports_request_builder.go b/devicemanagement/virtual_endpoint_reports_request_builder.go index 8678917074d..d0f6698ceac 100644 --- a/devicemanagement/virtual_endpoint_reports_request_builder.go +++ b/devicemanagement/virtual_endpoint_reports_request_builder.go @@ -180,6 +180,11 @@ func (m *VirtualEndpointReportsRequestBuilder) Patch(ctx context.Context, body i } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CloudPcReportsable), nil } +// RetrieveBulkActionStatusReport provides operations to call the retrieveBulkActionStatusReport method. +// returns a *VirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilder when successful +func (m *VirtualEndpointReportsRequestBuilder) RetrieveBulkActionStatusReport()(*VirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilder) { + return NewVirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} // RetrieveConnectionQualityReports provides operations to call the retrieveConnectionQualityReports method. // returns a *VirtualEndpointReportsRetrieveConnectionQualityReportsRequestBuilder when successful func (m *VirtualEndpointReportsRequestBuilder) RetrieveConnectionQualityReports()(*VirtualEndpointReportsRetrieveConnectionQualityReportsRequestBuilder) { @@ -190,6 +195,11 @@ func (m *VirtualEndpointReportsRequestBuilder) RetrieveConnectionQualityReports( func (m *VirtualEndpointReportsRequestBuilder) RetrieveCrossRegionDisasterRecoveryReport()(*VirtualEndpointReportsRetrieveCrossRegionDisasterRecoveryReportRequestBuilder) { return NewVirtualEndpointReportsRetrieveCrossRegionDisasterRecoveryReportRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } +// RetrieveFrontlineReports provides operations to call the retrieveFrontlineReports method. +// returns a *VirtualEndpointReportsRetrieveFrontlineReportsRequestBuilder when successful +func (m *VirtualEndpointReportsRequestBuilder) RetrieveFrontlineReports()(*VirtualEndpointReportsRetrieveFrontlineReportsRequestBuilder) { + return NewVirtualEndpointReportsRetrieveFrontlineReportsRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} // ToDeleteRequestInformation delete navigation property reports for deviceManagement // returns a *RequestInformation when successful func (m *VirtualEndpointReportsRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *VirtualEndpointReportsRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { diff --git a/devicemanagement/virtual_endpoint_reports_retrieve_bulk_action_status_report_post_request_body.go b/devicemanagement/virtual_endpoint_reports_retrieve_bulk_action_status_report_post_request_body.go new file mode 100644 index 00000000000..d99f3a36953 --- /dev/null +++ b/devicemanagement/virtual_endpoint_reports_retrieve_bulk_action_status_report_post_request_body.go @@ -0,0 +1,353 @@ +package devicemanagement + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e "github.com/microsoft/kiota-abstractions-go/store" +) + +type VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody struct { + // Stores model information. + backingStore ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore +} +// NewVirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody instantiates a new VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody and sets the default values. +func NewVirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody()(*VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody) { + m := &VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody{ + } + m.backingStore = ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStoreFactoryInstance(); + m.SetAdditionalData(make(map[string]any)) + return m +} +// CreateVirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBodyFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateVirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBodyFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewVirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody(), nil +} +// GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +// returns a map[string]any when successful +func (m *VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody) GetAdditionalData()(map[string]any) { + val , err := m.backingStore.Get("additionalData") + if err != nil { + panic(err) + } + if val == nil { + var value = make(map[string]any); + m.SetAdditionalData(value); + } + return val.(map[string]any) +} +// GetBackingStore gets the BackingStore property value. Stores model information. +// returns a BackingStore when successful +func (m *VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { + return m.backingStore +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) + res["filter"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetFilter(val) + } + return nil + } + res["groupBy"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfPrimitiveValues("string") + if err != nil { + return err + } + if val != nil { + res := make([]string, len(val)) + for i, v := range val { + if v != nil { + res[i] = *(v.(*string)) + } + } + m.SetGroupBy(res) + } + return nil + } + res["orderBy"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfPrimitiveValues("string") + if err != nil { + return err + } + if val != nil { + res := make([]string, len(val)) + for i, v := range val { + if v != nil { + res[i] = *(v.(*string)) + } + } + m.SetOrderBy(res) + } + return nil + } + res["search"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetSearch(val) + } + return nil + } + res["select"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfPrimitiveValues("string") + if err != nil { + return err + } + if val != nil { + res := make([]string, len(val)) + for i, v := range val { + if v != nil { + res[i] = *(v.(*string)) + } + } + m.SetSelectEscaped(res) + } + return nil + } + res["skip"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetInt32Value() + if err != nil { + return err + } + if val != nil { + m.SetSkip(val) + } + return nil + } + res["top"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetInt32Value() + if err != nil { + return err + } + if val != nil { + m.SetTop(val) + } + return nil + } + return res +} +// GetFilter gets the filter property value. The filter property +// returns a *string when successful +func (m *VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody) GetFilter()(*string) { + val, err := m.GetBackingStore().Get("filter") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetGroupBy gets the groupBy property value. The groupBy property +// returns a []string when successful +func (m *VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody) GetGroupBy()([]string) { + val, err := m.GetBackingStore().Get("groupBy") + if err != nil { + panic(err) + } + if val != nil { + return val.([]string) + } + return nil +} +// GetOrderBy gets the orderBy property value. The orderBy property +// returns a []string when successful +func (m *VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody) GetOrderBy()([]string) { + val, err := m.GetBackingStore().Get("orderBy") + if err != nil { + panic(err) + } + if val != nil { + return val.([]string) + } + return nil +} +// GetSearch gets the search property value. The search property +// returns a *string when successful +func (m *VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody) GetSearch()(*string) { + val, err := m.GetBackingStore().Get("search") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetSelectEscaped gets the select property value. The select property +// returns a []string when successful +func (m *VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody) GetSelectEscaped()([]string) { + val, err := m.GetBackingStore().Get("selectEscaped") + if err != nil { + panic(err) + } + if val != nil { + return val.([]string) + } + return nil +} +// GetSkip gets the skip property value. The skip property +// returns a *int32 when successful +func (m *VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody) GetSkip()(*int32) { + val, err := m.GetBackingStore().Get("skip") + if err != nil { + panic(err) + } + if val != nil { + return val.(*int32) + } + return nil +} +// GetTop gets the top property value. The top property +// returns a *int32 when successful +func (m *VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody) GetTop()(*int32) { + val, err := m.GetBackingStore().Get("top") + if err != nil { + panic(err) + } + if val != nil { + return val.(*int32) + } + return nil +} +// Serialize serializes information the current object +func (m *VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + { + err := writer.WriteStringValue("filter", m.GetFilter()) + if err != nil { + return err + } + } + if m.GetGroupBy() != nil { + err := writer.WriteCollectionOfStringValues("groupBy", m.GetGroupBy()) + if err != nil { + return err + } + } + if m.GetOrderBy() != nil { + err := writer.WriteCollectionOfStringValues("orderBy", m.GetOrderBy()) + if err != nil { + return err + } + } + { + err := writer.WriteStringValue("search", m.GetSearch()) + if err != nil { + return err + } + } + if m.GetSelectEscaped() != nil { + err := writer.WriteCollectionOfStringValues("select", m.GetSelectEscaped()) + if err != nil { + return err + } + } + { + err := writer.WriteInt32Value("skip", m.GetSkip()) + if err != nil { + return err + } + } + { + err := writer.WriteInt32Value("top", m.GetTop()) + if err != nil { + return err + } + } + { + err := writer.WriteAdditionalData(m.GetAdditionalData()) + if err != nil { + return err + } + } + return nil +} +// SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +func (m *VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody) SetAdditionalData(value map[string]any)() { + err := m.GetBackingStore().Set("additionalData", value) + if err != nil { + panic(err) + } +} +// SetBackingStore sets the BackingStore property value. Stores model information. +func (m *VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { + m.backingStore = value +} +// SetFilter sets the filter property value. The filter property +func (m *VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody) SetFilter(value *string)() { + err := m.GetBackingStore().Set("filter", value) + if err != nil { + panic(err) + } +} +// SetGroupBy sets the groupBy property value. The groupBy property +func (m *VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody) SetGroupBy(value []string)() { + err := m.GetBackingStore().Set("groupBy", value) + if err != nil { + panic(err) + } +} +// SetOrderBy sets the orderBy property value. The orderBy property +func (m *VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody) SetOrderBy(value []string)() { + err := m.GetBackingStore().Set("orderBy", value) + if err != nil { + panic(err) + } +} +// SetSearch sets the search property value. The search property +func (m *VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody) SetSearch(value *string)() { + err := m.GetBackingStore().Set("search", value) + if err != nil { + panic(err) + } +} +// SetSelectEscaped sets the select property value. The select property +func (m *VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody) SetSelectEscaped(value []string)() { + err := m.GetBackingStore().Set("selectEscaped", value) + if err != nil { + panic(err) + } +} +// SetSkip sets the skip property value. The skip property +func (m *VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody) SetSkip(value *int32)() { + err := m.GetBackingStore().Set("skip", value) + if err != nil { + panic(err) + } +} +// SetTop sets the top property value. The top property +func (m *VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody) SetTop(value *int32)() { + err := m.GetBackingStore().Set("top", value) + if err != nil { + panic(err) + } +} +type VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBodyable interface { + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) + GetFilter()(*string) + GetGroupBy()([]string) + GetOrderBy()([]string) + GetSearch()(*string) + GetSelectEscaped()([]string) + GetSkip()(*int32) + GetTop()(*int32) + SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() + SetFilter(value *string)() + SetGroupBy(value []string)() + SetOrderBy(value []string)() + SetSearch(value *string)() + SetSelectEscaped(value []string)() + SetSkip(value *int32)() + SetTop(value *int32)() +} diff --git a/devicemanagement/virtual_endpoint_reports_retrieve_bulk_action_status_report_request_builder.go b/devicemanagement/virtual_endpoint_reports_retrieve_bulk_action_status_report_request_builder.go new file mode 100644 index 00000000000..58e89e75761 --- /dev/null +++ b/devicemanagement/virtual_endpoint_reports_retrieve_bulk_action_status_report_request_builder.go @@ -0,0 +1,75 @@ +package devicemanagement + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// VirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilder provides operations to call the retrieveBulkActionStatusReport method. +type VirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// VirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilderPostRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type VirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilderPostRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// NewVirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilderInternal instantiates a new VirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilder and sets the default values. +func NewVirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*VirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilder) { + m := &VirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/reports/retrieveBulkActionStatusReport", pathParameters), + } + return m +} +// NewVirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilder instantiates a new VirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilder and sets the default values. +func NewVirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*VirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewVirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilderInternal(urlParams, requestAdapter) +} +// Post get the bulk remote action status report, including data such as the bulk action ID, bulk action display name, initiating user's principal name, action type, and action state. +// returns a []byte when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/cloudpcreports-retrievebulkactionstatusreport?view=graph-rest-beta +func (m *VirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilder) Post(ctx context.Context, body VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBodyable, requestConfiguration *VirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilderPostRequestConfiguration)([]byte, error) { + requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.SendPrimitive(ctx, requestInfo, "[]byte", errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.([]byte), nil +} +// ToPostRequestInformation get the bulk remote action status report, including data such as the bulk action ID, bulk action display name, initiating user's principal name, action type, and action state. +// returns a *RequestInformation when successful +func (m *VirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilder) ToPostRequestInformation(ctx context.Context, body VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBodyable, requestConfiguration *VirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *VirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilder when successful +func (m *VirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilder) WithUrl(rawUrl string)(*VirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilder) { + return NewVirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/devicemanagement/virtual_endpoint_reports_retrieve_frontline_reports_post_request_body.go b/devicemanagement/virtual_endpoint_reports_retrieve_frontline_reports_post_request_body.go new file mode 100644 index 00000000000..562824306f5 --- /dev/null +++ b/devicemanagement/virtual_endpoint_reports_retrieve_frontline_reports_post_request_body.go @@ -0,0 +1,392 @@ +package devicemanagement + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e "github.com/microsoft/kiota-abstractions-go/store" +) + +type VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody struct { + // Stores model information. + backingStore ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore +} +// NewVirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody instantiates a new VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody and sets the default values. +func NewVirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody()(*VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody) { + m := &VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody{ + } + m.backingStore = ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStoreFactoryInstance(); + m.SetAdditionalData(make(map[string]any)) + return m +} +// CreateVirtualEndpointReportsRetrieveFrontlineReportsPostRequestBodyFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateVirtualEndpointReportsRetrieveFrontlineReportsPostRequestBodyFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewVirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody(), nil +} +// GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +// returns a map[string]any when successful +func (m *VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody) GetAdditionalData()(map[string]any) { + val , err := m.backingStore.Get("additionalData") + if err != nil { + panic(err) + } + if val == nil { + var value = make(map[string]any); + m.SetAdditionalData(value); + } + return val.(map[string]any) +} +// GetBackingStore gets the BackingStore property value. Stores model information. +// returns a BackingStore when successful +func (m *VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { + return m.backingStore +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) + res["filter"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetFilter(val) + } + return nil + } + res["groupBy"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfPrimitiveValues("string") + if err != nil { + return err + } + if val != nil { + res := make([]string, len(val)) + for i, v := range val { + if v != nil { + res[i] = *(v.(*string)) + } + } + m.SetGroupBy(res) + } + return nil + } + res["orderBy"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfPrimitiveValues("string") + if err != nil { + return err + } + if val != nil { + res := make([]string, len(val)) + for i, v := range val { + if v != nil { + res[i] = *(v.(*string)) + } + } + m.SetOrderBy(res) + } + return nil + } + res["reportName"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetEnumValue(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ParseCloudPCFrontlineReportType) + if err != nil { + return err + } + if val != nil { + m.SetReportName(val.(*ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CloudPCFrontlineReportType)) + } + return nil + } + res["search"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetSearch(val) + } + return nil + } + res["select"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfPrimitiveValues("string") + if err != nil { + return err + } + if val != nil { + res := make([]string, len(val)) + for i, v := range val { + if v != nil { + res[i] = *(v.(*string)) + } + } + m.SetSelectEscaped(res) + } + return nil + } + res["skip"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetInt32Value() + if err != nil { + return err + } + if val != nil { + m.SetSkip(val) + } + return nil + } + res["top"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetInt32Value() + if err != nil { + return err + } + if val != nil { + m.SetTop(val) + } + return nil + } + return res +} +// GetFilter gets the filter property value. The filter property +// returns a *string when successful +func (m *VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody) GetFilter()(*string) { + val, err := m.GetBackingStore().Get("filter") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetGroupBy gets the groupBy property value. The groupBy property +// returns a []string when successful +func (m *VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody) GetGroupBy()([]string) { + val, err := m.GetBackingStore().Get("groupBy") + if err != nil { + panic(err) + } + if val != nil { + return val.([]string) + } + return nil +} +// GetOrderBy gets the orderBy property value. The orderBy property +// returns a []string when successful +func (m *VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody) GetOrderBy()([]string) { + val, err := m.GetBackingStore().Get("orderBy") + if err != nil { + panic(err) + } + if val != nil { + return val.([]string) + } + return nil +} +// GetReportName gets the reportName property value. The reportName property +// returns a *CloudPCFrontlineReportType when successful +func (m *VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody) GetReportName()(*ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CloudPCFrontlineReportType) { + val, err := m.GetBackingStore().Get("reportName") + if err != nil { + panic(err) + } + if val != nil { + return val.(*ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CloudPCFrontlineReportType) + } + return nil +} +// GetSearch gets the search property value. The search property +// returns a *string when successful +func (m *VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody) GetSearch()(*string) { + val, err := m.GetBackingStore().Get("search") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetSelectEscaped gets the select property value. The select property +// returns a []string when successful +func (m *VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody) GetSelectEscaped()([]string) { + val, err := m.GetBackingStore().Get("selectEscaped") + if err != nil { + panic(err) + } + if val != nil { + return val.([]string) + } + return nil +} +// GetSkip gets the skip property value. The skip property +// returns a *int32 when successful +func (m *VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody) GetSkip()(*int32) { + val, err := m.GetBackingStore().Get("skip") + if err != nil { + panic(err) + } + if val != nil { + return val.(*int32) + } + return nil +} +// GetTop gets the top property value. The top property +// returns a *int32 when successful +func (m *VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody) GetTop()(*int32) { + val, err := m.GetBackingStore().Get("top") + if err != nil { + panic(err) + } + if val != nil { + return val.(*int32) + } + return nil +} +// Serialize serializes information the current object +func (m *VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + { + err := writer.WriteStringValue("filter", m.GetFilter()) + if err != nil { + return err + } + } + if m.GetGroupBy() != nil { + err := writer.WriteCollectionOfStringValues("groupBy", m.GetGroupBy()) + if err != nil { + return err + } + } + if m.GetOrderBy() != nil { + err := writer.WriteCollectionOfStringValues("orderBy", m.GetOrderBy()) + if err != nil { + return err + } + } + if m.GetReportName() != nil { + cast := (*m.GetReportName()).String() + err := writer.WriteStringValue("reportName", &cast) + if err != nil { + return err + } + } + { + err := writer.WriteStringValue("search", m.GetSearch()) + if err != nil { + return err + } + } + if m.GetSelectEscaped() != nil { + err := writer.WriteCollectionOfStringValues("select", m.GetSelectEscaped()) + if err != nil { + return err + } + } + { + err := writer.WriteInt32Value("skip", m.GetSkip()) + if err != nil { + return err + } + } + { + err := writer.WriteInt32Value("top", m.GetTop()) + if err != nil { + return err + } + } + { + err := writer.WriteAdditionalData(m.GetAdditionalData()) + if err != nil { + return err + } + } + return nil +} +// SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +func (m *VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody) SetAdditionalData(value map[string]any)() { + err := m.GetBackingStore().Set("additionalData", value) + if err != nil { + panic(err) + } +} +// SetBackingStore sets the BackingStore property value. Stores model information. +func (m *VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { + m.backingStore = value +} +// SetFilter sets the filter property value. The filter property +func (m *VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody) SetFilter(value *string)() { + err := m.GetBackingStore().Set("filter", value) + if err != nil { + panic(err) + } +} +// SetGroupBy sets the groupBy property value. The groupBy property +func (m *VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody) SetGroupBy(value []string)() { + err := m.GetBackingStore().Set("groupBy", value) + if err != nil { + panic(err) + } +} +// SetOrderBy sets the orderBy property value. The orderBy property +func (m *VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody) SetOrderBy(value []string)() { + err := m.GetBackingStore().Set("orderBy", value) + if err != nil { + panic(err) + } +} +// SetReportName sets the reportName property value. The reportName property +func (m *VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody) SetReportName(value *ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CloudPCFrontlineReportType)() { + err := m.GetBackingStore().Set("reportName", value) + if err != nil { + panic(err) + } +} +// SetSearch sets the search property value. The search property +func (m *VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody) SetSearch(value *string)() { + err := m.GetBackingStore().Set("search", value) + if err != nil { + panic(err) + } +} +// SetSelectEscaped sets the select property value. The select property +func (m *VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody) SetSelectEscaped(value []string)() { + err := m.GetBackingStore().Set("selectEscaped", value) + if err != nil { + panic(err) + } +} +// SetSkip sets the skip property value. The skip property +func (m *VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody) SetSkip(value *int32)() { + err := m.GetBackingStore().Set("skip", value) + if err != nil { + panic(err) + } +} +// SetTop sets the top property value. The top property +func (m *VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody) SetTop(value *int32)() { + err := m.GetBackingStore().Set("top", value) + if err != nil { + panic(err) + } +} +type VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBodyable interface { + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) + GetFilter()(*string) + GetGroupBy()([]string) + GetOrderBy()([]string) + GetReportName()(*ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CloudPCFrontlineReportType) + GetSearch()(*string) + GetSelectEscaped()([]string) + GetSkip()(*int32) + GetTop()(*int32) + SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() + SetFilter(value *string)() + SetGroupBy(value []string)() + SetOrderBy(value []string)() + SetReportName(value *ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CloudPCFrontlineReportType)() + SetSearch(value *string)() + SetSelectEscaped(value []string)() + SetSkip(value *int32)() + SetTop(value *int32)() +} diff --git a/devicemanagement/virtual_endpoint_reports_retrieve_frontline_reports_request_builder.go b/devicemanagement/virtual_endpoint_reports_retrieve_frontline_reports_request_builder.go new file mode 100644 index 00000000000..b2d954c060d --- /dev/null +++ b/devicemanagement/virtual_endpoint_reports_retrieve_frontline_reports_request_builder.go @@ -0,0 +1,72 @@ +package devicemanagement + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// VirtualEndpointReportsRetrieveFrontlineReportsRequestBuilder provides operations to call the retrieveFrontlineReports method. +type VirtualEndpointReportsRetrieveFrontlineReportsRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// VirtualEndpointReportsRetrieveFrontlineReportsRequestBuilderPostRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type VirtualEndpointReportsRetrieveFrontlineReportsRequestBuilderPostRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// NewVirtualEndpointReportsRetrieveFrontlineReportsRequestBuilderInternal instantiates a new VirtualEndpointReportsRetrieveFrontlineReportsRequestBuilder and sets the default values. +func NewVirtualEndpointReportsRetrieveFrontlineReportsRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*VirtualEndpointReportsRetrieveFrontlineReportsRequestBuilder) { + m := &VirtualEndpointReportsRetrieveFrontlineReportsRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/deviceManagement/virtualEndpoint/reports/retrieveFrontlineReports", pathParameters), + } + return m +} +// NewVirtualEndpointReportsRetrieveFrontlineReportsRequestBuilder instantiates a new VirtualEndpointReportsRetrieveFrontlineReportsRequestBuilder and sets the default values. +func NewVirtualEndpointReportsRetrieveFrontlineReportsRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*VirtualEndpointReportsRetrieveFrontlineReportsRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewVirtualEndpointReportsRetrieveFrontlineReportsRequestBuilderInternal(urlParams, requestAdapter) +} +// Post invoke action retrieveFrontlineReports +// returns a []byte when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *VirtualEndpointReportsRetrieveFrontlineReportsRequestBuilder) Post(ctx context.Context, body VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBodyable, requestConfiguration *VirtualEndpointReportsRetrieveFrontlineReportsRequestBuilderPostRequestConfiguration)([]byte, error) { + requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.SendPrimitive(ctx, requestInfo, "[]byte", errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.([]byte), nil +} +// ToPostRequestInformation invoke action retrieveFrontlineReports +// returns a *RequestInformation when successful +func (m *VirtualEndpointReportsRetrieveFrontlineReportsRequestBuilder) ToPostRequestInformation(ctx context.Context, body VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBodyable, requestConfiguration *VirtualEndpointReportsRetrieveFrontlineReportsRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/octet-stream, application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *VirtualEndpointReportsRetrieveFrontlineReportsRequestBuilder when successful +func (m *VirtualEndpointReportsRetrieveFrontlineReportsRequestBuilder) WithUrl(rawUrl string)(*VirtualEndpointReportsRetrieveFrontlineReportsRequestBuilder) { + return NewVirtualEndpointReportsRetrieveFrontlineReportsRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/devices/delta_request_builder.go b/devices/delta_request_builder.go index ca6d8ccadfa..3cf6d7260b2 100644 --- a/devices/delta_request_builder.go +++ b/devices/delta_request_builder.go @@ -10,7 +10,7 @@ import ( type DeltaRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// DeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Using delta query. +// DeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. type DeltaRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -51,7 +51,7 @@ func NewDeltaRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb urlParams["request-raw-url"] = rawUrl return NewDeltaRequestBuilderInternal(urlParams, requestAdapter) } -// Get get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Using delta query. +// Get get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // Deprecated: This method is obsolete. Use GetAsDeltaGetResponse instead. // returns a DeltaResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code @@ -75,7 +75,7 @@ func (m *DeltaRequestBuilder) Get(ctx context.Context, requestConfiguration *Del } return res.(DeltaResponseable), nil } -// GetAsDeltaGetResponse get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Using delta query. +// GetAsDeltaGetResponse get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a DeltaGetResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] @@ -98,7 +98,7 @@ func (m *DeltaRequestBuilder) GetAsDeltaGetResponse(ctx context.Context, request } return res.(DeltaGetResponseable), nil } -// ToGetRequestInformation get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Using delta query. +// ToGetRequestInformation get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a *RequestInformation when successful func (m *DeltaRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *DeltaRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/directory/administrative_units_delta_request_builder.go b/directory/administrative_units_delta_request_builder.go index 1f9c8ee34b9..c66bca3033a 100644 --- a/directory/administrative_units_delta_request_builder.go +++ b/directory/administrative_units_delta_request_builder.go @@ -10,7 +10,7 @@ import ( type AdministrativeUnitsDeltaRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// AdministrativeUnitsDeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For details, see Using delta query. +// AdministrativeUnitsDeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. type AdministrativeUnitsDeltaRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -51,7 +51,7 @@ func NewAdministrativeUnitsDeltaRequestBuilder(rawUrl string, requestAdapter i2a urlParams["request-raw-url"] = rawUrl return NewAdministrativeUnitsDeltaRequestBuilderInternal(urlParams, requestAdapter) } -// Get get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For details, see Using delta query. +// Get get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // Deprecated: This method is obsolete. Use GetAsDeltaGetResponse instead. // returns a AdministrativeUnitsDeltaResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code @@ -75,7 +75,7 @@ func (m *AdministrativeUnitsDeltaRequestBuilder) Get(ctx context.Context, reques } return res.(AdministrativeUnitsDeltaResponseable), nil } -// GetAsDeltaGetResponse get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For details, see Using delta query. +// GetAsDeltaGetResponse get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a AdministrativeUnitsDeltaGetResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] @@ -98,7 +98,7 @@ func (m *AdministrativeUnitsDeltaRequestBuilder) GetAsDeltaGetResponse(ctx conte } return res.(AdministrativeUnitsDeltaGetResponseable), nil } -// ToGetRequestInformation get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For details, see Using delta query. +// ToGetRequestInformation get newly created, updated, or deleted administrativeUnits without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a *RequestInformation when successful func (m *AdministrativeUnitsDeltaRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *AdministrativeUnitsDeltaRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/directoryobjects/delta_request_builder.go b/directoryobjects/delta_request_builder.go index 98e115de676..b633df31a44 100644 --- a/directoryobjects/delta_request_builder.go +++ b/directoryobjects/delta_request_builder.go @@ -10,7 +10,7 @@ import ( type DeltaRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// DeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. +// DeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. type DeltaRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -51,7 +51,7 @@ func NewDeltaRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb urlParams["request-raw-url"] = rawUrl return NewDeltaRequestBuilderInternal(urlParams, requestAdapter) } -// Get get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. +// Get get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // Deprecated: This method is obsolete. Use GetAsDeltaGetResponse instead. // returns a DeltaResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code @@ -75,7 +75,7 @@ func (m *DeltaRequestBuilder) Get(ctx context.Context, requestConfiguration *Del } return res.(DeltaResponseable), nil } -// GetAsDeltaGetResponse get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. +// GetAsDeltaGetResponse get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a DeltaGetResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] @@ -98,7 +98,7 @@ func (m *DeltaRequestBuilder) GetAsDeltaGetResponse(ctx context.Context, request } return res.(DeltaGetResponseable), nil } -// ToGetRequestInformation get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. +// ToGetRequestInformation get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a *RequestInformation when successful func (m *DeltaRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *DeltaRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/directoryroles/delta_request_builder.go b/directoryroles/delta_request_builder.go index 8dfbc3d41cd..82e57d51b3b 100644 --- a/directoryroles/delta_request_builder.go +++ b/directoryroles/delta_request_builder.go @@ -10,7 +10,7 @@ import ( type DeltaRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// DeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted directory roles without having to perform a full read of the entire resource collection. See Using Delta Query for details. +// DeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted directory roles without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. type DeltaRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -51,7 +51,7 @@ func NewDeltaRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb urlParams["request-raw-url"] = rawUrl return NewDeltaRequestBuilderInternal(urlParams, requestAdapter) } -// Get get newly created, updated, or deleted directory roles without having to perform a full read of the entire resource collection. See Using Delta Query for details. +// Get get newly created, updated, or deleted directory roles without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // Deprecated: This method is obsolete. Use GetAsDeltaGetResponse instead. // returns a DeltaResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code @@ -75,7 +75,7 @@ func (m *DeltaRequestBuilder) Get(ctx context.Context, requestConfiguration *Del } return res.(DeltaResponseable), nil } -// GetAsDeltaGetResponse get newly created, updated, or deleted directory roles without having to perform a full read of the entire resource collection. See Using Delta Query for details. +// GetAsDeltaGetResponse get newly created, updated, or deleted directory roles without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a DeltaGetResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] @@ -98,7 +98,7 @@ func (m *DeltaRequestBuilder) GetAsDeltaGetResponse(ctx context.Context, request } return res.(DeltaGetResponseable), nil } -// ToGetRequestInformation get newly created, updated, or deleted directory roles without having to perform a full read of the entire resource collection. See Using Delta Query for details. +// ToGetRequestInformation get newly created, updated, or deleted directory roles without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a *RequestInformation when successful func (m *DeltaRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *DeltaRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/directoryroletemplates/delta_request_builder.go b/directoryroletemplates/delta_request_builder.go index 4060bfd2a08..968df9c27d1 100644 --- a/directoryroletemplates/delta_request_builder.go +++ b/directoryroletemplates/delta_request_builder.go @@ -10,7 +10,7 @@ import ( type DeltaRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// DeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. +// DeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. type DeltaRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -51,7 +51,7 @@ func NewDeltaRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb urlParams["request-raw-url"] = rawUrl return NewDeltaRequestBuilderInternal(urlParams, requestAdapter) } -// Get get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. +// Get get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // Deprecated: This method is obsolete. Use GetAsDeltaGetResponse instead. // returns a DeltaResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code @@ -75,7 +75,7 @@ func (m *DeltaRequestBuilder) Get(ctx context.Context, requestConfiguration *Del } return res.(DeltaResponseable), nil } -// GetAsDeltaGetResponse get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. +// GetAsDeltaGetResponse get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a DeltaGetResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] @@ -98,7 +98,7 @@ func (m *DeltaRequestBuilder) GetAsDeltaGetResponse(ctx context.Context, request } return res.(DeltaGetResponseable), nil } -// ToGetRequestInformation get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. +// ToGetRequestInformation get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a *RequestInformation when successful func (m *DeltaRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *DeltaRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/directorysettingtemplates/delta_request_builder.go b/directorysettingtemplates/delta_request_builder.go index 2d194eaa9e5..7d3fd54a9b8 100644 --- a/directorysettingtemplates/delta_request_builder.go +++ b/directorysettingtemplates/delta_request_builder.go @@ -10,7 +10,7 @@ import ( type DeltaRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// DeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. +// DeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. type DeltaRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -51,7 +51,7 @@ func NewDeltaRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb urlParams["request-raw-url"] = rawUrl return NewDeltaRequestBuilderInternal(urlParams, requestAdapter) } -// Get get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. +// Get get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // Deprecated: This method is obsolete. Use GetAsDeltaGetResponse instead. // returns a DeltaResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code @@ -75,7 +75,7 @@ func (m *DeltaRequestBuilder) Get(ctx context.Context, requestConfiguration *Del } return res.(DeltaResponseable), nil } -// GetAsDeltaGetResponse get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. +// GetAsDeltaGetResponse get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a DeltaGetResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] @@ -98,7 +98,7 @@ func (m *DeltaRequestBuilder) GetAsDeltaGetResponse(ctx context.Context, request } return res.(DeltaGetResponseable), nil } -// ToGetRequestInformation get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. +// ToGetRequestInformation get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a *RequestInformation when successful func (m *DeltaRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *DeltaRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/drives/item_items_item_workbook_tables_add_request_builder.go b/drives/item_items_item_workbook_tables_add_request_builder.go index ee3f7ca3d60..e66bdebf683 100644 --- a/drives/item_items_item_workbook_tables_add_request_builder.go +++ b/drives/item_items_item_workbook_tables_add_request_builder.go @@ -31,12 +31,12 @@ func NewItemItemsItemWorkbookTablesAddRequestBuilder(rawUrl string, requestAdapt urlParams["request-raw-url"] = rawUrl return NewItemItemsItemWorkbookTablesAddRequestBuilderInternal(urlParams, requestAdapter) } -// Post use this API to create a new Table. +// Post create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. // returns a WorkbookTableable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/workbook-post-tables?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/tablecollection-add?view=graph-rest-beta func (m *ItemItemsItemWorkbookTablesAddRequestBuilder) Post(ctx context.Context, body ItemItemsItemWorkbookTablesAddPostRequestBodyable, requestConfiguration *ItemItemsItemWorkbookTablesAddRequestBuilderPostRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.WorkbookTableable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -54,7 +54,7 @@ func (m *ItemItemsItemWorkbookTablesAddRequestBuilder) Post(ctx context.Context, } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.WorkbookTableable), nil } -// ToPostRequestInformation use this API to create a new Table. +// ToPostRequestInformation create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. // returns a *RequestInformation when successful func (m *ItemItemsItemWorkbookTablesAddRequestBuilder) ToPostRequestInformation(ctx context.Context, body ItemItemsItemWorkbookTablesAddPostRequestBodyable, requestConfiguration *ItemItemsItemWorkbookTablesAddRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/drives/item_items_item_workbook_worksheets_item_tables_add_request_builder.go b/drives/item_items_item_workbook_worksheets_item_tables_add_request_builder.go index b4928b95cc4..8e37047a043 100644 --- a/drives/item_items_item_workbook_worksheets_item_tables_add_request_builder.go +++ b/drives/item_items_item_workbook_worksheets_item_tables_add_request_builder.go @@ -31,12 +31,12 @@ func NewItemItemsItemWorkbookWorksheetsItemTablesAddRequestBuilder(rawUrl string urlParams["request-raw-url"] = rawUrl return NewItemItemsItemWorkbookWorksheetsItemTablesAddRequestBuilderInternal(urlParams, requestAdapter) } -// Post use this API to create a new Table. +// Post create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. // returns a WorkbookTableable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/workbook-post-tables?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/tablecollection-add?view=graph-rest-beta func (m *ItemItemsItemWorkbookWorksheetsItemTablesAddRequestBuilder) Post(ctx context.Context, body ItemItemsItemWorkbookWorksheetsItemTablesAddPostRequestBodyable, requestConfiguration *ItemItemsItemWorkbookWorksheetsItemTablesAddRequestBuilderPostRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.WorkbookTableable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -54,7 +54,7 @@ func (m *ItemItemsItemWorkbookWorksheetsItemTablesAddRequestBuilder) Post(ctx co } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.WorkbookTableable), nil } -// ToPostRequestInformation use this API to create a new Table. +// ToPostRequestInformation create a new table. The range source address determines the worksheet under which the table will be added. If the table can't be added (for example, because the address is invalid, or the table would overlap with another table), an error is thrown. // returns a *RequestInformation when successful func (m *ItemItemsItemWorkbookWorksheetsItemTablesAddRequestBuilder) ToPostRequestInformation(ctx context.Context, body ItemItemsItemWorkbookWorksheetsItemTablesAddPostRequestBodyable, requestConfiguration *ItemItemsItemWorkbookWorksheetsItemTablesAddRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/education/education_request_builder.go b/education/education_request_builder.go index e819fe218fb..1dacd26f920 100644 --- a/education/education_request_builder.go +++ b/education/education_request_builder.go @@ -97,6 +97,11 @@ func (m *EducationRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EducationRootable), nil } +// Reports provides operations to manage the reports property of the microsoft.graph.educationRoot entity. +// returns a *ReportsRequestBuilder when successful +func (m *EducationRequestBuilder) Reports()(*ReportsRequestBuilder) { + return NewReportsRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} // Schools provides operations to manage the schools property of the microsoft.graph.educationRoot entity. // returns a *SchoolsRequestBuilder when successful func (m *EducationRequestBuilder) Schools()(*SchoolsRequestBuilder) { diff --git a/education/reports_reading_assignment_submissions_count_request_builder.go b/education/reports_reading_assignment_submissions_count_request_builder.go new file mode 100644 index 00000000000..256403bee2a --- /dev/null +++ b/education/reports_reading_assignment_submissions_count_request_builder.go @@ -0,0 +1,80 @@ +package education + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// ReportsReadingAssignmentSubmissionsCountRequestBuilder provides operations to count the resources in the collection. +type ReportsReadingAssignmentSubmissionsCountRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// ReportsReadingAssignmentSubmissionsCountRequestBuilderGetQueryParameters get the number of the resource +type ReportsReadingAssignmentSubmissionsCountRequestBuilderGetQueryParameters struct { + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` +} +// ReportsReadingAssignmentSubmissionsCountRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type ReportsReadingAssignmentSubmissionsCountRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *ReportsReadingAssignmentSubmissionsCountRequestBuilderGetQueryParameters +} +// NewReportsReadingAssignmentSubmissionsCountRequestBuilderInternal instantiates a new ReportsReadingAssignmentSubmissionsCountRequestBuilder and sets the default values. +func NewReportsReadingAssignmentSubmissionsCountRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ReportsReadingAssignmentSubmissionsCountRequestBuilder) { + m := &ReportsReadingAssignmentSubmissionsCountRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/education/reports/readingAssignmentSubmissions/$count{?%24filter,%24search}", pathParameters), + } + return m +} +// NewReportsReadingAssignmentSubmissionsCountRequestBuilder instantiates a new ReportsReadingAssignmentSubmissionsCountRequestBuilder and sets the default values. +func NewReportsReadingAssignmentSubmissionsCountRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ReportsReadingAssignmentSubmissionsCountRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewReportsReadingAssignmentSubmissionsCountRequestBuilderInternal(urlParams, requestAdapter) +} +// Get get the number of the resource +// returns a *int32 when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *ReportsReadingAssignmentSubmissionsCountRequestBuilder) Get(ctx context.Context, requestConfiguration *ReportsReadingAssignmentSubmissionsCountRequestBuilderGetRequestConfiguration)(*int32, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.SendPrimitive(ctx, requestInfo, "int32", errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(*int32), nil +} +// ToGetRequestInformation get the number of the resource +// returns a *RequestInformation when successful +func (m *ReportsReadingAssignmentSubmissionsCountRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ReportsReadingAssignmentSubmissionsCountRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *ReportsReadingAssignmentSubmissionsCountRequestBuilder when successful +func (m *ReportsReadingAssignmentSubmissionsCountRequestBuilder) WithUrl(rawUrl string)(*ReportsReadingAssignmentSubmissionsCountRequestBuilder) { + return NewReportsReadingAssignmentSubmissionsCountRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/education/reports_reading_assignment_submissions_reading_assignment_submission_item_request_builder.go b/education/reports_reading_assignment_submissions_reading_assignment_submission_item_request_builder.go new file mode 100644 index 00000000000..78a9d0139de --- /dev/null +++ b/education/reports_reading_assignment_submissions_reading_assignment_submission_item_request_builder.go @@ -0,0 +1,157 @@ +package education + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder provides operations to manage the readingAssignmentSubmissions property of the microsoft.graph.reportsRoot entity. +type ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilderDeleteRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilderDeleteRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilderGetQueryParameters get readingAssignmentSubmissions from education +type ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilderGetQueryParameters struct { + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` +} +// ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilderGetQueryParameters +} +// ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilderPatchRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilderPatchRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// NewReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilderInternal instantiates a new ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder and sets the default values. +func NewReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder) { + m := &ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/education/reports/readingAssignmentSubmissions/{readingAssignmentSubmission%2Did}{?%24expand,%24select}", pathParameters), + } + return m +} +// NewReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder instantiates a new ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder and sets the default values. +func NewReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilderInternal(urlParams, requestAdapter) +} +// Delete delete navigation property readingAssignmentSubmissions for education +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder) Delete(ctx context.Context, requestConfiguration *ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilderDeleteRequestConfiguration)(error) { + requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); + if err != nil { + return err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + err = m.BaseRequestBuilder.RequestAdapter.SendNoContent(ctx, requestInfo, errorMapping) + if err != nil { + return err + } + return nil +} +// Get get readingAssignmentSubmissions from education +// returns a ReadingAssignmentSubmissionable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder) Get(ctx context.Context, requestConfiguration *ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReadingAssignmentSubmissionable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateReadingAssignmentSubmissionFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReadingAssignmentSubmissionable), nil +} +// Patch update the navigation property readingAssignmentSubmissions in education +// returns a ReadingAssignmentSubmissionable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReadingAssignmentSubmissionable, requestConfiguration *ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilderPatchRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReadingAssignmentSubmissionable, error) { + requestInfo, err := m.ToPatchRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateReadingAssignmentSubmissionFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReadingAssignmentSubmissionable), nil +} +// ToDeleteRequestInformation delete navigation property readingAssignmentSubmissions for education +// returns a *RequestInformation when successful +func (m *ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToGetRequestInformation get readingAssignmentSubmissions from education +// returns a *RequestInformation when successful +func (m *ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToPatchRequestInformation update the navigation property readingAssignmentSubmissions in education +// returns a *RequestInformation when successful +func (m *ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReadingAssignmentSubmissionable, requestConfiguration *ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder when successful +func (m *ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder) WithUrl(rawUrl string)(*ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder) { + return NewReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/education/reports_reading_assignment_submissions_request_builder.go b/education/reports_reading_assignment_submissions_request_builder.go new file mode 100644 index 00000000000..b2812172d4a --- /dev/null +++ b/education/reports_reading_assignment_submissions_request_builder.go @@ -0,0 +1,155 @@ +package education + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// ReportsReadingAssignmentSubmissionsRequestBuilder provides operations to manage the readingAssignmentSubmissions property of the microsoft.graph.reportsRoot entity. +type ReportsReadingAssignmentSubmissionsRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// ReportsReadingAssignmentSubmissionsRequestBuilderGetQueryParameters read the properties and relationships of a readingAssignmentSubmission object. +type ReportsReadingAssignmentSubmissionsRequestBuilderGetQueryParameters struct { + // Include count of items + Count *bool `uriparametername:"%24count"` + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Order items by property values + Orderby []string `uriparametername:"%24orderby"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` + // Skip the first n items + Skip *int32 `uriparametername:"%24skip"` + // Show only the first n items + Top *int32 `uriparametername:"%24top"` +} +// ReportsReadingAssignmentSubmissionsRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type ReportsReadingAssignmentSubmissionsRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *ReportsReadingAssignmentSubmissionsRequestBuilderGetQueryParameters +} +// ReportsReadingAssignmentSubmissionsRequestBuilderPostRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type ReportsReadingAssignmentSubmissionsRequestBuilderPostRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// ByReadingAssignmentSubmissionId provides operations to manage the readingAssignmentSubmissions property of the microsoft.graph.reportsRoot entity. +// returns a *ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder when successful +func (m *ReportsReadingAssignmentSubmissionsRequestBuilder) ByReadingAssignmentSubmissionId(readingAssignmentSubmissionId string)(*ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder) { + urlTplParams := make(map[string]string) + for idx, item := range m.BaseRequestBuilder.PathParameters { + urlTplParams[idx] = item + } + if readingAssignmentSubmissionId != "" { + urlTplParams["readingAssignmentSubmission%2Did"] = readingAssignmentSubmissionId + } + return NewReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilderInternal(urlTplParams, m.BaseRequestBuilder.RequestAdapter) +} +// NewReportsReadingAssignmentSubmissionsRequestBuilderInternal instantiates a new ReportsReadingAssignmentSubmissionsRequestBuilder and sets the default values. +func NewReportsReadingAssignmentSubmissionsRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ReportsReadingAssignmentSubmissionsRequestBuilder) { + m := &ReportsReadingAssignmentSubmissionsRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/education/reports/readingAssignmentSubmissions{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters), + } + return m +} +// NewReportsReadingAssignmentSubmissionsRequestBuilder instantiates a new ReportsReadingAssignmentSubmissionsRequestBuilder and sets the default values. +func NewReportsReadingAssignmentSubmissionsRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ReportsReadingAssignmentSubmissionsRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewReportsReadingAssignmentSubmissionsRequestBuilderInternal(urlParams, requestAdapter) +} +// Count provides operations to count the resources in the collection. +// returns a *ReportsReadingAssignmentSubmissionsCountRequestBuilder when successful +func (m *ReportsReadingAssignmentSubmissionsRequestBuilder) Count()(*ReportsReadingAssignmentSubmissionsCountRequestBuilder) { + return NewReportsReadingAssignmentSubmissionsCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} +// Get read the properties and relationships of a readingAssignmentSubmission object. +// returns a ReadingAssignmentSubmissionCollectionResponseable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/readingassignmentsubmission-get?view=graph-rest-beta +func (m *ReportsReadingAssignmentSubmissionsRequestBuilder) Get(ctx context.Context, requestConfiguration *ReportsReadingAssignmentSubmissionsRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReadingAssignmentSubmissionCollectionResponseable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateReadingAssignmentSubmissionCollectionResponseFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReadingAssignmentSubmissionCollectionResponseable), nil +} +// Post create new navigation property to readingAssignmentSubmissions for education +// returns a ReadingAssignmentSubmissionable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *ReportsReadingAssignmentSubmissionsRequestBuilder) Post(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReadingAssignmentSubmissionable, requestConfiguration *ReportsReadingAssignmentSubmissionsRequestBuilderPostRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReadingAssignmentSubmissionable, error) { + requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateReadingAssignmentSubmissionFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReadingAssignmentSubmissionable), nil +} +// ToGetRequestInformation read the properties and relationships of a readingAssignmentSubmission object. +// returns a *RequestInformation when successful +func (m *ReportsReadingAssignmentSubmissionsRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ReportsReadingAssignmentSubmissionsRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToPostRequestInformation create new navigation property to readingAssignmentSubmissions for education +// returns a *RequestInformation when successful +func (m *ReportsReadingAssignmentSubmissionsRequestBuilder) ToPostRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReadingAssignmentSubmissionable, requestConfiguration *ReportsReadingAssignmentSubmissionsRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *ReportsReadingAssignmentSubmissionsRequestBuilder when successful +func (m *ReportsReadingAssignmentSubmissionsRequestBuilder) WithUrl(rawUrl string)(*ReportsReadingAssignmentSubmissionsRequestBuilder) { + return NewReportsReadingAssignmentSubmissionsRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/education/reports_reflect_check_in_responses_count_request_builder.go b/education/reports_reflect_check_in_responses_count_request_builder.go new file mode 100644 index 00000000000..ec1933b1b5e --- /dev/null +++ b/education/reports_reflect_check_in_responses_count_request_builder.go @@ -0,0 +1,80 @@ +package education + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// ReportsReflectCheckInResponsesCountRequestBuilder provides operations to count the resources in the collection. +type ReportsReflectCheckInResponsesCountRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// ReportsReflectCheckInResponsesCountRequestBuilderGetQueryParameters get the number of the resource +type ReportsReflectCheckInResponsesCountRequestBuilderGetQueryParameters struct { + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` +} +// ReportsReflectCheckInResponsesCountRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type ReportsReflectCheckInResponsesCountRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *ReportsReflectCheckInResponsesCountRequestBuilderGetQueryParameters +} +// NewReportsReflectCheckInResponsesCountRequestBuilderInternal instantiates a new ReportsReflectCheckInResponsesCountRequestBuilder and sets the default values. +func NewReportsReflectCheckInResponsesCountRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ReportsReflectCheckInResponsesCountRequestBuilder) { + m := &ReportsReflectCheckInResponsesCountRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/education/reports/reflectCheckInResponses/$count{?%24filter,%24search}", pathParameters), + } + return m +} +// NewReportsReflectCheckInResponsesCountRequestBuilder instantiates a new ReportsReflectCheckInResponsesCountRequestBuilder and sets the default values. +func NewReportsReflectCheckInResponsesCountRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ReportsReflectCheckInResponsesCountRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewReportsReflectCheckInResponsesCountRequestBuilderInternal(urlParams, requestAdapter) +} +// Get get the number of the resource +// returns a *int32 when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *ReportsReflectCheckInResponsesCountRequestBuilder) Get(ctx context.Context, requestConfiguration *ReportsReflectCheckInResponsesCountRequestBuilderGetRequestConfiguration)(*int32, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.SendPrimitive(ctx, requestInfo, "int32", errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(*int32), nil +} +// ToGetRequestInformation get the number of the resource +// returns a *RequestInformation when successful +func (m *ReportsReflectCheckInResponsesCountRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ReportsReflectCheckInResponsesCountRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *ReportsReflectCheckInResponsesCountRequestBuilder when successful +func (m *ReportsReflectCheckInResponsesCountRequestBuilder) WithUrl(rawUrl string)(*ReportsReflectCheckInResponsesCountRequestBuilder) { + return NewReportsReflectCheckInResponsesCountRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/education/reports_reflect_check_in_responses_reflect_check_in_response_item_request_builder.go b/education/reports_reflect_check_in_responses_reflect_check_in_response_item_request_builder.go new file mode 100644 index 00000000000..50c4e818e4e --- /dev/null +++ b/education/reports_reflect_check_in_responses_reflect_check_in_response_item_request_builder.go @@ -0,0 +1,157 @@ +package education + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder provides operations to manage the reflectCheckInResponses property of the microsoft.graph.reportsRoot entity. +type ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilderDeleteRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilderDeleteRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilderGetQueryParameters get reflectCheckInResponses from education +type ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilderGetQueryParameters struct { + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` +} +// ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilderGetQueryParameters +} +// ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilderPatchRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilderPatchRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// NewReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilderInternal instantiates a new ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder and sets the default values. +func NewReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder) { + m := &ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/education/reports/reflectCheckInResponses/{reflectCheckInResponse%2Did}{?%24expand,%24select}", pathParameters), + } + return m +} +// NewReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder instantiates a new ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder and sets the default values. +func NewReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilderInternal(urlParams, requestAdapter) +} +// Delete delete navigation property reflectCheckInResponses for education +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder) Delete(ctx context.Context, requestConfiguration *ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilderDeleteRequestConfiguration)(error) { + requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); + if err != nil { + return err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + err = m.BaseRequestBuilder.RequestAdapter.SendNoContent(ctx, requestInfo, errorMapping) + if err != nil { + return err + } + return nil +} +// Get get reflectCheckInResponses from education +// returns a ReflectCheckInResponseable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder) Get(ctx context.Context, requestConfiguration *ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReflectCheckInResponseable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateReflectCheckInResponseFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReflectCheckInResponseable), nil +} +// Patch update the navigation property reflectCheckInResponses in education +// returns a ReflectCheckInResponseable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReflectCheckInResponseable, requestConfiguration *ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilderPatchRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReflectCheckInResponseable, error) { + requestInfo, err := m.ToPatchRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateReflectCheckInResponseFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReflectCheckInResponseable), nil +} +// ToDeleteRequestInformation delete navigation property reflectCheckInResponses for education +// returns a *RequestInformation when successful +func (m *ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToGetRequestInformation get reflectCheckInResponses from education +// returns a *RequestInformation when successful +func (m *ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToPatchRequestInformation update the navigation property reflectCheckInResponses in education +// returns a *RequestInformation when successful +func (m *ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReflectCheckInResponseable, requestConfiguration *ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder when successful +func (m *ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder) WithUrl(rawUrl string)(*ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder) { + return NewReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/education/reports_reflect_check_in_responses_request_builder.go b/education/reports_reflect_check_in_responses_request_builder.go new file mode 100644 index 00000000000..98b9f47861e --- /dev/null +++ b/education/reports_reflect_check_in_responses_request_builder.go @@ -0,0 +1,155 @@ +package education + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// ReportsReflectCheckInResponsesRequestBuilder provides operations to manage the reflectCheckInResponses property of the microsoft.graph.reportsRoot entity. +type ReportsReflectCheckInResponsesRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// ReportsReflectCheckInResponsesRequestBuilderGetQueryParameters read the properties and relationships of a reflectCheckInResponse object. This method gets the responses to a Microsoft Reflect check-in. +type ReportsReflectCheckInResponsesRequestBuilderGetQueryParameters struct { + // Include count of items + Count *bool `uriparametername:"%24count"` + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Order items by property values + Orderby []string `uriparametername:"%24orderby"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` + // Skip the first n items + Skip *int32 `uriparametername:"%24skip"` + // Show only the first n items + Top *int32 `uriparametername:"%24top"` +} +// ReportsReflectCheckInResponsesRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type ReportsReflectCheckInResponsesRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *ReportsReflectCheckInResponsesRequestBuilderGetQueryParameters +} +// ReportsReflectCheckInResponsesRequestBuilderPostRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type ReportsReflectCheckInResponsesRequestBuilderPostRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// ByReflectCheckInResponseId provides operations to manage the reflectCheckInResponses property of the microsoft.graph.reportsRoot entity. +// returns a *ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder when successful +func (m *ReportsReflectCheckInResponsesRequestBuilder) ByReflectCheckInResponseId(reflectCheckInResponseId string)(*ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder) { + urlTplParams := make(map[string]string) + for idx, item := range m.BaseRequestBuilder.PathParameters { + urlTplParams[idx] = item + } + if reflectCheckInResponseId != "" { + urlTplParams["reflectCheckInResponse%2Did"] = reflectCheckInResponseId + } + return NewReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilderInternal(urlTplParams, m.BaseRequestBuilder.RequestAdapter) +} +// NewReportsReflectCheckInResponsesRequestBuilderInternal instantiates a new ReportsReflectCheckInResponsesRequestBuilder and sets the default values. +func NewReportsReflectCheckInResponsesRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ReportsReflectCheckInResponsesRequestBuilder) { + m := &ReportsReflectCheckInResponsesRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/education/reports/reflectCheckInResponses{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters), + } + return m +} +// NewReportsReflectCheckInResponsesRequestBuilder instantiates a new ReportsReflectCheckInResponsesRequestBuilder and sets the default values. +func NewReportsReflectCheckInResponsesRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ReportsReflectCheckInResponsesRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewReportsReflectCheckInResponsesRequestBuilderInternal(urlParams, requestAdapter) +} +// Count provides operations to count the resources in the collection. +// returns a *ReportsReflectCheckInResponsesCountRequestBuilder when successful +func (m *ReportsReflectCheckInResponsesRequestBuilder) Count()(*ReportsReflectCheckInResponsesCountRequestBuilder) { + return NewReportsReflectCheckInResponsesCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} +// Get read the properties and relationships of a reflectCheckInResponse object. This method gets the responses to a Microsoft Reflect check-in. +// returns a ReflectCheckInResponseCollectionResponseable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/reflectcheckinresponse-get?view=graph-rest-beta +func (m *ReportsReflectCheckInResponsesRequestBuilder) Get(ctx context.Context, requestConfiguration *ReportsReflectCheckInResponsesRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReflectCheckInResponseCollectionResponseable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateReflectCheckInResponseCollectionResponseFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReflectCheckInResponseCollectionResponseable), nil +} +// Post create new navigation property to reflectCheckInResponses for education +// returns a ReflectCheckInResponseable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *ReportsReflectCheckInResponsesRequestBuilder) Post(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReflectCheckInResponseable, requestConfiguration *ReportsReflectCheckInResponsesRequestBuilderPostRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReflectCheckInResponseable, error) { + requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateReflectCheckInResponseFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReflectCheckInResponseable), nil +} +// ToGetRequestInformation read the properties and relationships of a reflectCheckInResponse object. This method gets the responses to a Microsoft Reflect check-in. +// returns a *RequestInformation when successful +func (m *ReportsReflectCheckInResponsesRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ReportsReflectCheckInResponsesRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToPostRequestInformation create new navigation property to reflectCheckInResponses for education +// returns a *RequestInformation when successful +func (m *ReportsReflectCheckInResponsesRequestBuilder) ToPostRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReflectCheckInResponseable, requestConfiguration *ReportsReflectCheckInResponsesRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *ReportsReflectCheckInResponsesRequestBuilder when successful +func (m *ReportsReflectCheckInResponsesRequestBuilder) WithUrl(rawUrl string)(*ReportsReflectCheckInResponsesRequestBuilder) { + return NewReportsReflectCheckInResponsesRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/education/reports_request_builder.go b/education/reports_request_builder.go new file mode 100644 index 00000000000..e96315c64d8 --- /dev/null +++ b/education/reports_request_builder.go @@ -0,0 +1,167 @@ +package education + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// ReportsRequestBuilder provides operations to manage the reports property of the microsoft.graph.educationRoot entity. +type ReportsRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// ReportsRequestBuilderDeleteRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type ReportsRequestBuilderDeleteRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// ReportsRequestBuilderGetQueryParameters get reports from education +type ReportsRequestBuilderGetQueryParameters struct { + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` +} +// ReportsRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type ReportsRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *ReportsRequestBuilderGetQueryParameters +} +// ReportsRequestBuilderPatchRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type ReportsRequestBuilderPatchRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// NewReportsRequestBuilderInternal instantiates a new ReportsRequestBuilder and sets the default values. +func NewReportsRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ReportsRequestBuilder) { + m := &ReportsRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/education/reports{?%24expand,%24select}", pathParameters), + } + return m +} +// NewReportsRequestBuilder instantiates a new ReportsRequestBuilder and sets the default values. +func NewReportsRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ReportsRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewReportsRequestBuilderInternal(urlParams, requestAdapter) +} +// Delete delete navigation property reports for education +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *ReportsRequestBuilder) Delete(ctx context.Context, requestConfiguration *ReportsRequestBuilderDeleteRequestConfiguration)(error) { + requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); + if err != nil { + return err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + err = m.BaseRequestBuilder.RequestAdapter.SendNoContent(ctx, requestInfo, errorMapping) + if err != nil { + return err + } + return nil +} +// Get get reports from education +// returns a ReportsRootable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *ReportsRequestBuilder) Get(ctx context.Context, requestConfiguration *ReportsRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReportsRootable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateReportsRootFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReportsRootable), nil +} +// Patch update the navigation property reports in education +// returns a ReportsRootable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *ReportsRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReportsRootable, requestConfiguration *ReportsRequestBuilderPatchRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReportsRootable, error) { + requestInfo, err := m.ToPatchRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateReportsRootFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReportsRootable), nil +} +// ReadingAssignmentSubmissions provides operations to manage the readingAssignmentSubmissions property of the microsoft.graph.reportsRoot entity. +// returns a *ReportsReadingAssignmentSubmissionsRequestBuilder when successful +func (m *ReportsRequestBuilder) ReadingAssignmentSubmissions()(*ReportsReadingAssignmentSubmissionsRequestBuilder) { + return NewReportsReadingAssignmentSubmissionsRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} +// ReflectCheckInResponses provides operations to manage the reflectCheckInResponses property of the microsoft.graph.reportsRoot entity. +// returns a *ReportsReflectCheckInResponsesRequestBuilder when successful +func (m *ReportsRequestBuilder) ReflectCheckInResponses()(*ReportsReflectCheckInResponsesRequestBuilder) { + return NewReportsReflectCheckInResponsesRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} +// ToDeleteRequestInformation delete navigation property reports for education +// returns a *RequestInformation when successful +func (m *ReportsRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *ReportsRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToGetRequestInformation get reports from education +// returns a *RequestInformation when successful +func (m *ReportsRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ReportsRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToPatchRequestInformation update the navigation property reports in education +// returns a *RequestInformation when successful +func (m *ReportsRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReportsRootable, requestConfiguration *ReportsRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *ReportsRequestBuilder when successful +func (m *ReportsRequestBuilder) WithUrl(rawUrl string)(*ReportsRequestBuilder) { + return NewReportsRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/employeeexperience/communities_community_item_request_builder.go b/employeeexperience/communities_community_item_request_builder.go index 73bb4e87c47..5573e82674a 100644 --- a/employeeexperience/communities_community_item_request_builder.go +++ b/employeeexperience/communities_community_item_request_builder.go @@ -106,6 +106,11 @@ func (m *CommunitiesCommunityItemRequestBuilder) Group()(*CommunitiesItemGroupRe func (m *CommunitiesCommunityItemRequestBuilder) Owners()(*CommunitiesItemOwnersRequestBuilder) { return NewCommunitiesItemOwnersRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } +// OwnersWithUserPrincipalName provides operations to manage the owners property of the microsoft.graph.community entity. +// returns a *CommunitiesItemOwnersWithUserPrincipalNameRequestBuilder when successful +func (m *CommunitiesCommunityItemRequestBuilder) OwnersWithUserPrincipalName(userPrincipalName *string)(*CommunitiesItemOwnersWithUserPrincipalNameRequestBuilder) { + return NewCommunitiesItemOwnersWithUserPrincipalNameRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter, userPrincipalName) +} // Patch update the properties of an existing Viva Engage community. // returns a Communityable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code diff --git a/employeeexperience/communities_item_owners_with_user_principal_name_request_builder.go b/employeeexperience/communities_item_owners_with_user_principal_name_request_builder.go new file mode 100644 index 00000000000..53ef01e8c76 --- /dev/null +++ b/employeeexperience/communities_item_owners_with_user_principal_name_request_builder.go @@ -0,0 +1,84 @@ +package employeeexperience + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// CommunitiesItemOwnersWithUserPrincipalNameRequestBuilder provides operations to manage the owners property of the microsoft.graph.community entity. +type CommunitiesItemOwnersWithUserPrincipalNameRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// CommunitiesItemOwnersWithUserPrincipalNameRequestBuilderGetQueryParameters the admins of the community. Limited to 100 users. If this property isn't specified when you create the community, the calling user is automatically assigned as the community owner. +type CommunitiesItemOwnersWithUserPrincipalNameRequestBuilderGetQueryParameters struct { + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` +} +// CommunitiesItemOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type CommunitiesItemOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *CommunitiesItemOwnersWithUserPrincipalNameRequestBuilderGetQueryParameters +} +// NewCommunitiesItemOwnersWithUserPrincipalNameRequestBuilderInternal instantiates a new CommunitiesItemOwnersWithUserPrincipalNameRequestBuilder and sets the default values. +func NewCommunitiesItemOwnersWithUserPrincipalNameRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter, userPrincipalName *string)(*CommunitiesItemOwnersWithUserPrincipalNameRequestBuilder) { + m := &CommunitiesItemOwnersWithUserPrincipalNameRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/employeeExperience/communities/{community%2Did}/owners(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", pathParameters), + } + if userPrincipalName != nil { + m.BaseRequestBuilder.PathParameters["userPrincipalName"] = *userPrincipalName + } + return m +} +// NewCommunitiesItemOwnersWithUserPrincipalNameRequestBuilder instantiates a new CommunitiesItemOwnersWithUserPrincipalNameRequestBuilder and sets the default values. +func NewCommunitiesItemOwnersWithUserPrincipalNameRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*CommunitiesItemOwnersWithUserPrincipalNameRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewCommunitiesItemOwnersWithUserPrincipalNameRequestBuilderInternal(urlParams, requestAdapter, nil) +} +// Get the admins of the community. Limited to 100 users. If this property isn't specified when you create the community, the calling user is automatically assigned as the community owner. +// returns a Userable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *CommunitiesItemOwnersWithUserPrincipalNameRequestBuilder) Get(ctx context.Context, requestConfiguration *CommunitiesItemOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateUserFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable), nil +} +// ToGetRequestInformation the admins of the community. Limited to 100 users. If this property isn't specified when you create the community, the calling user is automatically assigned as the community owner. +// returns a *RequestInformation when successful +func (m *CommunitiesItemOwnersWithUserPrincipalNameRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *CommunitiesItemOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *CommunitiesItemOwnersWithUserPrincipalNameRequestBuilder when successful +func (m *CommunitiesItemOwnersWithUserPrincipalNameRequestBuilder) WithUrl(rawUrl string)(*CommunitiesItemOwnersWithUserPrincipalNameRequestBuilder) { + return NewCommunitiesItemOwnersWithUserPrincipalNameRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/external/connections_item_items_external_item_item_request_builder.go b/external/connections_item_items_external_item_item_request_builder.go index 396c46f4137..0b12b66ecf8 100644 --- a/external/connections_item_items_external_item_item_request_builder.go +++ b/external/connections_item_items_external_item_item_request_builder.go @@ -106,12 +106,12 @@ func (m *ConnectionsItemItemsExternalItemItemRequestBuilder) Get(ctx context.Con func (m *ConnectionsItemItemsExternalItemItemRequestBuilder) MicrosoftGraphExternalConnectorsAddActivities()(*ConnectionsItemItemsItemMicrosoftGraphExternalConnectorsAddActivitiesRequestBuilder) { return NewConnectionsItemItemsItemMicrosoftGraphExternalConnectorsAddActivitiesRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// Put create a new externalItem. This API can be used to create a custom item. The containing externalConnection must have a schema registered of the corresponding type. +// Put update the properties of an externalitem. // returns a ExternalItemable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/externalconnectors-externalconnection-put-items?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/externalconnectors-externalitem-update?view=graph-rest-beta func (m *ConnectionsItemItemsExternalItemItemRequestBuilder) Put(ctx context.Context, body ie98116770ca9f5eee835504331ccb9976e822c2f776cca356ee95c843b4cce86.ExternalItemable, requestConfiguration *ConnectionsItemItemsExternalItemItemRequestBuilderPutRequestConfiguration)(ie98116770ca9f5eee835504331ccb9976e822c2f776cca356ee95c843b4cce86.ExternalItemable, error) { requestInfo, err := m.ToPutRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -154,7 +154,7 @@ func (m *ConnectionsItemItemsExternalItemItemRequestBuilder) ToGetRequestInforma requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToPutRequestInformation create a new externalItem. This API can be used to create a custom item. The containing externalConnection must have a schema registered of the corresponding type. +// ToPutRequestInformation update the properties of an externalitem. // returns a *RequestInformation when successful func (m *ConnectionsItemItemsExternalItemItemRequestBuilder) ToPutRequestInformation(ctx context.Context, body ie98116770ca9f5eee835504331ccb9976e822c2f776cca356ee95c843b4cce86.ExternalItemable, requestConfiguration *ConnectionsItemItemsExternalItemItemRequestBuilderPutRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PUT, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/external/industry_data_data_connectors_request_builder.go b/external/industry_data_data_connectors_request_builder.go index 2b65a79e107..0538bf366f7 100644 --- a/external/industry_data_data_connectors_request_builder.go +++ b/external/industry_data_data_connectors_request_builder.go @@ -99,12 +99,12 @@ func (m *IndustryDataDataConnectorsRequestBuilder) Get(ctx context.Context, requ } return res.(id2b46acaed365d10a0a4cc89e0aa6f2f76ad54e2147428aee709d25e554da66a.IndustryDataConnectorCollectionResponseable), nil } -// Post create a new azureDataLakeConnector object. +// Post create a new oneRosterApiDataConnector object. // returns a IndustryDataConnectorable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/industrydata-azuredatalakeconnector-post?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/industrydata-onerosterapidataconnector-post?view=graph-rest-beta func (m *IndustryDataDataConnectorsRequestBuilder) Post(ctx context.Context, body id2b46acaed365d10a0a4cc89e0aa6f2f76ad54e2147428aee709d25e554da66a.IndustryDataConnectorable, requestConfiguration *IndustryDataDataConnectorsRequestBuilderPostRequestConfiguration)(id2b46acaed365d10a0a4cc89e0aa6f2f76ad54e2147428aee709d25e554da66a.IndustryDataConnectorable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -136,7 +136,7 @@ func (m *IndustryDataDataConnectorsRequestBuilder) ToGetRequestInformation(ctx c requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToPostRequestInformation create a new azureDataLakeConnector object. +// ToPostRequestInformation create a new oneRosterApiDataConnector object. // returns a *RequestInformation when successful func (m *IndustryDataDataConnectorsRequestBuilder) ToPostRequestInformation(ctx context.Context, body id2b46acaed365d10a0a4cc89e0aa6f2f76ad54e2147428aee709d25e554da66a.IndustryDataConnectorable, requestConfiguration *IndustryDataDataConnectorsRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/graph_base_service_client.go b/graph_base_service_client.go index d42c2b25e1a..96fae69044c 100644 --- a/graph_base_service_client.go +++ b/graph_base_service_client.go @@ -14,6 +14,7 @@ import ( i0b9d70018d3c267f9f34a818ce43cc889d06d87749a70e1ad1d45eead0c735e0 "github.com/microsoftgraph/msgraph-beta-sdk-go/filteroperators" i0d38f6e6ea6126fff7bb7a5c3c2d82fe471d00233209e2b6b2ce6ccb21ce50f5 "github.com/microsoftgraph/msgraph-beta-sdk-go/onpremisespublishingprofiles" i0f747ff1f24810ff51160697ed4229c9ca192f7b84644311b88fa3b475cc340d "github.com/microsoftgraph/msgraph-beta-sdk-go/datapolicyoperations" + i1023cbca7c33593eb89029807515c95a274e415f0e30bc9c444da511195c613e "github.com/microsoftgraph/msgraph-beta-sdk-go/userswithuserprincipalname" i14752cfec59ab915e7c63922270765abf65744437d9135c191cef3986f08c3bb "github.com/microsoftgraph/msgraph-beta-sdk-go/governanceroleassignments" i15e329825c659329448e12b30278e3a09efd68996edb65e6eb37bbba528b21d7 "github.com/microsoftgraph/msgraph-beta-sdk-go/agreementacceptances" i164b4c6703708dd1b0670a17a07a4dd64e49cb0c1cb66e50a3146217db57a57a "github.com/microsoftgraph/msgraph-beta-sdk-go/workplace" @@ -760,6 +761,11 @@ func (m *GraphBaseServiceClient) TrustFramework()(*i312c0a09d8ded5436957205a14ad func (m *GraphBaseServiceClient) Users()(*icd01c84a90833c55ac2309fd7034cb1962c60f59eb1ee2b2cf7b04c708402b6a.UsersRequestBuilder) { return icd01c84a90833c55ac2309fd7034cb1962c60f59eb1ee2b2cf7b04c708402b6a.NewUsersRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } +// UsersWithUserPrincipalName provides operations to manage the collection of user entities. +// returns a *UsersWithUserPrincipalNameRequestBuilder when successful +func (m *GraphBaseServiceClient) UsersWithUserPrincipalName(userPrincipalName *string)(*i1023cbca7c33593eb89029807515c95a274e415f0e30bc9c444da511195c613e.UsersWithUserPrincipalNameRequestBuilder) { + return i1023cbca7c33593eb89029807515c95a274e415f0e30bc9c444da511195c613e.NewUsersWithUserPrincipalNameRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter, userPrincipalName) +} // Workplace provides operations to manage the workplace singleton. // returns a *WorkplaceRequestBuilder when successful func (m *GraphBaseServiceClient) Workplace()(*i164b4c6703708dd1b0670a17a07a4dd64e49cb0c1cb66e50a3146217db57a57a.WorkplaceRequestBuilder) { diff --git a/groups/delta_request_builder.go b/groups/delta_request_builder.go index 450973ae7d1..daeff86992c 100644 --- a/groups/delta_request_builder.go +++ b/groups/delta_request_builder.go @@ -10,7 +10,7 @@ import ( type DeltaRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// DeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. See Using Delta Query for details. +// DeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. type DeltaRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -51,7 +51,7 @@ func NewDeltaRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb urlParams["request-raw-url"] = rawUrl return NewDeltaRequestBuilderInternal(urlParams, requestAdapter) } -// Get get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. See Using Delta Query for details. +// Get get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // Deprecated: This method is obsolete. Use GetAsDeltaGetResponse instead. // returns a DeltaResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code @@ -75,7 +75,7 @@ func (m *DeltaRequestBuilder) Get(ctx context.Context, requestConfiguration *Del } return res.(DeltaResponseable), nil } -// GetAsDeltaGetResponse get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. See Using Delta Query for details. +// GetAsDeltaGetResponse get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a DeltaGetResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] @@ -98,7 +98,7 @@ func (m *DeltaRequestBuilder) GetAsDeltaGetResponse(ctx context.Context, request } return res.(DeltaGetResponseable), nil } -// ToGetRequestInformation get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. See Using Delta Query for details. +// ToGetRequestInformation get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a *RequestInformation when successful func (m *DeltaRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *DeltaRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/groups/item_conversations_conversation_item_request_builder.go b/groups/item_conversations_conversation_item_request_builder.go index 1164dee250c..4d1fa05aed0 100644 --- a/groups/item_conversations_conversation_item_request_builder.go +++ b/groups/item_conversations_conversation_item_request_builder.go @@ -47,11 +47,11 @@ func NewItemConversationsConversationItemRequestBuilder(rawUrl string, requestAd urlParams["request-raw-url"] = rawUrl return NewItemConversationsConversationItemRequestBuilderInternal(urlParams, requestAdapter) } -// Delete delete conversation. +// Delete delete a group's conversation object. // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/conversation-delete?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/group-delete-conversation?view=graph-rest-beta func (m *ItemConversationsConversationItemRequestBuilder) Delete(ctx context.Context, requestConfiguration *ItemConversationsConversationItemRequestBuilderDeleteRequestConfiguration)(error) { requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); if err != nil { @@ -94,7 +94,7 @@ func (m *ItemConversationsConversationItemRequestBuilder) Get(ctx context.Contex func (m *ItemConversationsConversationItemRequestBuilder) Threads()(*ItemConversationsItemThreadsRequestBuilder) { return NewItemConversationsItemThreadsRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// ToDeleteRequestInformation delete conversation. +// ToDeleteRequestInformation delete a group's conversation object. // returns a *RequestInformation when successful func (m *ItemConversationsConversationItemRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *ItemConversationsConversationItemRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/groups/item_conversations_item_threads_item_reply_request_builder.go b/groups/item_conversations_item_threads_item_reply_request_builder.go index 7bc4e302787..96976918e32 100644 --- a/groups/item_conversations_item_threads_item_reply_request_builder.go +++ b/groups/item_conversations_item_threads_item_reply_request_builder.go @@ -30,11 +30,11 @@ func NewItemConversationsItemThreadsItemReplyRequestBuilder(rawUrl string, reque urlParams["request-raw-url"] = rawUrl return NewItemConversationsItemThreadsItemReplyRequestBuilderInternal(urlParams, requestAdapter) } -// Post reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. +// Post create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/post-reply?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta func (m *ItemConversationsItemThreadsItemReplyRequestBuilder) Post(ctx context.Context, body ItemConversationsItemThreadsItemReplyPostRequestBodyable, requestConfiguration *ItemConversationsItemThreadsItemReplyRequestBuilderPostRequestConfiguration)(error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -49,7 +49,7 @@ func (m *ItemConversationsItemThreadsItemReplyRequestBuilder) Post(ctx context.C } return nil } -// ToPostRequestInformation reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. +// ToPostRequestInformation create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. // returns a *RequestInformation when successful func (m *ItemConversationsItemThreadsItemReplyRequestBuilder) ToPostRequestInformation(ctx context.Context, body ItemConversationsItemThreadsItemReplyPostRequestBodyable, requestConfiguration *ItemConversationsItemThreadsItemReplyRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/groups/item_team_channels_item_members_remove_request_builder.go b/groups/item_team_channels_item_members_remove_request_builder.go index d7be3f82841..8c9ad92f31f 100644 --- a/groups/item_team_channels_item_members_remove_request_builder.go +++ b/groups/item_team_channels_item_members_remove_request_builder.go @@ -30,10 +30,13 @@ func NewItemTeamChannelsItemMembersRemoveRequestBuilder(rawUrl string, requestAd urlParams["request-raw-url"] = rawUrl return NewItemTeamChannelsItemMembersRemoveRequestBuilderInternal(urlParams, requestAdapter) } -// Post invoke action remove +// Post remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // Deprecated: This method is obsolete. Use PostAsRemovePostResponse instead. // returns a ItemTeamChannelsItemMembersRemoveResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta func (m *ItemTeamChannelsItemMembersRemoveRequestBuilder) Post(ctx context.Context, body ItemTeamChannelsItemMembersRemovePostRequestBodyable, requestConfiguration *ItemTeamChannelsItemMembersRemoveRequestBuilderPostRequestConfiguration)(ItemTeamChannelsItemMembersRemoveResponseable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -51,9 +54,12 @@ func (m *ItemTeamChannelsItemMembersRemoveRequestBuilder) Post(ctx context.Conte } return res.(ItemTeamChannelsItemMembersRemoveResponseable), nil } -// PostAsRemovePostResponse invoke action remove +// PostAsRemovePostResponse remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // returns a ItemTeamChannelsItemMembersRemovePostResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta func (m *ItemTeamChannelsItemMembersRemoveRequestBuilder) PostAsRemovePostResponse(ctx context.Context, body ItemTeamChannelsItemMembersRemovePostRequestBodyable, requestConfiguration *ItemTeamChannelsItemMembersRemoveRequestBuilderPostRequestConfiguration)(ItemTeamChannelsItemMembersRemovePostResponseable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -71,7 +77,7 @@ func (m *ItemTeamChannelsItemMembersRemoveRequestBuilder) PostAsRemovePostRespon } return res.(ItemTeamChannelsItemMembersRemovePostResponseable), nil } -// ToPostRequestInformation invoke action remove +// ToPostRequestInformation remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // returns a *RequestInformation when successful func (m *ItemTeamChannelsItemMembersRemoveRequestBuilder) ToPostRequestInformation(ctx context.Context, body ItemTeamChannelsItemMembersRemovePostRequestBodyable, requestConfiguration *ItemTeamChannelsItemMembersRemoveRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/groups/item_team_members_remove_request_builder.go b/groups/item_team_members_remove_request_builder.go index 38ad20e25aa..22c462b8257 100644 --- a/groups/item_team_members_remove_request_builder.go +++ b/groups/item_team_members_remove_request_builder.go @@ -30,10 +30,13 @@ func NewItemTeamMembersRemoveRequestBuilder(rawUrl string, requestAdapter i2ae41 urlParams["request-raw-url"] = rawUrl return NewItemTeamMembersRemoveRequestBuilderInternal(urlParams, requestAdapter) } -// Post invoke action remove +// Post remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // Deprecated: This method is obsolete. Use PostAsRemovePostResponse instead. // returns a ItemTeamMembersRemoveResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta func (m *ItemTeamMembersRemoveRequestBuilder) Post(ctx context.Context, body ItemTeamMembersRemovePostRequestBodyable, requestConfiguration *ItemTeamMembersRemoveRequestBuilderPostRequestConfiguration)(ItemTeamMembersRemoveResponseable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -51,9 +54,12 @@ func (m *ItemTeamMembersRemoveRequestBuilder) Post(ctx context.Context, body Ite } return res.(ItemTeamMembersRemoveResponseable), nil } -// PostAsRemovePostResponse invoke action remove +// PostAsRemovePostResponse remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // returns a ItemTeamMembersRemovePostResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta func (m *ItemTeamMembersRemoveRequestBuilder) PostAsRemovePostResponse(ctx context.Context, body ItemTeamMembersRemovePostRequestBodyable, requestConfiguration *ItemTeamMembersRemoveRequestBuilderPostRequestConfiguration)(ItemTeamMembersRemovePostResponseable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -71,7 +77,7 @@ func (m *ItemTeamMembersRemoveRequestBuilder) PostAsRemovePostResponse(ctx conte } return res.(ItemTeamMembersRemovePostResponseable), nil } -// ToPostRequestInformation invoke action remove +// ToPostRequestInformation remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // returns a *RequestInformation when successful func (m *ItemTeamMembersRemoveRequestBuilder) ToPostRequestInformation(ctx context.Context, body ItemTeamMembersRemovePostRequestBodyable, requestConfiguration *ItemTeamMembersRemoveRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/groups/item_team_owners_with_user_principal_name_request_builder.go b/groups/item_team_owners_with_user_principal_name_request_builder.go new file mode 100644 index 00000000000..98f84734bb1 --- /dev/null +++ b/groups/item_team_owners_with_user_principal_name_request_builder.go @@ -0,0 +1,84 @@ +package groups + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// ItemTeamOwnersWithUserPrincipalNameRequestBuilder provides operations to manage the owners property of the microsoft.graph.team entity. +type ItemTeamOwnersWithUserPrincipalNameRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// ItemTeamOwnersWithUserPrincipalNameRequestBuilderGetQueryParameters the list of this team's owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN. +type ItemTeamOwnersWithUserPrincipalNameRequestBuilderGetQueryParameters struct { + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` +} +// ItemTeamOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type ItemTeamOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *ItemTeamOwnersWithUserPrincipalNameRequestBuilderGetQueryParameters +} +// NewItemTeamOwnersWithUserPrincipalNameRequestBuilderInternal instantiates a new ItemTeamOwnersWithUserPrincipalNameRequestBuilder and sets the default values. +func NewItemTeamOwnersWithUserPrincipalNameRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter, userPrincipalName *string)(*ItemTeamOwnersWithUserPrincipalNameRequestBuilder) { + m := &ItemTeamOwnersWithUserPrincipalNameRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/groups/{group%2Did}/team/owners(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", pathParameters), + } + if userPrincipalName != nil { + m.BaseRequestBuilder.PathParameters["userPrincipalName"] = *userPrincipalName + } + return m +} +// NewItemTeamOwnersWithUserPrincipalNameRequestBuilder instantiates a new ItemTeamOwnersWithUserPrincipalNameRequestBuilder and sets the default values. +func NewItemTeamOwnersWithUserPrincipalNameRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ItemTeamOwnersWithUserPrincipalNameRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewItemTeamOwnersWithUserPrincipalNameRequestBuilderInternal(urlParams, requestAdapter, nil) +} +// Get the list of this team's owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN. +// returns a Userable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *ItemTeamOwnersWithUserPrincipalNameRequestBuilder) Get(ctx context.Context, requestConfiguration *ItemTeamOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateUserFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable), nil +} +// ToGetRequestInformation the list of this team's owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN. +// returns a *RequestInformation when successful +func (m *ItemTeamOwnersWithUserPrincipalNameRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ItemTeamOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *ItemTeamOwnersWithUserPrincipalNameRequestBuilder when successful +func (m *ItemTeamOwnersWithUserPrincipalNameRequestBuilder) WithUrl(rawUrl string)(*ItemTeamOwnersWithUserPrincipalNameRequestBuilder) { + return NewItemTeamOwnersWithUserPrincipalNameRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/groups/item_team_primary_channel_members_remove_request_builder.go b/groups/item_team_primary_channel_members_remove_request_builder.go index ba97b3505a5..607dad047fc 100644 --- a/groups/item_team_primary_channel_members_remove_request_builder.go +++ b/groups/item_team_primary_channel_members_remove_request_builder.go @@ -30,10 +30,13 @@ func NewItemTeamPrimaryChannelMembersRemoveRequestBuilder(rawUrl string, request urlParams["request-raw-url"] = rawUrl return NewItemTeamPrimaryChannelMembersRemoveRequestBuilderInternal(urlParams, requestAdapter) } -// Post invoke action remove +// Post remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // Deprecated: This method is obsolete. Use PostAsRemovePostResponse instead. // returns a ItemTeamPrimaryChannelMembersRemoveResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta func (m *ItemTeamPrimaryChannelMembersRemoveRequestBuilder) Post(ctx context.Context, body ItemTeamPrimaryChannelMembersRemovePostRequestBodyable, requestConfiguration *ItemTeamPrimaryChannelMembersRemoveRequestBuilderPostRequestConfiguration)(ItemTeamPrimaryChannelMembersRemoveResponseable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -51,9 +54,12 @@ func (m *ItemTeamPrimaryChannelMembersRemoveRequestBuilder) Post(ctx context.Con } return res.(ItemTeamPrimaryChannelMembersRemoveResponseable), nil } -// PostAsRemovePostResponse invoke action remove +// PostAsRemovePostResponse remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // returns a ItemTeamPrimaryChannelMembersRemovePostResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta func (m *ItemTeamPrimaryChannelMembersRemoveRequestBuilder) PostAsRemovePostResponse(ctx context.Context, body ItemTeamPrimaryChannelMembersRemovePostRequestBodyable, requestConfiguration *ItemTeamPrimaryChannelMembersRemoveRequestBuilderPostRequestConfiguration)(ItemTeamPrimaryChannelMembersRemovePostResponseable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -71,7 +77,7 @@ func (m *ItemTeamPrimaryChannelMembersRemoveRequestBuilder) PostAsRemovePostResp } return res.(ItemTeamPrimaryChannelMembersRemovePostResponseable), nil } -// ToPostRequestInformation invoke action remove +// ToPostRequestInformation remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // returns a *RequestInformation when successful func (m *ItemTeamPrimaryChannelMembersRemoveRequestBuilder) ToPostRequestInformation(ctx context.Context, body ItemTeamPrimaryChannelMembersRemovePostRequestBodyable, requestConfiguration *ItemTeamPrimaryChannelMembersRemoveRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/groups/item_team_request_builder.go b/groups/item_team_request_builder.go index 1f082928364..8a84488f0f5 100644 --- a/groups/item_team_request_builder.go +++ b/groups/item_team_request_builder.go @@ -145,6 +145,11 @@ func (m *ItemTeamRequestBuilder) Operations()(*ItemTeamOperationsRequestBuilder) func (m *ItemTeamRequestBuilder) Owners()(*ItemTeamOwnersRequestBuilder) { return NewItemTeamOwnersRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } +// OwnersWithUserPrincipalName provides operations to manage the owners property of the microsoft.graph.team entity. +// returns a *ItemTeamOwnersWithUserPrincipalNameRequestBuilder when successful +func (m *ItemTeamRequestBuilder) OwnersWithUserPrincipalName(userPrincipalName *string)(*ItemTeamOwnersWithUserPrincipalNameRequestBuilder) { + return NewItemTeamOwnersWithUserPrincipalNameRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter, userPrincipalName) +} // PermissionGrants provides operations to manage the permissionGrants property of the microsoft.graph.team entity. // returns a *ItemTeamPermissionGrantsRequestBuilder when successful func (m *ItemTeamRequestBuilder) PermissionGrants()(*ItemTeamPermissionGrantsRequestBuilder) { diff --git a/groups/item_threads_conversation_thread_item_request_builder.go b/groups/item_threads_conversation_thread_item_request_builder.go index 2ba042535d2..9f3c67bb8bf 100644 --- a/groups/item_threads_conversation_thread_item_request_builder.go +++ b/groups/item_threads_conversation_thread_item_request_builder.go @@ -18,7 +18,7 @@ type ItemThreadsConversationThreadItemRequestBuilderDeleteRequestConfiguration s // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// ItemThreadsConversationThreadItemRequestBuilderGetQueryParameters get a thread object. +// ItemThreadsConversationThreadItemRequestBuilderGetQueryParameters get a specific thread that belongs to a group. You can specify both the parent conversation and the thread, or, you can specify the thread without referencing the parent conversation. type ItemThreadsConversationThreadItemRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -73,12 +73,12 @@ func (m *ItemThreadsConversationThreadItemRequestBuilder) Delete(ctx context.Con } return nil } -// Get get a thread object. +// Get get a specific thread that belongs to a group. You can specify both the parent conversation and the thread, or, you can specify the thread without referencing the parent conversation. // returns a ConversationThreadable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/group-get-thread?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/conversationthread-get?view=graph-rest-beta func (m *ItemThreadsConversationThreadItemRequestBuilder) Get(ctx context.Context, requestConfiguration *ItemThreadsConversationThreadItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ConversationThreadable, error) { requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); if err != nil { @@ -140,7 +140,7 @@ func (m *ItemThreadsConversationThreadItemRequestBuilder) ToDeleteRequestInforma requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation get a thread object. +// ToGetRequestInformation get a specific thread that belongs to a group. You can specify both the parent conversation and the thread, or, you can specify the thread without referencing the parent conversation. // returns a *RequestInformation when successful func (m *ItemThreadsConversationThreadItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ItemThreadsConversationThreadItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/groups/item_threads_item_reply_request_builder.go b/groups/item_threads_item_reply_request_builder.go index 1dbeda4b96d..83df9bbbfae 100644 --- a/groups/item_threads_item_reply_request_builder.go +++ b/groups/item_threads_item_reply_request_builder.go @@ -30,11 +30,11 @@ func NewItemThreadsItemReplyRequestBuilder(rawUrl string, requestAdapter i2ae418 urlParams["request-raw-url"] = rawUrl return NewItemThreadsItemReplyRequestBuilderInternal(urlParams, requestAdapter) } -// Post reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. +// Post create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/post-reply?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/opentypeextension-post-opentypeextension?view=graph-rest-beta func (m *ItemThreadsItemReplyRequestBuilder) Post(ctx context.Context, body ItemThreadsItemReplyPostRequestBodyable, requestConfiguration *ItemThreadsItemReplyRequestBuilderPostRequestConfiguration)(error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -49,7 +49,7 @@ func (m *ItemThreadsItemReplyRequestBuilder) Post(ctx context.Context, body Item } return nil } -// ToPostRequestInformation reply to a post and add a new post to the specified thread in a group conversation. You can specify both the parent conversation and thread in the request, or, you can specify just the parent thread without the parent conversation. +// ToPostRequestInformation create an open extension (openTypeExtension object) and add custom properties in a new or existing instance of a resource. You can create an open extension in a resource instance and store custom data to it all in the same operation, except for specific resources. The table in the Permissions section lists the resources that support open extensions. // returns a *RequestInformation when successful func (m *ItemThreadsItemReplyRequestBuilder) ToPostRequestInformation(ctx context.Context, body ItemThreadsItemReplyPostRequestBodyable, requestConfiguration *ItemThreadsItemReplyRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/identity/conditional_access_named_locations_named_location_item_request_builder.go b/identity/conditional_access_named_locations_named_location_item_request_builder.go index e24223e089a..11a52ef0099 100644 --- a/identity/conditional_access_named_locations_named_location_item_request_builder.go +++ b/identity/conditional_access_named_locations_named_location_item_request_builder.go @@ -18,7 +18,7 @@ type ConditionalAccessNamedLocationsNamedLocationItemRequestBuilderDeleteRequest // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// ConditionalAccessNamedLocationsNamedLocationItemRequestBuilderGetQueryParameters retrieve the properties and relationships of a countryNamedLocation object. +// ConditionalAccessNamedLocationsNamedLocationItemRequestBuilderGetQueryParameters retrieve the properties and relationships of an ipNamedLocation object. type ConditionalAccessNamedLocationsNamedLocationItemRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -54,11 +54,11 @@ func NewConditionalAccessNamedLocationsNamedLocationItemRequestBuilder(rawUrl st urlParams["request-raw-url"] = rawUrl return NewConditionalAccessNamedLocationsNamedLocationItemRequestBuilderInternal(urlParams, requestAdapter) } -// Delete delete a countryNamedLocation object. +// Delete delete a namedLocation object. // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/countrynamedlocation-delete?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/namedlocation-delete?view=graph-rest-beta func (m *ConditionalAccessNamedLocationsNamedLocationItemRequestBuilder) Delete(ctx context.Context, requestConfiguration *ConditionalAccessNamedLocationsNamedLocationItemRequestBuilderDeleteRequestConfiguration)(error) { requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); if err != nil { @@ -73,12 +73,12 @@ func (m *ConditionalAccessNamedLocationsNamedLocationItemRequestBuilder) Delete( } return nil } -// Get retrieve the properties and relationships of a countryNamedLocation object. +// Get retrieve the properties and relationships of an ipNamedLocation object. // returns a NamedLocationable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/countrynamedlocation-get?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/ipnamedlocation-get?view=graph-rest-beta func (m *ConditionalAccessNamedLocationsNamedLocationItemRequestBuilder) Get(ctx context.Context, requestConfiguration *ConditionalAccessNamedLocationsNamedLocationItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.NamedLocationable, error) { requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); if err != nil { @@ -96,12 +96,12 @@ func (m *ConditionalAccessNamedLocationsNamedLocationItemRequestBuilder) Get(ctx } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.NamedLocationable), nil } -// Patch update the properties of a countryNamedLocation object. +// Patch update the properties of an ipNamedLocation object. // returns a NamedLocationable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/countrynamedlocation-update?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/ipnamedlocation-update?view=graph-rest-beta func (m *ConditionalAccessNamedLocationsNamedLocationItemRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.NamedLocationable, requestConfiguration *ConditionalAccessNamedLocationsNamedLocationItemRequestBuilderPatchRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.NamedLocationable, error) { requestInfo, err := m.ToPatchRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -119,7 +119,7 @@ func (m *ConditionalAccessNamedLocationsNamedLocationItemRequestBuilder) Patch(c } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.NamedLocationable), nil } -// ToDeleteRequestInformation delete a countryNamedLocation object. +// ToDeleteRequestInformation delete a namedLocation object. // returns a *RequestInformation when successful func (m *ConditionalAccessNamedLocationsNamedLocationItemRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *ConditionalAccessNamedLocationsNamedLocationItemRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -130,7 +130,7 @@ func (m *ConditionalAccessNamedLocationsNamedLocationItemRequestBuilder) ToDelet requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation retrieve the properties and relationships of a countryNamedLocation object. +// ToGetRequestInformation retrieve the properties and relationships of an ipNamedLocation object. // returns a *RequestInformation when successful func (m *ConditionalAccessNamedLocationsNamedLocationItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ConditionalAccessNamedLocationsNamedLocationItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -144,7 +144,7 @@ func (m *ConditionalAccessNamedLocationsNamedLocationItemRequestBuilder) ToGetRe requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToPatchRequestInformation update the properties of a countryNamedLocation object. +// ToPatchRequestInformation update the properties of an ipNamedLocation object. // returns a *RequestInformation when successful func (m *ConditionalAccessNamedLocationsNamedLocationItemRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.NamedLocationable, requestConfiguration *ConditionalAccessNamedLocationsNamedLocationItemRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/identitygovernance/7963c24a5c9e81bae2eeeeb22d4317223d2433026f9e33f625565c436a769617.go b/identitygovernance/7963c24a5c9e81bae2eeeeb22d4317223d2433026f9e33f625565c436a769617.go index 9cbf4b10e79..7e8834c1772 100644 --- a/identitygovernance/7963c24a5c9e81bae2eeeeb22d4317223d2433026f9e33f625565c436a769617.go +++ b/identitygovernance/7963c24a5c9e81bae2eeeeb22d4317223d2433026f9e33f625565c436a769617.go @@ -54,12 +54,12 @@ func NewEntitlementManagementAccessPackageCatalogsItemCustomAccessPackageWorkflo urlParams["request-raw-url"] = rawUrl return NewEntitlementManagementAccessPackageCatalogsItemCustomAccessPackageWorkflowExtensionsCustomAccessPackageWorkflowExtensionItemRequestBuilderInternal(urlParams, requestAdapter) } -// Delete delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. +// Delete delete a customAccessPackageWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the customAccessPackageWorkflowExtension object that you want to delete by running the LIST customAccessPackageWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 2: Remove the customExtensionHandlers and verifiableCredentialSettings from a policy. // Deprecated: as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/accesspackageassignmentrequestworkflowextension-delete?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/customaccesspackageworkflowextension-delete?view=graph-rest-beta func (m *EntitlementManagementAccessPackageCatalogsItemCustomAccessPackageWorkflowExtensionsCustomAccessPackageWorkflowExtensionItemRequestBuilder) Delete(ctx context.Context, requestConfiguration *EntitlementManagementAccessPackageCatalogsItemCustomAccessPackageWorkflowExtensionsCustomAccessPackageWorkflowExtensionItemRequestBuilderDeleteRequestConfiguration)(error) { requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); if err != nil { @@ -122,7 +122,7 @@ func (m *EntitlementManagementAccessPackageCatalogsItemCustomAccessPackageWorkfl } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CustomAccessPackageWorkflowExtensionable), nil } -// ToDeleteRequestInformation delete an accessPackageAssignmentRequestWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the accessPackageCustomWorkflowExtension object that you want to delete by running the List accessPackageCustomWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 3: Remove the customExtensionStageSettings from a policy. +// ToDeleteRequestInformation delete a customAccessPackageWorkflowExtension object. The custom workflow extension must first be removed from any associated policies before it can be deleted. Follow these steps to remove the custom workflow extension from any associated policies:1. First retrieve the accessPackageCatalogId by calling the Get accessPackageAssignmentPolicies operation and appending ?$expand=accessPackage($expand=accessPackageCatalog) to the query. For example, https://graph.microsoft.com/beta/identityGovernance/entitlementManagement/accessPackageAssignmentPolicies?$expand=accessPackage($expand=accessPackageCatalog).2. Use the access package catalog ID and retrieve the ID of the customAccessPackageWorkflowExtension object that you want to delete by running the LIST customAccessPackageWorkflowExtensions operation.3. Call the Update accessPackageAssignmentPolicy operation to remove the custom workflow extension object from the policy. For an example, see Example 2: Remove the customExtensionHandlers and verifiableCredentialSettings from a policy. // Deprecated: as of 2022-10/PrivatePreview:MicrosofEntitlementManagementCustomextensions // returns a *RequestInformation when successful func (m *EntitlementManagementAccessPackageCatalogsItemCustomAccessPackageWorkflowExtensionsCustomAccessPackageWorkflowExtensionItemRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *EntitlementManagementAccessPackageCatalogsItemCustomAccessPackageWorkflowExtensionsCustomAccessPackageWorkflowExtensionItemRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { diff --git a/identityprotection/risk_detections_risk_detection_item_request_builder.go b/identityprotection/risk_detections_risk_detection_item_request_builder.go index bc9ad555c9b..965068428e4 100644 --- a/identityprotection/risk_detections_risk_detection_item_request_builder.go +++ b/identityprotection/risk_detections_risk_detection_item_request_builder.go @@ -18,7 +18,7 @@ type RiskDetectionsRiskDetectionItemRequestBuilderDeleteRequestConfiguration str // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// RiskDetectionsRiskDetectionItemRequestBuilderGetQueryParameters retrieve the properties of a riskDetection object. +// RiskDetectionsRiskDetectionItemRequestBuilderGetQueryParameters retrieve the properties of a collection of riskDetection objects. type RiskDetectionsRiskDetectionItemRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -70,12 +70,12 @@ func (m *RiskDetectionsRiskDetectionItemRequestBuilder) Delete(ctx context.Conte } return nil } -// Get retrieve the properties of a riskDetection object. +// Get retrieve the properties of a collection of riskDetection objects. // returns a RiskDetectionable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/riskdetection-get?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/riskdetection-list?view=graph-rest-beta func (m *RiskDetectionsRiskDetectionItemRequestBuilder) Get(ctx context.Context, requestConfiguration *RiskDetectionsRiskDetectionItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.RiskDetectionable, error) { requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); if err != nil { @@ -124,7 +124,7 @@ func (m *RiskDetectionsRiskDetectionItemRequestBuilder) ToDeleteRequestInformati requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation retrieve the properties of a riskDetection object. +// ToGetRequestInformation retrieve the properties of a collection of riskDetection objects. // returns a *RequestInformation when successful func (m *RiskDetectionsRiskDetectionItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *RiskDetectionsRiskDetectionItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/identityprotection/risky_users_request_builder.go b/identityprotection/risky_users_request_builder.go index 2907469e6b6..1073ad678eb 100644 --- a/identityprotection/risky_users_request_builder.go +++ b/identityprotection/risky_users_request_builder.go @@ -11,7 +11,7 @@ import ( type RiskyUsersRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// RiskyUsersRequestBuilderGetQueryParameters retrieve the properties and relationships of a collection of riskyUser objects. +// RiskyUsersRequestBuilderGetQueryParameters retrieve the properties and relationships of a riskyUser object. type RiskyUsersRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -86,12 +86,12 @@ func (m *RiskyUsersRequestBuilder) Count()(*RiskyUsersCountRequestBuilder) { func (m *RiskyUsersRequestBuilder) Dismiss()(*RiskyUsersDismissRequestBuilder) { return NewRiskyUsersDismissRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// Get retrieve the properties and relationships of a collection of riskyUser objects. +// Get retrieve the properties and relationships of a riskyUser object. // returns a RiskyUserCollectionResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/riskyusers-list?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/riskyusers-get?view=graph-rest-beta func (m *RiskyUsersRequestBuilder) Get(ctx context.Context, requestConfiguration *RiskyUsersRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.RiskyUserCollectionResponseable, error) { requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); if err != nil { @@ -129,7 +129,7 @@ func (m *RiskyUsersRequestBuilder) Post(ctx context.Context, body ie233ee762e29b } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.RiskyUserable), nil } -// ToGetRequestInformation retrieve the properties and relationships of a collection of riskyUser objects. +// ToGetRequestInformation retrieve the properties and relationships of a riskyUser object. // returns a *RequestInformation when successful func (m *RiskyUsersRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *RiskyUsersRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/kiota-dom-export.txt b/kiota-dom-export.txt index 0da20cdb913..5dde9184f09 100644 --- a/kiota-dom-export.txt +++ b/kiota-dom-export.txt @@ -38238,6 +38238,8 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificati github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityCloudCertificationAuthorityItemRequestBuilder::|public|requestAdapter:RequestAdapter github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityCloudCertificationAuthorityItemRequestBuilder::|public|revokeCloudCertificationAuthorityCertificate():*CloudCertificationAuthorityItemRevokeCloudCertificationAuthorityCertificateRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityCloudCertificationAuthorityItemRequestBuilder::|public|revokeLeafCertificate():*CloudCertificationAuthorityItemRevokeLeafCertificateRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityCloudCertificationAuthorityItemRequestBuilder::|public|revokeLeafCertificateBySerialNumber():*CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityCloudCertificationAuthorityItemRequestBuilder::|public|searchCloudCertificationAuthorityLeafCertificateBySerialNumber():*CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityCloudCertificationAuthorityItemRequestBuilder::|public|ToDeleteRequestInformation(ctx:context.Context; requestConfiguration?:*CloudCertificationAuthorityCloudCertificationAuthorityItemRequestBuilderDeleteRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityCloudCertificationAuthorityItemRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*CloudCertificationAuthorityCloudCertificationAuthorityItemRequestBuilderGetRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityCloudCertificationAuthorityItemRequestBuilder::|public|ToPatchRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CloudCertificationAuthorityable; ctx:context.Context; requestConfiguration?:*CloudCertificationAuthorityCloudCertificationAuthorityItemRequestBuilderPatchRequestConfiguration):*RequestInformation @@ -38466,6 +38468,33 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificati github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeCloudCertificationAuthorityCertificateRequestBuilder::|public|ToPostRequestInformation(body:CloudCertificationAuthorityItemRevokeCloudCertificationAuthorityCertificatePostRequestBodyable; ctx:context.Context; requestConfiguration?:*CloudCertificationAuthorityItemRevokeCloudCertificationAuthorityCertificateRequestBuilderPostRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeCloudCertificationAuthorityCertificateRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeCloudCertificationAuthorityCertificateRequestBuilder::|public|WithUrl(rawUrl:string):*CloudCertificationAuthorityItemRevokeCloudCertificationAuthorityCertificateRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBody::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBody::|public|GetAdditionalData():map[string]any +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBody::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBody::|public|GetCertificateSerialNumber():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBody::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBody::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBody::|public|SetAdditionalData(value:map[string]any):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBody::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBody::|public|SetCertificateSerialNumber(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBodyable::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBodyable::|public|GetCertificateSerialNumber():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBodyable::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBodyable::|public|SetCertificateSerialNumber(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBodyable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBody~~>CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBodyable +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilder.CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilder.CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilder::|public|Post(body:CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBodyable; ctx:context.Context; requestConfiguration?:*CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilderPostRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CloudCertificationAuthorityLeafCertificateable +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilder::|public|ToPostRequestInformation(body:CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberPostRequestBodyable; ctx:context.Context; requestConfiguration?:*CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilderPostRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilder::|public|WithUrl(rawUrl:string):*CloudCertificationAuthorityItemRevokeLeafCertificateBySerialNumberRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeLeafCertificatePostRequestBody::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeLeafCertificatePostRequestBody::|public|GetAdditionalData():map[string]any github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeLeafCertificatePostRequestBody::|public|GetBackingStore():BackingStore @@ -38493,6 +38522,33 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificati github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeLeafCertificateRequestBuilder::|public|ToPostRequestInformation(body:CloudCertificationAuthorityItemRevokeLeafCertificatePostRequestBodyable; ctx:context.Context; requestConfiguration?:*CloudCertificationAuthorityItemRevokeLeafCertificateRequestBuilderPostRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeLeafCertificateRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemRevokeLeafCertificateRequestBuilder::|public|WithUrl(rawUrl:string):*CloudCertificationAuthorityItemRevokeLeafCertificateRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody::|public|GetAdditionalData():map[string]any +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody::|public|GetCertificateSerialNumber():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody::|public|SetAdditionalData(value:map[string]any):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody::|public|SetCertificateSerialNumber(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBodyable::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBodyable::|public|GetCertificateSerialNumber():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBodyable::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBodyable::|public|SetCertificateSerialNumber(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBodyable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBody~~>CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBodyable +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder.CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder.CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder::|public|Post(body:CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBodyable; ctx:context.Context; requestConfiguration?:*CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilderPostRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CloudCertificationAuthorityLeafCertificateable +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder::|public|ToPostRequestInformation(body:CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberPostRequestBodyable; ctx:context.Context; requestConfiguration?:*CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilderPostRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder::|public|WithUrl(rawUrl:string):*CloudCertificationAuthorityItemSearchCloudCertificationAuthorityLeafCertificateBySerialNumberRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemUploadExternallySignedCertificationAuthorityCertificatePostRequestBody::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemUploadExternallySignedCertificationAuthorityCertificatePostRequestBody::|public|GetAdditionalData():map[string]any github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.CloudCertificationAuthorityItemUploadExternallySignedCertificationAuthorityCertificatePostRequestBody::|public|GetBackingStore():BackingStore @@ -39994,17 +40050,6 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevices github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder::|public|ToPostRequestInformation(ctx:context.Context; requestConfiguration?:*ComanagedDevicesItemRemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilderPostRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder::|public|WithUrl(rawUrl:string):*ComanagedDevicesItemRemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemReprovisionCloudPcRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemReprovisionCloudPcRequestBuilder.ComanagedDevicesItemReprovisionCloudPcRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemReprovisionCloudPcRequestBuilder.ComanagedDevicesItemReprovisionCloudPcRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemReprovisionCloudPcRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemReprovisionCloudPcRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemReprovisionCloudPcRequestBuilder::|public|pathParameters:map[string]string -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemReprovisionCloudPcRequestBuilder::|public|Post(ctx:context.Context; requestConfiguration?:*ComanagedDevicesItemReprovisionCloudPcRequestBuilderPostRequestConfiguration):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemReprovisionCloudPcRequestBuilder::|public|requestAdapter:RequestAdapter -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemReprovisionCloudPcRequestBuilder::|public|ToPostRequestInformation(ctx:context.Context; requestConfiguration?:*ComanagedDevicesItemReprovisionCloudPcRequestBuilderPostRequestConfiguration):*RequestInformation -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemReprovisionCloudPcRequestBuilder::|public|urlTemplate:string -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemReprovisionCloudPcRequestBuilder::|public|WithUrl(rawUrl:string):*ComanagedDevicesItemReprovisionCloudPcRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRequestRemoteAssistanceRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRequestRemoteAssistanceRequestBuilder.ComanagedDevicesItemRequestRemoteAssistanceRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRequestRemoteAssistanceRequestBuilder.ComanagedDevicesItemRequestRemoteAssistanceRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption @@ -40027,60 +40072,6 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevices github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemResetPasscodeRequestBuilder::|public|ToPostRequestInformation(ctx:context.Context; requestConfiguration?:*ComanagedDevicesItemResetPasscodeRequestBuilderPostRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemResetPasscodeRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemResetPasscodeRequestBuilder::|public|WithUrl(rawUrl:string):*ComanagedDevicesItemResetPasscodeRequestBuilder -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemResizeCloudPcPostRequestBody::|public|constructor():void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemResizeCloudPcPostRequestBody::|public|GetAdditionalData():map[string]any -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemResizeCloudPcPostRequestBody::|public|GetBackingStore():BackingStore -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemResizeCloudPcPostRequestBody::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemResizeCloudPcPostRequestBody::|public|GetTargetServicePlanId():*string -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemResizeCloudPcPostRequestBody::|public|Serialize(writer:SerializationWriter):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemResizeCloudPcPostRequestBody::|public|SetAdditionalData(value:map[string]any):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemResizeCloudPcPostRequestBody::|public|SetBackingStore(value:BackingStore):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemResizeCloudPcPostRequestBody::|public|SetTargetServicePlanId(value:*string):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemResizeCloudPcPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemResizeCloudPcPostRequestBodyable::|public|GetBackingStore():BackingStore -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemResizeCloudPcPostRequestBodyable::|public|GetTargetServicePlanId():*string -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemResizeCloudPcPostRequestBodyable::|public|SetBackingStore(value:BackingStore):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemResizeCloudPcPostRequestBodyable::|public|SetTargetServicePlanId(value:*string):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemResizeCloudPcPostRequestBodyable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemResizeCloudPcPostRequestBody~~>ComanagedDevicesItemResizeCloudPcPostRequestBodyable -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemResizeCloudPcRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemResizeCloudPcRequestBuilder.ComanagedDevicesItemResizeCloudPcRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemResizeCloudPcRequestBuilder.ComanagedDevicesItemResizeCloudPcRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemResizeCloudPcRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemResizeCloudPcRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemResizeCloudPcRequestBuilder::|public|pathParameters:map[string]string -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemResizeCloudPcRequestBuilder::|public|Post(body:ComanagedDevicesItemResizeCloudPcPostRequestBodyable; ctx:context.Context; requestConfiguration?:*ComanagedDevicesItemResizeCloudPcRequestBuilderPostRequestConfiguration):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemResizeCloudPcRequestBuilder::|public|requestAdapter:RequestAdapter -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemResizeCloudPcRequestBuilder::|public|ToPostRequestInformation(body:ComanagedDevicesItemResizeCloudPcPostRequestBodyable; ctx:context.Context; requestConfiguration?:*ComanagedDevicesItemResizeCloudPcRequestBuilderPostRequestConfiguration):*RequestInformation -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemResizeCloudPcRequestBuilder::|public|urlTemplate:string -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemResizeCloudPcRequestBuilder::|public|WithUrl(rawUrl:string):*ComanagedDevicesItemResizeCloudPcRequestBuilder -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRestoreCloudPcPostRequestBody::|public|constructor():void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRestoreCloudPcPostRequestBody::|public|GetAdditionalData():map[string]any -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRestoreCloudPcPostRequestBody::|public|GetBackingStore():BackingStore -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRestoreCloudPcPostRequestBody::|public|GetCloudPcSnapshotId():*string -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRestoreCloudPcPostRequestBody::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRestoreCloudPcPostRequestBody::|public|Serialize(writer:SerializationWriter):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRestoreCloudPcPostRequestBody::|public|SetAdditionalData(value:map[string]any):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRestoreCloudPcPostRequestBody::|public|SetBackingStore(value:BackingStore):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRestoreCloudPcPostRequestBody::|public|SetCloudPcSnapshotId(value:*string):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRestoreCloudPcPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRestoreCloudPcPostRequestBodyable::|public|GetBackingStore():BackingStore -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRestoreCloudPcPostRequestBodyable::|public|GetCloudPcSnapshotId():*string -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRestoreCloudPcPostRequestBodyable::|public|SetBackingStore(value:BackingStore):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRestoreCloudPcPostRequestBodyable::|public|SetCloudPcSnapshotId(value:*string):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRestoreCloudPcPostRequestBodyable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRestoreCloudPcPostRequestBody~~>ComanagedDevicesItemRestoreCloudPcPostRequestBodyable -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRestoreCloudPcRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRestoreCloudPcRequestBuilder.ComanagedDevicesItemRestoreCloudPcRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRestoreCloudPcRequestBuilder.ComanagedDevicesItemRestoreCloudPcRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRestoreCloudPcRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRestoreCloudPcRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRestoreCloudPcRequestBuilder::|public|pathParameters:map[string]string -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRestoreCloudPcRequestBuilder::|public|Post(body:ComanagedDevicesItemRestoreCloudPcPostRequestBodyable; ctx:context.Context; requestConfiguration?:*ComanagedDevicesItemRestoreCloudPcRequestBuilderPostRequestConfiguration):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRestoreCloudPcRequestBuilder::|public|requestAdapter:RequestAdapter -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRestoreCloudPcRequestBuilder::|public|ToPostRequestInformation(body:ComanagedDevicesItemRestoreCloudPcPostRequestBodyable; ctx:context.Context; requestConfiguration?:*ComanagedDevicesItemRestoreCloudPcRequestBuilderPostRequestConfiguration):*RequestInformation -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRestoreCloudPcRequestBuilder::|public|urlTemplate:string -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRestoreCloudPcRequestBuilder::|public|WithUrl(rawUrl:string):*ComanagedDevicesItemRestoreCloudPcRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRetireRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRetireRequestBuilder.ComanagedDevicesItemRetireRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesItemRetireRequestBuilder.ComanagedDevicesItemRetireRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption @@ -40664,12 +40655,9 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevices github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesManagedDeviceItemRequestBuilder::|public|reenable():*ComanagedDevicesItemReenableRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesManagedDeviceItemRequestBuilder::|public|remoteLock():*ComanagedDevicesItemRemoteLockRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesManagedDeviceItemRequestBuilder::|public|removeDeviceFirmwareConfigurationInterfaceManagement():*ComanagedDevicesItemRemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesManagedDeviceItemRequestBuilder::|public|reprovisionCloudPc():*ComanagedDevicesItemReprovisionCloudPcRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesManagedDeviceItemRequestBuilder::|public|requestAdapter:RequestAdapter github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesManagedDeviceItemRequestBuilder::|public|requestRemoteAssistance():*ComanagedDevicesItemRequestRemoteAssistanceRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesManagedDeviceItemRequestBuilder::|public|resetPasscode():*ComanagedDevicesItemResetPasscodeRequestBuilder -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesManagedDeviceItemRequestBuilder::|public|resizeCloudPc():*ComanagedDevicesItemResizeCloudPcRequestBuilder -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesManagedDeviceItemRequestBuilder::|public|restoreCloudPc():*ComanagedDevicesItemRestoreCloudPcRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesManagedDeviceItemRequestBuilder::|public|retire():*ComanagedDevicesItemRetireRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesManagedDeviceItemRequestBuilder::|public|revokeAppleVppLicenses():*ComanagedDevicesItemRevokeAppleVppLicensesRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ComanagedDevicesManagedDeviceItemRequestBuilder::|public|rotateBitLockerKeys():*ComanagedDevicesItemRotateBitLockerKeysRequestBuilder @@ -46524,6 +46512,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.deviceManagement github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.deviceManagementRequestBuilder::|public|requestAdapter:RequestAdapter github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.deviceManagementRequestBuilder::|public|resourceAccessProfiles():*ResourceAccessProfilesRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.deviceManagementRequestBuilder::|public|resourceOperations():*ResourceOperationsRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.deviceManagementRequestBuilder::|public|retrieveUserRoleDetailWithUserid(userid:*string):*RetrieveUserRoleDetailWithUseridRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.deviceManagementRequestBuilder::|public|reusablePolicySettings():*ReusablePolicySettingsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.deviceManagementRequestBuilder::|public|reusableSettings():*ReusableSettingsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.deviceManagementRequestBuilder::|public|roleAssignments():*RoleAssignmentsRequestBuilder @@ -53944,17 +53933,6 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesIt github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder::|public|ToPostRequestInformation(ctx:context.Context; requestConfiguration?:*ManagedDevicesItemRemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilderPostRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder::|public|WithUrl(rawUrl:string):*ManagedDevicesItemRemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemReprovisionCloudPcRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemReprovisionCloudPcRequestBuilder.ManagedDevicesItemReprovisionCloudPcRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemReprovisionCloudPcRequestBuilder.ManagedDevicesItemReprovisionCloudPcRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemReprovisionCloudPcRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemReprovisionCloudPcRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemReprovisionCloudPcRequestBuilder::|public|pathParameters:map[string]string -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemReprovisionCloudPcRequestBuilder::|public|Post(ctx:context.Context; requestConfiguration?:*ManagedDevicesItemReprovisionCloudPcRequestBuilderPostRequestConfiguration):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemReprovisionCloudPcRequestBuilder::|public|requestAdapter:RequestAdapter -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemReprovisionCloudPcRequestBuilder::|public|ToPostRequestInformation(ctx:context.Context; requestConfiguration?:*ManagedDevicesItemReprovisionCloudPcRequestBuilderPostRequestConfiguration):*RequestInformation -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemReprovisionCloudPcRequestBuilder::|public|urlTemplate:string -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemReprovisionCloudPcRequestBuilder::|public|WithUrl(rawUrl:string):*ManagedDevicesItemReprovisionCloudPcRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRequestRemoteAssistanceRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRequestRemoteAssistanceRequestBuilder.ManagedDevicesItemRequestRemoteAssistanceRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRequestRemoteAssistanceRequestBuilder.ManagedDevicesItemRequestRemoteAssistanceRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption @@ -53977,60 +53955,6 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesIt github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemResetPasscodeRequestBuilder::|public|ToPostRequestInformation(ctx:context.Context; requestConfiguration?:*ManagedDevicesItemResetPasscodeRequestBuilderPostRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemResetPasscodeRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemResetPasscodeRequestBuilder::|public|WithUrl(rawUrl:string):*ManagedDevicesItemResetPasscodeRequestBuilder -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemResizeCloudPcPostRequestBody::|public|constructor():void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemResizeCloudPcPostRequestBody::|public|GetAdditionalData():map[string]any -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemResizeCloudPcPostRequestBody::|public|GetBackingStore():BackingStore -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemResizeCloudPcPostRequestBody::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemResizeCloudPcPostRequestBody::|public|GetTargetServicePlanId():*string -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemResizeCloudPcPostRequestBody::|public|Serialize(writer:SerializationWriter):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemResizeCloudPcPostRequestBody::|public|SetAdditionalData(value:map[string]any):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemResizeCloudPcPostRequestBody::|public|SetBackingStore(value:BackingStore):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemResizeCloudPcPostRequestBody::|public|SetTargetServicePlanId(value:*string):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemResizeCloudPcPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemResizeCloudPcPostRequestBodyable::|public|GetBackingStore():BackingStore -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemResizeCloudPcPostRequestBodyable::|public|GetTargetServicePlanId():*string -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemResizeCloudPcPostRequestBodyable::|public|SetBackingStore(value:BackingStore):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemResizeCloudPcPostRequestBodyable::|public|SetTargetServicePlanId(value:*string):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemResizeCloudPcPostRequestBodyable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemResizeCloudPcPostRequestBody~~>ManagedDevicesItemResizeCloudPcPostRequestBodyable -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemResizeCloudPcRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemResizeCloudPcRequestBuilder.ManagedDevicesItemResizeCloudPcRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemResizeCloudPcRequestBuilder.ManagedDevicesItemResizeCloudPcRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemResizeCloudPcRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemResizeCloudPcRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemResizeCloudPcRequestBuilder::|public|pathParameters:map[string]string -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemResizeCloudPcRequestBuilder::|public|Post(body:ManagedDevicesItemResizeCloudPcPostRequestBodyable; ctx:context.Context; requestConfiguration?:*ManagedDevicesItemResizeCloudPcRequestBuilderPostRequestConfiguration):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemResizeCloudPcRequestBuilder::|public|requestAdapter:RequestAdapter -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemResizeCloudPcRequestBuilder::|public|ToPostRequestInformation(body:ManagedDevicesItemResizeCloudPcPostRequestBodyable; ctx:context.Context; requestConfiguration?:*ManagedDevicesItemResizeCloudPcRequestBuilderPostRequestConfiguration):*RequestInformation -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemResizeCloudPcRequestBuilder::|public|urlTemplate:string -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemResizeCloudPcRequestBuilder::|public|WithUrl(rawUrl:string):*ManagedDevicesItemResizeCloudPcRequestBuilder -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRestoreCloudPcPostRequestBody::|public|constructor():void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRestoreCloudPcPostRequestBody::|public|GetAdditionalData():map[string]any -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRestoreCloudPcPostRequestBody::|public|GetBackingStore():BackingStore -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRestoreCloudPcPostRequestBody::|public|GetCloudPcSnapshotId():*string -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRestoreCloudPcPostRequestBody::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRestoreCloudPcPostRequestBody::|public|Serialize(writer:SerializationWriter):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRestoreCloudPcPostRequestBody::|public|SetAdditionalData(value:map[string]any):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRestoreCloudPcPostRequestBody::|public|SetBackingStore(value:BackingStore):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRestoreCloudPcPostRequestBody::|public|SetCloudPcSnapshotId(value:*string):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRestoreCloudPcPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRestoreCloudPcPostRequestBodyable::|public|GetBackingStore():BackingStore -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRestoreCloudPcPostRequestBodyable::|public|GetCloudPcSnapshotId():*string -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRestoreCloudPcPostRequestBodyable::|public|SetBackingStore(value:BackingStore):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRestoreCloudPcPostRequestBodyable::|public|SetCloudPcSnapshotId(value:*string):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRestoreCloudPcPostRequestBodyable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRestoreCloudPcPostRequestBody~~>ManagedDevicesItemRestoreCloudPcPostRequestBodyable -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRestoreCloudPcRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRestoreCloudPcRequestBuilder.ManagedDevicesItemRestoreCloudPcRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRestoreCloudPcRequestBuilder.ManagedDevicesItemRestoreCloudPcRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRestoreCloudPcRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRestoreCloudPcRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRestoreCloudPcRequestBuilder::|public|pathParameters:map[string]string -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRestoreCloudPcRequestBuilder::|public|Post(body:ManagedDevicesItemRestoreCloudPcPostRequestBodyable; ctx:context.Context; requestConfiguration?:*ManagedDevicesItemRestoreCloudPcRequestBuilderPostRequestConfiguration):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRestoreCloudPcRequestBuilder::|public|requestAdapter:RequestAdapter -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRestoreCloudPcRequestBuilder::|public|ToPostRequestInformation(body:ManagedDevicesItemRestoreCloudPcPostRequestBodyable; ctx:context.Context; requestConfiguration?:*ManagedDevicesItemRestoreCloudPcRequestBuilderPostRequestConfiguration):*RequestInformation -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRestoreCloudPcRequestBuilder::|public|urlTemplate:string -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRestoreCloudPcRequestBuilder::|public|WithUrl(rawUrl:string):*ManagedDevicesItemRestoreCloudPcRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRetireRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRetireRequestBuilder.ManagedDevicesItemRetireRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesItemRetireRequestBuilder.ManagedDevicesItemRetireRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption @@ -54614,12 +54538,9 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesMa github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesManagedDeviceItemRequestBuilder::|public|reenable():*ManagedDevicesItemReenableRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesManagedDeviceItemRequestBuilder::|public|remoteLock():*ManagedDevicesItemRemoteLockRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesManagedDeviceItemRequestBuilder::|public|removeDeviceFirmwareConfigurationInterfaceManagement():*ManagedDevicesItemRemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesManagedDeviceItemRequestBuilder::|public|reprovisionCloudPc():*ManagedDevicesItemReprovisionCloudPcRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesManagedDeviceItemRequestBuilder::|public|requestAdapter:RequestAdapter github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesManagedDeviceItemRequestBuilder::|public|requestRemoteAssistance():*ManagedDevicesItemRequestRemoteAssistanceRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesManagedDeviceItemRequestBuilder::|public|resetPasscode():*ManagedDevicesItemResetPasscodeRequestBuilder -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesManagedDeviceItemRequestBuilder::|public|resizeCloudPc():*ManagedDevicesItemResizeCloudPcRequestBuilder -github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesManagedDeviceItemRequestBuilder::|public|restoreCloudPc():*ManagedDevicesItemRestoreCloudPcRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesManagedDeviceItemRequestBuilder::|public|retire():*ManagedDevicesItemRetireRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesManagedDeviceItemRequestBuilder::|public|revokeAppleVppLicenses():*ManagedDevicesItemRevokeAppleVppLicensesRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ManagedDevicesManagedDeviceItemRequestBuilder::|public|rotateBitLockerKeys():*ManagedDevicesItemRotateBitLockerKeysRequestBuilder @@ -61020,6 +60941,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRequestBu github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRequestBuilder::|public|Patch(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.DeviceManagementReportsable; ctx:context.Context; requestConfiguration?:*ReportsRequestBuilderPatchRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.DeviceManagementReportsable github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRequestBuilder::|public|pathParameters:map[string]string github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRequestBuilder::|public|retrieveDeviceAppInstallationStatusReport():*ReportsRetrieveDeviceAppInstallationStatusReportRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRequestBuilder::|public|retrieveSecurityTaskAppsReport():*ReportsRetrieveSecurityTaskAppsReportRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRequestBuilder::|public|retrieveWin32CatalogAppsUpdateReport():*ReportsRetrieveWin32CatalogAppsUpdateReportRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRequestBuilder::|public|ToDeleteRequestInformation(ctx:context.Context; requestConfiguration?:*ReportsRequestBuilderDeleteRequestConfiguration):*RequestInformation @@ -61027,6 +60949,65 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRequestBu github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRequestBuilder::|public|ToPatchRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.DeviceManagementReportsable; ctx:context.Context; requestConfiguration?:*ReportsRequestBuilderPatchRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRequestBuilder::|public|WithUrl(rawUrl:string):*ReportsRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|GetAdditionalData():map[string]any +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|GetFilter():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|GetGroupBy():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|GetName():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|GetOrderBy():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|GetSearch():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|GetSelectEscaped():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|GetSessionId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|GetSkip():*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|GetTop():*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|SetAdditionalData(value:map[string]any):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|SetFilter(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|SetGroupBy(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|SetName(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|SetOrderBy(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|SetSearch(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|SetSelectEscaped(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|SetSessionId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|SetSkip(value:*int32):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody::|public|SetTop(value:*int32):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBodyable::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBodyable::|public|GetFilter():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBodyable::|public|GetGroupBy():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBodyable::|public|GetName():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBodyable::|public|GetOrderBy():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBodyable::|public|GetSearch():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBodyable::|public|GetSelectEscaped():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBodyable::|public|GetSessionId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBodyable::|public|GetSkip():*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBodyable::|public|GetTop():*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBodyable::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBodyable::|public|SetFilter(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBodyable::|public|SetGroupBy(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBodyable::|public|SetName(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBodyable::|public|SetOrderBy(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBodyable::|public|SetSearch(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBodyable::|public|SetSelectEscaped(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBodyable::|public|SetSessionId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBodyable::|public|SetSkip(value:*int32):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBodyable::|public|SetTop(value:*int32):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBodyable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBody~~>ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBodyable +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportRequestBuilder.ReportsRetrieveDeviceAppInstallationStatusReportRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportRequestBuilder.ReportsRetrieveDeviceAppInstallationStatusReportRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportRequestBuilder::|public|Post(body:ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBodyable; ctx:context.Context; requestConfiguration?:*ReportsRetrieveDeviceAppInstallationStatusReportRequestBuilderPostRequestConfiguration):[]byte +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportRequestBuilder::|public|ToPostRequestInformation(body:ReportsRetrieveDeviceAppInstallationStatusReportPostRequestBodyable; ctx:context.Context; requestConfiguration?:*ReportsRetrieveDeviceAppInstallationStatusReportRequestBuilderPostRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveDeviceAppInstallationStatusReportRequestBuilder::|public|WithUrl(rawUrl:string):*ReportsRetrieveDeviceAppInstallationStatusReportRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveSecurityTaskAppsReportPostRequestBody::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveSecurityTaskAppsReportPostRequestBody::|public|GetAdditionalData():map[string]any github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReportsRetrieveSecurityTaskAppsReportPostRequestBody::|public|GetBackingStore():BackingStore @@ -61451,6 +61432,17 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ResourceOperatio github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ResourceOperationsResourceOperationItemRequestBuilder::|public|ToPatchRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ResourceOperationable; ctx:context.Context; requestConfiguration?:*ResourceOperationsResourceOperationItemRequestBuilderPatchRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ResourceOperationsResourceOperationItemRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ResourceOperationsResourceOperationItemRequestBuilder::|public|WithUrl(rawUrl:string):*ResourceOperationsResourceOperationItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.RetrieveUserRoleDetailWithUseridRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.RetrieveUserRoleDetailWithUseridRequestBuilder.RetrieveUserRoleDetailWithUseridRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.RetrieveUserRoleDetailWithUseridRequestBuilder.RetrieveUserRoleDetailWithUseridRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.RetrieveUserRoleDetailWithUseridRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter; userid?:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.RetrieveUserRoleDetailWithUseridRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.RetrieveUserRoleDetailWithUseridRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*RetrieveUserRoleDetailWithUseridRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.DeviceAndAppManagementAssignedRoleDetailable +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.RetrieveUserRoleDetailWithUseridRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.RetrieveUserRoleDetailWithUseridRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.RetrieveUserRoleDetailWithUseridRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*RetrieveUserRoleDetailWithUseridRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.RetrieveUserRoleDetailWithUseridRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.RetrieveUserRoleDetailWithUseridRequestBuilder::|public|WithUrl(rawUrl:string):*RetrieveUserRoleDetailWithUseridRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReusablePolicySettingsCountRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReusablePolicySettingsCountRequestBuilder.ReusablePolicySettingsCountRequestBuilderGetQueryParameters::|public|Filter:*string github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.ReusablePolicySettingsCountRequestBuilder.ReusablePolicySettingsCountRequestBuilderGetQueryParameters::|public|Search:*string @@ -67397,6 +67389,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointB github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsCloudPcBulkActionItemRequestBuilder::|public|Patch(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CloudPcBulkActionable; ctx:context.Context; requestConfiguration?:*VirtualEndpointBulkActionsCloudPcBulkActionItemRequestBuilderPatchRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CloudPcBulkActionable github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsCloudPcBulkActionItemRequestBuilder::|public|pathParameters:map[string]string github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsCloudPcBulkActionItemRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsCloudPcBulkActionItemRequestBuilder::|public|retry():*VirtualEndpointBulkActionsItemRetryRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsCloudPcBulkActionItemRequestBuilder::|public|ToDeleteRequestInformation(ctx:context.Context; requestConfiguration?:*VirtualEndpointBulkActionsCloudPcBulkActionItemRequestBuilderDeleteRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsCloudPcBulkActionItemRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*VirtualEndpointBulkActionsCloudPcBulkActionItemRequestBuilderGetRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsCloudPcBulkActionItemRequestBuilder::|public|ToPatchRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CloudPcBulkActionable; ctx:context.Context; requestConfiguration?:*VirtualEndpointBulkActionsCloudPcBulkActionItemRequestBuilderPatchRequestConfiguration):*RequestInformation @@ -67416,6 +67409,33 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointB github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsCountRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*VirtualEndpointBulkActionsCountRequestBuilderGetRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsCountRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsCountRequestBuilder::|public|WithUrl(rawUrl:string):*VirtualEndpointBulkActionsCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsItemRetryPostRequestBody::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsItemRetryPostRequestBody::|public|GetAdditionalData():map[string]any +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsItemRetryPostRequestBody::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsItemRetryPostRequestBody::|public|GetCloudPcIds():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsItemRetryPostRequestBody::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsItemRetryPostRequestBody::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsItemRetryPostRequestBody::|public|SetAdditionalData(value:map[string]any):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsItemRetryPostRequestBody::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsItemRetryPostRequestBody::|public|SetCloudPcIds(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsItemRetryPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsItemRetryPostRequestBodyable::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsItemRetryPostRequestBodyable::|public|GetCloudPcIds():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsItemRetryPostRequestBodyable::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsItemRetryPostRequestBodyable::|public|SetCloudPcIds(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsItemRetryPostRequestBodyable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsItemRetryPostRequestBody~~>VirtualEndpointBulkActionsItemRetryPostRequestBodyable +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsItemRetryRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsItemRetryRequestBuilder.VirtualEndpointBulkActionsItemRetryRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsItemRetryRequestBuilder.VirtualEndpointBulkActionsItemRetryRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsItemRetryRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsItemRetryRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsItemRetryRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsItemRetryRequestBuilder::|public|Post(body:VirtualEndpointBulkActionsItemRetryPostRequestBodyable; ctx:context.Context; requestConfiguration?:*VirtualEndpointBulkActionsItemRetryRequestBuilderPostRequestConfiguration):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsItemRetryRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsItemRetryRequestBuilder::|public|ToPostRequestInformation(body:VirtualEndpointBulkActionsItemRetryPostRequestBodyable; ctx:context.Context; requestConfiguration?:*VirtualEndpointBulkActionsItemRetryRequestBuilderPostRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsItemRetryRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsItemRetryRequestBuilder::|public|WithUrl(rawUrl:string):*VirtualEndpointBulkActionsItemRetryRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsRequestBuilder.VirtualEndpointBulkActionsRequestBuilderGetQueryParameters::|public|Count:*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointBulkActionsRequestBuilder.VirtualEndpointBulkActionsRequestBuilderGetQueryParameters::|public|Expand:[]string @@ -68631,15 +68651,19 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointP github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemApplyPostRequestBody::|public|GetBackingStore():BackingStore github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemApplyPostRequestBody::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemApplyPostRequestBody::|public|GetPolicySettings():*ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CloudPcPolicySettingType +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemApplyPostRequestBody::|public|GetReservePercentage():*int32 github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemApplyPostRequestBody::|public|Serialize(writer:SerializationWriter):void github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemApplyPostRequestBody::|public|SetAdditionalData(value:map[string]any):void github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemApplyPostRequestBody::|public|SetBackingStore(value:BackingStore):void github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemApplyPostRequestBody::|public|SetPolicySettings(value:*ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CloudPcPolicySettingType):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemApplyPostRequestBody::|public|SetReservePercentage(value:*int32):void github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemApplyPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemApplyPostRequestBodyable::|public|GetBackingStore():BackingStore github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemApplyPostRequestBodyable::|public|GetPolicySettings():*ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CloudPcPolicySettingType +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemApplyPostRequestBodyable::|public|GetReservePercentage():*int32 github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemApplyPostRequestBodyable::|public|SetBackingStore(value:BackingStore):void github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemApplyPostRequestBodyable::|public|SetPolicySettings(value:*ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CloudPcPolicySettingType):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemApplyPostRequestBodyable::|public|SetReservePercentage(value:*int32):void github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemApplyPostRequestBodyable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemApplyPostRequestBody~~>VirtualEndpointProvisioningPoliciesItemApplyPostRequestBodyable github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemApplyRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder @@ -68664,6 +68688,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointP github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemAssignmentsCloudPcProvisioningPolicyAssignmentItemRequestBuilder.VirtualEndpointProvisioningPoliciesItemAssignmentsCloudPcProvisioningPolicyAssignmentItemRequestBuilderPatchRequestConfiguration::|public|headers:*RequestHeaders github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemAssignmentsCloudPcProvisioningPolicyAssignmentItemRequestBuilder.VirtualEndpointProvisioningPoliciesItemAssignmentsCloudPcProvisioningPolicyAssignmentItemRequestBuilderPatchRequestConfiguration::|public|options:[]RequestOption github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemAssignmentsCloudPcProvisioningPolicyAssignmentItemRequestBuilder::|public|assignedUsers():*VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemAssignmentsCloudPcProvisioningPolicyAssignmentItemRequestBuilder::|public|assignedUsersWithUserPrincipalName(userPrincipalName:*string):*VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemAssignmentsCloudPcProvisioningPolicyAssignmentItemRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemAssignmentsCloudPcProvisioningPolicyAssignmentItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemAssignmentsCloudPcProvisioningPolicyAssignmentItemRequestBuilder::|public|Delete(ctx:context.Context; requestConfiguration?:*VirtualEndpointProvisioningPoliciesItemAssignmentsCloudPcProvisioningPolicyAssignmentItemRequestBuilderDeleteRequestConfiguration):void @@ -68795,6 +68820,20 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointP github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersUserItemRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersUserItemRequestBuilderGetRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersUserItemRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersUserItemRequestBuilder::|public|WithUrl(rawUrl:string):*VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersUserItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilder.VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilder.VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilder.VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilder.VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilder.VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilderGetRequestConfiguration::|public|queryParameters:*VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter; userPrincipalName?:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilder::|public|WithUrl(rawUrl:string):*VirtualEndpointProvisioningPoliciesItemAssignmentsItemAssignedUsersWithUserPrincipalNameRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemAssignmentsRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemAssignmentsRequestBuilder.VirtualEndpointProvisioningPoliciesItemAssignmentsRequestBuilderGetQueryParameters::|public|Count:*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointProvisioningPoliciesItemAssignmentsRequestBuilder.VirtualEndpointProvisioningPoliciesItemAssignmentsRequestBuilderGetQueryParameters::|public|Expand:[]string @@ -69571,13 +69610,66 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointR github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRequestBuilder::|public|Patch(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CloudPcReportsable; ctx:context.Context; requestConfiguration?:*VirtualEndpointReportsRequestBuilderPatchRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CloudPcReportsable github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRequestBuilder::|public|pathParameters:map[string]string github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRequestBuilder::|public|retrieveBulkActionStatusReport():*VirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRequestBuilder::|public|retrieveConnectionQualityReports():*VirtualEndpointReportsRetrieveConnectionQualityReportsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRequestBuilder::|public|retrieveCrossRegionDisasterRecoveryReport():*VirtualEndpointReportsRetrieveCrossRegionDisasterRecoveryReportRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRequestBuilder::|public|retrieveFrontlineReports():*VirtualEndpointReportsRetrieveFrontlineReportsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRequestBuilder::|public|ToDeleteRequestInformation(ctx:context.Context; requestConfiguration?:*VirtualEndpointReportsRequestBuilderDeleteRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*VirtualEndpointReportsRequestBuilderGetRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRequestBuilder::|public|ToPatchRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CloudPcReportsable; ctx:context.Context; requestConfiguration?:*VirtualEndpointReportsRequestBuilderPatchRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRequestBuilder::|public|WithUrl(rawUrl:string):*VirtualEndpointReportsRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody::|public|GetAdditionalData():map[string]any +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody::|public|GetFilter():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody::|public|GetGroupBy():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody::|public|GetOrderBy():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody::|public|GetSearch():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody::|public|GetSelectEscaped():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody::|public|GetSkip():*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody::|public|GetTop():*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody::|public|SetAdditionalData(value:map[string]any):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody::|public|SetFilter(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody::|public|SetGroupBy(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody::|public|SetOrderBy(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody::|public|SetSearch(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody::|public|SetSelectEscaped(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody::|public|SetSkip(value:*int32):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody::|public|SetTop(value:*int32):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBodyable::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBodyable::|public|GetFilter():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBodyable::|public|GetGroupBy():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBodyable::|public|GetOrderBy():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBodyable::|public|GetSearch():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBodyable::|public|GetSelectEscaped():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBodyable::|public|GetSkip():*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBodyable::|public|GetTop():*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBodyable::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBodyable::|public|SetFilter(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBodyable::|public|SetGroupBy(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBodyable::|public|SetOrderBy(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBodyable::|public|SetSearch(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBodyable::|public|SetSelectEscaped(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBodyable::|public|SetSkip(value:*int32):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBodyable::|public|SetTop(value:*int32):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBodyable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBody~~>VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBodyable +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilder.VirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilder.VirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilder::|public|Post(body:VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBodyable; ctx:context.Context; requestConfiguration?:*VirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilderPostRequestConfiguration):[]byte +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilder::|public|ToPostRequestInformation(body:VirtualEndpointReportsRetrieveBulkActionStatusReportPostRequestBodyable; ctx:context.Context; requestConfiguration?:*VirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilderPostRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilder::|public|WithUrl(rawUrl:string):*VirtualEndpointReportsRetrieveBulkActionStatusReportRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveConnectionQualityReportsPostRequestBody::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveConnectionQualityReportsPostRequestBody::|public|GetAdditionalData():map[string]any github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveConnectionQualityReportsPostRequestBody::|public|GetBackingStore():BackingStore @@ -69684,6 +69776,61 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointR github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveCrossRegionDisasterRecoveryReportRequestBuilder::|public|ToPostRequestInformation(body:VirtualEndpointReportsRetrieveCrossRegionDisasterRecoveryReportPostRequestBodyable; ctx:context.Context; requestConfiguration?:*VirtualEndpointReportsRetrieveCrossRegionDisasterRecoveryReportRequestBuilderPostRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveCrossRegionDisasterRecoveryReportRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveCrossRegionDisasterRecoveryReportRequestBuilder::|public|WithUrl(rawUrl:string):*VirtualEndpointReportsRetrieveCrossRegionDisasterRecoveryReportRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody::|public|GetAdditionalData():map[string]any +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody::|public|GetFilter():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody::|public|GetGroupBy():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody::|public|GetOrderBy():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody::|public|GetReportName():*ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CloudPCFrontlineReportType +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody::|public|GetSearch():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody::|public|GetSelectEscaped():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody::|public|GetSkip():*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody::|public|GetTop():*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody::|public|SetAdditionalData(value:map[string]any):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody::|public|SetFilter(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody::|public|SetGroupBy(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody::|public|SetOrderBy(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody::|public|SetReportName(value:*ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CloudPCFrontlineReportType):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody::|public|SetSearch(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody::|public|SetSelectEscaped(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody::|public|SetSkip(value:*int32):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody::|public|SetTop(value:*int32):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBodyable::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBodyable::|public|GetFilter():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBodyable::|public|GetGroupBy():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBodyable::|public|GetOrderBy():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBodyable::|public|GetReportName():*ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CloudPCFrontlineReportType +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBodyable::|public|GetSearch():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBodyable::|public|GetSelectEscaped():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBodyable::|public|GetSkip():*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBodyable::|public|GetTop():*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBodyable::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBodyable::|public|SetFilter(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBodyable::|public|SetGroupBy(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBodyable::|public|SetOrderBy(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBodyable::|public|SetReportName(value:*ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CloudPCFrontlineReportType):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBodyable::|public|SetSearch(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBodyable::|public|SetSelectEscaped(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBodyable::|public|SetSkip(value:*int32):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBodyable::|public|SetTop(value:*int32):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBodyable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBody~~>VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBodyable +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsRequestBuilder.VirtualEndpointReportsRetrieveFrontlineReportsRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsRequestBuilder.VirtualEndpointReportsRetrieveFrontlineReportsRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsRequestBuilder::|public|Post(body:VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBodyable; ctx:context.Context; requestConfiguration?:*VirtualEndpointReportsRetrieveFrontlineReportsRequestBuilderPostRequestConfiguration):[]byte +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsRequestBuilder::|public|ToPostRequestInformation(body:VirtualEndpointReportsRetrieveFrontlineReportsPostRequestBodyable; ctx:context.Context; requestConfiguration?:*VirtualEndpointReportsRetrieveFrontlineReportsRequestBuilderPostRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointReportsRetrieveFrontlineReportsRequestBuilder::|public|WithUrl(rawUrl:string):*VirtualEndpointReportsRetrieveFrontlineReportsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointRequestBuilder.VirtualEndpointRequestBuilderDeleteRequestConfiguration::|public|headers:*RequestHeaders github.com/microsoftgraph/msgraph-beta-sdk-go/.devicemanagement.VirtualEndpointRequestBuilder.VirtualEndpointRequestBuilderDeleteRequestConfiguration::|public|options:[]RequestOption @@ -116671,6 +116818,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.education.educationRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.education.educationRequestBuilder::|public|me():*MeRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.education.educationRequestBuilder::|public|Patch(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EducationRootable; ctx:context.Context; requestConfiguration?:*EducationRequestBuilderPatchRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.EducationRootable github.com/microsoftgraph/msgraph-beta-sdk-go/.education.educationRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.educationRequestBuilder::|public|reports():*ReportsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.education.educationRequestBuilder::|public|requestAdapter:RequestAdapter github.com/microsoftgraph/msgraph-beta-sdk-go/.education.educationRequestBuilder::|public|schools():*SchoolsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.education.educationRequestBuilder::|public|synchronizationProfiles():*SynchronizationProfilesRequestBuilder @@ -117919,6 +118067,154 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.education.MeUserServiceProvisioni github.com/microsoftgraph/msgraph-beta-sdk-go/.education.MeUserServiceProvisioningErrorsRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*MeUserServiceProvisioningErrorsRequestBuilderGetRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.education.MeUserServiceProvisioningErrorsRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.education.MeUserServiceProvisioningErrorsRequestBuilder::|public|WithUrl(rawUrl:string):*MeUserServiceProvisioningErrorsRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsCountRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsCountRequestBuilder.ReportsReadingAssignmentSubmissionsCountRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsCountRequestBuilder.ReportsReadingAssignmentSubmissionsCountRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsCountRequestBuilder.ReportsReadingAssignmentSubmissionsCountRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsCountRequestBuilder.ReportsReadingAssignmentSubmissionsCountRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsCountRequestBuilder.ReportsReadingAssignmentSubmissionsCountRequestBuilderGetRequestConfiguration::|public|queryParameters:*ReportsReadingAssignmentSubmissionsCountRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsCountRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsCountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsCountRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*ReportsReadingAssignmentSubmissionsCountRequestBuilderGetRequestConfiguration):*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsCountRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsCountRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsCountRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*ReportsReadingAssignmentSubmissionsCountRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsCountRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsCountRequestBuilder::|public|WithUrl(rawUrl:string):*ReportsReadingAssignmentSubmissionsCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder.ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilderDeleteRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder.ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilderDeleteRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder.ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder.ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder.ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder.ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder.ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilderGetRequestConfiguration::|public|queryParameters:*ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder.ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilderPatchRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder.ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilderPatchRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder::|public|Delete(ctx:context.Context; requestConfiguration?:*ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilderDeleteRequestConfiguration):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReadingAssignmentSubmissionable +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder::|public|Patch(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReadingAssignmentSubmissionable; ctx:context.Context; requestConfiguration?:*ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilderPatchRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReadingAssignmentSubmissionable +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder::|public|ToDeleteRequestInformation(ctx:context.Context; requestConfiguration?:*ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilderDeleteRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder::|public|ToPatchRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReadingAssignmentSubmissionable; ctx:context.Context; requestConfiguration?:*ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilderPatchRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder::|public|WithUrl(rawUrl:string):*ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsRequestBuilder.ReportsReadingAssignmentSubmissionsRequestBuilderGetQueryParameters::|public|Count:*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsRequestBuilder.ReportsReadingAssignmentSubmissionsRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsRequestBuilder.ReportsReadingAssignmentSubmissionsRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsRequestBuilder.ReportsReadingAssignmentSubmissionsRequestBuilderGetQueryParameters::|public|Orderby:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsRequestBuilder.ReportsReadingAssignmentSubmissionsRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsRequestBuilder.ReportsReadingAssignmentSubmissionsRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsRequestBuilder.ReportsReadingAssignmentSubmissionsRequestBuilderGetQueryParameters::|public|Skip:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsRequestBuilder.ReportsReadingAssignmentSubmissionsRequestBuilderGetQueryParameters::|public|Top:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsRequestBuilder.ReportsReadingAssignmentSubmissionsRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsRequestBuilder.ReportsReadingAssignmentSubmissionsRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsRequestBuilder.ReportsReadingAssignmentSubmissionsRequestBuilderGetRequestConfiguration::|public|queryParameters:*ReportsReadingAssignmentSubmissionsRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsRequestBuilder.ReportsReadingAssignmentSubmissionsRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsRequestBuilder.ReportsReadingAssignmentSubmissionsRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsRequestBuilder::|public|ByReadingAssignmentSubmissionId(readingAssignmentSubmissionId:string):*ReportsReadingAssignmentSubmissionsReadingAssignmentSubmissionItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsRequestBuilder::|public|Count():*ReportsReadingAssignmentSubmissionsCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*ReportsReadingAssignmentSubmissionsRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReadingAssignmentSubmissionCollectionResponseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsRequestBuilder::|public|Post(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReadingAssignmentSubmissionable; ctx:context.Context; requestConfiguration?:*ReportsReadingAssignmentSubmissionsRequestBuilderPostRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReadingAssignmentSubmissionable +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*ReportsReadingAssignmentSubmissionsRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsRequestBuilder::|public|ToPostRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReadingAssignmentSubmissionable; ctx:context.Context; requestConfiguration?:*ReportsReadingAssignmentSubmissionsRequestBuilderPostRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReadingAssignmentSubmissionsRequestBuilder::|public|WithUrl(rawUrl:string):*ReportsReadingAssignmentSubmissionsRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesCountRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesCountRequestBuilder.ReportsReflectCheckInResponsesCountRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesCountRequestBuilder.ReportsReflectCheckInResponsesCountRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesCountRequestBuilder.ReportsReflectCheckInResponsesCountRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesCountRequestBuilder.ReportsReflectCheckInResponsesCountRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesCountRequestBuilder.ReportsReflectCheckInResponsesCountRequestBuilderGetRequestConfiguration::|public|queryParameters:*ReportsReflectCheckInResponsesCountRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesCountRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesCountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesCountRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*ReportsReflectCheckInResponsesCountRequestBuilderGetRequestConfiguration):*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesCountRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesCountRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesCountRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*ReportsReflectCheckInResponsesCountRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesCountRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesCountRequestBuilder::|public|WithUrl(rawUrl:string):*ReportsReflectCheckInResponsesCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder.ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilderDeleteRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder.ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilderDeleteRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder.ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder.ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder.ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder.ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder.ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilderGetRequestConfiguration::|public|queryParameters:*ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder.ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilderPatchRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder.ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilderPatchRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder::|public|Delete(ctx:context.Context; requestConfiguration?:*ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilderDeleteRequestConfiguration):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReflectCheckInResponseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder::|public|Patch(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReflectCheckInResponseable; ctx:context.Context; requestConfiguration?:*ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilderPatchRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReflectCheckInResponseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder::|public|ToDeleteRequestInformation(ctx:context.Context; requestConfiguration?:*ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilderDeleteRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder::|public|ToPatchRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReflectCheckInResponseable; ctx:context.Context; requestConfiguration?:*ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilderPatchRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder::|public|WithUrl(rawUrl:string):*ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesRequestBuilder.ReportsReflectCheckInResponsesRequestBuilderGetQueryParameters::|public|Count:*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesRequestBuilder.ReportsReflectCheckInResponsesRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesRequestBuilder.ReportsReflectCheckInResponsesRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesRequestBuilder.ReportsReflectCheckInResponsesRequestBuilderGetQueryParameters::|public|Orderby:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesRequestBuilder.ReportsReflectCheckInResponsesRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesRequestBuilder.ReportsReflectCheckInResponsesRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesRequestBuilder.ReportsReflectCheckInResponsesRequestBuilderGetQueryParameters::|public|Skip:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesRequestBuilder.ReportsReflectCheckInResponsesRequestBuilderGetQueryParameters::|public|Top:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesRequestBuilder.ReportsReflectCheckInResponsesRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesRequestBuilder.ReportsReflectCheckInResponsesRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesRequestBuilder.ReportsReflectCheckInResponsesRequestBuilderGetRequestConfiguration::|public|queryParameters:*ReportsReflectCheckInResponsesRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesRequestBuilder.ReportsReflectCheckInResponsesRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesRequestBuilder.ReportsReflectCheckInResponsesRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesRequestBuilder::|public|ByReflectCheckInResponseId(reflectCheckInResponseId:string):*ReportsReflectCheckInResponsesReflectCheckInResponseItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesRequestBuilder::|public|Count():*ReportsReflectCheckInResponsesCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*ReportsReflectCheckInResponsesRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReflectCheckInResponseCollectionResponseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesRequestBuilder::|public|Post(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReflectCheckInResponseable; ctx:context.Context; requestConfiguration?:*ReportsReflectCheckInResponsesRequestBuilderPostRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReflectCheckInResponseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*ReportsReflectCheckInResponsesRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesRequestBuilder::|public|ToPostRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReflectCheckInResponseable; ctx:context.Context; requestConfiguration?:*ReportsReflectCheckInResponsesRequestBuilderPostRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsReflectCheckInResponsesRequestBuilder::|public|WithUrl(rawUrl:string):*ReportsReflectCheckInResponsesRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsRequestBuilder.ReportsRequestBuilderDeleteRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsRequestBuilder.ReportsRequestBuilderDeleteRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsRequestBuilder.ReportsRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsRequestBuilder.ReportsRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsRequestBuilder.ReportsRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsRequestBuilder.ReportsRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsRequestBuilder.ReportsRequestBuilderGetRequestConfiguration::|public|queryParameters:*ReportsRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsRequestBuilder.ReportsRequestBuilderPatchRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsRequestBuilder.ReportsRequestBuilderPatchRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsRequestBuilder::|public|Delete(ctx:context.Context; requestConfiguration?:*ReportsRequestBuilderDeleteRequestConfiguration):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*ReportsRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReportsRootable +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsRequestBuilder::|public|Patch(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReportsRootable; ctx:context.Context; requestConfiguration?:*ReportsRequestBuilderPatchRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReportsRootable +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsRequestBuilder::|public|readingAssignmentSubmissions():*ReportsReadingAssignmentSubmissionsRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsRequestBuilder::|public|reflectCheckInResponses():*ReportsReflectCheckInResponsesRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsRequestBuilder::|public|ToDeleteRequestInformation(ctx:context.Context; requestConfiguration?:*ReportsRequestBuilderDeleteRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*ReportsRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsRequestBuilder::|public|ToPatchRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ReportsRootable; ctx:context.Context; requestConfiguration?:*ReportsRequestBuilderPatchRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.education.ReportsRequestBuilder::|public|WithUrl(rawUrl:string):*ReportsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.education.SchoolsCountRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.education.SchoolsCountRequestBuilder.SchoolsCountRequestBuilderGetQueryParameters::|public|Filter:*string github.com/microsoftgraph/msgraph-beta-sdk-go/.education.SchoolsCountRequestBuilder.SchoolsCountRequestBuilderGetQueryParameters::|public|Search:*string @@ -119780,6 +120076,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.employeeexperience.CommunitiesCom github.com/microsoftgraph/msgraph-beta-sdk-go/.employeeexperience.CommunitiesCommunityItemRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*CommunitiesCommunityItemRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Communityable github.com/microsoftgraph/msgraph-beta-sdk-go/.employeeexperience.CommunitiesCommunityItemRequestBuilder::|public|group():*CommunitiesItemGroupRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.employeeexperience.CommunitiesCommunityItemRequestBuilder::|public|owners():*CommunitiesItemOwnersRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.employeeexperience.CommunitiesCommunityItemRequestBuilder::|public|ownersWithUserPrincipalName(userPrincipalName:*string):*CommunitiesItemOwnersWithUserPrincipalNameRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.employeeexperience.CommunitiesCommunityItemRequestBuilder::|public|Patch(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Communityable; ctx:context.Context; requestConfiguration?:*CommunitiesCommunityItemRequestBuilderPatchRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Communityable github.com/microsoftgraph/msgraph-beta-sdk-go/.employeeexperience.CommunitiesCommunityItemRequestBuilder::|public|pathParameters:map[string]string github.com/microsoftgraph/msgraph-beta-sdk-go/.employeeexperience.CommunitiesCommunityItemRequestBuilder::|public|requestAdapter:RequestAdapter @@ -119957,6 +120254,20 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.employeeexperience.CommunitiesIte github.com/microsoftgraph/msgraph-beta-sdk-go/.employeeexperience.CommunitiesItemOwnersUserItemRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*CommunitiesItemOwnersUserItemRequestBuilderGetRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.employeeexperience.CommunitiesItemOwnersUserItemRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.employeeexperience.CommunitiesItemOwnersUserItemRequestBuilder::|public|WithUrl(rawUrl:string):*CommunitiesItemOwnersUserItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.employeeexperience.CommunitiesItemOwnersWithUserPrincipalNameRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.employeeexperience.CommunitiesItemOwnersWithUserPrincipalNameRequestBuilder.CommunitiesItemOwnersWithUserPrincipalNameRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.employeeexperience.CommunitiesItemOwnersWithUserPrincipalNameRequestBuilder.CommunitiesItemOwnersWithUserPrincipalNameRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.employeeexperience.CommunitiesItemOwnersWithUserPrincipalNameRequestBuilder.CommunitiesItemOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.employeeexperience.CommunitiesItemOwnersWithUserPrincipalNameRequestBuilder.CommunitiesItemOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.employeeexperience.CommunitiesItemOwnersWithUserPrincipalNameRequestBuilder.CommunitiesItemOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration::|public|queryParameters:*CommunitiesItemOwnersWithUserPrincipalNameRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.employeeexperience.CommunitiesItemOwnersWithUserPrincipalNameRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter; userPrincipalName?:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.employeeexperience.CommunitiesItemOwnersWithUserPrincipalNameRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.employeeexperience.CommunitiesItemOwnersWithUserPrincipalNameRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*CommunitiesItemOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable +github.com/microsoftgraph/msgraph-beta-sdk-go/.employeeexperience.CommunitiesItemOwnersWithUserPrincipalNameRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.employeeexperience.CommunitiesItemOwnersWithUserPrincipalNameRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.employeeexperience.CommunitiesItemOwnersWithUserPrincipalNameRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*CommunitiesItemOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.employeeexperience.CommunitiesItemOwnersWithUserPrincipalNameRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.employeeexperience.CommunitiesItemOwnersWithUserPrincipalNameRequestBuilder::|public|WithUrl(rawUrl:string):*CommunitiesItemOwnersWithUserPrincipalNameRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.employeeexperience.CommunitiesRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.employeeexperience.CommunitiesRequestBuilder.CommunitiesRequestBuilderGetQueryParameters::|public|Count:*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.employeeexperience.CommunitiesRequestBuilder.CommunitiesRequestBuilderGetQueryParameters::|public|Expand:[]string @@ -130082,6 +130393,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.GraphBaseServiceClient::|public|t github.com/microsoftgraph/msgraph-beta-sdk-go/.GraphBaseServiceClient::|public|trustFramework():*i312c0a09d8ded5436957205a14adfc7e2facbcc6f26ef9872a5b5eb79228375f.TrustFrameworkRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.GraphBaseServiceClient::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.GraphBaseServiceClient::|public|users():*icd01c84a90833c55ac2309fd7034cb1962c60f59eb1ee2b2cf7b04c708402b6a.UsersRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.GraphBaseServiceClient::|public|usersWithUserPrincipalName(userPrincipalName:*string):*i1023cbca7c33593eb89029807515c95a274e415f0e30bc9c444da511195c613e.UsersWithUserPrincipalNameRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.GraphBaseServiceClient::|public|workplace():*i164b4c6703708dd1b0670a17a07a4dd64e49cb0c1cb66e50a3146217db57a57a.WorkplaceRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.grouplifecyclepolicies.CountRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.grouplifecyclepolicies.CountRequestBuilder.CountRequestBuilderGetQueryParameters::|public|Filter:*string @@ -160889,6 +161201,20 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.groups.ItemTeamOwnersUserItemRequ github.com/microsoftgraph/msgraph-beta-sdk-go/.groups.ItemTeamOwnersUserItemRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*ItemTeamOwnersUserItemRequestBuilderGetRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.groups.ItemTeamOwnersUserItemRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.groups.ItemTeamOwnersUserItemRequestBuilder::|public|WithUrl(rawUrl:string):*ItemTeamOwnersUserItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.groups.ItemTeamOwnersWithUserPrincipalNameRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.groups.ItemTeamOwnersWithUserPrincipalNameRequestBuilder.ItemTeamOwnersWithUserPrincipalNameRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.groups.ItemTeamOwnersWithUserPrincipalNameRequestBuilder.ItemTeamOwnersWithUserPrincipalNameRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.groups.ItemTeamOwnersWithUserPrincipalNameRequestBuilder.ItemTeamOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.groups.ItemTeamOwnersWithUserPrincipalNameRequestBuilder.ItemTeamOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.groups.ItemTeamOwnersWithUserPrincipalNameRequestBuilder.ItemTeamOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration::|public|queryParameters:*ItemTeamOwnersWithUserPrincipalNameRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.groups.ItemTeamOwnersWithUserPrincipalNameRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter; userPrincipalName?:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.groups.ItemTeamOwnersWithUserPrincipalNameRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.groups.ItemTeamOwnersWithUserPrincipalNameRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*ItemTeamOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable +github.com/microsoftgraph/msgraph-beta-sdk-go/.groups.ItemTeamOwnersWithUserPrincipalNameRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.groups.ItemTeamOwnersWithUserPrincipalNameRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.groups.ItemTeamOwnersWithUserPrincipalNameRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*ItemTeamOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.groups.ItemTeamOwnersWithUserPrincipalNameRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.groups.ItemTeamOwnersWithUserPrincipalNameRequestBuilder::|public|WithUrl(rawUrl:string):*ItemTeamOwnersWithUserPrincipalNameRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.groups.ItemTeamPermissionGrantsCountRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.groups.ItemTeamPermissionGrantsCountRequestBuilder.ItemTeamPermissionGrantsCountRequestBuilderGetQueryParameters::|public|Filter:*string github.com/microsoftgraph/msgraph-beta-sdk-go/.groups.ItemTeamPermissionGrantsCountRequestBuilder.ItemTeamPermissionGrantsCountRequestBuilderGetQueryParameters::|public|Search:*string @@ -162086,6 +162412,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.groups.ItemTeamRequestBuilder::|p github.com/microsoftgraph/msgraph-beta-sdk-go/.groups.ItemTeamRequestBuilder::|public|members():*ItemTeamMembersRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.groups.ItemTeamRequestBuilder::|public|operations():*ItemTeamOperationsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.groups.ItemTeamRequestBuilder::|public|owners():*ItemTeamOwnersRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.groups.ItemTeamRequestBuilder::|public|ownersWithUserPrincipalName(userPrincipalName:*string):*ItemTeamOwnersWithUserPrincipalNameRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.groups.ItemTeamRequestBuilder::|public|pathParameters:map[string]string github.com/microsoftgraph/msgraph-beta-sdk-go/.groups.ItemTeamRequestBuilder::|public|permissionGrants():*ItemTeamPermissionGrantsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.groups.ItemTeamRequestBuilder::|public|photo():*ItemTeamPhotoRequestBuilder @@ -194939,6 +195266,9 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.allowedDataLocationCollect github.com/microsoftgraph/msgraph-beta-sdk-go/.models.allowedDataLocationCollectionResponseable::|public|GetValue():[]AllowedDataLocationable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.allowedDataLocationCollectionResponseable::|public|SetValue(value:[]AllowedDataLocationable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.allowedDataLocationCollectionResponseable~~>BaseCollectionPaginationCountResponseable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.allowedLobbyAdmitterRoles::0000-organizerAndCoOrganizersAndPresenters +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.allowedLobbyAdmitterRoles::0001-organizerAndCoOrganizers +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.allowedLobbyAdmitterRoles::0002-unknownFutureValue github.com/microsoftgraph/msgraph-beta-sdk-go/.models.allowedRolePrincipalTypes::0000-user github.com/microsoftgraph/msgraph-beta-sdk-go/.models.allowedRolePrincipalTypes::0001-servicePrincipal github.com/microsoftgraph/msgraph-beta-sdk-go/.models.allowedRolePrincipalTypes::0002-group @@ -195607,6 +195937,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidDeviceOwnerEnterpri github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidDeviceOwnerEnterpriseWiFiConfiguration::|public|GetInnerAuthenticationProtocolForPeap():*NonEapAuthenticationMethodForPeap github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidDeviceOwnerEnterpriseWiFiConfiguration::|public|GetOuterIdentityPrivacyTemporaryValue():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidDeviceOwnerEnterpriseWiFiConfiguration::|public|GetRootCertificateForServerValidation():AndroidDeviceOwnerTrustedRootCertificateable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidDeviceOwnerEnterpriseWiFiConfiguration::|public|GetRootCertificatesForServerValidation():[]AndroidDeviceOwnerTrustedRootCertificateable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidDeviceOwnerEnterpriseWiFiConfiguration::|public|GetTrustedServerCertificateNames():[]string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidDeviceOwnerEnterpriseWiFiConfiguration::|public|OdataType:*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidDeviceOwnerEnterpriseWiFiConfiguration::|public|Serialize(writer:SerializationWriter):void @@ -195618,6 +195949,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidDeviceOwnerEnterpri github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidDeviceOwnerEnterpriseWiFiConfiguration::|public|SetInnerAuthenticationProtocolForPeap(value:*NonEapAuthenticationMethodForPeap):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidDeviceOwnerEnterpriseWiFiConfiguration::|public|SetOuterIdentityPrivacyTemporaryValue(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidDeviceOwnerEnterpriseWiFiConfiguration::|public|SetRootCertificateForServerValidation(value:AndroidDeviceOwnerTrustedRootCertificateable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidDeviceOwnerEnterpriseWiFiConfiguration::|public|SetRootCertificatesForServerValidation(value:[]AndroidDeviceOwnerTrustedRootCertificateable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidDeviceOwnerEnterpriseWiFiConfiguration::|public|SetTrustedServerCertificateNames(value:[]string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidDeviceOwnerEnterpriseWiFiConfiguration::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidDeviceOwnerEnterpriseWiFiConfigurationable::|public|GetAuthenticationMethod():*WiFiAuthenticationMethod @@ -195628,6 +195960,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidDeviceOwnerEnterpri github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidDeviceOwnerEnterpriseWiFiConfigurationable::|public|GetInnerAuthenticationProtocolForPeap():*NonEapAuthenticationMethodForPeap github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidDeviceOwnerEnterpriseWiFiConfigurationable::|public|GetOuterIdentityPrivacyTemporaryValue():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidDeviceOwnerEnterpriseWiFiConfigurationable::|public|GetRootCertificateForServerValidation():AndroidDeviceOwnerTrustedRootCertificateable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidDeviceOwnerEnterpriseWiFiConfigurationable::|public|GetRootCertificatesForServerValidation():[]AndroidDeviceOwnerTrustedRootCertificateable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidDeviceOwnerEnterpriseWiFiConfigurationable::|public|GetTrustedServerCertificateNames():[]string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidDeviceOwnerEnterpriseWiFiConfigurationable::|public|SetAuthenticationMethod(value:*WiFiAuthenticationMethod):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidDeviceOwnerEnterpriseWiFiConfigurationable::|public|SetDerivedCredentialSettings(value:DeviceManagementDerivedCredentialSettingsable):void @@ -195637,6 +195970,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidDeviceOwnerEnterpri github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidDeviceOwnerEnterpriseWiFiConfigurationable::|public|SetInnerAuthenticationProtocolForPeap(value:*NonEapAuthenticationMethodForPeap):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidDeviceOwnerEnterpriseWiFiConfigurationable::|public|SetOuterIdentityPrivacyTemporaryValue(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidDeviceOwnerEnterpriseWiFiConfigurationable::|public|SetRootCertificateForServerValidation(value:AndroidDeviceOwnerTrustedRootCertificateable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidDeviceOwnerEnterpriseWiFiConfigurationable::|public|SetRootCertificatesForServerValidation(value:[]AndroidDeviceOwnerTrustedRootCertificateable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidDeviceOwnerEnterpriseWiFiConfigurationable::|public|SetTrustedServerCertificateNames(value:[]string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidDeviceOwnerEnterpriseWiFiConfigurationable~~>AndroidDeviceOwnerWiFiConfigurationable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidDeviceOwnerGeneralDeviceConfiguration-->*DeviceConfiguration @@ -198674,6 +199008,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidMinimumOperatingSys github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidMinimumOperatingSystem::|public|GetV120():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidMinimumOperatingSystem::|public|GetV130():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidMinimumOperatingSystem::|public|GetV140():*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidMinimumOperatingSystem::|public|GetV150():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidMinimumOperatingSystem::|public|GetV40():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidMinimumOperatingSystem::|public|GetV403():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidMinimumOperatingSystem::|public|GetV41():*bool @@ -198697,6 +199032,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidMinimumOperatingSys github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidMinimumOperatingSystem::|public|SetV120(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidMinimumOperatingSystem::|public|SetV130(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidMinimumOperatingSystem::|public|SetV140(value:*bool):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidMinimumOperatingSystem::|public|SetV150(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidMinimumOperatingSystem::|public|SetV40(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidMinimumOperatingSystem::|public|SetV403(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidMinimumOperatingSystem::|public|SetV41(value:*bool):void @@ -198719,6 +199055,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidMinimumOperatingSys github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidMinimumOperatingSystemable::|public|GetV120():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidMinimumOperatingSystemable::|public|GetV130():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidMinimumOperatingSystemable::|public|GetV140():*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidMinimumOperatingSystemable::|public|GetV150():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidMinimumOperatingSystemable::|public|GetV40():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidMinimumOperatingSystemable::|public|GetV403():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidMinimumOperatingSystemable::|public|GetV41():*bool @@ -198740,6 +199077,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidMinimumOperatingSys github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidMinimumOperatingSystemable::|public|SetV120(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidMinimumOperatingSystemable::|public|SetV130(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidMinimumOperatingSystemable::|public|SetV140(value:*bool):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidMinimumOperatingSystemable::|public|SetV150(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidMinimumOperatingSystemable::|public|SetV40(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidMinimumOperatingSystemable::|public|SetV403(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidMinimumOperatingSystemable::|public|SetV41(value:*bool):void @@ -199021,6 +199359,9 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWiFiConfigurationab github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWiFiSecurityType::0000-open github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWiFiSecurityType::0001-wpaEnterprise github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWiFiSecurityType::0002-wpa2Enterprise +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWiFiSecurityType::0003-wep +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWiFiSecurityType::0004-wpaPersonal +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWiFiSecurityType::0005-unknownFutureValue github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileAccountUse::0000-allowAllExceptGoogleAccounts github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileAccountUse::0001-blockAll github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileAccountUse::0002-allowAll @@ -199258,8 +199599,6 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpri github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpriseWiFiConfiguration::|public|GetInnerAuthenticationProtocolForEapTtls():*NonEapAuthenticationMethodForEapTtlsType github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpriseWiFiConfiguration::|public|GetInnerAuthenticationProtocolForPeap():*NonEapAuthenticationMethodForPeap github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpriseWiFiConfiguration::|public|GetOuterIdentityPrivacyTemporaryValue():*string -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpriseWiFiConfiguration::|public|GetProxyAutomaticConfigurationUrl():*string -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpriseWiFiConfiguration::|public|GetProxySettings():*WiFiProxySetting github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpriseWiFiConfiguration::|public|GetRootCertificateForServerValidation():AndroidWorkProfileTrustedRootCertificateable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpriseWiFiConfiguration::|public|GetTrustedServerCertificateNames():[]string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpriseWiFiConfiguration::|public|OdataType:*string @@ -199270,8 +199609,6 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpri github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpriseWiFiConfiguration::|public|SetInnerAuthenticationProtocolForEapTtls(value:*NonEapAuthenticationMethodForEapTtlsType):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpriseWiFiConfiguration::|public|SetInnerAuthenticationProtocolForPeap(value:*NonEapAuthenticationMethodForPeap):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpriseWiFiConfiguration::|public|SetOuterIdentityPrivacyTemporaryValue(value:*string):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpriseWiFiConfiguration::|public|SetProxyAutomaticConfigurationUrl(value:*string):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpriseWiFiConfiguration::|public|SetProxySettings(value:*WiFiProxySetting):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpriseWiFiConfiguration::|public|SetRootCertificateForServerValidation(value:AndroidWorkProfileTrustedRootCertificateable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpriseWiFiConfiguration::|public|SetTrustedServerCertificateNames(value:[]string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpriseWiFiConfiguration::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable @@ -199281,8 +199618,6 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpri github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpriseWiFiConfigurationable::|public|GetInnerAuthenticationProtocolForEapTtls():*NonEapAuthenticationMethodForEapTtlsType github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpriseWiFiConfigurationable::|public|GetInnerAuthenticationProtocolForPeap():*NonEapAuthenticationMethodForPeap github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpriseWiFiConfigurationable::|public|GetOuterIdentityPrivacyTemporaryValue():*string -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpriseWiFiConfigurationable::|public|GetProxyAutomaticConfigurationUrl():*string -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpriseWiFiConfigurationable::|public|GetProxySettings():*WiFiProxySetting github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpriseWiFiConfigurationable::|public|GetRootCertificateForServerValidation():AndroidWorkProfileTrustedRootCertificateable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpriseWiFiConfigurationable::|public|GetTrustedServerCertificateNames():[]string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpriseWiFiConfigurationable::|public|SetAuthenticationMethod(value:*WiFiAuthenticationMethod):void @@ -199291,8 +199626,6 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpri github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpriseWiFiConfigurationable::|public|SetInnerAuthenticationProtocolForEapTtls(value:*NonEapAuthenticationMethodForEapTtlsType):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpriseWiFiConfigurationable::|public|SetInnerAuthenticationProtocolForPeap(value:*NonEapAuthenticationMethodForPeap):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpriseWiFiConfigurationable::|public|SetOuterIdentityPrivacyTemporaryValue(value:*string):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpriseWiFiConfigurationable::|public|SetProxyAutomaticConfigurationUrl(value:*string):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpriseWiFiConfigurationable::|public|SetProxySettings(value:*WiFiProxySetting):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpriseWiFiConfigurationable::|public|SetRootCertificateForServerValidation(value:AndroidWorkProfileTrustedRootCertificateable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpriseWiFiConfigurationable::|public|SetTrustedServerCertificateNames(value:[]string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileEnterpriseWiFiConfigurationable~~>AndroidWorkProfileWiFiConfigurationable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable @@ -199717,6 +200050,10 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConf github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfiguration::|public|GetConnectWhenNetworkNameIsHidden():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfiguration::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfiguration::|public|GetNetworkName():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfiguration::|public|GetPreSharedKey():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfiguration::|public|GetPreSharedKeyIsSet():*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfiguration::|public|GetProxyAutomaticConfigurationUrl():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfiguration::|public|GetProxySettings():*WiFiProxySetting github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfiguration::|public|GetSsid():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfiguration::|public|GetWiFiSecurityType():*AndroidWiFiSecurityType github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfiguration::|public|OdataType:*string @@ -199724,17 +200061,29 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConf github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfiguration::|public|SetConnectAutomatically(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfiguration::|public|SetConnectWhenNetworkNameIsHidden(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfiguration::|public|SetNetworkName(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfiguration::|public|SetPreSharedKey(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfiguration::|public|SetPreSharedKeyIsSet(value:*bool):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfiguration::|public|SetProxyAutomaticConfigurationUrl(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfiguration::|public|SetProxySettings(value:*WiFiProxySetting):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfiguration::|public|SetSsid(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfiguration::|public|SetWiFiSecurityType(value:*AndroidWiFiSecurityType):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfiguration::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfigurationable::|public|GetConnectAutomatically():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfigurationable::|public|GetConnectWhenNetworkNameIsHidden():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfigurationable::|public|GetNetworkName():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfigurationable::|public|GetPreSharedKey():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfigurationable::|public|GetPreSharedKeyIsSet():*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfigurationable::|public|GetProxyAutomaticConfigurationUrl():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfigurationable::|public|GetProxySettings():*WiFiProxySetting github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfigurationable::|public|GetSsid():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfigurationable::|public|GetWiFiSecurityType():*AndroidWiFiSecurityType github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfigurationable::|public|SetConnectAutomatically(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfigurationable::|public|SetConnectWhenNetworkNameIsHidden(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfigurationable::|public|SetNetworkName(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfigurationable::|public|SetPreSharedKey(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfigurationable::|public|SetPreSharedKeyIsSet(value:*bool):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfigurationable::|public|SetProxyAutomaticConfigurationUrl(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfigurationable::|public|SetProxySettings(value:*WiFiProxySetting):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfigurationable::|public|SetSsid(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfigurationable::|public|SetWiFiSecurityType(value:*AndroidWiFiSecurityType):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.androidWorkProfileWiFiConfigurationable~~>DeviceConfigurationable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable @@ -201459,6 +201808,26 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.appManagementPolicyable::| github.com/microsoftgraph/msgraph-beta-sdk-go/.models.appManagementPolicyable::|public|SetIsEnabled(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.appManagementPolicyable::|public|SetRestrictions(value:CustomAppManagementConfigurationable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.appManagementPolicyable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable; PolicyBaseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.appManagementPolicyActorExemptions::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.appManagementPolicyActorExemptions::|public|GetAdditionalData():map[string]any +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.appManagementPolicyActorExemptions::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.appManagementPolicyActorExemptions::|public|GetCustomSecurityAttributes():[]CustomSecurityAttributeExemptionable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.appManagementPolicyActorExemptions::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.appManagementPolicyActorExemptions::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.appManagementPolicyActorExemptions::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.appManagementPolicyActorExemptions::|public|SetAdditionalData(value:map[string]any):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.appManagementPolicyActorExemptions::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.appManagementPolicyActorExemptions::|public|SetCustomSecurityAttributes(value:[]CustomSecurityAttributeExemptionable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.appManagementPolicyActorExemptions::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.appManagementPolicyActorExemptions::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.appManagementPolicyActorExemptionsable::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.appManagementPolicyActorExemptionsable::|public|GetCustomSecurityAttributes():[]CustomSecurityAttributeExemptionable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.appManagementPolicyActorExemptionsable::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.appManagementPolicyActorExemptionsable::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.appManagementPolicyActorExemptionsable::|public|SetCustomSecurityAttributes(value:[]CustomSecurityAttributeExemptionable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.appManagementPolicyActorExemptionsable::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.appManagementPolicyActorExemptionsable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.appManagementPolicyActorExemptions~~>AppManagementPolicyActorExemptionsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.appManagementPolicyCollectionResponse-->*BaseCollectionPaginationCountResponse github.com/microsoftgraph/msgraph-beta-sdk-go/.models.appManagementPolicyCollectionResponse::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.appManagementPolicyCollectionResponse::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) @@ -203225,6 +203594,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.attendanceRecord::|public| github.com/microsoftgraph/msgraph-beta-sdk-go/.models.attendanceRecord::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) github.com/microsoftgraph/msgraph-beta-sdk-go/.models.attendanceRecord::|public|GetIdentity():Identityable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.attendanceRecord::|public|GetRegistrantId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.attendanceRecord::|public|GetRegistrationId():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.attendanceRecord::|public|GetRole():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.attendanceRecord::|public|GetTotalAttendanceInSeconds():*int32 github.com/microsoftgraph/msgraph-beta-sdk-go/.models.attendanceRecord::|public|OdataType:*string @@ -203233,6 +203603,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.attendanceRecord::|public| github.com/microsoftgraph/msgraph-beta-sdk-go/.models.attendanceRecord::|public|SetEmailAddress(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.attendanceRecord::|public|SetIdentity(value:Identityable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.attendanceRecord::|public|SetRegistrantId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.attendanceRecord::|public|SetRegistrationId(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.attendanceRecord::|public|SetRole(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.attendanceRecord::|public|SetTotalAttendanceInSeconds(value:*int32):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.attendanceRecord::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable @@ -203240,12 +203611,14 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.attendanceRecordable::|pub github.com/microsoftgraph/msgraph-beta-sdk-go/.models.attendanceRecordable::|public|GetEmailAddress():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.attendanceRecordable::|public|GetIdentity():Identityable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.attendanceRecordable::|public|GetRegistrantId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.attendanceRecordable::|public|GetRegistrationId():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.attendanceRecordable::|public|GetRole():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.attendanceRecordable::|public|GetTotalAttendanceInSeconds():*int32 github.com/microsoftgraph/msgraph-beta-sdk-go/.models.attendanceRecordable::|public|SetAttendanceIntervals(value:[]AttendanceIntervalable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.attendanceRecordable::|public|SetEmailAddress(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.attendanceRecordable::|public|SetIdentity(value:Identityable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.attendanceRecordable::|public|SetRegistrantId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.attendanceRecordable::|public|SetRegistrationId(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.attendanceRecordable::|public|SetRole(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.attendanceRecordable::|public|SetTotalAttendanceInSeconds(value:*int32):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.attendanceRecordable~~>Entityable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable @@ -204644,6 +205017,9 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.authenticationEventsPolicy github.com/microsoftgraph/msgraph-beta-sdk-go/.models.authenticationEventType::0000-tokenIssuanceStart github.com/microsoftgraph/msgraph-beta-sdk-go/.models.authenticationEventType::0001-pageRenderStart github.com/microsoftgraph/msgraph-beta-sdk-go/.models.authenticationEventType::0002-unknownFutureValue +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.authenticationEventType::0003-attributeCollectionStart +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.authenticationEventType::0004-attributeCollectionSubmit +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.authenticationEventType::0005-emailOtpSend github.com/microsoftgraph/msgraph-beta-sdk-go/.models.authenticationFailure-->*Entity github.com/microsoftgraph/msgraph-beta-sdk-go/.models.authenticationFailure::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.authenticationFailure::|public|GetCount():*int64 @@ -211800,6 +212176,30 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.certificationControlable:: github.com/microsoftgraph/msgraph-beta-sdk-go/.models.certificationControlable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.certificationControl~~>CertificationControlable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.certification~~>Certificationable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.challengingWord::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.challengingWord::|public|GetAdditionalData():map[string]any +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.challengingWord::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.challengingWord::|public|GetCount():*int64 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.challengingWord::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.challengingWord::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.challengingWord::|public|GetWord():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.challengingWord::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.challengingWord::|public|SetAdditionalData(value:map[string]any):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.challengingWord::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.challengingWord::|public|SetCount(value:*int64):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.challengingWord::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.challengingWord::|public|SetWord(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.challengingWord::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.challengingWordable::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.challengingWordable::|public|GetCount():*int64 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.challengingWordable::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.challengingWordable::|public|GetWord():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.challengingWordable::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.challengingWordable::|public|SetCount(value:*int64):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.challengingWordable::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.challengingWordable::|public|SetWord(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.challengingWordable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.challengingWord~~>ChallengingWordable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.changeAssignmentsActionResult-->*DeviceActionResult github.com/microsoftgraph/msgraph-beta-sdk-go/.models.changeAssignmentsActionResult::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.changeAssignmentsActionResult::|public|GetDeviceAssignmentItems():[]DeviceAssignmentItemable @@ -213673,6 +214073,98 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudCommunicationsable::| github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudCommunicationsable::|public|SetPresences(value:[]Presenceable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudCommunicationsable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudCommunications~~>CloudCommunicationsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.assigneeTypes::0000-none +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.assigneeTypes::0001-user +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.assigneeTypes::0002-group +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.assigneeTypes::0003-device +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.assigneeTypes::0004-unknownFutureValue +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.groupCloudLicensing::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.groupCloudLicensing::|public|GetAdditionalData():map[string]any +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.groupCloudLicensing::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.groupCloudLicensing::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.groupCloudLicensing::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.groupCloudLicensing::|public|GetUsageRights():[]UsageRightable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.groupCloudLicensing::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.groupCloudLicensing::|public|SetAdditionalData(value:map[string]any):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.groupCloudLicensing::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.groupCloudLicensing::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.groupCloudLicensing::|public|SetUsageRights(value:[]UsageRightable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.groupCloudLicensing::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.groupCloudLicensingable::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.groupCloudLicensingable::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.groupCloudLicensingable::|public|GetUsageRights():[]UsageRightable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.groupCloudLicensingable::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.groupCloudLicensingable::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.groupCloudLicensingable::|public|SetUsageRights(value:[]UsageRightable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.groupCloudLicensingable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.groupCloudLicensing~~>GroupCloudLicensingable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.service::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.service::|public|GetAdditionalData():map[string]any +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.service::|public|GetAssignableTo():*AssigneeTypes +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.service::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.service::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.service::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.service::|public|GetPlanId():*i561e97a8befe7661a44c8f54600992b4207a3a0cf6770e5559949bc276de2e22.UUID +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.service::|public|GetPlanName():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.service::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.service::|public|SetAdditionalData(value:map[string]any):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.service::|public|SetAssignableTo(value:*AssigneeTypes):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.service::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.service::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.service::|public|SetPlanId(value:*i561e97a8befe7661a44c8f54600992b4207a3a0cf6770e5559949bc276de2e22.UUID):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.service::|public|SetPlanName(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.service::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.serviceable::|public|GetAssignableTo():*AssigneeTypes +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.serviceable::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.serviceable::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.serviceable::|public|GetPlanId():*i561e97a8befe7661a44c8f54600992b4207a3a0cf6770e5559949bc276de2e22.UUID +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.serviceable::|public|GetPlanName():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.serviceable::|public|SetAssignableTo(value:*AssigneeTypes):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.serviceable::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.serviceable::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.serviceable::|public|SetPlanId(value:*i561e97a8befe7661a44c8f54600992b4207a3a0cf6770e5559949bc276de2e22.UUID):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.serviceable::|public|SetPlanName(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.serviceable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.service~~>Serviceable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.usageRight-->*ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Entity +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.usageRight::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.usageRight::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.usageRight::|public|GetServices():[]Serviceable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.usageRight::|public|GetSkuId():*i561e97a8befe7661a44c8f54600992b4207a3a0cf6770e5559949bc276de2e22.UUID +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.usageRight::|public|GetSkuPartNumber():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.usageRight::|public|OdataType:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.usageRight::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.usageRight::|public|SetServices(value:[]Serviceable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.usageRight::|public|SetSkuId(value:*i561e97a8befe7661a44c8f54600992b4207a3a0cf6770e5559949bc276de2e22.UUID):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.usageRight::|public|SetSkuPartNumber(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.usageRight::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.usageRightable::|public|GetServices():[]Serviceable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.usageRightable::|public|GetSkuId():*i561e97a8befe7661a44c8f54600992b4207a3a0cf6770e5559949bc276de2e22.UUID +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.usageRightable::|public|GetSkuPartNumber():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.usageRightable::|public|SetServices(value:[]Serviceable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.usageRightable::|public|SetSkuId(value:*i561e97a8befe7661a44c8f54600992b4207a3a0cf6770e5559949bc276de2e22.UUID):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.usageRightable::|public|SetSkuPartNumber(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.usageRightable~~>ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Entityable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.userCloudLicensing::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.userCloudLicensing::|public|GetAdditionalData():map[string]any +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.userCloudLicensing::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.userCloudLicensing::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.userCloudLicensing::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.userCloudLicensing::|public|GetUsageRights():[]UsageRightable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.userCloudLicensing::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.userCloudLicensing::|public|SetAdditionalData(value:map[string]any):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.userCloudLicensing::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.userCloudLicensing::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.userCloudLicensing::|public|SetUsageRights(value:[]UsageRightable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.userCloudLicensing::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.userCloudLicensingable::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.userCloudLicensingable::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.userCloudLicensingable::|public|GetUsageRights():[]UsageRightable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.userCloudLicensingable::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.userCloudLicensingable::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.userCloudLicensingable::|public|SetUsageRights(value:[]UsageRightable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.userCloudLicensingable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudlicensing.userCloudLicensing~~>UserCloudLicensingable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPC-->*Entity github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPC::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPC::|public|GetAadDeviceId():*string @@ -214149,6 +214641,13 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcBulkModifyDiskEncry github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcBulkModifyDiskEncryptionTypeable::|public|GetDiskEncryptionType():*CloudPcDiskEncryptionType github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcBulkModifyDiskEncryptionTypeable::|public|SetDiskEncryptionType(value:*CloudPcDiskEncryptionType):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcBulkModifyDiskEncryptionTypeable~~>CloudPcBulkActionable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcBulkMove-->*CloudPcBulkAction +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcBulkMove::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcBulkMove::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcBulkMove::|public|OdataType:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcBulkMove::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcBulkMove::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcBulkMoveable~~>CloudPcBulkActionable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcBulkPowerOff-->*CloudPcBulkAction github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcBulkPowerOff::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcBulkPowerOff::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) @@ -214446,6 +214945,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcCrossRegionDisaster github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcCrossRegionDisasterRecoverySetting::|public|GetBackingStore():BackingStore github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcCrossRegionDisasterRecoverySetting::|public|GetCrossRegionDisasterRecoveryEnabled():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcCrossRegionDisasterRecoverySetting::|public|GetDisasterRecoveryNetworkSetting():CloudPcDisasterRecoveryNetworkSettingable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcCrossRegionDisasterRecoverySetting::|public|GetDisasterRecoveryType():*CloudPcDisasterRecoveryType github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcCrossRegionDisasterRecoverySetting::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcCrossRegionDisasterRecoverySetting::|public|GetMaintainCrossRegionRestorePointEnabled():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcCrossRegionDisasterRecoverySetting::|public|GetOdataType():*string @@ -214454,17 +214954,20 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcCrossRegionDisaster github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcCrossRegionDisasterRecoverySetting::|public|SetBackingStore(value:BackingStore):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcCrossRegionDisasterRecoverySetting::|public|SetCrossRegionDisasterRecoveryEnabled(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcCrossRegionDisasterRecoverySetting::|public|SetDisasterRecoveryNetworkSetting(value:CloudPcDisasterRecoveryNetworkSettingable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcCrossRegionDisasterRecoverySetting::|public|SetDisasterRecoveryType(value:*CloudPcDisasterRecoveryType):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcCrossRegionDisasterRecoverySetting::|public|SetMaintainCrossRegionRestorePointEnabled(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcCrossRegionDisasterRecoverySetting::|public|SetOdataType(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcCrossRegionDisasterRecoverySetting::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcCrossRegionDisasterRecoverySettingable::|public|GetBackingStore():BackingStore github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcCrossRegionDisasterRecoverySettingable::|public|GetCrossRegionDisasterRecoveryEnabled():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcCrossRegionDisasterRecoverySettingable::|public|GetDisasterRecoveryNetworkSetting():CloudPcDisasterRecoveryNetworkSettingable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcCrossRegionDisasterRecoverySettingable::|public|GetDisasterRecoveryType():*CloudPcDisasterRecoveryType github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcCrossRegionDisasterRecoverySettingable::|public|GetMaintainCrossRegionRestorePointEnabled():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcCrossRegionDisasterRecoverySettingable::|public|GetOdataType():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcCrossRegionDisasterRecoverySettingable::|public|SetBackingStore(value:BackingStore):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcCrossRegionDisasterRecoverySettingable::|public|SetCrossRegionDisasterRecoveryEnabled(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcCrossRegionDisasterRecoverySettingable::|public|SetDisasterRecoveryNetworkSetting(value:CloudPcDisasterRecoveryNetworkSettingable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcCrossRegionDisasterRecoverySettingable::|public|SetDisasterRecoveryType(value:*CloudPcDisasterRecoveryType):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcCrossRegionDisasterRecoverySettingable::|public|SetMaintainCrossRegionRestorePointEnabled(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcCrossRegionDisasterRecoverySettingable::|public|SetOdataType(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcCrossRegionDisasterRecoverySettingable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable @@ -214640,6 +215143,10 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcDisasterRecoveryNet github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcDisasterRecoveryNetworkSettingable::|public|SetOdataType(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcDisasterRecoveryNetworkSettingable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcDisasterRecoveryNetworkSetting~~>CloudPcDisasterRecoveryNetworkSettingable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcDisasterRecoveryType::0000-notConfigured +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcDisasterRecoveryType::0001-crossRegion +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcDisasterRecoveryType::0002-premium +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcDisasterRecoveryType::0003-unknownFutureValue github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcDiskEncryptionState::0000-notAvailable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcDiskEncryptionState::0001-notEncrypted github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcDiskEncryptionState::0002-encryptedUsingPlatformManagedKey @@ -214798,6 +215305,12 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcForensicStorageAcco github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcForensicStorageAccountable::|public|SetStorageAccountId(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcForensicStorageAccountable::|public|SetStorageAccountName(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcForensicStorageAccountable~~>Entityable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPCFrontlineReportType::0000-noLicenseAvailableConnectivityFailureReport +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPCFrontlineReportType::0001-licenseUsageReport +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPCFrontlineReportType::0002-licenseUsageRealTimeReport +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPCFrontlineReportType::0003-licenseHourlyUsageReport +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPCFrontlineReportType::0004-connectedUserRealtimeReport +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPCFrontlineReportType::0005-unknownFutureValue github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcFrontLineServicePlan-->*Entity github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcFrontLineServicePlan::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcFrontLineServicePlan::|public|GetAllotmentLicensesCount():*int32 @@ -215075,10 +215588,12 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnectio github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnection::|public|GetConnectionType():*CloudPcOnPremisesConnectionType github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnection::|public|GetDisplayName():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnection::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnection::|public|GetHealthCheckPaused():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnection::|public|GetHealthCheckStatus():*CloudPcOnPremisesConnectionStatus github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnection::|public|GetHealthCheckStatusDetail():CloudPcOnPremisesConnectionStatusDetailable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnection::|public|GetHealthCheckStatusDetails():CloudPcOnPremisesConnectionStatusDetailsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnection::|public|GetInUse():*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnection::|public|GetInUseByCloudPc():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnection::|public|GetManagedBy():*CloudPcManagementService github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnection::|public|GetOrganizationalUnit():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnection::|public|GetResourceGroupId():*string @@ -215097,10 +215612,12 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnectio github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnection::|public|SetAlternateResourceUrl(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnection::|public|SetConnectionType(value:*CloudPcOnPremisesConnectionType):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnection::|public|SetDisplayName(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnection::|public|SetHealthCheckPaused(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnection::|public|SetHealthCheckStatus(value:*CloudPcOnPremisesConnectionStatus):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnection::|public|SetHealthCheckStatusDetail(value:CloudPcOnPremisesConnectionStatusDetailable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnection::|public|SetHealthCheckStatusDetails(value:CloudPcOnPremisesConnectionStatusDetailsable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnection::|public|SetInUse(value:*bool):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnection::|public|SetInUseByCloudPc(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnection::|public|SetManagedBy(value:*CloudPcManagementService):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnection::|public|SetOrganizationalUnit(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnection::|public|SetResourceGroupId(value:*string):void @@ -215118,10 +215635,12 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnectio github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnectionable::|public|GetAlternateResourceUrl():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnectionable::|public|GetConnectionType():*CloudPcOnPremisesConnectionType github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnectionable::|public|GetDisplayName():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnectionable::|public|GetHealthCheckPaused():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnectionable::|public|GetHealthCheckStatus():*CloudPcOnPremisesConnectionStatus github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnectionable::|public|GetHealthCheckStatusDetail():CloudPcOnPremisesConnectionStatusDetailable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnectionable::|public|GetHealthCheckStatusDetails():CloudPcOnPremisesConnectionStatusDetailsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnectionable::|public|GetInUse():*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnectionable::|public|GetInUseByCloudPc():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnectionable::|public|GetManagedBy():*CloudPcManagementService github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnectionable::|public|GetOrganizationalUnit():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnectionable::|public|GetResourceGroupId():*string @@ -215138,10 +215657,12 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnectio github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnectionable::|public|SetAlternateResourceUrl(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnectionable::|public|SetConnectionType(value:*CloudPcOnPremisesConnectionType):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnectionable::|public|SetDisplayName(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnectionable::|public|SetHealthCheckPaused(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnectionable::|public|SetHealthCheckStatus(value:*CloudPcOnPremisesConnectionStatus):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnectionable::|public|SetHealthCheckStatusDetail(value:CloudPcOnPremisesConnectionStatusDetailable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnectionable::|public|SetHealthCheckStatusDetails(value:CloudPcOnPremisesConnectionStatusDetailsable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnectionable::|public|SetInUse(value:*bool):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnectionable::|public|SetInUseByCloudPc(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnectionable::|public|SetManagedBy(value:*CloudPcManagementService):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnectionable::|public|SetOrganizationalUnit(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcOnPremisesConnectionable::|public|SetResourceGroupId(value:*string):void @@ -215717,6 +216238,9 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcReportName::0016-in github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcReportName::0017-regionalConnectionQualityTrendReport github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcReportName::0018-regionalConnectionQualityInsightsReport github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcReportName::0019-remoteConnectionQualityReport +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcReportName::0020-frontlineLicenseHourlyUsageReport +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcReportName::0021-frontlineRealtimeUserConnectionsReport +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcReportName::0022-bulkActionStatusReport github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcReports-->*Entity github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcReports::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcReports::|public|GetExportJobs():[]CloudPcExportJobable @@ -216019,6 +216543,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcStatus::0011-moving github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcStatus::0012-resizePendingLicense github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcStatus::0013-updatingSingleSignOn github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcStatus::0014-modifyingSingleSignOn +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcStatus::0015-preparing github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcStatusDetail::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcStatusDetail::|public|GetAdditionalData():map[string]any github.com/microsoftgraph/msgraph-beta-sdk-go/.models.cloudPcStatusDetail::|public|GetAdditionalInformation():[]KeyValuePairable @@ -221954,6 +222479,8 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeAud github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeAuditCollectionResponseable::|public|GetValue():[]CustomSecurityAttributeAuditable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeAuditCollectionResponseable::|public|SetValue(value:[]CustomSecurityAttributeAuditable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeAuditCollectionResponseable~~>BaseCollectionPaginationCountResponseable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeComparisonOperator::0000-equals +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeComparisonOperator::0001-unknownFutureValue github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeDefinition-->*Entity github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeDefinition::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeDefinition::|public|GetAllowedValues():[]AllowedValueable @@ -222007,6 +222534,28 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeDef github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeDefinitionCollectionResponseable::|public|GetValue():[]CustomSecurityAttributeDefinitionable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeDefinitionCollectionResponseable::|public|SetValue(value:[]CustomSecurityAttributeDefinitionable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeDefinitionCollectionResponseable~~>BaseCollectionPaginationCountResponseable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeExemption-->*Entity +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeExemption::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeExemption::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeExemption::|public|GetOperator():*CustomSecurityAttributeComparisonOperator +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeExemption::|public|OdataType:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeExemption::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeExemption::|public|SetOperator(value:*CustomSecurityAttributeComparisonOperator):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeExemption::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeExemptionable::|public|GetOperator():*CustomSecurityAttributeComparisonOperator +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeExemptionable::|public|SetOperator(value:*CustomSecurityAttributeComparisonOperator):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeExemptionable~~>Entityable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeStringValueExemption-->*CustomSecurityAttributeExemption +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeStringValueExemption::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeStringValueExemption::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeStringValueExemption::|public|GetValue():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeStringValueExemption::|public|OdataType:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeStringValueExemption::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeStringValueExemption::|public|SetValue(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeStringValueExemption::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeStringValueExemptionable::|public|GetValue():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeStringValueExemptionable::|public|SetValue(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeStringValueExemptionable~~>CustomSecurityAttributeExemptionable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeValue::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeValue::|public|GetAdditionalData():map[string]any github.com/microsoftgraph/msgraph-beta-sdk-go/.models.customSecurityAttributeValue::|public|GetBackingStore():BackingStore @@ -224570,6 +225119,53 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceActionResultable::|p github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceActionResultable::|public|SetStartDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceActionResultable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceActionResult~~>DeviceActionResultable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDefinition::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDefinition::|public|GetAdditionalData():map[string]any +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDefinition::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDefinition::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDefinition::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDefinition::|public|GetPermissions():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDefinition::|public|GetRoleDefinitionDisplayName():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDefinition::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDefinition::|public|SetAdditionalData(value:map[string]any):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDefinition::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDefinition::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDefinition::|public|SetPermissions(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDefinition::|public|SetRoleDefinitionDisplayName(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDefinition::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDefinitionable::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDefinitionable::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDefinitionable::|public|GetPermissions():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDefinitionable::|public|GetRoleDefinitionDisplayName():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDefinitionable::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDefinitionable::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDefinitionable::|public|SetPermissions(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDefinitionable::|public|SetRoleDefinitionDisplayName(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDefinitionable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDefinition~~>DeviceAndAppManagementAssignedRoleDefinitionable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDetail::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDetail::|public|GetAdditionalData():map[string]any +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDetail::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDetail::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDetail::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDetail::|public|GetPermissions():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDetail::|public|GetRoleDefinitions():[]DeviceAndAppManagementAssignedRoleDefinitionable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDetail::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDetail::|public|SetAdditionalData(value:map[string]any):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDetail::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDetail::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDetail::|public|SetPermissions(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDetail::|public|SetRoleDefinitions(value:[]DeviceAndAppManagementAssignedRoleDefinitionable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDetail::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDetailable::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDetailable::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDetailable::|public|GetPermissions():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDetailable::|public|GetRoleDefinitions():[]DeviceAndAppManagementAssignedRoleDefinitionable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDetailable::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDetailable::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDetailable::|public|SetPermissions(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDetailable::|public|SetRoleDefinitions(value:[]DeviceAndAppManagementAssignedRoleDefinitionable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDetailable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDetails::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDetails::|public|GetAdditionalData():map[string]any github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDetails::|public|GetBackingStore():BackingStore @@ -224594,6 +225190,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssi github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDetailsable::|public|SetRoleDefinitionIds(value:[]string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDetailsable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDetails~~>DeviceAndAppManagementAssignedRoleDetailsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignedRoleDetail~~>DeviceAndAppManagementAssignedRoleDetailable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignmentFilter-->*Entity github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignmentFilter::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceAndAppManagementAssignmentFilter::|public|GetAssignmentFilterManagementType():*AssignmentFilterManagementType @@ -231371,15 +231968,19 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceManagementConfigurat github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceManagementConfigurationTechnologies::0001-mdm github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceManagementConfigurationTechnologies::0002-windows10XManagement github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceManagementConfigurationTechnologies::0003-configManager -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceManagementConfigurationTechnologies::0004-appleRemoteManagement -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceManagementConfigurationTechnologies::0005-microsoftSense -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceManagementConfigurationTechnologies::0006-exchangeOnline -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceManagementConfigurationTechnologies::0007-mobileApplicationManagement -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceManagementConfigurationTechnologies::0008-linuxMdm -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceManagementConfigurationTechnologies::0009-enrollment -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceManagementConfigurationTechnologies::0010-endpointPrivilegeManagement -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceManagementConfigurationTechnologies::0011-unknownFutureValue -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceManagementConfigurationTechnologies::0012-windowsOsRecovery +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceManagementConfigurationTechnologies::0004-intuneManagementExtension +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceManagementConfigurationTechnologies::0005-thirdParty +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceManagementConfigurationTechnologies::0006-documentGateway +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceManagementConfigurationTechnologies::0007-appleRemoteManagement +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceManagementConfigurationTechnologies::0008-microsoftSense +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceManagementConfigurationTechnologies::0009-exchangeOnline +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceManagementConfigurationTechnologies::0010-mobileApplicationManagement +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceManagementConfigurationTechnologies::0011-linuxMdm +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceManagementConfigurationTechnologies::0012-enrollment +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceManagementConfigurationTechnologies::0013-endpointPrivilegeManagement +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceManagementConfigurationTechnologies::0014-unknownFutureValue +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceManagementConfigurationTechnologies::0015-windowsOsRecovery +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceManagementConfigurationTechnologies::0016-android github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceManagementConfigurationTemplateFamily::0000-none github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceManagementConfigurationTemplateFamily::0001-endpointSecurityAntivirus github.com/microsoftgraph/msgraph-beta-sdk-go/.models.deviceManagementConfigurationTemplateFamily::0002-endpointSecurityDiskEncryption @@ -235718,6 +236319,31 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.driveRestoreArtifactCollec github.com/microsoftgraph/msgraph-beta-sdk-go/.models.driveRestoreArtifactCollectionResponseable::|public|GetValue():[]DriveRestoreArtifactable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.driveRestoreArtifactCollectionResponseable::|public|SetValue(value:[]DriveRestoreArtifactable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.driveRestoreArtifactCollectionResponseable~~>BaseCollectionPaginationCountResponseable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.driveRestoreArtifactsBulkAdditionRequest-->*RestoreArtifactsBulkRequestBase +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.driveRestoreArtifactsBulkAdditionRequest::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.driveRestoreArtifactsBulkAdditionRequest::|public|GetDirectoryObjectIds():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.driveRestoreArtifactsBulkAdditionRequest::|public|GetDrives():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.driveRestoreArtifactsBulkAdditionRequest::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.driveRestoreArtifactsBulkAdditionRequest::|public|OdataType:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.driveRestoreArtifactsBulkAdditionRequest::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.driveRestoreArtifactsBulkAdditionRequest::|public|SetDirectoryObjectIds(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.driveRestoreArtifactsBulkAdditionRequest::|public|SetDrives(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.driveRestoreArtifactsBulkAdditionRequest::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.driveRestoreArtifactsBulkAdditionRequestable::|public|GetDirectoryObjectIds():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.driveRestoreArtifactsBulkAdditionRequestable::|public|GetDrives():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.driveRestoreArtifactsBulkAdditionRequestable::|public|SetDirectoryObjectIds(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.driveRestoreArtifactsBulkAdditionRequestable::|public|SetDrives(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.driveRestoreArtifactsBulkAdditionRequestable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable; RestoreArtifactsBulkRequestBaseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.driveRestoreArtifactsBulkAdditionRequestCollectionResponse-->*BaseCollectionPaginationCountResponse +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.driveRestoreArtifactsBulkAdditionRequestCollectionResponse::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.driveRestoreArtifactsBulkAdditionRequestCollectionResponse::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.driveRestoreArtifactsBulkAdditionRequestCollectionResponse::|public|GetValue():[]DriveRestoreArtifactsBulkAdditionRequestable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.driveRestoreArtifactsBulkAdditionRequestCollectionResponse::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.driveRestoreArtifactsBulkAdditionRequestCollectionResponse::|public|SetValue(value:[]DriveRestoreArtifactsBulkAdditionRequestable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.driveRestoreArtifactsBulkAdditionRequestCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.driveRestoreArtifactsBulkAdditionRequestCollectionResponseable::|public|GetValue():[]DriveRestoreArtifactsBulkAdditionRequestable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.driveRestoreArtifactsBulkAdditionRequestCollectionResponseable::|public|SetValue(value:[]DriveRestoreArtifactsBulkAdditionRequestable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.driveRestoreArtifactsBulkAdditionRequestCollectionResponseable~~>BaseCollectionPaginationCountResponseable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.driverUpdateProfileApprovalType::0000-manual github.com/microsoftgraph/msgraph-beta-sdk-go/.models.driverUpdateProfileApprovalType::0001-automatic github.com/microsoftgraph/msgraph-beta-sdk-go/.models.eapFastConfiguration::0000-noProtectedAccessCredential @@ -238108,6 +238734,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.educationRoot::|public|Get github.com/microsoftgraph/msgraph-beta-sdk-go/.models.educationRoot::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) github.com/microsoftgraph/msgraph-beta-sdk-go/.models.educationRoot::|public|GetMe():EducationUserable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.educationRoot::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.educationRoot::|public|GetReports():ReportsRootable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.educationRoot::|public|GetSchools():[]EducationSchoolable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.educationRoot::|public|GetSynchronizationProfiles():[]EducationSynchronizationProfileable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.educationRoot::|public|GetUsers():[]EducationUserable @@ -238117,6 +238744,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.educationRoot::|public|Set github.com/microsoftgraph/msgraph-beta-sdk-go/.models.educationRoot::|public|SetClasses(value:[]EducationClassable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.educationRoot::|public|SetMe(value:EducationUserable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.educationRoot::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.educationRoot::|public|SetReports(value:ReportsRootable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.educationRoot::|public|SetSchools(value:[]EducationSchoolable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.educationRoot::|public|SetSynchronizationProfiles(value:[]EducationSynchronizationProfileable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.educationRoot::|public|SetUsers(value:[]EducationUserable):void @@ -238125,6 +238753,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.educationRootable::|public github.com/microsoftgraph/msgraph-beta-sdk-go/.models.educationRootable::|public|GetClasses():[]EducationClassable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.educationRootable::|public|GetMe():EducationUserable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.educationRootable::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.educationRootable::|public|GetReports():ReportsRootable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.educationRootable::|public|GetSchools():[]EducationSchoolable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.educationRootable::|public|GetSynchronizationProfiles():[]EducationSynchronizationProfileable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.educationRootable::|public|GetUsers():[]EducationUserable @@ -238132,6 +238761,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.educationRootable::|public github.com/microsoftgraph/msgraph-beta-sdk-go/.models.educationRootable::|public|SetClasses(value:[]EducationClassable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.educationRootable::|public|SetMe(value:EducationUserable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.educationRootable::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.educationRootable::|public|SetReports(value:ReportsRootable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.educationRootable::|public|SetSchools(value:[]EducationSchoolable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.educationRootable::|public|SetSynchronizationProfiles(value:[]EducationSynchronizationProfileable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.educationRootable::|public|SetUsers(value:[]EducationUserable):void @@ -241331,15 +241961,19 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.exchangeRestoreSession::|p github.com/microsoftgraph/msgraph-beta-sdk-go/.models.exchangeRestoreSession::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) github.com/microsoftgraph/msgraph-beta-sdk-go/.models.exchangeRestoreSession::|public|GetGranularMailboxRestoreArtifacts():[]GranularMailboxRestoreArtifactable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.exchangeRestoreSession::|public|GetMailboxRestoreArtifacts():[]MailboxRestoreArtifactable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.exchangeRestoreSession::|public|GetMailboxRestoreArtifactsBulkAdditionRequests():[]MailboxRestoreArtifactsBulkAdditionRequestable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.exchangeRestoreSession::|public|OdataType:*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.exchangeRestoreSession::|public|Serialize(writer:SerializationWriter):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.exchangeRestoreSession::|public|SetGranularMailboxRestoreArtifacts(value:[]GranularMailboxRestoreArtifactable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.exchangeRestoreSession::|public|SetMailboxRestoreArtifacts(value:[]MailboxRestoreArtifactable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.exchangeRestoreSession::|public|SetMailboxRestoreArtifactsBulkAdditionRequests(value:[]MailboxRestoreArtifactsBulkAdditionRequestable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.exchangeRestoreSession::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.exchangeRestoreSessionable::|public|GetGranularMailboxRestoreArtifacts():[]GranularMailboxRestoreArtifactable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.exchangeRestoreSessionable::|public|GetMailboxRestoreArtifacts():[]MailboxRestoreArtifactable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.exchangeRestoreSessionable::|public|GetMailboxRestoreArtifactsBulkAdditionRequests():[]MailboxRestoreArtifactsBulkAdditionRequestable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.exchangeRestoreSessionable::|public|SetGranularMailboxRestoreArtifacts(value:[]GranularMailboxRestoreArtifactable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.exchangeRestoreSessionable::|public|SetMailboxRestoreArtifacts(value:[]MailboxRestoreArtifactable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.exchangeRestoreSessionable::|public|SetMailboxRestoreArtifactsBulkAdditionRequests(value:[]MailboxRestoreArtifactsBulkAdditionRequestable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.exchangeRestoreSessionable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable; RestoreSessionBaseable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.exchangeRestoreSessionCollectionResponse-->*BaseCollectionPaginationCountResponse github.com/microsoftgraph/msgraph-beta-sdk-go/.models.exchangeRestoreSessionCollectionResponse::|public|constructor():void @@ -247592,6 +248226,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identifierUriConfiguration github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identifierUriRestriction::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identifierUriRestriction::|public|GetAdditionalData():map[string]any github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identifierUriRestriction::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identifierUriRestriction::|public|GetExcludeActors():AppManagementPolicyActorExemptionsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identifierUriRestriction::|public|GetExcludeAppsReceivingV2Tokens():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identifierUriRestriction::|public|GetExcludeSaml():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identifierUriRestriction::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) @@ -247601,6 +248236,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identifierUriRestriction:: github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identifierUriRestriction::|public|Serialize(writer:SerializationWriter):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identifierUriRestriction::|public|SetAdditionalData(value:map[string]any):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identifierUriRestriction::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identifierUriRestriction::|public|SetExcludeActors(value:AppManagementPolicyActorExemptionsable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identifierUriRestriction::|public|SetExcludeAppsReceivingV2Tokens(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identifierUriRestriction::|public|SetExcludeSaml(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identifierUriRestriction::|public|SetOdataType(value:*string):void @@ -247608,12 +248244,14 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identifierUriRestriction:: github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identifierUriRestriction::|public|SetState(value:*AppManagementRestrictionState):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identifierUriRestriction::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identifierUriRestrictionable::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identifierUriRestrictionable::|public|GetExcludeActors():AppManagementPolicyActorExemptionsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identifierUriRestrictionable::|public|GetExcludeAppsReceivingV2Tokens():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identifierUriRestrictionable::|public|GetExcludeSaml():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identifierUriRestrictionable::|public|GetOdataType():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identifierUriRestrictionable::|public|GetRestrictForAppsCreatedAfterDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identifierUriRestrictionable::|public|GetState():*AppManagementRestrictionState github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identifierUriRestrictionable::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identifierUriRestrictionable::|public|SetExcludeActors(value:AppManagementPolicyActorExemptionsable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identifierUriRestrictionable::|public|SetExcludeAppsReceivingV2Tokens(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identifierUriRestrictionable::|public|SetExcludeSaml(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.identifierUriRestrictionable::|public|SetOdataType(value:*string):void @@ -260874,6 +261512,31 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mailboxRestoreArtifactColl github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mailboxRestoreArtifactCollectionResponseable::|public|GetValue():[]MailboxRestoreArtifactable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mailboxRestoreArtifactCollectionResponseable::|public|SetValue(value:[]MailboxRestoreArtifactable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mailboxRestoreArtifactCollectionResponseable~~>BaseCollectionPaginationCountResponseable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mailboxRestoreArtifactsBulkAdditionRequest-->*RestoreArtifactsBulkRequestBase +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mailboxRestoreArtifactsBulkAdditionRequest::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mailboxRestoreArtifactsBulkAdditionRequest::|public|GetDirectoryObjectIds():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mailboxRestoreArtifactsBulkAdditionRequest::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mailboxRestoreArtifactsBulkAdditionRequest::|public|GetMailboxes():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mailboxRestoreArtifactsBulkAdditionRequest::|public|OdataType:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mailboxRestoreArtifactsBulkAdditionRequest::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mailboxRestoreArtifactsBulkAdditionRequest::|public|SetDirectoryObjectIds(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mailboxRestoreArtifactsBulkAdditionRequest::|public|SetMailboxes(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mailboxRestoreArtifactsBulkAdditionRequest::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mailboxRestoreArtifactsBulkAdditionRequestable::|public|GetDirectoryObjectIds():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mailboxRestoreArtifactsBulkAdditionRequestable::|public|GetMailboxes():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mailboxRestoreArtifactsBulkAdditionRequestable::|public|SetDirectoryObjectIds(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mailboxRestoreArtifactsBulkAdditionRequestable::|public|SetMailboxes(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mailboxRestoreArtifactsBulkAdditionRequestable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable; RestoreArtifactsBulkRequestBaseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mailboxRestoreArtifactsBulkAdditionRequestCollectionResponse-->*BaseCollectionPaginationCountResponse +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mailboxRestoreArtifactsBulkAdditionRequestCollectionResponse::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mailboxRestoreArtifactsBulkAdditionRequestCollectionResponse::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mailboxRestoreArtifactsBulkAdditionRequestCollectionResponse::|public|GetValue():[]MailboxRestoreArtifactsBulkAdditionRequestable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mailboxRestoreArtifactsBulkAdditionRequestCollectionResponse::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mailboxRestoreArtifactsBulkAdditionRequestCollectionResponse::|public|SetValue(value:[]MailboxRestoreArtifactsBulkAdditionRequestable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mailboxRestoreArtifactsBulkAdditionRequestCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mailboxRestoreArtifactsBulkAdditionRequestCollectionResponseable::|public|GetValue():[]MailboxRestoreArtifactsBulkAdditionRequestable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mailboxRestoreArtifactsBulkAdditionRequestCollectionResponseable::|public|SetValue(value:[]MailboxRestoreArtifactsBulkAdditionRequestable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mailboxRestoreArtifactsBulkAdditionRequestCollectionResponseable~~>BaseCollectionPaginationCountResponseable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mailboxSettings::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mailboxSettings::|public|GetAdditionalData():map[string]any github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mailboxSettings::|public|GetArchiveFolder():*string @@ -261979,6 +262642,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.managedAppRegistrationColl github.com/microsoftgraph/msgraph-beta-sdk-go/.models.managedAppRemediationAction::0000-block github.com/microsoftgraph/msgraph-beta-sdk-go/.models.managedAppRemediationAction::0001-wipe github.com/microsoftgraph/msgraph-beta-sdk-go/.models.managedAppRemediationAction::0002-warn +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.managedAppRemediationAction::0003-blockWhenSettingIsSupported github.com/microsoftgraph/msgraph-beta-sdk-go/.models.managedAppStatus-->*Entity github.com/microsoftgraph/msgraph-beta-sdk-go/.models.managedAppStatus::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.managedAppStatus::|public|GetDisplayName():*string @@ -263078,6 +263742,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.managedDeviceOverviewable~ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.managedDeviceOwnerType::0000-unknown github.com/microsoftgraph/msgraph-beta-sdk-go/.models.managedDeviceOwnerType::0001-company github.com/microsoftgraph/msgraph-beta-sdk-go/.models.managedDeviceOwnerType::0002-personal +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.managedDeviceOwnerType::0003-unknownFutureValue github.com/microsoftgraph/msgraph-beta-sdk-go/.models.managedDevicePartnerReportedHealthState::0000-unknown github.com/microsoftgraph/msgraph-beta-sdk-go/.models.managedDevicePartnerReportedHealthState::0001-activated github.com/microsoftgraph/msgraph-beta-sdk-go/.models.managedDevicePartnerReportedHealthState::0002-deactivated @@ -270172,28 +270837,48 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppPublishingState:: github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationship-->*Entity github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationship::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationship::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationship::|public|GetSourceDisplayName():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationship::|public|GetSourceDisplayVersion():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationship::|public|GetSourceId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationship::|public|GetSourcePublisherDisplayName():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationship::|public|GetTargetDisplayName():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationship::|public|GetTargetDisplayVersion():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationship::|public|GetTargetId():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationship::|public|GetTargetPublisher():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationship::|public|GetTargetPublisherDisplayName():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationship::|public|GetTargetType():*MobileAppRelationshipType github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationship::|public|OdataType:*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationship::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationship::|public|SetSourceDisplayName(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationship::|public|SetSourceDisplayVersion(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationship::|public|SetSourceId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationship::|public|SetSourcePublisherDisplayName(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationship::|public|SetTargetDisplayName(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationship::|public|SetTargetDisplayVersion(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationship::|public|SetTargetId(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationship::|public|SetTargetPublisher(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationship::|public|SetTargetPublisherDisplayName(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationship::|public|SetTargetType(value:*MobileAppRelationshipType):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationship::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationshipable::|public|GetSourceDisplayName():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationshipable::|public|GetSourceDisplayVersion():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationshipable::|public|GetSourceId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationshipable::|public|GetSourcePublisherDisplayName():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationshipable::|public|GetTargetDisplayName():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationshipable::|public|GetTargetDisplayVersion():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationshipable::|public|GetTargetId():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationshipable::|public|GetTargetPublisher():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationshipable::|public|GetTargetPublisherDisplayName():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationshipable::|public|GetTargetType():*MobileAppRelationshipType +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationshipable::|public|SetSourceDisplayName(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationshipable::|public|SetSourceDisplayVersion(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationshipable::|public|SetSourceId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationshipable::|public|SetSourcePublisherDisplayName(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationshipable::|public|SetTargetDisplayName(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationshipable::|public|SetTargetDisplayVersion(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationshipable::|public|SetTargetId(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationshipable::|public|SetTargetPublisher(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationshipable::|public|SetTargetPublisherDisplayName(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationshipable::|public|SetTargetType(value:*MobileAppRelationshipType):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationshipable~~>Entityable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.mobileAppRelationshipCollectionResponse-->*BaseCollectionPaginationCountResponse @@ -272498,10 +273183,12 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAcces github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTraffic::|public|GetInitiatingProcessName():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTraffic::|public|GetNetworkProtocol():*NetworkingProtocol github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTraffic::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTraffic::|public|GetOperationStatus():*NetworkTrafficOperationStatus github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTraffic::|public|GetPolicyId():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTraffic::|public|GetPolicyName():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTraffic::|public|GetPolicyRuleId():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTraffic::|public|GetPolicyRuleName():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTraffic::|public|GetPopProcessingRegion():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTraffic::|public|GetPrivateAccessDetails():PrivateAccessDetailsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTraffic::|public|GetReceivedBytes():*int64 github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTraffic::|public|GetRemoteNetworkId():*string @@ -272546,10 +273233,12 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAcces github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTraffic::|public|SetInitiatingProcessName(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTraffic::|public|SetNetworkProtocol(value:*NetworkingProtocol):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTraffic::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTraffic::|public|SetOperationStatus(value:*NetworkTrafficOperationStatus):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTraffic::|public|SetPolicyId(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTraffic::|public|SetPolicyName(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTraffic::|public|SetPolicyRuleId(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTraffic::|public|SetPolicyRuleName(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTraffic::|public|SetPopProcessingRegion(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTraffic::|public|SetPrivateAccessDetails(value:PrivateAccessDetailsable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTraffic::|public|SetReceivedBytes(value:*int64):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTraffic::|public|SetRemoteNetworkId(value:*string):void @@ -272593,10 +273282,12 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAcces github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTrafficable::|public|GetInitiatingProcessName():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTrafficable::|public|GetNetworkProtocol():*NetworkingProtocol github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTrafficable::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTrafficable::|public|GetOperationStatus():*NetworkTrafficOperationStatus github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTrafficable::|public|GetPolicyId():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTrafficable::|public|GetPolicyName():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTrafficable::|public|GetPolicyRuleId():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTrafficable::|public|GetPolicyRuleName():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTrafficable::|public|GetPopProcessingRegion():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTrafficable::|public|GetPrivateAccessDetails():PrivateAccessDetailsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTrafficable::|public|GetReceivedBytes():*int64 github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTrafficable::|public|GetRemoteNetworkId():*string @@ -272639,10 +273330,12 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAcces github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTrafficable::|public|SetInitiatingProcessName(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTrafficable::|public|SetNetworkProtocol(value:*NetworkingProtocol):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTrafficable::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTrafficable::|public|SetOperationStatus(value:*NetworkTrafficOperationStatus):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTrafficable::|public|SetPolicyId(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTrafficable::|public|SetPolicyName(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTrafficable::|public|SetPolicyRuleId(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTrafficable::|public|SetPolicyRuleName(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTrafficable::|public|SetPopProcessingRegion(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTrafficable::|public|SetPrivateAccessDetails(value:PrivateAccessDetailsable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTrafficable::|public|SetReceivedBytes(value:*int64):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkAccessTrafficable::|public|SetRemoteNetworkId(value:*string):void @@ -272703,6 +273396,9 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkingPr github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkingProtocol::0020-spx github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkingProtocol::0021-spxII github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkingProtocol::0022-unknownFutureValue +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkTrafficOperationStatus::0000-success +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkTrafficOperationStatus::0001-failure +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.networkTrafficOperationStatus::0002-unknownFutureValue github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.onboardingStatus::0000-offboarded github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.onboardingStatus::0001-offboardingInProgress github.com/microsoftgraph/msgraph-beta-sdk-go/.models.networkaccess.onboardingStatus::0002-onboardingInProgress @@ -275557,13 +276253,17 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.oneDriveForBusinessProtect github.com/microsoftgraph/msgraph-beta-sdk-go/.models.oneDriveForBusinessRestoreSession-->*RestoreSessionBase github.com/microsoftgraph/msgraph-beta-sdk-go/.models.oneDriveForBusinessRestoreSession::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.oneDriveForBusinessRestoreSession::|public|GetDriveRestoreArtifacts():[]DriveRestoreArtifactable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.oneDriveForBusinessRestoreSession::|public|GetDriveRestoreArtifactsBulkAdditionRequests():[]DriveRestoreArtifactsBulkAdditionRequestable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.oneDriveForBusinessRestoreSession::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) github.com/microsoftgraph/msgraph-beta-sdk-go/.models.oneDriveForBusinessRestoreSession::|public|OdataType:*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.oneDriveForBusinessRestoreSession::|public|Serialize(writer:SerializationWriter):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.oneDriveForBusinessRestoreSession::|public|SetDriveRestoreArtifacts(value:[]DriveRestoreArtifactable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.oneDriveForBusinessRestoreSession::|public|SetDriveRestoreArtifactsBulkAdditionRequests(value:[]DriveRestoreArtifactsBulkAdditionRequestable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.oneDriveForBusinessRestoreSession::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.oneDriveForBusinessRestoreSessionable::|public|GetDriveRestoreArtifacts():[]DriveRestoreArtifactable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.oneDriveForBusinessRestoreSessionable::|public|GetDriveRestoreArtifactsBulkAdditionRequests():[]DriveRestoreArtifactsBulkAdditionRequestable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.oneDriveForBusinessRestoreSessionable::|public|SetDriveRestoreArtifacts(value:[]DriveRestoreArtifactable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.oneDriveForBusinessRestoreSessionable::|public|SetDriveRestoreArtifactsBulkAdditionRequests(value:[]DriveRestoreArtifactsBulkAdditionRequestable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.oneDriveForBusinessRestoreSessionable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable; RestoreSessionBaseable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.oneDriveForBusinessRestoreSessionCollectionResponse-->*BaseCollectionPaginationCountResponse github.com/microsoftgraph/msgraph-beta-sdk-go/.models.oneDriveForBusinessRestoreSessionCollectionResponse::|public|constructor():void @@ -276052,6 +276752,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBase::|public github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBase::|public|GetAllowAttendeeToEnableCamera():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBase::|public|GetAllowAttendeeToEnableMic():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBase::|public|GetAllowBreakoutRooms():*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBase::|public|GetAllowedLobbyAdmitters():*AllowedLobbyAdmitterRoles github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBase::|public|GetAllowedPresenters():*OnlineMeetingPresenters github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBase::|public|GetAllowLiveShare():*MeetingLiveShareOptions github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBase::|public|GetAllowMeetingChat():*MeetingChatMode @@ -276083,6 +276784,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBase::|public github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBase::|public|SetAllowAttendeeToEnableCamera(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBase::|public|SetAllowAttendeeToEnableMic(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBase::|public|SetAllowBreakoutRooms(value:*bool):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBase::|public|SetAllowedLobbyAdmitters(value:*AllowedLobbyAdmitterRoles):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBase::|public|SetAllowedPresenters(value:*OnlineMeetingPresenters):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBase::|public|SetAllowLiveShare(value:*MeetingLiveShareOptions):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBase::|public|SetAllowMeetingChat(value:*MeetingChatMode):void @@ -276112,6 +276814,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBase::|static github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBaseable::|public|GetAllowAttendeeToEnableCamera():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBaseable::|public|GetAllowAttendeeToEnableMic():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBaseable::|public|GetAllowBreakoutRooms():*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBaseable::|public|GetAllowedLobbyAdmitters():*AllowedLobbyAdmitterRoles github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBaseable::|public|GetAllowedPresenters():*OnlineMeetingPresenters github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBaseable::|public|GetAllowLiveShare():*MeetingLiveShareOptions github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBaseable::|public|GetAllowMeetingChat():*MeetingChatMode @@ -276140,6 +276843,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBaseable::|pu github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBaseable::|public|SetAllowAttendeeToEnableCamera(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBaseable::|public|SetAllowAttendeeToEnableMic(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBaseable::|public|SetAllowBreakoutRooms(value:*bool):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBaseable::|public|SetAllowedLobbyAdmitters(value:*AllowedLobbyAdmitterRoles):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBaseable::|public|SetAllowedPresenters(value:*OnlineMeetingPresenters):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBaseable::|public|SetAllowLiveShare(value:*MeetingLiveShareOptions):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.onlineMeetingBaseable::|public|SetAllowMeetingChat(value:*MeetingChatMode):void @@ -290104,6 +290808,107 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reactionsFacetable::|publi github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reactionsFacetable::|public|SetShareCount(value:*int32):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reactionsFacetable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reactionsFacet~~>ReactionsFacetable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission-->*Entity +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|GetAccuracyScore():*float64 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|GetAction():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|GetAssignmentId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|GetChallengingWords():[]ChallengingWordable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|GetClassId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|GetInsertions():*int64 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|GetMispronunciations():*int64 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|GetMissedExclamationMarks():*int64 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|GetMissedPeriods():*int64 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|GetMissedQuestionMarks():*int64 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|GetMissedShorts():*int64 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|GetMonotoneScore():*float64 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|GetOmissions():*int64 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|GetRepetitions():*int64 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|GetSelfCorrections():*int64 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|GetStudentId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|GetSubmissionDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|GetSubmissionId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|GetUnexpectedPauses():*int64 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|GetWordCount():*int64 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|GetWordsPerMinute():*float64 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|OdataType:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|SetAccuracyScore(value:*float64):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|SetAction(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|SetAssignmentId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|SetChallengingWords(value:[]ChallengingWordable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|SetClassId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|SetInsertions(value:*int64):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|SetMispronunciations(value:*int64):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|SetMissedExclamationMarks(value:*int64):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|SetMissedPeriods(value:*int64):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|SetMissedQuestionMarks(value:*int64):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|SetMissedShorts(value:*int64):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|SetMonotoneScore(value:*float64):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|SetOmissions(value:*int64):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|SetRepetitions(value:*int64):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|SetSelfCorrections(value:*int64):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|SetStudentId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|SetSubmissionDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|SetSubmissionId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|SetUnexpectedPauses(value:*int64):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|SetWordCount(value:*int64):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|public|SetWordsPerMinute(value:*float64):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmission::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|GetAccuracyScore():*float64 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|GetAction():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|GetAssignmentId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|GetChallengingWords():[]ChallengingWordable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|GetClassId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|GetInsertions():*int64 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|GetMispronunciations():*int64 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|GetMissedExclamationMarks():*int64 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|GetMissedPeriods():*int64 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|GetMissedQuestionMarks():*int64 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|GetMissedShorts():*int64 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|GetMonotoneScore():*float64 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|GetOmissions():*int64 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|GetRepetitions():*int64 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|GetSelfCorrections():*int64 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|GetStudentId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|GetSubmissionDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|GetSubmissionId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|GetUnexpectedPauses():*int64 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|GetWordCount():*int64 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|GetWordsPerMinute():*float64 +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|SetAccuracyScore(value:*float64):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|SetAction(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|SetAssignmentId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|SetChallengingWords(value:[]ChallengingWordable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|SetClassId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|SetInsertions(value:*int64):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|SetMispronunciations(value:*int64):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|SetMissedExclamationMarks(value:*int64):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|SetMissedPeriods(value:*int64):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|SetMissedQuestionMarks(value:*int64):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|SetMissedShorts(value:*int64):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|SetMonotoneScore(value:*float64):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|SetOmissions(value:*int64):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|SetRepetitions(value:*int64):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|SetSelfCorrections(value:*int64):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|SetStudentId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|SetSubmissionDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|SetSubmissionId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|SetUnexpectedPauses(value:*int64):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|SetWordCount(value:*int64):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable::|public|SetWordsPerMinute(value:*float64):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionable~~>Entityable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionCollectionResponse-->*BaseCollectionPaginationCountResponse +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionCollectionResponse::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionCollectionResponse::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionCollectionResponse::|public|GetValue():[]ReadingAssignmentSubmissionable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionCollectionResponse::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionCollectionResponse::|public|SetValue(value:[]ReadingAssignmentSubmissionable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionCollectionResponseable::|public|GetValue():[]ReadingAssignmentSubmissionable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionCollectionResponseable::|public|SetValue(value:[]ReadingAssignmentSubmissionable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.readingAssignmentSubmissionCollectionResponseable~~>BaseCollectionPaginationCountResponseable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.recentNotebook::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.recentNotebook::|public|GetAdditionalData():map[string]any github.com/microsoftgraph/msgraph-beta-sdk-go/.models.recentNotebook::|public|GetBackingStore():BackingStore @@ -290817,6 +291622,63 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.ReferenceUpdateable::|publ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.ReferenceUpdateable::|public|SetOdataType(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.ReferenceUpdateable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.ReferenceUpdate~~>ReferenceUpdateable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponse-->*Entity +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponse::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponse::|public|GetCheckInId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponse::|public|GetCheckInTitle():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponse::|public|GetClassId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponse::|public|GetCreatedDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponse::|public|GetCreatorId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponse::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponse::|public|GetIsClosed():*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponse::|public|GetResponderId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponse::|public|GetResponseEmotion():*ResponseEmotionType +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponse::|public|GetResponseFeedback():*ResponseFeedbackType +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponse::|public|GetSubmitDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponse::|public|OdataType:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponse::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponse::|public|SetCheckInId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponse::|public|SetCheckInTitle(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponse::|public|SetClassId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponse::|public|SetCreatedDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponse::|public|SetCreatorId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponse::|public|SetIsClosed(value:*bool):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponse::|public|SetResponderId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponse::|public|SetResponseEmotion(value:*ResponseEmotionType):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponse::|public|SetResponseFeedback(value:*ResponseFeedbackType):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponse::|public|SetSubmitDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponse::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponseable::|public|GetCheckInId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponseable::|public|GetCheckInTitle():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponseable::|public|GetClassId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponseable::|public|GetCreatedDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponseable::|public|GetCreatorId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponseable::|public|GetIsClosed():*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponseable::|public|GetResponderId():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponseable::|public|GetResponseEmotion():*ResponseEmotionType +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponseable::|public|GetResponseFeedback():*ResponseFeedbackType +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponseable::|public|GetSubmitDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponseable::|public|SetCheckInId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponseable::|public|SetCheckInTitle(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponseable::|public|SetClassId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponseable::|public|SetCreatedDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponseable::|public|SetCreatorId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponseable::|public|SetIsClosed(value:*bool):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponseable::|public|SetResponderId(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponseable::|public|SetResponseEmotion(value:*ResponseEmotionType):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponseable::|public|SetResponseFeedback(value:*ResponseFeedbackType):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponseable::|public|SetSubmitDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponseable~~>Entityable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponseCollectionResponse-->*BaseCollectionPaginationCountResponse +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponseCollectionResponse::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponseCollectionResponse::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponseCollectionResponse::|public|GetValue():[]ReflectCheckInResponseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponseCollectionResponse::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponseCollectionResponse::|public|SetValue(value:[]ReflectCheckInResponseable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponseCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponseCollectionResponseable::|public|GetValue():[]ReflectCheckInResponseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponseCollectionResponseable::|public|SetValue(value:[]ReflectCheckInResponseable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reflectCheckInResponseCollectionResponseable~~>BaseCollectionPaginationCountResponseable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.regexReplaceTransformation-->*CustomClaimTransformation github.com/microsoftgraph/msgraph-beta-sdk-go/.models.regexReplaceTransformation::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.regexReplaceTransformation::|public|GetAdditionalAttributes():[]SourcedAttributeable @@ -291695,6 +292557,21 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reportRootable::|public|Se github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reportRootable::|public|SetUserCredentialUsageDetails(value:[]UserCredentialUsageDetailsable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reportRootable::|public|SetUserInsights(value:UserInsightsRootable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reportRootable~~>Entityable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reportsRoot-->*Entity +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reportsRoot::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reportsRoot::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reportsRoot::|public|GetReadingAssignmentSubmissions():[]ReadingAssignmentSubmissionable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reportsRoot::|public|GetReflectCheckInResponses():[]ReflectCheckInResponseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reportsRoot::|public|OdataType:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reportsRoot::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reportsRoot::|public|SetReadingAssignmentSubmissions(value:[]ReadingAssignmentSubmissionable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reportsRoot::|public|SetReflectCheckInResponses(value:[]ReflectCheckInResponseable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reportsRoot::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reportsRootable::|public|GetReadingAssignmentSubmissions():[]ReadingAssignmentSubmissionable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reportsRootable::|public|GetReflectCheckInResponses():[]ReflectCheckInResponseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reportsRootable::|public|SetReadingAssignmentSubmissions(value:[]ReadingAssignmentSubmissionable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reportsRootable::|public|SetReflectCheckInResponses(value:[]ReflectCheckInResponseable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reportsRootable~~>Entityable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reportSuspiciousActivitySettings::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reportSuspiciousActivitySettings::|public|GetAdditionalData():map[string]any github.com/microsoftgraph/msgraph-beta-sdk-go/.models.reportSuspiciousActivitySettings::|public|GetBackingStore():BackingStore @@ -292204,6 +293081,72 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.resourceVisualizationable: github.com/microsoftgraph/msgraph-beta-sdk-go/.models.resourceVisualizationable::|public|SetTypeEscaped(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.resourceVisualizationable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.resourceVisualization~~>ResourceVisualizationable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0000-none +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0001-confident +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0002-excited +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0003-happy +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0004-motivated +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0005-peaceful +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0006-ambitious +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0007-cheerful +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0008-comfortable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0009-creative +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0010-determined +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0011-energized +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0012-focused +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0013-fulfilled +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0014-grateful +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0015-included +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0016-inspired +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0017-optimistic +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0018-proud +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0019-successful +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0020-valuable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0021-annoyed +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0022-bored +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0023-calm +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0024-confused +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0025-glad +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0026-content +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0027-pensive +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0028-reserved +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0029-restless +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0030-shocked +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0031-tired +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0032-angry +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0033-depressed +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0034-exhausted +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0035-lonely +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0036-nervous +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0037-anxious +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0038-apathetic +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0039-concerned +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0040-disappointed +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0041-frightened +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0042-frustrated +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0043-hopeless +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0044-hurt +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0045-jealous +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0046-miserable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0047-overwhelmed +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0048-skeptical +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0049-stressed +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0050-stuck +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0051-worthless +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0052-awed +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0053-ashamed +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0054-curious +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0055-sensitive +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0056-sad +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseEmotionType::0057-unknownFutureValue +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseFeedbackType::0000-none +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseFeedbackType::0001-notDetected +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseFeedbackType::0002-veryUnpleasant +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseFeedbackType::0003-unpleasant +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseFeedbackType::0004-neutral +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseFeedbackType::0005-pleasant +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseFeedbackType::0006-veryPleasant +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseFeedbackType::0007-unknownFutureValue github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseStatus::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseStatus::|public|GetAdditionalData():map[string]any github.com/microsoftgraph/msgraph-beta-sdk-go/.models.responseStatus::|public|GetBackingStore():BackingStore @@ -292347,6 +293290,66 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactBaseable::| github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactBaseable::|public|SetStartDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactBaseable::|public|SetStatus(value:*ArtifactRestoreStatus):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactBaseable~~>Entityable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBase-->*Entity +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBase::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBase::|public|GetCreatedBy():IdentitySetable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBase::|public|GetCreatedDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBase::|public|GetDestinationType():*DestinationType +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBase::|public|GetDisplayName():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBase::|public|GetError():PublicErrorable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBase::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBase::|public|GetLastModifiedBy():IdentitySetable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBase::|public|GetLastModifiedDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBase::|public|GetProtectionTimePeriod():TimePeriodable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBase::|public|GetProtectionUnitIds():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBase::|public|GetRestorePointPreference():*RestorePointPreference +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBase::|public|GetStatus():*RestoreArtifactsBulkRequestStatus +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBase::|public|GetTags():*RestorePointTags +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBase::|public|OdataType:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBase::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBase::|public|SetCreatedBy(value:IdentitySetable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBase::|public|SetCreatedDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBase::|public|SetDestinationType(value:*DestinationType):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBase::|public|SetDisplayName(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBase::|public|SetError(value:PublicErrorable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBase::|public|SetLastModifiedBy(value:IdentitySetable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBase::|public|SetLastModifiedDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBase::|public|SetProtectionTimePeriod(value:TimePeriodable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBase::|public|SetProtectionUnitIds(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBase::|public|SetRestorePointPreference(value:*RestorePointPreference):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBase::|public|SetStatus(value:*RestoreArtifactsBulkRequestStatus):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBase::|public|SetTags(value:*RestorePointTags):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBase::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBaseable::|public|GetCreatedBy():IdentitySetable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBaseable::|public|GetCreatedDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBaseable::|public|GetDestinationType():*DestinationType +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBaseable::|public|GetDisplayName():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBaseable::|public|GetError():PublicErrorable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBaseable::|public|GetLastModifiedBy():IdentitySetable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBaseable::|public|GetLastModifiedDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBaseable::|public|GetProtectionTimePeriod():TimePeriodable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBaseable::|public|GetProtectionUnitIds():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBaseable::|public|GetRestorePointPreference():*RestorePointPreference +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBaseable::|public|GetStatus():*RestoreArtifactsBulkRequestStatus +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBaseable::|public|GetTags():*RestorePointTags +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBaseable::|public|SetCreatedBy(value:IdentitySetable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBaseable::|public|SetCreatedDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBaseable::|public|SetDestinationType(value:*DestinationType):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBaseable::|public|SetDisplayName(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBaseable::|public|SetError(value:PublicErrorable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBaseable::|public|SetLastModifiedBy(value:IdentitySetable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBaseable::|public|SetLastModifiedDateTime(value:*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBaseable::|public|SetProtectionTimePeriod(value:TimePeriodable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBaseable::|public|SetProtectionUnitIds(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBaseable::|public|SetRestorePointPreference(value:*RestorePointPreference):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBaseable::|public|SetStatus(value:*RestoreArtifactsBulkRequestStatus):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBaseable::|public|SetTags(value:*RestorePointTags):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestBaseable~~>Entityable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestStatus::0000-unknown +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestStatus::0001-active +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestStatus::0002-completed +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestStatus::0003-completedWithErrors +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restoreArtifactsBulkRequestStatus::0004-unknownFutureValue github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restorePoint-->*Entity github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restorePoint::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.restorePoint::|public|GetExpirationDateTime():*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time @@ -304231,8 +305234,8 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.purgeAreas::0000- github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.purgeAreas::0001-teamsMessages github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.purgeAreas::0002-unknownFutureValue github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.purgeType::0000-recoverable -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.purgeType::0001-permanentlyDeleted -github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.purgeType::0002-unknownFutureValue +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.purgeType::0001-unknownFutureValue +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.purgeType::0002-permanentlyDelete github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.purviewInsiderRiskAlertsRecord-->*AuditData github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.purviewInsiderRiskAlertsRecord::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.security.purviewInsiderRiskAlertsRecord::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) @@ -309886,12 +310889,16 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.sharePointRestoreSession-- github.com/microsoftgraph/msgraph-beta-sdk-go/.models.sharePointRestoreSession::|public|constructor():void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.sharePointRestoreSession::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) github.com/microsoftgraph/msgraph-beta-sdk-go/.models.sharePointRestoreSession::|public|GetSiteRestoreArtifacts():[]SiteRestoreArtifactable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.sharePointRestoreSession::|public|GetSiteRestoreArtifactsBulkAdditionRequests():[]SiteRestoreArtifactsBulkAdditionRequestable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.sharePointRestoreSession::|public|OdataType:*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.sharePointRestoreSession::|public|Serialize(writer:SerializationWriter):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.sharePointRestoreSession::|public|SetSiteRestoreArtifacts(value:[]SiteRestoreArtifactable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.sharePointRestoreSession::|public|SetSiteRestoreArtifactsBulkAdditionRequests(value:[]SiteRestoreArtifactsBulkAdditionRequestable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.sharePointRestoreSession::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.sharePointRestoreSessionable::|public|GetSiteRestoreArtifacts():[]SiteRestoreArtifactable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.sharePointRestoreSessionable::|public|GetSiteRestoreArtifactsBulkAdditionRequests():[]SiteRestoreArtifactsBulkAdditionRequestable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.sharePointRestoreSessionable::|public|SetSiteRestoreArtifacts(value:[]SiteRestoreArtifactable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.sharePointRestoreSessionable::|public|SetSiteRestoreArtifactsBulkAdditionRequests(value:[]SiteRestoreArtifactsBulkAdditionRequestable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.sharePointRestoreSessionable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable; RestoreSessionBaseable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.sharePointRestoreSessionCollectionResponse-->*BaseCollectionPaginationCountResponse github.com/microsoftgraph/msgraph-beta-sdk-go/.models.sharePointRestoreSessionCollectionResponse::|public|constructor():void @@ -310646,6 +311653,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signIn::|public|GetService github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signIn::|public|GetServicePrincipalCredentialThumbprint():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signIn::|public|GetServicePrincipalId():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signIn::|public|GetServicePrincipalName():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signIn::|public|GetSessionId():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signIn::|public|GetSessionLifetimePolicies():[]SessionLifetimePolicyable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signIn::|public|GetSignInEventTypes():[]string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signIn::|public|GetSignInIdentifier():*string @@ -310719,6 +311727,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signIn::|public|SetService github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signIn::|public|SetServicePrincipalCredentialThumbprint(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signIn::|public|SetServicePrincipalId(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signIn::|public|SetServicePrincipalName(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signIn::|public|SetSessionId(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signIn::|public|SetSessionLifetimePolicies(value:[]SessionLifetimePolicyable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signIn::|public|SetSignInEventTypes(value:[]string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signIn::|public|SetSignInIdentifier(value:*string):void @@ -310791,6 +311800,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInable::|public|GetSer github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInable::|public|GetServicePrincipalCredentialThumbprint():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInable::|public|GetServicePrincipalId():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInable::|public|GetServicePrincipalName():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInable::|public|GetSessionId():*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInable::|public|GetSessionLifetimePolicies():[]SessionLifetimePolicyable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInable::|public|GetSignInEventTypes():[]string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInable::|public|GetSignInIdentifier():*string @@ -310862,6 +311872,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInable::|public|SetSer github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInable::|public|SetServicePrincipalCredentialThumbprint(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInable::|public|SetServicePrincipalId(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInable::|public|SetServicePrincipalName(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInable::|public|SetSessionId(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInable::|public|SetSessionLifetimePolicies(value:[]SessionLifetimePolicyable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInable::|public|SetSignInEventTypes(value:[]string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.signInable::|public|SetSignInIdentifier(value:*string):void @@ -311885,6 +312896,31 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.siteRestoreArtifactCollect github.com/microsoftgraph/msgraph-beta-sdk-go/.models.siteRestoreArtifactCollectionResponseable::|public|GetValue():[]SiteRestoreArtifactable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.siteRestoreArtifactCollectionResponseable::|public|SetValue(value:[]SiteRestoreArtifactable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.siteRestoreArtifactCollectionResponseable~~>BaseCollectionPaginationCountResponseable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.siteRestoreArtifactsBulkAdditionRequest-->*RestoreArtifactsBulkRequestBase +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.siteRestoreArtifactsBulkAdditionRequest::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.siteRestoreArtifactsBulkAdditionRequest::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.siteRestoreArtifactsBulkAdditionRequest::|public|GetSiteIds():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.siteRestoreArtifactsBulkAdditionRequest::|public|GetSiteWebUrls():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.siteRestoreArtifactsBulkAdditionRequest::|public|OdataType:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.siteRestoreArtifactsBulkAdditionRequest::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.siteRestoreArtifactsBulkAdditionRequest::|public|SetSiteIds(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.siteRestoreArtifactsBulkAdditionRequest::|public|SetSiteWebUrls(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.siteRestoreArtifactsBulkAdditionRequest::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.siteRestoreArtifactsBulkAdditionRequestable::|public|GetSiteIds():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.siteRestoreArtifactsBulkAdditionRequestable::|public|GetSiteWebUrls():[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.siteRestoreArtifactsBulkAdditionRequestable::|public|SetSiteIds(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.siteRestoreArtifactsBulkAdditionRequestable::|public|SetSiteWebUrls(value:[]string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.siteRestoreArtifactsBulkAdditionRequestable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable; RestoreArtifactsBulkRequestBaseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.siteRestoreArtifactsBulkAdditionRequestCollectionResponse-->*BaseCollectionPaginationCountResponse +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.siteRestoreArtifactsBulkAdditionRequestCollectionResponse::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.siteRestoreArtifactsBulkAdditionRequestCollectionResponse::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.siteRestoreArtifactsBulkAdditionRequestCollectionResponse::|public|GetValue():[]SiteRestoreArtifactsBulkAdditionRequestable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.siteRestoreArtifactsBulkAdditionRequestCollectionResponse::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.siteRestoreArtifactsBulkAdditionRequestCollectionResponse::|public|SetValue(value:[]SiteRestoreArtifactsBulkAdditionRequestable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.siteRestoreArtifactsBulkAdditionRequestCollectionResponse::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.siteRestoreArtifactsBulkAdditionRequestCollectionResponseable::|public|GetValue():[]SiteRestoreArtifactsBulkAdditionRequestable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.siteRestoreArtifactsBulkAdditionRequestCollectionResponseable::|public|SetValue(value:[]SiteRestoreArtifactsBulkAdditionRequestable):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.siteRestoreArtifactsBulkAdditionRequestCollectionResponseable~~>BaseCollectionPaginationCountResponseable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.siteSecurityLevel::0000-userDefined github.com/microsoftgraph/msgraph-beta-sdk-go/.models.siteSecurityLevel::0001-low github.com/microsoftgraph/msgraph-beta-sdk-go/.models.siteSecurityLevel::0002-mediumLow @@ -330165,6 +331201,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.windows10CompliancePolicy: github.com/microsoftgraph/msgraph-beta-sdk-go/.models.windows10CompliancePolicy::|public|GetTpmRequired():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.windows10CompliancePolicy::|public|GetValidOperatingSystemBuildRanges():[]OperatingSystemVersionRangeable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.windows10CompliancePolicy::|public|GetVirtualizationBasedSecurityEnabled():*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.windows10CompliancePolicy::|public|GetWslDistributions():[]WslDistributionConfigurationable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.windows10CompliancePolicy::|public|OdataType:*string github.com/microsoftgraph/msgraph-beta-sdk-go/.models.windows10CompliancePolicy::|public|Serialize(writer:SerializationWriter):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.windows10CompliancePolicy::|public|SetActiveFirewallRequired(value:*bool):void @@ -330203,6 +331240,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.windows10CompliancePolicy: github.com/microsoftgraph/msgraph-beta-sdk-go/.models.windows10CompliancePolicy::|public|SetTpmRequired(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.windows10CompliancePolicy::|public|SetValidOperatingSystemBuildRanges(value:[]OperatingSystemVersionRangeable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.windows10CompliancePolicy::|public|SetVirtualizationBasedSecurityEnabled(value:*bool):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.windows10CompliancePolicy::|public|SetWslDistributions(value:[]WslDistributionConfigurationable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.windows10CompliancePolicy::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.windows10CompliancePolicyable::|public|GetActiveFirewallRequired():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.windows10CompliancePolicyable::|public|GetAntiSpywareRequired():*bool @@ -330240,6 +331278,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.windows10CompliancePolicya github.com/microsoftgraph/msgraph-beta-sdk-go/.models.windows10CompliancePolicyable::|public|GetTpmRequired():*bool github.com/microsoftgraph/msgraph-beta-sdk-go/.models.windows10CompliancePolicyable::|public|GetValidOperatingSystemBuildRanges():[]OperatingSystemVersionRangeable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.windows10CompliancePolicyable::|public|GetVirtualizationBasedSecurityEnabled():*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.windows10CompliancePolicyable::|public|GetWslDistributions():[]WslDistributionConfigurationable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.windows10CompliancePolicyable::|public|SetActiveFirewallRequired(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.windows10CompliancePolicyable::|public|SetAntiSpywareRequired(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.windows10CompliancePolicyable::|public|SetAntivirusRequired(value:*bool):void @@ -330276,6 +331315,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.windows10CompliancePolicya github.com/microsoftgraph/msgraph-beta-sdk-go/.models.windows10CompliancePolicyable::|public|SetTpmRequired(value:*bool):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.windows10CompliancePolicyable::|public|SetValidOperatingSystemBuildRanges(value:[]OperatingSystemVersionRangeable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.windows10CompliancePolicyable::|public|SetVirtualizationBasedSecurityEnabled(value:*bool):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.windows10CompliancePolicyable::|public|SetWslDistributions(value:[]WslDistributionConfigurationable):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.windows10CompliancePolicyable~~>DeviceCompliancePolicyable; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.windows10CustomConfiguration-->*DeviceConfiguration github.com/microsoftgraph/msgraph-beta-sdk-go/.models.windows10CustomConfiguration::|public|constructor():void @@ -341846,6 +342886,34 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.models.writebackConfigurationable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.writebackConfigurationable::|public|SetOdataType(value:*string):void github.com/microsoftgraph/msgraph-beta-sdk-go/.models.writebackConfigurationable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.writebackConfiguration~~>WritebackConfigurationable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.wslDistributionConfiguration::|public|constructor():void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.wslDistributionConfiguration::|public|GetAdditionalData():map[string]any +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.wslDistributionConfiguration::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.wslDistributionConfiguration::|public|GetDistribution():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.wslDistributionConfiguration::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.wslDistributionConfiguration::|public|GetMaximumOSVersion():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.wslDistributionConfiguration::|public|GetMinimumOSVersion():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.wslDistributionConfiguration::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.wslDistributionConfiguration::|public|Serialize(writer:SerializationWriter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.wslDistributionConfiguration::|public|SetAdditionalData(value:map[string]any):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.wslDistributionConfiguration::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.wslDistributionConfiguration::|public|SetDistribution(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.wslDistributionConfiguration::|public|SetMaximumOSVersion(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.wslDistributionConfiguration::|public|SetMinimumOSVersion(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.wslDistributionConfiguration::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.wslDistributionConfiguration::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.wslDistributionConfigurationable::|public|GetBackingStore():BackingStore +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.wslDistributionConfigurationable::|public|GetDistribution():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.wslDistributionConfigurationable::|public|GetMaximumOSVersion():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.wslDistributionConfigurationable::|public|GetMinimumOSVersion():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.wslDistributionConfigurationable::|public|GetOdataType():*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.wslDistributionConfigurationable::|public|SetBackingStore(value:BackingStore):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.wslDistributionConfigurationable::|public|SetDistribution(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.wslDistributionConfigurationable::|public|SetMaximumOSVersion(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.wslDistributionConfigurationable::|public|SetMinimumOSVersion(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.wslDistributionConfigurationable::|public|SetOdataType(value:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.wslDistributionConfigurationable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +github.com/microsoftgraph/msgraph-beta-sdk-go/.models.wslDistributionConfiguration~~>WslDistributionConfigurationable github.com/microsoftgraph/msgraph-beta-sdk-go/.models.x509CertificateAffinityLevel::0000-low github.com/microsoftgraph/msgraph-beta-sdk-go/.models.x509CertificateAffinityLevel::0001-high github.com/microsoftgraph/msgraph-beta-sdk-go/.models.x509CertificateAffinityLevel::0002-unknownFutureValue @@ -354928,6 +355996,20 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItem github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemApproversUserItemRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*SubjectRightsRequestsItemApproversUserItemRequestBuilderGetRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemApproversUserItemRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemApproversUserItemRequestBuilder::|public|WithUrl(rawUrl:string):*SubjectRightsRequestsItemApproversUserItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderGetRequestConfiguration::|public|queryParameters:*SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter; userPrincipalName?:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable +github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder::|public|WithUrl(rawUrl:string):*SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemCollaboratorsCountRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemCollaboratorsCountRequestBuilder.SubjectRightsRequestsItemCollaboratorsCountRequestBuilderGetQueryParameters::|public|Filter:*string github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemCollaboratorsCountRequestBuilder.SubjectRightsRequestsItemCollaboratorsCountRequestBuilderGetQueryParameters::|public|Search:*string @@ -355033,6 +356115,20 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItem github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemCollaboratorsUserItemRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*SubjectRightsRequestsItemCollaboratorsUserItemRequestBuilderGetRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemCollaboratorsUserItemRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemCollaboratorsUserItemRequestBuilder::|public|WithUrl(rawUrl:string):*SubjectRightsRequestsItemCollaboratorsUserItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderGetRequestConfiguration::|public|queryParameters:*SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter; userPrincipalName?:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable +github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder::|public|WithUrl(rawUrl:string):*SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemGetFinalAttachmentRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemGetFinalAttachmentRequestBuilder.SubjectRightsRequestsItemGetFinalAttachmentRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsItemGetFinalAttachmentRequestBuilder.SubjectRightsRequestsItemGetFinalAttachmentRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption @@ -355168,7 +356264,9 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsSubj github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsSubjectRightsRequestItemRequestBuilder.SubjectRightsRequestsSubjectRightsRequestItemRequestBuilderPatchRequestConfiguration::|public|headers:*RequestHeaders github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsSubjectRightsRequestItemRequestBuilder.SubjectRightsRequestsSubjectRightsRequestItemRequestBuilderPatchRequestConfiguration::|public|options:[]RequestOption github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsSubjectRightsRequestItemRequestBuilder::|public|approvers():*SubjectRightsRequestsItemApproversRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsSubjectRightsRequestItemRequestBuilder::|public|approversWithUserPrincipalName(userPrincipalName:*string):*SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsSubjectRightsRequestItemRequestBuilder::|public|collaborators():*SubjectRightsRequestsItemCollaboratorsRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsSubjectRightsRequestItemRequestBuilder::|public|collaboratorsWithUserPrincipalName(userPrincipalName:*string):*SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsSubjectRightsRequestItemRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsSubjectRightsRequestItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void github.com/microsoftgraph/msgraph-beta-sdk-go/.privacy.SubjectRightsRequestsSubjectRightsRequestItemRequestBuilder::|public|Delete(ctx:context.Context; requestConfiguration?:*SubjectRightsRequestsSubjectRightsRequestItemRequestBuilderDeleteRequestConfiguration):void @@ -378499,6 +379597,20 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsIte github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemApproversUserItemRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*SubjectRightsRequestsItemApproversUserItemRequestBuilderGetRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemApproversUserItemRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemApproversUserItemRequestBuilder::|public|WithUrl(rawUrl:string):*SubjectRightsRequestsItemApproversUserItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderGetRequestConfiguration::|public|queryParameters:*SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter; userPrincipalName?:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable +github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder::|public|WithUrl(rawUrl:string):*SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemCollaboratorsCountRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemCollaboratorsCountRequestBuilder.SubjectRightsRequestsItemCollaboratorsCountRequestBuilderGetQueryParameters::|public|Filter:*string github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemCollaboratorsCountRequestBuilder.SubjectRightsRequestsItemCollaboratorsCountRequestBuilderGetQueryParameters::|public|Search:*string @@ -378604,6 +379716,20 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsIte github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemCollaboratorsUserItemRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*SubjectRightsRequestsItemCollaboratorsUserItemRequestBuilderGetRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemCollaboratorsUserItemRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemCollaboratorsUserItemRequestBuilder::|public|WithUrl(rawUrl:string):*SubjectRightsRequestsItemCollaboratorsUserItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderGetRequestConfiguration::|public|queryParameters:*SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter; userPrincipalName?:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable +github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder::|public|WithUrl(rawUrl:string):*SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemGetFinalAttachmentRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemGetFinalAttachmentRequestBuilder.SubjectRightsRequestsItemGetFinalAttachmentRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsItemGetFinalAttachmentRequestBuilder.SubjectRightsRequestsItemGetFinalAttachmentRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption @@ -378739,7 +379865,9 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsSub github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsSubjectRightsRequestItemRequestBuilder.SubjectRightsRequestsSubjectRightsRequestItemRequestBuilderPatchRequestConfiguration::|public|headers:*RequestHeaders github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsSubjectRightsRequestItemRequestBuilder.SubjectRightsRequestsSubjectRightsRequestItemRequestBuilderPatchRequestConfiguration::|public|options:[]RequestOption github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsSubjectRightsRequestItemRequestBuilder::|public|approvers():*SubjectRightsRequestsItemApproversRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsSubjectRightsRequestItemRequestBuilder::|public|approversWithUserPrincipalName(userPrincipalName:*string):*SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsSubjectRightsRequestItemRequestBuilder::|public|collaborators():*SubjectRightsRequestsItemCollaboratorsRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsSubjectRightsRequestItemRequestBuilder::|public|collaboratorsWithUserPrincipalName(userPrincipalName:*string):*SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsSubjectRightsRequestItemRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsSubjectRightsRequestItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void github.com/microsoftgraph/msgraph-beta-sdk-go/.security.SubjectRightsRequestsSubjectRightsRequestItemRequestBuilder::|public|Delete(ctx:context.Context; requestConfiguration?:*SubjectRightsRequestsSubjectRightsRequestItemRequestBuilderDeleteRequestConfiguration):void @@ -400952,6 +402080,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRe github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsExchangeRestoreSessionItemRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*BackupRestoreExchangeRestoreSessionsExchangeRestoreSessionItemRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ExchangeRestoreSessionable github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsExchangeRestoreSessionItemRequestBuilder::|public|granularMailboxRestoreArtifacts():*BackupRestoreExchangeRestoreSessionsItemGranularMailboxRestoreArtifactsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsExchangeRestoreSessionItemRequestBuilder::|public|mailboxRestoreArtifacts():*BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsExchangeRestoreSessionItemRequestBuilder::|public|mailboxRestoreArtifactsBulkAdditionRequests():*BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsExchangeRestoreSessionItemRequestBuilder::|public|Patch(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ExchangeRestoreSessionable; ctx:context.Context; requestConfiguration?:*BackupRestoreExchangeRestoreSessionsExchangeRestoreSessionItemRequestBuilderPatchRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ExchangeRestoreSessionable github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsExchangeRestoreSessionItemRequestBuilder::|public|pathParameters:map[string]string github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsExchangeRestoreSessionItemRequestBuilder::|public|requestAdapter:RequestAdapter @@ -401037,6 +402166,68 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRe github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemGranularMailboxRestoreArtifactsRequestBuilder::|public|ToPostRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.GranularMailboxRestoreArtifactable; ctx:context.Context; requestConfiguration?:*BackupRestoreExchangeRestoreSessionsItemGranularMailboxRestoreArtifactsRequestBuilderPostRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemGranularMailboxRestoreArtifactsRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemGranularMailboxRestoreArtifactsRequestBuilder::|public|WithUrl(rawUrl:string):*BackupRestoreExchangeRestoreSessionsItemGranularMailboxRestoreArtifactsRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilder.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilder.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilder.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilder.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilder.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetRequestConfiguration::|public|queryParameters:*BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetRequestConfiguration):*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilder::|public|WithUrl(rawUrl:string):*BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilderDeleteRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilderDeleteRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetRequestConfiguration::|public|queryParameters:*BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilderPatchRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilderPatchRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|Delete(ctx:context.Context; requestConfiguration?:*BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilderDeleteRequestConfiguration):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MailboxRestoreArtifactsBulkAdditionRequestable +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|Patch(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MailboxRestoreArtifactsBulkAdditionRequestable; ctx:context.Context; requestConfiguration?:*BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilderPatchRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MailboxRestoreArtifactsBulkAdditionRequestable +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|ToDeleteRequestInformation(ctx:context.Context; requestConfiguration?:*BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilderDeleteRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|ToPatchRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MailboxRestoreArtifactsBulkAdditionRequestable; ctx:context.Context; requestConfiguration?:*BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilderPatchRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|WithUrl(rawUrl:string):*BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters::|public|Count:*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters::|public|Orderby:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters::|public|Skip:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters::|public|Top:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilderGetRequestConfiguration::|public|queryParameters:*BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|ByMailboxRestoreArtifactsBulkAdditionRequestId(mailboxRestoreArtifactsBulkAdditionRequestId:string):*BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|Count():*BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MailboxRestoreArtifactsBulkAdditionRequestCollectionResponseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|Post(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MailboxRestoreArtifactsBulkAdditionRequestable; ctx:context.Context; requestConfiguration?:*BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilderPostRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MailboxRestoreArtifactsBulkAdditionRequestable +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|ToPostRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MailboxRestoreArtifactsBulkAdditionRequestable; ctx:context.Context; requestConfiguration?:*BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilderPostRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|WithUrl(rawUrl:string):*BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsCountRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsCountRequestBuilder.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsCountRequestBuilderGetQueryParameters::|public|Filter:*string github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsCountRequestBuilder.BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsCountRequestBuilderGetQueryParameters::|public|Search:*string @@ -401555,6 +402746,68 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveFo github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsCountRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*BackupRestoreOneDriveForBusinessRestoreSessionsCountRequestBuilderGetRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsCountRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsCountRequestBuilder::|public|WithUrl(rawUrl:string):*BackupRestoreOneDriveForBusinessRestoreSessionsCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilder.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilder.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilder.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilder.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilder.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetRequestConfiguration::|public|queryParameters:*BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetRequestConfiguration):*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilder::|public|WithUrl(rawUrl:string):*BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderDeleteRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderDeleteRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetRequestConfiguration::|public|queryParameters:*BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderPatchRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderPatchRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|Delete(ctx:context.Context; requestConfiguration?:*BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderDeleteRequestConfiguration):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.DriveRestoreArtifactsBulkAdditionRequestable +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|Patch(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.DriveRestoreArtifactsBulkAdditionRequestable; ctx:context.Context; requestConfiguration?:*BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderPatchRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.DriveRestoreArtifactsBulkAdditionRequestable +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|ToDeleteRequestInformation(ctx:context.Context; requestConfiguration?:*BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderDeleteRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|ToPatchRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.DriveRestoreArtifactsBulkAdditionRequestable; ctx:context.Context; requestConfiguration?:*BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderPatchRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|WithUrl(rawUrl:string):*BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters::|public|Count:*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters::|public|Orderby:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters::|public|Skip:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters::|public|Top:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilderGetRequestConfiguration::|public|queryParameters:*BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|ByDriveRestoreArtifactsBulkAdditionRequestId(driveRestoreArtifactsBulkAdditionRequestId:string):*BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|Count():*BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.DriveRestoreArtifactsBulkAdditionRequestCollectionResponseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|Post(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.DriveRestoreArtifactsBulkAdditionRequestable; ctx:context.Context; requestConfiguration?:*BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilderPostRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.DriveRestoreArtifactsBulkAdditionRequestable +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|ToPostRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.DriveRestoreArtifactsBulkAdditionRequestable; ctx:context.Context; requestConfiguration?:*BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilderPostRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|WithUrl(rawUrl:string):*BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsCountRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsCountRequestBuilder.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsCountRequestBuilderGetQueryParameters::|public|Filter:*string github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsCountRequestBuilder.BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsCountRequestBuilderGetQueryParameters::|public|Search:*string @@ -401646,6 +402899,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveFo github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsOneDriveForBusinessRestoreSessionItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsOneDriveForBusinessRestoreSessionItemRequestBuilder::|public|Delete(ctx:context.Context; requestConfiguration?:*BackupRestoreOneDriveForBusinessRestoreSessionsOneDriveForBusinessRestoreSessionItemRequestBuilderDeleteRequestConfiguration):void github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsOneDriveForBusinessRestoreSessionItemRequestBuilder::|public|driveRestoreArtifacts():*BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsOneDriveForBusinessRestoreSessionItemRequestBuilder::|public|driveRestoreArtifactsBulkAdditionRequests():*BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsOneDriveForBusinessRestoreSessionItemRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*BackupRestoreOneDriveForBusinessRestoreSessionsOneDriveForBusinessRestoreSessionItemRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.OneDriveForBusinessRestoreSessionable github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsOneDriveForBusinessRestoreSessionItemRequestBuilder::|public|Patch(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.OneDriveForBusinessRestoreSessionable; ctx:context.Context; requestConfiguration?:*BackupRestoreOneDriveForBusinessRestoreSessionsOneDriveForBusinessRestoreSessionItemRequestBuilderPatchRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.OneDriveForBusinessRestoreSessionable github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreOneDriveForBusinessRestoreSessionsOneDriveForBusinessRestoreSessionItemRequestBuilder::|public|pathParameters:map[string]string @@ -402386,6 +403640,68 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePoint github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsCountRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*BackupRestoreSharePointRestoreSessionsCountRequestBuilderGetRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsCountRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsCountRequestBuilder::|public|WithUrl(rawUrl:string):*BackupRestoreSharePointRestoreSessionsCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilder.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilder.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilder.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilder.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilder.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetRequestConfiguration::|public|queryParameters:*BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetRequestConfiguration):*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilder::|public|WithUrl(rawUrl:string):*BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters::|public|Count:*bool +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters::|public|Filter:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters::|public|Orderby:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters::|public|Search:*string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters::|public|Skip:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters::|public|Top:*int32 +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilderGetRequestConfiguration::|public|queryParameters:*BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|BySiteRestoreArtifactsBulkAdditionRequestId(siteRestoreArtifactsBulkAdditionRequestId:string):*BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|Count():*BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SiteRestoreArtifactsBulkAdditionRequestCollectionResponseable +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|Post(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SiteRestoreArtifactsBulkAdditionRequestable; ctx:context.Context; requestConfiguration?:*BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilderPostRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SiteRestoreArtifactsBulkAdditionRequestable +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|ToPostRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SiteRestoreArtifactsBulkAdditionRequestable; ctx:context.Context; requestConfiguration?:*BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilderPostRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder::|public|WithUrl(rawUrl:string):*BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilderDeleteRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilderDeleteRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetRequestConfiguration::|public|queryParameters:*BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilderPatchRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilderPatchRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|Delete(ctx:context.Context; requestConfiguration?:*BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilderDeleteRequestConfiguration):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SiteRestoreArtifactsBulkAdditionRequestable +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|Patch(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SiteRestoreArtifactsBulkAdditionRequestable; ctx:context.Context; requestConfiguration?:*BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilderPatchRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SiteRestoreArtifactsBulkAdditionRequestable +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|ToDeleteRequestInformation(ctx:context.Context; requestConfiguration?:*BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilderDeleteRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|ToPatchRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SiteRestoreArtifactsBulkAdditionRequestable; ctx:context.Context; requestConfiguration?:*BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilderPatchRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder::|public|WithUrl(rawUrl:string):*BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsCountRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsCountRequestBuilder.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsCountRequestBuilderGetQueryParameters::|public|Filter:*string github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsCountRequestBuilder.BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsCountRequestBuilderGetQueryParameters::|public|Search:*string @@ -402507,6 +403823,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePoint github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsSharePointRestoreSessionItemRequestBuilder::|public|pathParameters:map[string]string github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsSharePointRestoreSessionItemRequestBuilder::|public|requestAdapter:RequestAdapter github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsSharePointRestoreSessionItemRequestBuilder::|public|siteRestoreArtifacts():*BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsSharePointRestoreSessionItemRequestBuilder::|public|siteRestoreArtifactsBulkAdditionRequests():*BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsSharePointRestoreSessionItemRequestBuilder::|public|ToDeleteRequestInformation(ctx:context.Context; requestConfiguration?:*BackupRestoreSharePointRestoreSessionsSharePointRestoreSessionItemRequestBuilderDeleteRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsSharePointRestoreSessionItemRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*BackupRestoreSharePointRestoreSessionsSharePointRestoreSessionItemRequestBuilderGetRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.solutions.BackupRestoreSharePointRestoreSessionsSharePointRestoreSessionItemRequestBuilder::|public|ToPatchRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SharePointRestoreSessionable; ctx:context.Context; requestConfiguration?:*BackupRestoreSharePointRestoreSessionsSharePointRestoreSessionItemRequestBuilderPatchRequestConfiguration):*RequestInformation @@ -409581,6 +410898,20 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.teams.ItemOwnersUserItemRequestBu github.com/microsoftgraph/msgraph-beta-sdk-go/.teams.ItemOwnersUserItemRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*ItemOwnersUserItemRequestBuilderGetRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.teams.ItemOwnersUserItemRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.teams.ItemOwnersUserItemRequestBuilder::|public|WithUrl(rawUrl:string):*ItemOwnersUserItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.teams.ItemOwnersWithUserPrincipalNameRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.teams.ItemOwnersWithUserPrincipalNameRequestBuilder.ItemOwnersWithUserPrincipalNameRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.teams.ItemOwnersWithUserPrincipalNameRequestBuilder.ItemOwnersWithUserPrincipalNameRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.teams.ItemOwnersWithUserPrincipalNameRequestBuilder.ItemOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.teams.ItemOwnersWithUserPrincipalNameRequestBuilder.ItemOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.teams.ItemOwnersWithUserPrincipalNameRequestBuilder.ItemOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration::|public|queryParameters:*ItemOwnersWithUserPrincipalNameRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.teams.ItemOwnersWithUserPrincipalNameRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter; userPrincipalName?:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.teams.ItemOwnersWithUserPrincipalNameRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.teams.ItemOwnersWithUserPrincipalNameRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*ItemOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable +github.com/microsoftgraph/msgraph-beta-sdk-go/.teams.ItemOwnersWithUserPrincipalNameRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.teams.ItemOwnersWithUserPrincipalNameRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.teams.ItemOwnersWithUserPrincipalNameRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*ItemOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.teams.ItemOwnersWithUserPrincipalNameRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.teams.ItemOwnersWithUserPrincipalNameRequestBuilder::|public|WithUrl(rawUrl:string):*ItemOwnersWithUserPrincipalNameRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.teams.ItemPermissionGrantsCountRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.teams.ItemPermissionGrantsCountRequestBuilder.ItemPermissionGrantsCountRequestBuilderGetQueryParameters::|public|Filter:*string github.com/microsoftgraph/msgraph-beta-sdk-go/.teams.ItemPermissionGrantsCountRequestBuilder.ItemPermissionGrantsCountRequestBuilderGetQueryParameters::|public|Search:*string @@ -411951,6 +413282,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.teams.TeamItemRequestBuilder::|pu github.com/microsoftgraph/msgraph-beta-sdk-go/.teams.TeamItemRequestBuilder::|public|members():*ItemMembersRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.teams.TeamItemRequestBuilder::|public|operations():*ItemOperationsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.teams.TeamItemRequestBuilder::|public|owners():*ItemOwnersRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.teams.TeamItemRequestBuilder::|public|ownersWithUserPrincipalName(userPrincipalName:*string):*ItemOwnersWithUserPrincipalNameRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.teams.TeamItemRequestBuilder::|public|Patch(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Teamable; ctx:context.Context; requestConfiguration?:*TeamItemRequestBuilderPatchRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Teamable github.com/microsoftgraph/msgraph-beta-sdk-go/.teams.TeamItemRequestBuilder::|public|pathParameters:map[string]string github.com/microsoftgraph/msgraph-beta-sdk-go/.teams.TeamItemRequestBuilder::|public|permissionGrants():*ItemPermissionGrantsRequestBuilder @@ -413966,6 +415298,20 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.teamtemplatedefinition.ItemTeamDe github.com/microsoftgraph/msgraph-beta-sdk-go/.teamtemplatedefinition.ItemTeamDefinitionOwnersUserItemRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*ItemTeamDefinitionOwnersUserItemRequestBuilderGetRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.teamtemplatedefinition.ItemTeamDefinitionOwnersUserItemRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.teamtemplatedefinition.ItemTeamDefinitionOwnersUserItemRequestBuilder::|public|WithUrl(rawUrl:string):*ItemTeamDefinitionOwnersUserItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.teamtemplatedefinition.ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.teamtemplatedefinition.ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder.ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.teamtemplatedefinition.ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder.ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.teamtemplatedefinition.ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder.ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.teamtemplatedefinition.ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder.ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.teamtemplatedefinition.ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder.ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration::|public|queryParameters:*ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.teamtemplatedefinition.ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter; userPrincipalName?:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.teamtemplatedefinition.ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.teamtemplatedefinition.ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable +github.com/microsoftgraph/msgraph-beta-sdk-go/.teamtemplatedefinition.ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.teamtemplatedefinition.ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.teamtemplatedefinition.ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.teamtemplatedefinition.ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.teamtemplatedefinition.ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder::|public|WithUrl(rawUrl:string):*ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.teamtemplatedefinition.ItemTeamDefinitionPermissionGrantsCountRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.teamtemplatedefinition.ItemTeamDefinitionPermissionGrantsCountRequestBuilder.ItemTeamDefinitionPermissionGrantsCountRequestBuilderGetQueryParameters::|public|Filter:*string github.com/microsoftgraph/msgraph-beta-sdk-go/.teamtemplatedefinition.ItemTeamDefinitionPermissionGrantsCountRequestBuilder.ItemTeamDefinitionPermissionGrantsCountRequestBuilderGetQueryParameters::|public|Search:*string @@ -415163,6 +416509,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.teamtemplatedefinition.ItemTeamDe github.com/microsoftgraph/msgraph-beta-sdk-go/.teamtemplatedefinition.ItemTeamDefinitionRequestBuilder::|public|members():*ItemTeamDefinitionMembersRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.teamtemplatedefinition.ItemTeamDefinitionRequestBuilder::|public|operations():*ItemTeamDefinitionOperationsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.teamtemplatedefinition.ItemTeamDefinitionRequestBuilder::|public|owners():*ItemTeamDefinitionOwnersRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.teamtemplatedefinition.ItemTeamDefinitionRequestBuilder::|public|ownersWithUserPrincipalName(userPrincipalName:*string):*ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.teamtemplatedefinition.ItemTeamDefinitionRequestBuilder::|public|Patch(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Teamable; ctx:context.Context; requestConfiguration?:*ItemTeamDefinitionRequestBuilderPatchRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Teamable github.com/microsoftgraph/msgraph-beta-sdk-go/.teamtemplatedefinition.ItemTeamDefinitionRequestBuilder::|public|pathParameters:map[string]string github.com/microsoftgraph/msgraph-beta-sdk-go/.teamtemplatedefinition.ItemTeamDefinitionRequestBuilder::|public|permissionGrants():*ItemTeamDefinitionPermissionGrantsRequestBuilder @@ -420039,6 +421386,20 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.teamwork.TeamTemplatesItemDefinit github.com/microsoftgraph/msgraph-beta-sdk-go/.teamwork.TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersUserItemRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersUserItemRequestBuilderGetRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.teamwork.TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersUserItemRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.teamwork.TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersUserItemRequestBuilder::|public|WithUrl(rawUrl:string):*TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersUserItemRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.teamwork.TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.teamwork.TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder.TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.teamwork.TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder.TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.teamwork.TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder.TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.teamwork.TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder.TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.teamwork.TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder.TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration::|public|queryParameters:*TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.teamwork.TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter; userPrincipalName?:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.teamwork.TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.teamwork.TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable +github.com/microsoftgraph/msgraph-beta-sdk-go/.teamwork.TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.teamwork.TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.teamwork.TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.teamwork.TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.teamwork.TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder::|public|WithUrl(rawUrl:string):*TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.teamwork.TeamTemplatesItemDefinitionsItemTeamDefinitionPermissionGrantsCountRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.teamwork.TeamTemplatesItemDefinitionsItemTeamDefinitionPermissionGrantsCountRequestBuilder.TeamTemplatesItemDefinitionsItemTeamDefinitionPermissionGrantsCountRequestBuilderGetQueryParameters::|public|Filter:*string github.com/microsoftgraph/msgraph-beta-sdk-go/.teamwork.TeamTemplatesItemDefinitionsItemTeamDefinitionPermissionGrantsCountRequestBuilder.TeamTemplatesItemDefinitionsItemTeamDefinitionPermissionGrantsCountRequestBuilderGetQueryParameters::|public|Search:*string @@ -421236,6 +422597,7 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.teamwork.TeamTemplatesItemDefinit github.com/microsoftgraph/msgraph-beta-sdk-go/.teamwork.TeamTemplatesItemDefinitionsItemTeamDefinitionRequestBuilder::|public|members():*TeamTemplatesItemDefinitionsItemTeamDefinitionMembersRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.teamwork.TeamTemplatesItemDefinitionsItemTeamDefinitionRequestBuilder::|public|operations():*TeamTemplatesItemDefinitionsItemTeamDefinitionOperationsRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.teamwork.TeamTemplatesItemDefinitionsItemTeamDefinitionRequestBuilder::|public|owners():*TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.teamwork.TeamTemplatesItemDefinitionsItemTeamDefinitionRequestBuilder::|public|ownersWithUserPrincipalName(userPrincipalName:*string):*TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.teamwork.TeamTemplatesItemDefinitionsItemTeamDefinitionRequestBuilder::|public|Patch(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Teamable; ctx:context.Context; requestConfiguration?:*TeamTemplatesItemDefinitionsItemTeamDefinitionRequestBuilderPatchRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Teamable github.com/microsoftgraph/msgraph-beta-sdk-go/.teamwork.TeamTemplatesItemDefinitionsItemTeamDefinitionRequestBuilder::|public|pathParameters:map[string]string github.com/microsoftgraph/msgraph-beta-sdk-go/.teamwork.TeamTemplatesItemDefinitionsItemTeamDefinitionRequestBuilder::|public|permissionGrants():*TeamTemplatesItemDefinitionsItemTeamDefinitionPermissionGrantsRequestBuilder @@ -462270,17 +463632,6 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRemov github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder::|public|ToPostRequestInformation(ctx:context.Context; requestConfiguration?:*ItemManagedDevicesItemRemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilderPostRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder::|public|WithUrl(rawUrl:string):*ItemManagedDevicesItemRemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemReprovisionCloudPcRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemReprovisionCloudPcRequestBuilder.ItemManagedDevicesItemReprovisionCloudPcRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemReprovisionCloudPcRequestBuilder.ItemManagedDevicesItemReprovisionCloudPcRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemReprovisionCloudPcRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemReprovisionCloudPcRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemReprovisionCloudPcRequestBuilder::|public|pathParameters:map[string]string -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemReprovisionCloudPcRequestBuilder::|public|Post(ctx:context.Context; requestConfiguration?:*ItemManagedDevicesItemReprovisionCloudPcRequestBuilderPostRequestConfiguration):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemReprovisionCloudPcRequestBuilder::|public|requestAdapter:RequestAdapter -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemReprovisionCloudPcRequestBuilder::|public|ToPostRequestInformation(ctx:context.Context; requestConfiguration?:*ItemManagedDevicesItemReprovisionCloudPcRequestBuilderPostRequestConfiguration):*RequestInformation -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemReprovisionCloudPcRequestBuilder::|public|urlTemplate:string -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemReprovisionCloudPcRequestBuilder::|public|WithUrl(rawUrl:string):*ItemManagedDevicesItemReprovisionCloudPcRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRequestRemoteAssistanceRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRequestRemoteAssistanceRequestBuilder.ItemManagedDevicesItemRequestRemoteAssistanceRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRequestRemoteAssistanceRequestBuilder.ItemManagedDevicesItemRequestRemoteAssistanceRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption @@ -462303,60 +463654,6 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemReset github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemResetPasscodeRequestBuilder::|public|ToPostRequestInformation(ctx:context.Context; requestConfiguration?:*ItemManagedDevicesItemResetPasscodeRequestBuilderPostRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemResetPasscodeRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemResetPasscodeRequestBuilder::|public|WithUrl(rawUrl:string):*ItemManagedDevicesItemResetPasscodeRequestBuilder -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemResizeCloudPcPostRequestBody::|public|constructor():void -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemResizeCloudPcPostRequestBody::|public|GetAdditionalData():map[string]any -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemResizeCloudPcPostRequestBody::|public|GetBackingStore():BackingStore -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemResizeCloudPcPostRequestBody::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemResizeCloudPcPostRequestBody::|public|GetTargetServicePlanId():*string -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemResizeCloudPcPostRequestBody::|public|Serialize(writer:SerializationWriter):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemResizeCloudPcPostRequestBody::|public|SetAdditionalData(value:map[string]any):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemResizeCloudPcPostRequestBody::|public|SetBackingStore(value:BackingStore):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemResizeCloudPcPostRequestBody::|public|SetTargetServicePlanId(value:*string):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemResizeCloudPcPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemResizeCloudPcPostRequestBodyable::|public|GetBackingStore():BackingStore -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemResizeCloudPcPostRequestBodyable::|public|GetTargetServicePlanId():*string -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemResizeCloudPcPostRequestBodyable::|public|SetBackingStore(value:BackingStore):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemResizeCloudPcPostRequestBodyable::|public|SetTargetServicePlanId(value:*string):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemResizeCloudPcPostRequestBodyable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemResizeCloudPcPostRequestBody~~>ItemManagedDevicesItemResizeCloudPcPostRequestBodyable -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemResizeCloudPcRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemResizeCloudPcRequestBuilder.ItemManagedDevicesItemResizeCloudPcRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemResizeCloudPcRequestBuilder.ItemManagedDevicesItemResizeCloudPcRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemResizeCloudPcRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemResizeCloudPcRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemResizeCloudPcRequestBuilder::|public|pathParameters:map[string]string -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemResizeCloudPcRequestBuilder::|public|Post(body:ItemManagedDevicesItemResizeCloudPcPostRequestBodyable; ctx:context.Context; requestConfiguration?:*ItemManagedDevicesItemResizeCloudPcRequestBuilderPostRequestConfiguration):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemResizeCloudPcRequestBuilder::|public|requestAdapter:RequestAdapter -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemResizeCloudPcRequestBuilder::|public|ToPostRequestInformation(body:ItemManagedDevicesItemResizeCloudPcPostRequestBodyable; ctx:context.Context; requestConfiguration?:*ItemManagedDevicesItemResizeCloudPcRequestBuilderPostRequestConfiguration):*RequestInformation -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemResizeCloudPcRequestBuilder::|public|urlTemplate:string -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemResizeCloudPcRequestBuilder::|public|WithUrl(rawUrl:string):*ItemManagedDevicesItemResizeCloudPcRequestBuilder -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRestoreCloudPcPostRequestBody::|public|constructor():void -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRestoreCloudPcPostRequestBody::|public|GetAdditionalData():map[string]any -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRestoreCloudPcPostRequestBody::|public|GetBackingStore():BackingStore -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRestoreCloudPcPostRequestBody::|public|GetCloudPcSnapshotId():*string -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRestoreCloudPcPostRequestBody::|public|getFieldDeserializers():map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRestoreCloudPcPostRequestBody::|public|Serialize(writer:SerializationWriter):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRestoreCloudPcPostRequestBody::|public|SetAdditionalData(value:map[string]any):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRestoreCloudPcPostRequestBody::|public|SetBackingStore(value:BackingStore):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRestoreCloudPcPostRequestBody::|public|SetCloudPcSnapshotId(value:*string):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRestoreCloudPcPostRequestBody::|static|public|CreateFromDiscriminatorValue(parseNode:ParseNode):Parsable -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRestoreCloudPcPostRequestBodyable::|public|GetBackingStore():BackingStore -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRestoreCloudPcPostRequestBodyable::|public|GetCloudPcSnapshotId():*string -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRestoreCloudPcPostRequestBodyable::|public|SetBackingStore(value:BackingStore):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRestoreCloudPcPostRequestBodyable::|public|SetCloudPcSnapshotId(value:*string):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRestoreCloudPcPostRequestBodyable~~>*i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder; *ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel; *i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRestoreCloudPcPostRequestBody~~>ItemManagedDevicesItemRestoreCloudPcPostRequestBodyable -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRestoreCloudPcRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRestoreCloudPcRequestBuilder.ItemManagedDevicesItemRestoreCloudPcRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRestoreCloudPcRequestBuilder.ItemManagedDevicesItemRestoreCloudPcRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRestoreCloudPcRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRestoreCloudPcRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRestoreCloudPcRequestBuilder::|public|pathParameters:map[string]string -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRestoreCloudPcRequestBuilder::|public|Post(body:ItemManagedDevicesItemRestoreCloudPcPostRequestBodyable; ctx:context.Context; requestConfiguration?:*ItemManagedDevicesItemRestoreCloudPcRequestBuilderPostRequestConfiguration):void -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRestoreCloudPcRequestBuilder::|public|requestAdapter:RequestAdapter -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRestoreCloudPcRequestBuilder::|public|ToPostRequestInformation(body:ItemManagedDevicesItemRestoreCloudPcPostRequestBodyable; ctx:context.Context; requestConfiguration?:*ItemManagedDevicesItemRestoreCloudPcRequestBuilderPostRequestConfiguration):*RequestInformation -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRestoreCloudPcRequestBuilder::|public|urlTemplate:string -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRestoreCloudPcRequestBuilder::|public|WithUrl(rawUrl:string):*ItemManagedDevicesItemRestoreCloudPcRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRetireRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRetireRequestBuilder.ItemManagedDevicesItemRetireRequestBuilderPostRequestConfiguration::|public|headers:*RequestHeaders github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesItemRetireRequestBuilder.ItemManagedDevicesItemRetireRequestBuilderPostRequestConfiguration::|public|options:[]RequestOption @@ -462940,12 +464237,9 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesManagedDe github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesManagedDeviceItemRequestBuilder::|public|reenable():*ItemManagedDevicesItemReenableRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesManagedDeviceItemRequestBuilder::|public|remoteLock():*ItemManagedDevicesItemRemoteLockRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesManagedDeviceItemRequestBuilder::|public|removeDeviceFirmwareConfigurationInterfaceManagement():*ItemManagedDevicesItemRemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesManagedDeviceItemRequestBuilder::|public|reprovisionCloudPc():*ItemManagedDevicesItemReprovisionCloudPcRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesManagedDeviceItemRequestBuilder::|public|requestAdapter:RequestAdapter github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesManagedDeviceItemRequestBuilder::|public|requestRemoteAssistance():*ItemManagedDevicesItemRequestRemoteAssistanceRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesManagedDeviceItemRequestBuilder::|public|resetPasscode():*ItemManagedDevicesItemResetPasscodeRequestBuilder -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesManagedDeviceItemRequestBuilder::|public|resizeCloudPc():*ItemManagedDevicesItemResizeCloudPcRequestBuilder -github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesManagedDeviceItemRequestBuilder::|public|restoreCloudPc():*ItemManagedDevicesItemRestoreCloudPcRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesManagedDeviceItemRequestBuilder::|public|retire():*ItemManagedDevicesItemRetireRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesManagedDeviceItemRequestBuilder::|public|revokeAppleVppLicenses():*ItemManagedDevicesItemRevokeAppleVppLicensesRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ItemManagedDevicesManagedDeviceItemRequestBuilder::|public|rotateBitLockerKeys():*ItemManagedDevicesItemRotateBitLockerKeysRequestBuilder @@ -476575,6 +477869,28 @@ github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ValidatePropertiesRequestBu github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ValidatePropertiesRequestBuilder::|public|ToPostRequestInformation(body:ValidatePropertiesPostRequestBodyable; ctx:context.Context; requestConfiguration?:*ValidatePropertiesRequestBuilderPostRequestConfiguration):*RequestInformation github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ValidatePropertiesRequestBuilder::|public|urlTemplate:string github.com/microsoftgraph/msgraph-beta-sdk-go/.users.ValidatePropertiesRequestBuilder::|public|WithUrl(rawUrl:string):*ValidatePropertiesRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.userswithuserprincipalname.usersWithUserPrincipalNameRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +github.com/microsoftgraph/msgraph-beta-sdk-go/.userswithuserprincipalname.usersWithUserPrincipalNameRequestBuilder.UsersWithUserPrincipalNameRequestBuilderDeleteRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.userswithuserprincipalname.usersWithUserPrincipalNameRequestBuilder.UsersWithUserPrincipalNameRequestBuilderDeleteRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.userswithuserprincipalname.usersWithUserPrincipalNameRequestBuilder.UsersWithUserPrincipalNameRequestBuilderGetQueryParameters::|public|Expand:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.userswithuserprincipalname.usersWithUserPrincipalNameRequestBuilder.UsersWithUserPrincipalNameRequestBuilderGetQueryParameters::|public|Select:[]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.userswithuserprincipalname.usersWithUserPrincipalNameRequestBuilder.UsersWithUserPrincipalNameRequestBuilderGetRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.userswithuserprincipalname.usersWithUserPrincipalNameRequestBuilder.UsersWithUserPrincipalNameRequestBuilderGetRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.userswithuserprincipalname.usersWithUserPrincipalNameRequestBuilder.UsersWithUserPrincipalNameRequestBuilderGetRequestConfiguration::|public|queryParameters:*UsersWithUserPrincipalNameRequestBuilderGetQueryParameters +github.com/microsoftgraph/msgraph-beta-sdk-go/.userswithuserprincipalname.usersWithUserPrincipalNameRequestBuilder.UsersWithUserPrincipalNameRequestBuilderPatchRequestConfiguration::|public|headers:*RequestHeaders +github.com/microsoftgraph/msgraph-beta-sdk-go/.userswithuserprincipalname.usersWithUserPrincipalNameRequestBuilder.UsersWithUserPrincipalNameRequestBuilderPatchRequestConfiguration::|public|options:[]RequestOption +github.com/microsoftgraph/msgraph-beta-sdk-go/.userswithuserprincipalname.usersWithUserPrincipalNameRequestBuilder::|public|constructor(pathParameters:map[string]string; requestAdapter:RequestAdapter; userPrincipalName?:*string):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.userswithuserprincipalname.usersWithUserPrincipalNameRequestBuilder::|public|constructor(rawUrl:string; requestAdapter:RequestAdapter):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.userswithuserprincipalname.usersWithUserPrincipalNameRequestBuilder::|public|Delete(ctx:context.Context; requestConfiguration?:*UsersWithUserPrincipalNameRequestBuilderDeleteRequestConfiguration):void +github.com/microsoftgraph/msgraph-beta-sdk-go/.userswithuserprincipalname.usersWithUserPrincipalNameRequestBuilder::|public|Get(ctx:context.Context; requestConfiguration?:*UsersWithUserPrincipalNameRequestBuilderGetRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable +github.com/microsoftgraph/msgraph-beta-sdk-go/.userswithuserprincipalname.usersWithUserPrincipalNameRequestBuilder::|public|Patch(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable; ctx:context.Context; requestConfiguration?:*UsersWithUserPrincipalNameRequestBuilderPatchRequestConfiguration):ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable +github.com/microsoftgraph/msgraph-beta-sdk-go/.userswithuserprincipalname.usersWithUserPrincipalNameRequestBuilder::|public|pathParameters:map[string]string +github.com/microsoftgraph/msgraph-beta-sdk-go/.userswithuserprincipalname.usersWithUserPrincipalNameRequestBuilder::|public|requestAdapter:RequestAdapter +github.com/microsoftgraph/msgraph-beta-sdk-go/.userswithuserprincipalname.usersWithUserPrincipalNameRequestBuilder::|public|ToDeleteRequestInformation(ctx:context.Context; requestConfiguration?:*UsersWithUserPrincipalNameRequestBuilderDeleteRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.userswithuserprincipalname.usersWithUserPrincipalNameRequestBuilder::|public|ToGetRequestInformation(ctx:context.Context; requestConfiguration?:*UsersWithUserPrincipalNameRequestBuilderGetRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.userswithuserprincipalname.usersWithUserPrincipalNameRequestBuilder::|public|ToPatchRequestInformation(body:ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable; ctx:context.Context; requestConfiguration?:*UsersWithUserPrincipalNameRequestBuilderPatchRequestConfiguration):*RequestInformation +github.com/microsoftgraph/msgraph-beta-sdk-go/.userswithuserprincipalname.usersWithUserPrincipalNameRequestBuilder::|public|urlTemplate:string +github.com/microsoftgraph/msgraph-beta-sdk-go/.userswithuserprincipalname.usersWithUserPrincipalNameRequestBuilder::|public|WithUrl(rawUrl:string):*UsersWithUserPrincipalNameRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.workplace.SensorDevicesCountRequestBuilder-->*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder github.com/microsoftgraph/msgraph-beta-sdk-go/.workplace.SensorDevicesCountRequestBuilder.SensorDevicesCountRequestBuilderGetQueryParameters::|public|Filter:*string github.com/microsoftgraph/msgraph-beta-sdk-go/.workplace.SensorDevicesCountRequestBuilder.SensorDevicesCountRequestBuilderGetQueryParameters::|public|Search:*string diff --git a/kiota-lock.json b/kiota-lock.json index 8dfe696a79f..038d7a5742e 100644 --- a/kiota-lock.json +++ b/kiota-lock.json @@ -1,5 +1,5 @@ { - "descriptionHash": "DBE5DE0CBA4894792B7D7E02465BF1DA6F44CADF8ABE1668ECBFD5B42339225EFEFB85F86C6299821E9D24E12EC83142A597DA175F860F78922B26535AE72B83", + "descriptionHash": "BCE655FEBE05572BA6F08E504504E1C78FCCD6B3EDA68569E827896E78D1B2120C4CD29669EFD188D1AF9A573FF3D9F355EB05301687A914B8BFCF2BF6F1567B", "descriptionLocation": "../../msgraph-metadata/clean_beta_openapi/openapi.yaml", "lockFileVersion": "1.0.0", "kiotaVersion": "1.20.0", diff --git a/models/admin.go b/models/admin.go index 71db7e3a83a..645d14437df 100644 --- a/models/admin.go +++ b/models/admin.go @@ -76,7 +76,7 @@ func (m *Admin) GetEdge()(Edgeable) { } return nil } -// GetEntra gets the entra property value. The entra property +// GetEntra gets the entra property value. A container for Microsoft Entra resources. Read-only. // returns a Entraable when successful func (m *Admin) GetEntra()(Entraable) { val, err := m.GetBackingStore().Get("entra") @@ -452,7 +452,7 @@ func (m *Admin) SetEdge(value Edgeable)() { panic(err) } } -// SetEntra sets the entra property value. The entra property +// SetEntra sets the entra property value. A container for Microsoft Entra resources. Read-only. func (m *Admin) SetEntra(value Entraable)() { err := m.GetBackingStore().Set("entra", value) if err != nil { diff --git a/models/allowed_lobby_admitter_roles.go b/models/allowed_lobby_admitter_roles.go new file mode 100644 index 00000000000..f4960a29338 --- /dev/null +++ b/models/allowed_lobby_admitter_roles.go @@ -0,0 +1,36 @@ +package models +type AllowedLobbyAdmitterRoles int + +const ( + ORGANIZERANDCOORGANIZERSANDPRESENTERS_ALLOWEDLOBBYADMITTERROLES AllowedLobbyAdmitterRoles = iota + ORGANIZERANDCOORGANIZERS_ALLOWEDLOBBYADMITTERROLES + UNKNOWNFUTUREVALUE_ALLOWEDLOBBYADMITTERROLES +) + +func (i AllowedLobbyAdmitterRoles) String() string { + return []string{"organizerAndCoOrganizersAndPresenters", "organizerAndCoOrganizers", "unknownFutureValue"}[i] +} +func ParseAllowedLobbyAdmitterRoles(v string) (any, error) { + result := ORGANIZERANDCOORGANIZERSANDPRESENTERS_ALLOWEDLOBBYADMITTERROLES + switch v { + case "organizerAndCoOrganizersAndPresenters": + result = ORGANIZERANDCOORGANIZERSANDPRESENTERS_ALLOWEDLOBBYADMITTERROLES + case "organizerAndCoOrganizers": + result = ORGANIZERANDCOORGANIZERS_ALLOWEDLOBBYADMITTERROLES + case "unknownFutureValue": + result = UNKNOWNFUTUREVALUE_ALLOWEDLOBBYADMITTERROLES + default: + return nil, nil + } + return &result, nil +} +func SerializeAllowedLobbyAdmitterRoles(values []AllowedLobbyAdmitterRoles) []string { + result := make([]string, len(values)) + for i, v := range values { + result[i] = v.String() + } + return result +} +func (i AllowedLobbyAdmitterRoles) isMultiValue() bool { + return false +} diff --git a/models/android_device_owner_enterprise_wi_fi_configuration.go b/models/android_device_owner_enterprise_wi_fi_configuration.go index faf8d1b4313..cc91bbe1436 100644 --- a/models/android_device_owner_enterprise_wi_fi_configuration.go +++ b/models/android_device_owner_enterprise_wi_fi_configuration.go @@ -142,6 +142,22 @@ func (m *AndroidDeviceOwnerEnterpriseWiFiConfiguration) GetFieldDeserializers()( } return nil } + res["rootCertificatesForServerValidation"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateAndroidDeviceOwnerTrustedRootCertificateFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]AndroidDeviceOwnerTrustedRootCertificateable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(AndroidDeviceOwnerTrustedRootCertificateable) + } + } + m.SetRootCertificatesForServerValidation(res) + } + return nil + } res["trustedServerCertificateNames"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetCollectionOfPrimitiveValues("string") if err != nil { @@ -220,6 +236,18 @@ func (m *AndroidDeviceOwnerEnterpriseWiFiConfiguration) GetRootCertificateForSer } return nil } +// GetRootCertificatesForServerValidation gets the rootCertificatesForServerValidation property value. Trusted Root Certificates for Server Validation when EAP Type is configured to EAP-TLS, EAP-TTLS or PEAP. This is the certificate presented by the Wi-Fi endpoint when the device attempts to connect to Wi-Fi endpoint. The device (or user) must accept this certificate to continue the connection attempt. This collection can contain a maximum of 500 elements. +// returns a []AndroidDeviceOwnerTrustedRootCertificateable when successful +func (m *AndroidDeviceOwnerEnterpriseWiFiConfiguration) GetRootCertificatesForServerValidation()([]AndroidDeviceOwnerTrustedRootCertificateable) { + val, err := m.GetBackingStore().Get("rootCertificatesForServerValidation") + if err != nil { + panic(err) + } + if val != nil { + return val.([]AndroidDeviceOwnerTrustedRootCertificateable) + } + return nil +} // GetTrustedServerCertificateNames gets the trustedServerCertificateNames property value. Trusted server certificate names when EAP Type is configured to EAP-TLS/TTLS/FAST or PEAP. This is the common name used in the certificates issued by your trusted certificate authority (CA). If you provide this information, you can bypass the dynamic trust dialog that is displayed on end users' devices when they connect to this Wi-Fi network. // returns a []string when successful func (m *AndroidDeviceOwnerEnterpriseWiFiConfiguration) GetTrustedServerCertificateNames()([]string) { @@ -290,6 +318,18 @@ func (m *AndroidDeviceOwnerEnterpriseWiFiConfiguration) Serialize(writer i878a80 return err } } + if m.GetRootCertificatesForServerValidation() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetRootCertificatesForServerValidation())) + for i, v := range m.GetRootCertificatesForServerValidation() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err = writer.WriteCollectionOfObjectValues("rootCertificatesForServerValidation", cast) + if err != nil { + return err + } + } if m.GetTrustedServerCertificateNames() != nil { err = writer.WriteCollectionOfStringValues("trustedServerCertificateNames", m.GetTrustedServerCertificateNames()) if err != nil { @@ -354,6 +394,13 @@ func (m *AndroidDeviceOwnerEnterpriseWiFiConfiguration) SetRootCertificateForSer panic(err) } } +// SetRootCertificatesForServerValidation sets the rootCertificatesForServerValidation property value. Trusted Root Certificates for Server Validation when EAP Type is configured to EAP-TLS, EAP-TTLS or PEAP. This is the certificate presented by the Wi-Fi endpoint when the device attempts to connect to Wi-Fi endpoint. The device (or user) must accept this certificate to continue the connection attempt. This collection can contain a maximum of 500 elements. +func (m *AndroidDeviceOwnerEnterpriseWiFiConfiguration) SetRootCertificatesForServerValidation(value []AndroidDeviceOwnerTrustedRootCertificateable)() { + err := m.GetBackingStore().Set("rootCertificatesForServerValidation", value) + if err != nil { + panic(err) + } +} // SetTrustedServerCertificateNames sets the trustedServerCertificateNames property value. Trusted server certificate names when EAP Type is configured to EAP-TLS/TTLS/FAST or PEAP. This is the common name used in the certificates issued by your trusted certificate authority (CA). If you provide this information, you can bypass the dynamic trust dialog that is displayed on end users' devices when they connect to this Wi-Fi network. func (m *AndroidDeviceOwnerEnterpriseWiFiConfiguration) SetTrustedServerCertificateNames(value []string)() { err := m.GetBackingStore().Set("trustedServerCertificateNames", value) @@ -372,6 +419,7 @@ type AndroidDeviceOwnerEnterpriseWiFiConfigurationable interface { GetInnerAuthenticationProtocolForPeap()(*NonEapAuthenticationMethodForPeap) GetOuterIdentityPrivacyTemporaryValue()(*string) GetRootCertificateForServerValidation()(AndroidDeviceOwnerTrustedRootCertificateable) + GetRootCertificatesForServerValidation()([]AndroidDeviceOwnerTrustedRootCertificateable) GetTrustedServerCertificateNames()([]string) SetAuthenticationMethod(value *WiFiAuthenticationMethod)() SetDerivedCredentialSettings(value DeviceManagementDerivedCredentialSettingsable)() @@ -381,5 +429,6 @@ type AndroidDeviceOwnerEnterpriseWiFiConfigurationable interface { SetInnerAuthenticationProtocolForPeap(value *NonEapAuthenticationMethodForPeap)() SetOuterIdentityPrivacyTemporaryValue(value *string)() SetRootCertificateForServerValidation(value AndroidDeviceOwnerTrustedRootCertificateable)() + SetRootCertificatesForServerValidation(value []AndroidDeviceOwnerTrustedRootCertificateable)() SetTrustedServerCertificateNames(value []string)() } diff --git a/models/android_for_work_wi_fi_configuration.go b/models/android_for_work_wi_fi_configuration.go index 7b8ba4640de..b90a984dce9 100644 --- a/models/android_for_work_wi_fi_configuration.go +++ b/models/android_for_work_wi_fi_configuration.go @@ -144,7 +144,7 @@ func (m *AndroidForWorkWiFiConfiguration) GetSsid()(*string) { } return nil } -// GetWiFiSecurityType gets the wiFiSecurityType property value. Wi-Fi Security Types for Android. +// GetWiFiSecurityType gets the wiFiSecurityType property value. The possible security types for Android Wi-Fi profiles. Default value 'Open', indicates no authentication required for the network. The security protocols supported are WEP, WPA and WPA2. 'WpaEnterprise' and 'Wpa2Enterprise' options are available for Enterprise Wi-Fi profiles. 'Wep' and 'WpaPersonal' (supports WPA and WPA2) options are available for Basic Wi-Fi profiles. // returns a *AndroidWiFiSecurityType when successful func (m *AndroidForWorkWiFiConfiguration) GetWiFiSecurityType()(*AndroidWiFiSecurityType) { val, err := m.GetBackingStore().Get("wiFiSecurityType") @@ -223,7 +223,7 @@ func (m *AndroidForWorkWiFiConfiguration) SetSsid(value *string)() { panic(err) } } -// SetWiFiSecurityType sets the wiFiSecurityType property value. Wi-Fi Security Types for Android. +// SetWiFiSecurityType sets the wiFiSecurityType property value. The possible security types for Android Wi-Fi profiles. Default value 'Open', indicates no authentication required for the network. The security protocols supported are WEP, WPA and WPA2. 'WpaEnterprise' and 'Wpa2Enterprise' options are available for Enterprise Wi-Fi profiles. 'Wep' and 'WpaPersonal' (supports WPA and WPA2) options are available for Basic Wi-Fi profiles. func (m *AndroidForWorkWiFiConfiguration) SetWiFiSecurityType(value *AndroidWiFiSecurityType)() { err := m.GetBackingStore().Set("wiFiSecurityType", value) if err != nil { diff --git a/models/android_managed_app_protection.go b/models/android_managed_app_protection.go index b487ac88974..6fd2991c304 100644 --- a/models/android_managed_app_protection.go +++ b/models/android_managed_app_protection.go @@ -226,7 +226,7 @@ func (m *AndroidManagedAppProtection) GetConnectToVpnOnLaunch()(*bool) { } return nil } -// GetCustomBrowserDisplayName gets the customBrowserDisplayName property value. Friendly name of the preferred custom browser to open weblink on Android. +// GetCustomBrowserDisplayName gets the customBrowserDisplayName property value. Friendly name of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true. // returns a *string when successful func (m *AndroidManagedAppProtection) GetCustomBrowserDisplayName()(*string) { val, err := m.GetBackingStore().Get("customBrowserDisplayName") @@ -238,7 +238,7 @@ func (m *AndroidManagedAppProtection) GetCustomBrowserDisplayName()(*string) { } return nil } -// GetCustomBrowserPackageId gets the customBrowserPackageId property value. Unique identifier of a custom browser to open weblink on Android. +// GetCustomBrowserPackageId gets the customBrowserPackageId property value. Unique identifier of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true. // returns a *string when successful func (m *AndroidManagedAppProtection) GetCustomBrowserPackageId()(*string) { val, err := m.GetBackingStore().Get("customBrowserPackageId") @@ -1470,14 +1470,14 @@ func (m *AndroidManagedAppProtection) SetConnectToVpnOnLaunch(value *bool)() { panic(err) } } -// SetCustomBrowserDisplayName sets the customBrowserDisplayName property value. Friendly name of the preferred custom browser to open weblink on Android. +// SetCustomBrowserDisplayName sets the customBrowserDisplayName property value. Friendly name of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true. func (m *AndroidManagedAppProtection) SetCustomBrowserDisplayName(value *string)() { err := m.GetBackingStore().Set("customBrowserDisplayName", value) if err != nil { panic(err) } } -// SetCustomBrowserPackageId sets the customBrowserPackageId property value. Unique identifier of a custom browser to open weblink on Android. +// SetCustomBrowserPackageId sets the customBrowserPackageId property value. Unique identifier of the preferred custom browser to open weblink on Android. When this property is configured, ManagedBrowserToOpenLinksRequired should be true. func (m *AndroidManagedAppProtection) SetCustomBrowserPackageId(value *string)() { err := m.GetBackingStore().Set("customBrowserPackageId", value) if err != nil { diff --git a/models/android_minimum_operating_system.go b/models/android_minimum_operating_system.go index 5a520507db3..23809c4d468 100644 --- a/models/android_minimum_operating_system.go +++ b/models/android_minimum_operating_system.go @@ -105,6 +105,16 @@ func (m *AndroidMinimumOperatingSystem) GetFieldDeserializers()(map[string]func( } return nil } + res["v15_0"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetBoolValue() + if err != nil { + return err + } + if val != nil { + m.SetV150(val) + } + return nil + } res["v4_0"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetBoolValue() if err != nil { @@ -319,6 +329,18 @@ func (m *AndroidMinimumOperatingSystem) GetV140()(*bool) { } return nil } +// GetV150 gets the v15_0 property value. When TRUE, only Version 15.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. +// returns a *bool when successful +func (m *AndroidMinimumOperatingSystem) GetV150()(*bool) { + val, err := m.GetBackingStore().Get("v15_0") + if err != nil { + panic(err) + } + if val != nil { + return val.(*bool) + } + return nil +} // GetV40 gets the v4_0 property value. When TRUE, only Version 4.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. // returns a *bool when successful func (m *AndroidMinimumOperatingSystem) GetV40()(*bool) { @@ -525,6 +547,12 @@ func (m *AndroidMinimumOperatingSystem) Serialize(writer i878a80d2330e89d2689638 return err } } + { + err := writer.WriteBoolValue("v15_0", m.GetV150()) + if err != nil { + return err + } + } { err := writer.WriteBoolValue("v4_0", m.GetV40()) if err != nil { @@ -670,6 +698,13 @@ func (m *AndroidMinimumOperatingSystem) SetV140(value *bool)() { panic(err) } } +// SetV150 sets the v15_0 property value. When TRUE, only Version 15.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. +func (m *AndroidMinimumOperatingSystem) SetV150(value *bool)() { + err := m.GetBackingStore().Set("v15_0", value) + if err != nil { + panic(err) + } +} // SetV40 sets the v4_0 property value. When TRUE, only Version 4.0 or later is supported. Default value is FALSE. Exactly one of the minimum operating system boolean values will be TRUE. func (m *AndroidMinimumOperatingSystem) SetV40(value *bool)() { err := m.GetBackingStore().Set("v4_0", value) @@ -779,6 +814,7 @@ type AndroidMinimumOperatingSystemable interface { GetV120()(*bool) GetV130()(*bool) GetV140()(*bool) + GetV150()(*bool) GetV40()(*bool) GetV403()(*bool) GetV41()(*bool) @@ -800,6 +836,7 @@ type AndroidMinimumOperatingSystemable interface { SetV120(value *bool)() SetV130(value *bool)() SetV140(value *bool)() + SetV150(value *bool)() SetV40(value *bool)() SetV403(value *bool)() SetV41(value *bool)() diff --git a/models/android_wi_fi_configuration.go b/models/android_wi_fi_configuration.go index e6d20032c9c..6c5056d1d6d 100644 --- a/models/android_wi_fi_configuration.go +++ b/models/android_wi_fi_configuration.go @@ -144,7 +144,7 @@ func (m *AndroidWiFiConfiguration) GetSsid()(*string) { } return nil } -// GetWiFiSecurityType gets the wiFiSecurityType property value. Wi-Fi Security Types for Android. +// GetWiFiSecurityType gets the wiFiSecurityType property value. The possible security types for Android Wi-Fi profiles. Default value 'Open', indicates no authentication required for the network. The security protocols supported are WEP, WPA and WPA2. 'WpaEnterprise' and 'Wpa2Enterprise' options are available for Enterprise Wi-Fi profiles. 'Wep' and 'WpaPersonal' (supports WPA and WPA2) options are available for Basic Wi-Fi profiles. // returns a *AndroidWiFiSecurityType when successful func (m *AndroidWiFiConfiguration) GetWiFiSecurityType()(*AndroidWiFiSecurityType) { val, err := m.GetBackingStore().Get("wiFiSecurityType") @@ -223,7 +223,7 @@ func (m *AndroidWiFiConfiguration) SetSsid(value *string)() { panic(err) } } -// SetWiFiSecurityType sets the wiFiSecurityType property value. Wi-Fi Security Types for Android. +// SetWiFiSecurityType sets the wiFiSecurityType property value. The possible security types for Android Wi-Fi profiles. Default value 'Open', indicates no authentication required for the network. The security protocols supported are WEP, WPA and WPA2. 'WpaEnterprise' and 'Wpa2Enterprise' options are available for Enterprise Wi-Fi profiles. 'Wep' and 'WpaPersonal' (supports WPA and WPA2) options are available for Basic Wi-Fi profiles. func (m *AndroidWiFiConfiguration) SetWiFiSecurityType(value *AndroidWiFiSecurityType)() { err := m.GetBackingStore().Set("wiFiSecurityType", value) if err != nil { diff --git a/models/android_wi_fi_security_type.go b/models/android_wi_fi_security_type.go index 9b2d33fc8bc..bd01648fd24 100644 --- a/models/android_wi_fi_security_type.go +++ b/models/android_wi_fi_security_type.go @@ -1,18 +1,24 @@ package models -// Wi-Fi Security Types for Android. +// The possible security types for Android Wi-Fi profiles. Default value 'Open', indicates no authentication required for the network. The security protocols supported are WEP, WPA and WPA2. 'WpaEnterprise' and 'Wpa2Enterprise' options are available for Enterprise Wi-Fi profiles. 'Wep' and 'WpaPersonal' (supports WPA and WPA2) options are available for Basic Wi-Fi profiles. type AndroidWiFiSecurityType int const ( - // Open (No Authentication). + // Default. Indicates Android Wifi Security Type is set to "Open" i.e. no authentication is required. (No Authentication). OPEN_ANDROIDWIFISECURITYTYPE AndroidWiFiSecurityType = iota - // WPA-Enterprise. Must use AndroidEnterpriseWifiConfiguration type to configure enterprise options. + // Indicates Android Wifi Security Type is set to WPA encryption. Must use AndroidWorkProfileEnterpriseWifiConfiguration type to configure enterprise options. WPAENTERPRISE_ANDROIDWIFISECURITYTYPE - // WPA2-Enterprise. Must use AndroidEnterpriseWifiConfiguration type to configure enterprise options. + // Indicates Android Wifi Security Type is set to WPA2 encryption. Must use AndroidWorkProfileEnterpriseWifiConfiguration type to configure enterprise options. WPA2ENTERPRISE_ANDROIDWIFISECURITYTYPE + // Indicates Android Wifi Security Type is set to WEP encryption. This restricts the preSharedKey to a valid passphrase (5 or 13 characters) or a valid HEX key (10 or 26 hexidecimal characters). Use AndroidWorkProfileWifiConfiguration to configure basic Wi-Fi options. + WEP_ANDROIDWIFISECURITYTYPE + // Indicates Android Wifi Security Type is set to WPA encryption. This restricts the preSharedKey to a string between 8 and 64 characters long. Use AndroidWorkProfileWifiConfiguration to configure basic Wi-Fi options. + WPAPERSONAL_ANDROIDWIFISECURITYTYPE + // Evolvable enumeration sentinel value. Do not use. + UNKNOWNFUTUREVALUE_ANDROIDWIFISECURITYTYPE ) func (i AndroidWiFiSecurityType) String() string { - return []string{"open", "wpaEnterprise", "wpa2Enterprise"}[i] + return []string{"open", "wpaEnterprise", "wpa2Enterprise", "wep", "wpaPersonal", "unknownFutureValue"}[i] } func ParseAndroidWiFiSecurityType(v string) (any, error) { result := OPEN_ANDROIDWIFISECURITYTYPE @@ -23,6 +29,12 @@ func ParseAndroidWiFiSecurityType(v string) (any, error) { result = WPAENTERPRISE_ANDROIDWIFISECURITYTYPE case "wpa2Enterprise": result = WPA2ENTERPRISE_ANDROIDWIFISECURITYTYPE + case "wep": + result = WEP_ANDROIDWIFISECURITYTYPE + case "wpaPersonal": + result = WPAPERSONAL_ANDROIDWIFISECURITYTYPE + case "unknownFutureValue": + result = UNKNOWNFUTUREVALUE_ANDROIDWIFISECURITYTYPE default: return nil, nil } diff --git a/models/android_work_profile_enterprise_wi_fi_configuration.go b/models/android_work_profile_enterprise_wi_fi_configuration.go index 1ff36161094..e62422244bd 100644 --- a/models/android_work_profile_enterprise_wi_fi_configuration.go +++ b/models/android_work_profile_enterprise_wi_fi_configuration.go @@ -110,26 +110,6 @@ func (m *AndroidWorkProfileEnterpriseWiFiConfiguration) GetFieldDeserializers()( } return nil } - res["proxyAutomaticConfigurationUrl"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { - val, err := n.GetStringValue() - if err != nil { - return err - } - if val != nil { - m.SetProxyAutomaticConfigurationUrl(val) - } - return nil - } - res["proxySettings"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { - val, err := n.GetEnumValue(ParseWiFiProxySetting) - if err != nil { - return err - } - if val != nil { - m.SetProxySettings(val.(*WiFiProxySetting)) - } - return nil - } res["rootCertificateForServerValidation"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetObjectValue(CreateAndroidWorkProfileTrustedRootCertificateFromDiscriminatorValue) if err != nil { @@ -206,30 +186,6 @@ func (m *AndroidWorkProfileEnterpriseWiFiConfiguration) GetOuterIdentityPrivacyT } return nil } -// GetProxyAutomaticConfigurationUrl gets the proxyAutomaticConfigurationUrl property value. URL of the proxy server automatic configuration script when automatic configuration is selected. This URL is typically the location of PAC (Proxy Auto Configuration) file. -// returns a *string when successful -func (m *AndroidWorkProfileEnterpriseWiFiConfiguration) GetProxyAutomaticConfigurationUrl()(*string) { - val, err := m.GetBackingStore().Get("proxyAutomaticConfigurationUrl") - if err != nil { - panic(err) - } - if val != nil { - return val.(*string) - } - return nil -} -// GetProxySettings gets the proxySettings property value. Wi-Fi Proxy Settings. -// returns a *WiFiProxySetting when successful -func (m *AndroidWorkProfileEnterpriseWiFiConfiguration) GetProxySettings()(*WiFiProxySetting) { - val, err := m.GetBackingStore().Get("proxySettings") - if err != nil { - panic(err) - } - if val != nil { - return val.(*WiFiProxySetting) - } - return nil -} // GetRootCertificateForServerValidation gets the rootCertificateForServerValidation property value. Trusted Root Certificate for Server Validation when EAP Type is configured to EAP-TLS, EAP-TTLS or PEAP. This is the certificate presented by the Wi-Fi endpoint when the device attempts to connect to Wi-Fi endpoint. The device (or user) must accept this certificate to continue the connection attempt. // returns a AndroidWorkProfileTrustedRootCertificateable when successful func (m *AndroidWorkProfileEnterpriseWiFiConfiguration) GetRootCertificateForServerValidation()(AndroidWorkProfileTrustedRootCertificateable) { @@ -300,19 +256,6 @@ func (m *AndroidWorkProfileEnterpriseWiFiConfiguration) Serialize(writer i878a80 return err } } - { - err = writer.WriteStringValue("proxyAutomaticConfigurationUrl", m.GetProxyAutomaticConfigurationUrl()) - if err != nil { - return err - } - } - if m.GetProxySettings() != nil { - cast := (*m.GetProxySettings()).String() - err = writer.WriteStringValue("proxySettings", &cast) - if err != nil { - return err - } - } { err = writer.WriteObjectValue("rootCertificateForServerValidation", m.GetRootCertificateForServerValidation()) if err != nil { @@ -369,20 +312,6 @@ func (m *AndroidWorkProfileEnterpriseWiFiConfiguration) SetOuterIdentityPrivacyT panic(err) } } -// SetProxyAutomaticConfigurationUrl sets the proxyAutomaticConfigurationUrl property value. URL of the proxy server automatic configuration script when automatic configuration is selected. This URL is typically the location of PAC (Proxy Auto Configuration) file. -func (m *AndroidWorkProfileEnterpriseWiFiConfiguration) SetProxyAutomaticConfigurationUrl(value *string)() { - err := m.GetBackingStore().Set("proxyAutomaticConfigurationUrl", value) - if err != nil { - panic(err) - } -} -// SetProxySettings sets the proxySettings property value. Wi-Fi Proxy Settings. -func (m *AndroidWorkProfileEnterpriseWiFiConfiguration) SetProxySettings(value *WiFiProxySetting)() { - err := m.GetBackingStore().Set("proxySettings", value) - if err != nil { - panic(err) - } -} // SetRootCertificateForServerValidation sets the rootCertificateForServerValidation property value. Trusted Root Certificate for Server Validation when EAP Type is configured to EAP-TLS, EAP-TTLS or PEAP. This is the certificate presented by the Wi-Fi endpoint when the device attempts to connect to Wi-Fi endpoint. The device (or user) must accept this certificate to continue the connection attempt. func (m *AndroidWorkProfileEnterpriseWiFiConfiguration) SetRootCertificateForServerValidation(value AndroidWorkProfileTrustedRootCertificateable)() { err := m.GetBackingStore().Set("rootCertificateForServerValidation", value) @@ -406,8 +335,6 @@ type AndroidWorkProfileEnterpriseWiFiConfigurationable interface { GetInnerAuthenticationProtocolForEapTtls()(*NonEapAuthenticationMethodForEapTtlsType) GetInnerAuthenticationProtocolForPeap()(*NonEapAuthenticationMethodForPeap) GetOuterIdentityPrivacyTemporaryValue()(*string) - GetProxyAutomaticConfigurationUrl()(*string) - GetProxySettings()(*WiFiProxySetting) GetRootCertificateForServerValidation()(AndroidWorkProfileTrustedRootCertificateable) GetTrustedServerCertificateNames()([]string) SetAuthenticationMethod(value *WiFiAuthenticationMethod)() @@ -416,8 +343,6 @@ type AndroidWorkProfileEnterpriseWiFiConfigurationable interface { SetInnerAuthenticationProtocolForEapTtls(value *NonEapAuthenticationMethodForEapTtlsType)() SetInnerAuthenticationProtocolForPeap(value *NonEapAuthenticationMethodForPeap)() SetOuterIdentityPrivacyTemporaryValue(value *string)() - SetProxyAutomaticConfigurationUrl(value *string)() - SetProxySettings(value *WiFiProxySetting)() SetRootCertificateForServerValidation(value AndroidWorkProfileTrustedRootCertificateable)() SetTrustedServerCertificateNames(value []string)() } diff --git a/models/android_work_profile_wi_fi_configuration.go b/models/android_work_profile_wi_fi_configuration.go index 4e9dff2ac4e..a6329a952e5 100644 --- a/models/android_work_profile_wi_fi_configuration.go +++ b/models/android_work_profile_wi_fi_configuration.go @@ -98,6 +98,46 @@ func (m *AndroidWorkProfileWiFiConfiguration) GetFieldDeserializers()(map[string } return nil } + res["preSharedKey"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetPreSharedKey(val) + } + return nil + } + res["preSharedKeyIsSet"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetBoolValue() + if err != nil { + return err + } + if val != nil { + m.SetPreSharedKeyIsSet(val) + } + return nil + } + res["proxyAutomaticConfigurationUrl"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetProxyAutomaticConfigurationUrl(val) + } + return nil + } + res["proxySettings"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetEnumValue(ParseWiFiProxySetting) + if err != nil { + return err + } + if val != nil { + m.SetProxySettings(val.(*WiFiProxySetting)) + } + return nil + } res["ssid"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetStringValue() if err != nil { @@ -132,6 +172,54 @@ func (m *AndroidWorkProfileWiFiConfiguration) GetNetworkName()(*string) { } return nil } +// GetPreSharedKey gets the preSharedKey property value. Specify the pre-shared key for a WEP or WPA personal Wi-Fi network. Restrictions depend on the value set for wiFiSecurityType. If WEP type security is used, then preSharedKey must be a valid passphrase (5 or 13 characters) or a valid HEX key (10 or 26 hexidecimal characters). If WPA security type is used, then preSharedKey can be any string between 8 and 64 characters long. +// returns a *string when successful +func (m *AndroidWorkProfileWiFiConfiguration) GetPreSharedKey()(*string) { + val, err := m.GetBackingStore().Get("preSharedKey") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetPreSharedKeyIsSet gets the preSharedKeyIsSet property value. When set to true, indicates that the pre-shared key is configured. When set to false, indicates that pre-shared key is not configured (any values set for preSharedKey will be ignored). Default value is false. +// returns a *bool when successful +func (m *AndroidWorkProfileWiFiConfiguration) GetPreSharedKeyIsSet()(*bool) { + val, err := m.GetBackingStore().Get("preSharedKeyIsSet") + if err != nil { + panic(err) + } + if val != nil { + return val.(*bool) + } + return nil +} +// GetProxyAutomaticConfigurationUrl gets the proxyAutomaticConfigurationUrl property value. URL of the proxy server automatic configuration script when automatic configuration is selected. This URL is typically the location of PAC (Proxy Auto Configuration) file. +// returns a *string when successful +func (m *AndroidWorkProfileWiFiConfiguration) GetProxyAutomaticConfigurationUrl()(*string) { + val, err := m.GetBackingStore().Get("proxyAutomaticConfigurationUrl") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetProxySettings gets the proxySettings property value. Wi-Fi Proxy Settings. +// returns a *WiFiProxySetting when successful +func (m *AndroidWorkProfileWiFiConfiguration) GetProxySettings()(*WiFiProxySetting) { + val, err := m.GetBackingStore().Get("proxySettings") + if err != nil { + panic(err) + } + if val != nil { + return val.(*WiFiProxySetting) + } + return nil +} // GetSsid gets the ssid property value. This is the name of the Wi-Fi network that is broadcast to all devices. // returns a *string when successful func (m *AndroidWorkProfileWiFiConfiguration) GetSsid()(*string) { @@ -144,7 +232,7 @@ func (m *AndroidWorkProfileWiFiConfiguration) GetSsid()(*string) { } return nil } -// GetWiFiSecurityType gets the wiFiSecurityType property value. Wi-Fi Security Types for Android. +// GetWiFiSecurityType gets the wiFiSecurityType property value. The possible security types for Android Wi-Fi profiles. Default value 'Open', indicates no authentication required for the network. The security protocols supported are WEP, WPA and WPA2. 'WpaEnterprise' and 'Wpa2Enterprise' options are available for Enterprise Wi-Fi profiles. 'Wep' and 'WpaPersonal' (supports WPA and WPA2) options are available for Basic Wi-Fi profiles. // returns a *AndroidWiFiSecurityType when successful func (m *AndroidWorkProfileWiFiConfiguration) GetWiFiSecurityType()(*AndroidWiFiSecurityType) { val, err := m.GetBackingStore().Get("wiFiSecurityType") @@ -180,6 +268,31 @@ func (m *AndroidWorkProfileWiFiConfiguration) Serialize(writer i878a80d2330e89d2 return err } } + { + err = writer.WriteStringValue("preSharedKey", m.GetPreSharedKey()) + if err != nil { + return err + } + } + { + err = writer.WriteBoolValue("preSharedKeyIsSet", m.GetPreSharedKeyIsSet()) + if err != nil { + return err + } + } + { + err = writer.WriteStringValue("proxyAutomaticConfigurationUrl", m.GetProxyAutomaticConfigurationUrl()) + if err != nil { + return err + } + } + if m.GetProxySettings() != nil { + cast := (*m.GetProxySettings()).String() + err = writer.WriteStringValue("proxySettings", &cast) + if err != nil { + return err + } + } { err = writer.WriteStringValue("ssid", m.GetSsid()) if err != nil { @@ -216,6 +329,34 @@ func (m *AndroidWorkProfileWiFiConfiguration) SetNetworkName(value *string)() { panic(err) } } +// SetPreSharedKey sets the preSharedKey property value. Specify the pre-shared key for a WEP or WPA personal Wi-Fi network. Restrictions depend on the value set for wiFiSecurityType. If WEP type security is used, then preSharedKey must be a valid passphrase (5 or 13 characters) or a valid HEX key (10 or 26 hexidecimal characters). If WPA security type is used, then preSharedKey can be any string between 8 and 64 characters long. +func (m *AndroidWorkProfileWiFiConfiguration) SetPreSharedKey(value *string)() { + err := m.GetBackingStore().Set("preSharedKey", value) + if err != nil { + panic(err) + } +} +// SetPreSharedKeyIsSet sets the preSharedKeyIsSet property value. When set to true, indicates that the pre-shared key is configured. When set to false, indicates that pre-shared key is not configured (any values set for preSharedKey will be ignored). Default value is false. +func (m *AndroidWorkProfileWiFiConfiguration) SetPreSharedKeyIsSet(value *bool)() { + err := m.GetBackingStore().Set("preSharedKeyIsSet", value) + if err != nil { + panic(err) + } +} +// SetProxyAutomaticConfigurationUrl sets the proxyAutomaticConfigurationUrl property value. URL of the proxy server automatic configuration script when automatic configuration is selected. This URL is typically the location of PAC (Proxy Auto Configuration) file. +func (m *AndroidWorkProfileWiFiConfiguration) SetProxyAutomaticConfigurationUrl(value *string)() { + err := m.GetBackingStore().Set("proxyAutomaticConfigurationUrl", value) + if err != nil { + panic(err) + } +} +// SetProxySettings sets the proxySettings property value. Wi-Fi Proxy Settings. +func (m *AndroidWorkProfileWiFiConfiguration) SetProxySettings(value *WiFiProxySetting)() { + err := m.GetBackingStore().Set("proxySettings", value) + if err != nil { + panic(err) + } +} // SetSsid sets the ssid property value. This is the name of the Wi-Fi network that is broadcast to all devices. func (m *AndroidWorkProfileWiFiConfiguration) SetSsid(value *string)() { err := m.GetBackingStore().Set("ssid", value) @@ -223,7 +364,7 @@ func (m *AndroidWorkProfileWiFiConfiguration) SetSsid(value *string)() { panic(err) } } -// SetWiFiSecurityType sets the wiFiSecurityType property value. Wi-Fi Security Types for Android. +// SetWiFiSecurityType sets the wiFiSecurityType property value. The possible security types for Android Wi-Fi profiles. Default value 'Open', indicates no authentication required for the network. The security protocols supported are WEP, WPA and WPA2. 'WpaEnterprise' and 'Wpa2Enterprise' options are available for Enterprise Wi-Fi profiles. 'Wep' and 'WpaPersonal' (supports WPA and WPA2) options are available for Basic Wi-Fi profiles. func (m *AndroidWorkProfileWiFiConfiguration) SetWiFiSecurityType(value *AndroidWiFiSecurityType)() { err := m.GetBackingStore().Set("wiFiSecurityType", value) if err != nil { @@ -236,11 +377,19 @@ type AndroidWorkProfileWiFiConfigurationable interface { GetConnectAutomatically()(*bool) GetConnectWhenNetworkNameIsHidden()(*bool) GetNetworkName()(*string) + GetPreSharedKey()(*string) + GetPreSharedKeyIsSet()(*bool) + GetProxyAutomaticConfigurationUrl()(*string) + GetProxySettings()(*WiFiProxySetting) GetSsid()(*string) GetWiFiSecurityType()(*AndroidWiFiSecurityType) SetConnectAutomatically(value *bool)() SetConnectWhenNetworkNameIsHidden(value *bool)() SetNetworkName(value *string)() + SetPreSharedKey(value *string)() + SetPreSharedKeyIsSet(value *bool)() + SetProxyAutomaticConfigurationUrl(value *string)() + SetProxySettings(value *WiFiProxySetting)() SetSsid(value *string)() SetWiFiSecurityType(value *AndroidWiFiSecurityType)() } diff --git a/models/app_management_policy_actor_exemptions.go b/models/app_management_policy_actor_exemptions.go new file mode 100644 index 00000000000..92d4f9905ec --- /dev/null +++ b/models/app_management_policy_actor_exemptions.go @@ -0,0 +1,162 @@ +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e "github.com/microsoft/kiota-abstractions-go/store" +) + +type AppManagementPolicyActorExemptions struct { + // Stores model information. + backingStore ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore +} +// NewAppManagementPolicyActorExemptions instantiates a new AppManagementPolicyActorExemptions and sets the default values. +func NewAppManagementPolicyActorExemptions()(*AppManagementPolicyActorExemptions) { + m := &AppManagementPolicyActorExemptions{ + } + m.backingStore = ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStoreFactoryInstance(); + m.SetAdditionalData(make(map[string]any)) + return m +} +// CreateAppManagementPolicyActorExemptionsFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateAppManagementPolicyActorExemptionsFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewAppManagementPolicyActorExemptions(), nil +} +// GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +// returns a map[string]any when successful +func (m *AppManagementPolicyActorExemptions) GetAdditionalData()(map[string]any) { + val , err := m.backingStore.Get("additionalData") + if err != nil { + panic(err) + } + if val == nil { + var value = make(map[string]any); + m.SetAdditionalData(value); + } + return val.(map[string]any) +} +// GetBackingStore gets the BackingStore property value. Stores model information. +// returns a BackingStore when successful +func (m *AppManagementPolicyActorExemptions) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { + return m.backingStore +} +// GetCustomSecurityAttributes gets the customSecurityAttributes property value. The customSecurityAttributes property +// returns a []CustomSecurityAttributeExemptionable when successful +func (m *AppManagementPolicyActorExemptions) GetCustomSecurityAttributes()([]CustomSecurityAttributeExemptionable) { + val, err := m.GetBackingStore().Get("customSecurityAttributes") + if err != nil { + panic(err) + } + if val != nil { + return val.([]CustomSecurityAttributeExemptionable) + } + return nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *AppManagementPolicyActorExemptions) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) + res["customSecurityAttributes"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateCustomSecurityAttributeExemptionFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]CustomSecurityAttributeExemptionable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(CustomSecurityAttributeExemptionable) + } + } + m.SetCustomSecurityAttributes(res) + } + return nil + } + res["@odata.type"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetOdataType(val) + } + return nil + } + return res +} +// GetOdataType gets the @odata.type property value. The OdataType property +// returns a *string when successful +func (m *AppManagementPolicyActorExemptions) GetOdataType()(*string) { + val, err := m.GetBackingStore().Get("odataType") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// Serialize serializes information the current object +func (m *AppManagementPolicyActorExemptions) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + if m.GetCustomSecurityAttributes() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetCustomSecurityAttributes())) + for i, v := range m.GetCustomSecurityAttributes() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err := writer.WriteCollectionOfObjectValues("customSecurityAttributes", cast) + if err != nil { + return err + } + } + { + err := writer.WriteStringValue("@odata.type", m.GetOdataType()) + if err != nil { + return err + } + } + { + err := writer.WriteAdditionalData(m.GetAdditionalData()) + if err != nil { + return err + } + } + return nil +} +// SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +func (m *AppManagementPolicyActorExemptions) SetAdditionalData(value map[string]any)() { + err := m.GetBackingStore().Set("additionalData", value) + if err != nil { + panic(err) + } +} +// SetBackingStore sets the BackingStore property value. Stores model information. +func (m *AppManagementPolicyActorExemptions) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { + m.backingStore = value +} +// SetCustomSecurityAttributes sets the customSecurityAttributes property value. The customSecurityAttributes property +func (m *AppManagementPolicyActorExemptions) SetCustomSecurityAttributes(value []CustomSecurityAttributeExemptionable)() { + err := m.GetBackingStore().Set("customSecurityAttributes", value) + if err != nil { + panic(err) + } +} +// SetOdataType sets the @odata.type property value. The OdataType property +func (m *AppManagementPolicyActorExemptions) SetOdataType(value *string)() { + err := m.GetBackingStore().Set("odataType", value) + if err != nil { + panic(err) + } +} +type AppManagementPolicyActorExemptionsable interface { + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) + GetCustomSecurityAttributes()([]CustomSecurityAttributeExemptionable) + GetOdataType()(*string) + SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() + SetCustomSecurityAttributes(value []CustomSecurityAttributeExemptionable)() + SetOdataType(value *string)() +} diff --git a/models/attendance_record.go b/models/attendance_record.go index 28e7b3dff73..cd823b5694b 100644 --- a/models/attendance_record.go +++ b/models/attendance_record.go @@ -93,6 +93,16 @@ func (m *AttendanceRecord) GetFieldDeserializers()(map[string]func(i878a80d2330e } return nil } + res["registrationId"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetRegistrationId(val) + } + return nil + } res["role"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetStringValue() if err != nil { @@ -139,6 +149,18 @@ func (m *AttendanceRecord) GetRegistrantId()(*string) { } return nil } +// GetRegistrationId gets the registrationId property value. Unique identifier of a virtualEventRegistration. Presents for all participant who has registered for the virtualEventWebinar. +// returns a *string when successful +func (m *AttendanceRecord) GetRegistrationId()(*string) { + val, err := m.GetBackingStore().Get("registrationId") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} // GetRole gets the role property value. Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer. // returns a *string when successful func (m *AttendanceRecord) GetRole()(*string) { @@ -199,6 +221,12 @@ func (m *AttendanceRecord) Serialize(writer i878a80d2330e89d26896388a3f487eef27b return err } } + { + err = writer.WriteStringValue("registrationId", m.GetRegistrationId()) + if err != nil { + return err + } + } { err = writer.WriteStringValue("role", m.GetRole()) if err != nil { @@ -241,6 +269,13 @@ func (m *AttendanceRecord) SetRegistrantId(value *string)() { panic(err) } } +// SetRegistrationId sets the registrationId property value. Unique identifier of a virtualEventRegistration. Presents for all participant who has registered for the virtualEventWebinar. +func (m *AttendanceRecord) SetRegistrationId(value *string)() { + err := m.GetBackingStore().Set("registrationId", value) + if err != nil { + panic(err) + } +} // SetRole sets the role property value. Role of the attendee. Possible values are: None, Attendee, Presenter, and Organizer. func (m *AttendanceRecord) SetRole(value *string)() { err := m.GetBackingStore().Set("role", value) @@ -262,12 +297,14 @@ type AttendanceRecordable interface { GetEmailAddress()(*string) GetIdentity()(Identityable) GetRegistrantId()(*string) + GetRegistrationId()(*string) GetRole()(*string) GetTotalAttendanceInSeconds()(*int32) SetAttendanceIntervals(value []AttendanceIntervalable)() SetEmailAddress(value *string)() SetIdentity(value Identityable)() SetRegistrantId(value *string)() + SetRegistrationId(value *string)() SetRole(value *string)() SetTotalAttendanceInSeconds(value *int32)() } diff --git a/models/authentication_event_type.go b/models/authentication_event_type.go index 73580de7c8b..21b17eb7834 100644 --- a/models/authentication_event_type.go +++ b/models/authentication_event_type.go @@ -5,10 +5,13 @@ const ( TOKENISSUANCESTART_AUTHENTICATIONEVENTTYPE AuthenticationEventType = iota PAGERENDERSTART_AUTHENTICATIONEVENTTYPE UNKNOWNFUTUREVALUE_AUTHENTICATIONEVENTTYPE + ATTRIBUTECOLLECTIONSTART_AUTHENTICATIONEVENTTYPE + ATTRIBUTECOLLECTIONSUBMIT_AUTHENTICATIONEVENTTYPE + EMAILOTPSEND_AUTHENTICATIONEVENTTYPE ) func (i AuthenticationEventType) String() string { - return []string{"tokenIssuanceStart", "pageRenderStart", "unknownFutureValue"}[i] + return []string{"tokenIssuanceStart", "pageRenderStart", "unknownFutureValue", "attributeCollectionStart", "attributeCollectionSubmit", "emailOtpSend"}[i] } func ParseAuthenticationEventType(v string) (any, error) { result := TOKENISSUANCESTART_AUTHENTICATIONEVENTTYPE @@ -19,6 +22,12 @@ func ParseAuthenticationEventType(v string) (any, error) { result = PAGERENDERSTART_AUTHENTICATIONEVENTTYPE case "unknownFutureValue": result = UNKNOWNFUTUREVALUE_AUTHENTICATIONEVENTTYPE + case "attributeCollectionStart": + result = ATTRIBUTECOLLECTIONSTART_AUTHENTICATIONEVENTTYPE + case "attributeCollectionSubmit": + result = ATTRIBUTECOLLECTIONSUBMIT_AUTHENTICATIONEVENTTYPE + case "emailOtpSend": + result = EMAILOTPSEND_AUTHENTICATIONEVENTTYPE default: return nil, nil } diff --git a/models/challenging_word.go b/models/challenging_word.go new file mode 100644 index 00000000000..6a1e70c248a --- /dev/null +++ b/models/challenging_word.go @@ -0,0 +1,187 @@ +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e "github.com/microsoft/kiota-abstractions-go/store" +) + +type ChallengingWord struct { + // Stores model information. + backingStore ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore +} +// NewChallengingWord instantiates a new ChallengingWord and sets the default values. +func NewChallengingWord()(*ChallengingWord) { + m := &ChallengingWord{ + } + m.backingStore = ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStoreFactoryInstance(); + m.SetAdditionalData(make(map[string]any)) + return m +} +// CreateChallengingWordFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateChallengingWordFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewChallengingWord(), nil +} +// GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +// returns a map[string]any when successful +func (m *ChallengingWord) GetAdditionalData()(map[string]any) { + val , err := m.backingStore.Get("additionalData") + if err != nil { + panic(err) + } + if val == nil { + var value = make(map[string]any); + m.SetAdditionalData(value); + } + return val.(map[string]any) +} +// GetBackingStore gets the BackingStore property value. Stores model information. +// returns a BackingStore when successful +func (m *ChallengingWord) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { + return m.backingStore +} +// GetCount gets the count property value. Number of times the word was found challenging by the student during the reading session. +// returns a *int64 when successful +func (m *ChallengingWord) GetCount()(*int64) { + val, err := m.GetBackingStore().Get("count") + if err != nil { + panic(err) + } + if val != nil { + return val.(*int64) + } + return nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *ChallengingWord) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) + res["count"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetInt64Value() + if err != nil { + return err + } + if val != nil { + m.SetCount(val) + } + return nil + } + res["@odata.type"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetOdataType(val) + } + return nil + } + res["word"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetWord(val) + } + return nil + } + return res +} +// GetOdataType gets the @odata.type property value. The OdataType property +// returns a *string when successful +func (m *ChallengingWord) GetOdataType()(*string) { + val, err := m.GetBackingStore().Get("odataType") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetWord gets the word property value. The specific word that the student found challenging during the reading session. +// returns a *string when successful +func (m *ChallengingWord) GetWord()(*string) { + val, err := m.GetBackingStore().Get("word") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// Serialize serializes information the current object +func (m *ChallengingWord) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + { + err := writer.WriteInt64Value("count", m.GetCount()) + if err != nil { + return err + } + } + { + err := writer.WriteStringValue("@odata.type", m.GetOdataType()) + if err != nil { + return err + } + } + { + err := writer.WriteStringValue("word", m.GetWord()) + if err != nil { + return err + } + } + { + err := writer.WriteAdditionalData(m.GetAdditionalData()) + if err != nil { + return err + } + } + return nil +} +// SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +func (m *ChallengingWord) SetAdditionalData(value map[string]any)() { + err := m.GetBackingStore().Set("additionalData", value) + if err != nil { + panic(err) + } +} +// SetBackingStore sets the BackingStore property value. Stores model information. +func (m *ChallengingWord) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { + m.backingStore = value +} +// SetCount sets the count property value. Number of times the word was found challenging by the student during the reading session. +func (m *ChallengingWord) SetCount(value *int64)() { + err := m.GetBackingStore().Set("count", value) + if err != nil { + panic(err) + } +} +// SetOdataType sets the @odata.type property value. The OdataType property +func (m *ChallengingWord) SetOdataType(value *string)() { + err := m.GetBackingStore().Set("odataType", value) + if err != nil { + panic(err) + } +} +// SetWord sets the word property value. The specific word that the student found challenging during the reading session. +func (m *ChallengingWord) SetWord(value *string)() { + err := m.GetBackingStore().Set("word", value) + if err != nil { + panic(err) + } +} +type ChallengingWordable interface { + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) + GetCount()(*int64) + GetOdataType()(*string) + GetWord()(*string) + SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() + SetCount(value *int64)() + SetOdataType(value *string)() + SetWord(value *string)() +} diff --git a/models/chat_message_attachment.go b/models/chat_message_attachment.go index 02eb47000ad..922d96be707 100644 --- a/models/chat_message_attachment.go +++ b/models/chat_message_attachment.go @@ -52,7 +52,7 @@ func (m *ChatMessageAttachment) GetContent()(*string) { } return nil } -// GetContentType gets the contentType property value. The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentType that is supported by the Bot Framework's Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header. +// GetContentType gets the contentType property value. The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework's Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header. // returns a *string when successful func (m *ChatMessageAttachment) GetContentType()(*string) { val, err := m.GetBackingStore().Get("contentType") @@ -162,7 +162,7 @@ func (m *ChatMessageAttachment) GetFieldDeserializers()(map[string]func(i878a80d } return res } -// GetId gets the id property value. Read-only. The unique id of the attachment. +// GetId gets the id property value. Read-only. The unique ID of the attachment. // returns a *string when successful func (m *ChatMessageAttachment) GetId()(*string) { val, err := m.GetBackingStore().Get("id") @@ -298,7 +298,7 @@ func (m *ChatMessageAttachment) SetContent(value *string)() { panic(err) } } -// SetContentType sets the contentType property value. The media type of the content attachment. It can have the following values: reference: Attachment is a link to another file. Populate the contentURL with the link to the object.Any contentType that is supported by the Bot Framework's Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header. +// SetContentType sets the contentType property value. The media type of the content attachment. The possible values are: reference: The attachment is a link to another file. Populate the contentURL with the link to the object.forwardedMessageReference: The attachment is a reference to a forwarded message. Populate the content with the original message context.Any contentType that is supported by the Bot Framework's Attachment object.application/vnd.microsoft.card.codesnippet: A code snippet. application/vnd.microsoft.card.announcement: An announcement header. func (m *ChatMessageAttachment) SetContentType(value *string)() { err := m.GetBackingStore().Set("contentType", value) if err != nil { @@ -312,7 +312,7 @@ func (m *ChatMessageAttachment) SetContentUrl(value *string)() { panic(err) } } -// SetId sets the id property value. Read-only. The unique id of the attachment. +// SetId sets the id property value. Read-only. The unique ID of the attachment. func (m *ChatMessageAttachment) SetId(value *string)() { err := m.GetBackingStore().Set("id", value) if err != nil { diff --git a/models/cloud_p_c_frontline_report_type.go b/models/cloud_p_c_frontline_report_type.go new file mode 100644 index 00000000000..a979646d6c9 --- /dev/null +++ b/models/cloud_p_c_frontline_report_type.go @@ -0,0 +1,45 @@ +package models +type CloudPCFrontlineReportType int + +const ( + NOLICENSEAVAILABLECONNECTIVITYFAILUREREPORT_CLOUDPCFRONTLINEREPORTTYPE CloudPCFrontlineReportType = iota + LICENSEUSAGEREPORT_CLOUDPCFRONTLINEREPORTTYPE + LICENSEUSAGEREALTIMEREPORT_CLOUDPCFRONTLINEREPORTTYPE + LICENSEHOURLYUSAGEREPORT_CLOUDPCFRONTLINEREPORTTYPE + CONNECTEDUSERREALTIMEREPORT_CLOUDPCFRONTLINEREPORTTYPE + UNKNOWNFUTUREVALUE_CLOUDPCFRONTLINEREPORTTYPE +) + +func (i CloudPCFrontlineReportType) String() string { + return []string{"noLicenseAvailableConnectivityFailureReport", "licenseUsageReport", "licenseUsageRealTimeReport", "licenseHourlyUsageReport", "connectedUserRealtimeReport", "unknownFutureValue"}[i] +} +func ParseCloudPCFrontlineReportType(v string) (any, error) { + result := NOLICENSEAVAILABLECONNECTIVITYFAILUREREPORT_CLOUDPCFRONTLINEREPORTTYPE + switch v { + case "noLicenseAvailableConnectivityFailureReport": + result = NOLICENSEAVAILABLECONNECTIVITYFAILUREREPORT_CLOUDPCFRONTLINEREPORTTYPE + case "licenseUsageReport": + result = LICENSEUSAGEREPORT_CLOUDPCFRONTLINEREPORTTYPE + case "licenseUsageRealTimeReport": + result = LICENSEUSAGEREALTIMEREPORT_CLOUDPCFRONTLINEREPORTTYPE + case "licenseHourlyUsageReport": + result = LICENSEHOURLYUSAGEREPORT_CLOUDPCFRONTLINEREPORTTYPE + case "connectedUserRealtimeReport": + result = CONNECTEDUSERREALTIMEREPORT_CLOUDPCFRONTLINEREPORTTYPE + case "unknownFutureValue": + result = UNKNOWNFUTUREVALUE_CLOUDPCFRONTLINEREPORTTYPE + default: + return nil, nil + } + return &result, nil +} +func SerializeCloudPCFrontlineReportType(values []CloudPCFrontlineReportType) []string { + result := make([]string, len(values)) + for i, v := range values { + result[i] = v.String() + } + return result +} +func (i CloudPCFrontlineReportType) isMultiValue() bool { + return false +} diff --git a/models/cloud_pc_bulk_action.go b/models/cloud_pc_bulk_action.go index fe0109639b8..6c923f8a805 100644 --- a/models/cloud_pc_bulk_action.go +++ b/models/cloud_pc_bulk_action.go @@ -38,6 +38,8 @@ func CreateCloudPcBulkActionFromDiscriminatorValue(parseNode i878a80d2330e89d268 return NewCloudPcBulkDisasterRecoveryFailover(), nil case "#microsoft.graph.cloudPcBulkModifyDiskEncryptionType": return NewCloudPcBulkModifyDiskEncryptionType(), nil + case "#microsoft.graph.cloudPcBulkMove": + return NewCloudPcBulkMove(), nil case "#microsoft.graph.cloudPcBulkPowerOff": return NewCloudPcBulkPowerOff(), nil case "#microsoft.graph.cloudPcBulkPowerOn": diff --git a/models/cloud_pc_bulk_move.go b/models/cloud_pc_bulk_move.go new file mode 100644 index 00000000000..e6450147ca3 --- /dev/null +++ b/models/cloud_pc_bulk_move.go @@ -0,0 +1,41 @@ +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type CloudPcBulkMove struct { + CloudPcBulkAction +} +// NewCloudPcBulkMove instantiates a new CloudPcBulkMove and sets the default values. +func NewCloudPcBulkMove()(*CloudPcBulkMove) { + m := &CloudPcBulkMove{ + CloudPcBulkAction: *NewCloudPcBulkAction(), + } + odataTypeValue := "#microsoft.graph.cloudPcBulkMove" + m.SetOdataType(&odataTypeValue) + return m +} +// CreateCloudPcBulkMoveFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateCloudPcBulkMoveFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewCloudPcBulkMove(), nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *CloudPcBulkMove) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.CloudPcBulkAction.GetFieldDeserializers() + return res +} +// Serialize serializes information the current object +func (m *CloudPcBulkMove) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.CloudPcBulkAction.Serialize(writer) + if err != nil { + return err + } + return nil +} +type CloudPcBulkMoveable interface { + CloudPcBulkActionable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable +} diff --git a/models/cloud_pc_cross_region_disaster_recovery_setting.go b/models/cloud_pc_cross_region_disaster_recovery_setting.go index bd2cc46e62c..9cfd42d0412 100644 --- a/models/cloud_pc_cross_region_disaster_recovery_setting.go +++ b/models/cloud_pc_cross_region_disaster_recovery_setting.go @@ -64,6 +64,18 @@ func (m *CloudPcCrossRegionDisasterRecoverySetting) GetDisasterRecoveryNetworkSe } return nil } +// GetDisasterRecoveryType gets the disasterRecoveryType property value. The disasterRecoveryType property +// returns a *CloudPcDisasterRecoveryType when successful +func (m *CloudPcCrossRegionDisasterRecoverySetting) GetDisasterRecoveryType()(*CloudPcDisasterRecoveryType) { + val, err := m.GetBackingStore().Get("disasterRecoveryType") + if err != nil { + panic(err) + } + if val != nil { + return val.(*CloudPcDisasterRecoveryType) + } + return nil +} // GetFieldDeserializers the deserialization information for the current model // returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful func (m *CloudPcCrossRegionDisasterRecoverySetting) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { @@ -88,6 +100,16 @@ func (m *CloudPcCrossRegionDisasterRecoverySetting) GetFieldDeserializers()(map[ } return nil } + res["disasterRecoveryType"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetEnumValue(ParseCloudPcDisasterRecoveryType) + if err != nil { + return err + } + if val != nil { + m.SetDisasterRecoveryType(val.(*CloudPcDisasterRecoveryType)) + } + return nil + } res["maintainCrossRegionRestorePointEnabled"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetBoolValue() if err != nil { @@ -148,6 +170,13 @@ func (m *CloudPcCrossRegionDisasterRecoverySetting) Serialize(writer i878a80d233 return err } } + if m.GetDisasterRecoveryType() != nil { + cast := (*m.GetDisasterRecoveryType()).String() + err := writer.WriteStringValue("disasterRecoveryType", &cast) + if err != nil { + return err + } + } { err := writer.WriteBoolValue("maintainCrossRegionRestorePointEnabled", m.GetMaintainCrossRegionRestorePointEnabled()) if err != nil { @@ -193,6 +222,13 @@ func (m *CloudPcCrossRegionDisasterRecoverySetting) SetDisasterRecoveryNetworkSe panic(err) } } +// SetDisasterRecoveryType sets the disasterRecoveryType property value. The disasterRecoveryType property +func (m *CloudPcCrossRegionDisasterRecoverySetting) SetDisasterRecoveryType(value *CloudPcDisasterRecoveryType)() { + err := m.GetBackingStore().Set("disasterRecoveryType", value) + if err != nil { + panic(err) + } +} // SetMaintainCrossRegionRestorePointEnabled sets the maintainCrossRegionRestorePointEnabled property value. Indicates whether Windows 365 maintain the cross-region disaster recovery function generated restore points. If true, the Windows 365 stored restore points; false indicates that Windows 365 doesn't generate or keep the restore point from the original Cloud PC. If a disaster occurs, the new Cloud PC can only be provisioned using the initial image. This limitation can result in the loss of some user data on the original Cloud PC. The default value is false. func (m *CloudPcCrossRegionDisasterRecoverySetting) SetMaintainCrossRegionRestorePointEnabled(value *bool)() { err := m.GetBackingStore().Set("maintainCrossRegionRestorePointEnabled", value) @@ -214,11 +250,13 @@ type CloudPcCrossRegionDisasterRecoverySettingable interface { GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) GetCrossRegionDisasterRecoveryEnabled()(*bool) GetDisasterRecoveryNetworkSetting()(CloudPcDisasterRecoveryNetworkSettingable) + GetDisasterRecoveryType()(*CloudPcDisasterRecoveryType) GetMaintainCrossRegionRestorePointEnabled()(*bool) GetOdataType()(*string) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() SetCrossRegionDisasterRecoveryEnabled(value *bool)() SetDisasterRecoveryNetworkSetting(value CloudPcDisasterRecoveryNetworkSettingable)() + SetDisasterRecoveryType(value *CloudPcDisasterRecoveryType)() SetMaintainCrossRegionRestorePointEnabled(value *bool)() SetOdataType(value *string)() } diff --git a/models/cloud_pc_disaster_recovery_type.go b/models/cloud_pc_disaster_recovery_type.go new file mode 100644 index 00000000000..7a01ad0fc03 --- /dev/null +++ b/models/cloud_pc_disaster_recovery_type.go @@ -0,0 +1,39 @@ +package models +type CloudPcDisasterRecoveryType int + +const ( + NOTCONFIGURED_CLOUDPCDISASTERRECOVERYTYPE CloudPcDisasterRecoveryType = iota + CROSSREGION_CLOUDPCDISASTERRECOVERYTYPE + PREMIUM_CLOUDPCDISASTERRECOVERYTYPE + UNKNOWNFUTUREVALUE_CLOUDPCDISASTERRECOVERYTYPE +) + +func (i CloudPcDisasterRecoveryType) String() string { + return []string{"notConfigured", "crossRegion", "premium", "unknownFutureValue"}[i] +} +func ParseCloudPcDisasterRecoveryType(v string) (any, error) { + result := NOTCONFIGURED_CLOUDPCDISASTERRECOVERYTYPE + switch v { + case "notConfigured": + result = NOTCONFIGURED_CLOUDPCDISASTERRECOVERYTYPE + case "crossRegion": + result = CROSSREGION_CLOUDPCDISASTERRECOVERYTYPE + case "premium": + result = PREMIUM_CLOUDPCDISASTERRECOVERYTYPE + case "unknownFutureValue": + result = UNKNOWNFUTUREVALUE_CLOUDPCDISASTERRECOVERYTYPE + default: + return nil, nil + } + return &result, nil +} +func SerializeCloudPcDisasterRecoveryType(values []CloudPcDisasterRecoveryType) []string { + result := make([]string, len(values)) + for i, v := range values { + result[i] = v.String() + } + return result +} +func (i CloudPcDisasterRecoveryType) isMultiValue() bool { + return false +} diff --git a/models/cloud_pc_export_job.go b/models/cloud_pc_export_job.go index c02d08cf9cf..9b81688d5cb 100644 --- a/models/cloud_pc_export_job.go +++ b/models/cloud_pc_export_job.go @@ -172,7 +172,7 @@ func (m *CloudPcExportJob) GetFormat()(*string) { } return nil } -// GetReportName gets the reportName property value. The report name. The possible values are: remoteConnectionHistoricalReports, dailyAggregatedRemoteConnectionReports, totalAggregatedRemoteConnectionReports, sharedUseLicenseUsageReport, sharedUseLicenseUsageRealTimeReport, unknownFutureValue, noLicenseAvailableConnectivityFailureReport, frontlineLicenseUsageReport, frontlineLicenseUsageRealTimeReport, remoteConnectionQualityReports, inaccessibleCloudPcReports, actionStatusReport, rawRemoteConnectionReports, cloudPcUsageCategoryReports, crossRegionDisasterRecoveryReport, regionalConnectionQualityTrendReport, regionalConnectionQualityInsightsReport, remoteConnectionQualityReport. You must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: noLicenseAvailableConnectivityFailureReport, frontlineLicenseUsageReport, frontlineLicenseUsageRealTimeReport, remoteConnectionQualityReports, inaccessibleCloudPcReports, rawRemoteConnectionReports, cloudPcUsageCategoryReports, crossRegionDisasterRecoveryReport. +// GetReportName gets the reportName property value. The report name. The possible values are: remoteConnectionHistoricalReports, dailyAggregatedRemoteConnectionReports, totalAggregatedRemoteConnectionReports, sharedUseLicenseUsageReport, sharedUseLicenseUsageRealTimeReport, unknownFutureValue, noLicenseAvailableConnectivityFailureReport, frontlineLicenseUsageReport, frontlineLicenseUsageRealTimeReport, remoteConnectionQualityReports, inaccessibleCloudPcReports, actionStatusReport, rawRemoteConnectionReports, cloudPcUsageCategoryReports, crossRegionDisasterRecoveryReport, regionalConnectionQualityTrendReport, regionalConnectionQualityInsightsReport, remoteConnectionQualityReport, bulkActionStatusReport. You must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: noLicenseAvailableConnectivityFailureReport, frontlineLicenseUsageReport, frontlineLicenseUsageRealTimeReport, remoteConnectionQualityReports, inaccessibleCloudPcReports, rawRemoteConnectionReports, cloudPcUsageCategoryReports, crossRegionDisasterRecoveryReport. // returns a *CloudPcReportName when successful func (m *CloudPcExportJob) GetReportName()(*CloudPcReportName) { val, err := m.GetBackingStore().Get("reportName") @@ -301,7 +301,7 @@ func (m *CloudPcExportJob) SetFormat(value *string)() { panic(err) } } -// SetReportName sets the reportName property value. The report name. The possible values are: remoteConnectionHistoricalReports, dailyAggregatedRemoteConnectionReports, totalAggregatedRemoteConnectionReports, sharedUseLicenseUsageReport, sharedUseLicenseUsageRealTimeReport, unknownFutureValue, noLicenseAvailableConnectivityFailureReport, frontlineLicenseUsageReport, frontlineLicenseUsageRealTimeReport, remoteConnectionQualityReports, inaccessibleCloudPcReports, actionStatusReport, rawRemoteConnectionReports, cloudPcUsageCategoryReports, crossRegionDisasterRecoveryReport, regionalConnectionQualityTrendReport, regionalConnectionQualityInsightsReport, remoteConnectionQualityReport. You must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: noLicenseAvailableConnectivityFailureReport, frontlineLicenseUsageReport, frontlineLicenseUsageRealTimeReport, remoteConnectionQualityReports, inaccessibleCloudPcReports, rawRemoteConnectionReports, cloudPcUsageCategoryReports, crossRegionDisasterRecoveryReport. +// SetReportName sets the reportName property value. The report name. The possible values are: remoteConnectionHistoricalReports, dailyAggregatedRemoteConnectionReports, totalAggregatedRemoteConnectionReports, sharedUseLicenseUsageReport, sharedUseLicenseUsageRealTimeReport, unknownFutureValue, noLicenseAvailableConnectivityFailureReport, frontlineLicenseUsageReport, frontlineLicenseUsageRealTimeReport, remoteConnectionQualityReports, inaccessibleCloudPcReports, actionStatusReport, rawRemoteConnectionReports, cloudPcUsageCategoryReports, crossRegionDisasterRecoveryReport, regionalConnectionQualityTrendReport, regionalConnectionQualityInsightsReport, remoteConnectionQualityReport, bulkActionStatusReport. You must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: noLicenseAvailableConnectivityFailureReport, frontlineLicenseUsageReport, frontlineLicenseUsageRealTimeReport, remoteConnectionQualityReports, inaccessibleCloudPcReports, rawRemoteConnectionReports, cloudPcUsageCategoryReports, crossRegionDisasterRecoveryReport. func (m *CloudPcExportJob) SetReportName(value *CloudPcReportName)() { err := m.GetBackingStore().Set("reportName", value) if err != nil { diff --git a/models/cloud_pc_on_premises_connection.go b/models/cloud_pc_on_premises_connection.go index 06cd8b0b801..0a8cdc25f16 100644 --- a/models/cloud_pc_on_premises_connection.go +++ b/models/cloud_pc_on_premises_connection.go @@ -155,6 +155,16 @@ func (m *CloudPcOnPremisesConnection) GetFieldDeserializers()(map[string]func(i8 } return nil } + res["healthCheckPaused"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetBoolValue() + if err != nil { + return err + } + if val != nil { + m.SetHealthCheckPaused(val) + } + return nil + } res["healthCheckStatus"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetEnumValue(ParseCloudPcOnPremisesConnectionStatus) if err != nil { @@ -195,6 +205,16 @@ func (m *CloudPcOnPremisesConnection) GetFieldDeserializers()(map[string]func(i8 } return nil } + res["inUseByCloudPc"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetBoolValue() + if err != nil { + return err + } + if val != nil { + m.SetInUseByCloudPc(val) + } + return nil + } res["managedBy"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetEnumValue(ParseCloudPcManagementService) if err != nil { @@ -303,6 +323,18 @@ func (m *CloudPcOnPremisesConnection) GetFieldDeserializers()(map[string]func(i8 } return res } +// GetHealthCheckPaused gets the healthCheckPaused property value. false if the regular health checks on the network/domain configuration are currently active. true if the checks are paused. If you perform a create or update operation on a onPremisesNetworkConnection resource, this value is set to false for 4 weeks. If you retry a health check on network/domain configuration, this value is set to false for two weeks. If the onPremisesNetworkConnection resource is attached in a provisioningPolicy or used by a Cloud PC in the past 4 weeks, healthCheckPaused is set to false. Read-only. Default is false. +// returns a *bool when successful +func (m *CloudPcOnPremisesConnection) GetHealthCheckPaused()(*bool) { + val, err := m.GetBackingStore().Get("healthCheckPaused") + if err != nil { + panic(err) + } + if val != nil { + return val.(*bool) + } + return nil +} // GetHealthCheckStatus gets the healthCheckStatus property value. The healthCheckStatus property // returns a *CloudPcOnPremisesConnectionStatus when successful func (m *CloudPcOnPremisesConnection) GetHealthCheckStatus()(*CloudPcOnPremisesConnectionStatus) { @@ -351,6 +383,18 @@ func (m *CloudPcOnPremisesConnection) GetInUse()(*bool) { } return nil } +// GetInUseByCloudPc gets the inUseByCloudPc property value. Indicates whether a Cloud PC is using this on-premises network connection. true if at least one Cloud PC is using it. Otherwise, false. Read-only. Default is false. +// returns a *bool when successful +func (m *CloudPcOnPremisesConnection) GetInUseByCloudPc()(*bool) { + val, err := m.GetBackingStore().Get("inUseByCloudPc") + if err != nil { + panic(err) + } + if val != nil { + return val.(*bool) + } + return nil +} // GetManagedBy gets the managedBy property value. The managedBy property // returns a *CloudPcManagementService when successful func (m *CloudPcOnPremisesConnection) GetManagedBy()(*CloudPcManagementService) { @@ -363,7 +407,7 @@ func (m *CloudPcOnPremisesConnection) GetManagedBy()(*CloudPcManagementService) } return nil } -// GetOrganizationalUnit gets the organizationalUnit property value. The organizational unit (OU) in which the computer account is created. If left null, the OU that’s configured as the default (a well-known computer object container) in your Active Directory domain (OU) is used. Optional. +// GetOrganizationalUnit gets the organizationalUnit property value. The organizational unit (OU) in which the computer account is created. If left null, the OU configured as the default (a well-known computer object container) in your Active Directory domain (OU) is used. Optional. // returns a *string when successful func (m *CloudPcOnPremisesConnection) GetOrganizationalUnit()(*string) { val, err := m.GetBackingStore().Get("organizationalUnit") @@ -435,7 +479,7 @@ func (m *CloudPcOnPremisesConnection) GetSubscriptionName()(*string) { } return nil } -// GetTypeEscaped gets the type property value. Specifies the method by which a provisioned Cloud PC is joined to Microsoft Entra. The azureADJoin option indicates the absence of an on-premises Active Directory (AD) in the current tenant that results in the Cloud PC device only joining to Microsoft Entra. The hybridAzureADJoin option indicates the presence of an on-premises AD in the current tenant and that the Cloud PC joins both the on-premises AD and Microsoft Entra. The selected option also determines the types of users who can be assigned and can sign into a Cloud PC. The azureADJoin option allows both cloud-only and hybrid users to be assigned and sign in, whereas hybridAzureADJoin is restricted to hybrid users only. The default value is hybridAzureADJoin. The possible values are: hybridAzureADJoin, azureADJoin, unknownFutureValue. The type property is deprecated and stopped returning data on January 31, 2024. Goind forward, use the connectionType property. +// GetTypeEscaped gets the type property value. Specifies the method by which a provisioned Cloud PC is joined to Microsoft Entra. The azureADJoin option indicates the absence of an on-premises Active Directory (AD) in the current tenant that results in the Cloud PC device only joining to Microsoft Entra. The hybridAzureADJoin option indicates the presence of an on-premises AD in the current tenant and that the Cloud PC joins both the on-premises AD and Microsoft Entra. The selected option also determines the types of users who can be assigned and can sign into a Cloud PC. The azureADJoin option allows both cloud-only and hybrid users to be assigned and sign in, whereas hybridAzureADJoin is restricted to hybrid users only. The default value is hybridAzureADJoin. The possible values are: hybridAzureADJoin, azureADJoin, unknownFutureValue. The type property is deprecated and stopped returning data on January 31, 2024. Going forward, use the connectionType property. // returns a *CloudPcOnPremisesConnectionType when successful func (m *CloudPcOnPremisesConnection) GetTypeEscaped()(*CloudPcOnPremisesConnectionType) { val, err := m.GetBackingStore().Get("typeEscaped") @@ -514,6 +558,12 @@ func (m *CloudPcOnPremisesConnection) Serialize(writer i878a80d2330e89d26896388a return err } } + { + err = writer.WriteBoolValue("healthCheckPaused", m.GetHealthCheckPaused()) + if err != nil { + return err + } + } if m.GetHealthCheckStatus() != nil { cast := (*m.GetHealthCheckStatus()).String() err = writer.WriteStringValue("healthCheckStatus", &cast) @@ -539,6 +589,12 @@ func (m *CloudPcOnPremisesConnection) Serialize(writer i878a80d2330e89d26896388a return err } } + { + err = writer.WriteBoolValue("inUseByCloudPc", m.GetInUseByCloudPc()) + if err != nil { + return err + } + } if m.GetManagedBy() != nil { cast := (*m.GetManagedBy()).String() err = writer.WriteStringValue("managedBy", &cast) @@ -645,6 +701,13 @@ func (m *CloudPcOnPremisesConnection) SetDisplayName(value *string)() { panic(err) } } +// SetHealthCheckPaused sets the healthCheckPaused property value. false if the regular health checks on the network/domain configuration are currently active. true if the checks are paused. If you perform a create or update operation on a onPremisesNetworkConnection resource, this value is set to false for 4 weeks. If you retry a health check on network/domain configuration, this value is set to false for two weeks. If the onPremisesNetworkConnection resource is attached in a provisioningPolicy or used by a Cloud PC in the past 4 weeks, healthCheckPaused is set to false. Read-only. Default is false. +func (m *CloudPcOnPremisesConnection) SetHealthCheckPaused(value *bool)() { + err := m.GetBackingStore().Set("healthCheckPaused", value) + if err != nil { + panic(err) + } +} // SetHealthCheckStatus sets the healthCheckStatus property value. The healthCheckStatus property func (m *CloudPcOnPremisesConnection) SetHealthCheckStatus(value *CloudPcOnPremisesConnectionStatus)() { err := m.GetBackingStore().Set("healthCheckStatus", value) @@ -673,6 +736,13 @@ func (m *CloudPcOnPremisesConnection) SetInUse(value *bool)() { panic(err) } } +// SetInUseByCloudPc sets the inUseByCloudPc property value. Indicates whether a Cloud PC is using this on-premises network connection. true if at least one Cloud PC is using it. Otherwise, false. Read-only. Default is false. +func (m *CloudPcOnPremisesConnection) SetInUseByCloudPc(value *bool)() { + err := m.GetBackingStore().Set("inUseByCloudPc", value) + if err != nil { + panic(err) + } +} // SetManagedBy sets the managedBy property value. The managedBy property func (m *CloudPcOnPremisesConnection) SetManagedBy(value *CloudPcManagementService)() { err := m.GetBackingStore().Set("managedBy", value) @@ -680,7 +750,7 @@ func (m *CloudPcOnPremisesConnection) SetManagedBy(value *CloudPcManagementServi panic(err) } } -// SetOrganizationalUnit sets the organizationalUnit property value. The organizational unit (OU) in which the computer account is created. If left null, the OU that’s configured as the default (a well-known computer object container) in your Active Directory domain (OU) is used. Optional. +// SetOrganizationalUnit sets the organizationalUnit property value. The organizational unit (OU) in which the computer account is created. If left null, the OU configured as the default (a well-known computer object container) in your Active Directory domain (OU) is used. Optional. func (m *CloudPcOnPremisesConnection) SetOrganizationalUnit(value *string)() { err := m.GetBackingStore().Set("organizationalUnit", value) if err != nil { @@ -722,7 +792,7 @@ func (m *CloudPcOnPremisesConnection) SetSubscriptionName(value *string)() { panic(err) } } -// SetTypeEscaped sets the type property value. Specifies the method by which a provisioned Cloud PC is joined to Microsoft Entra. The azureADJoin option indicates the absence of an on-premises Active Directory (AD) in the current tenant that results in the Cloud PC device only joining to Microsoft Entra. The hybridAzureADJoin option indicates the presence of an on-premises AD in the current tenant and that the Cloud PC joins both the on-premises AD and Microsoft Entra. The selected option also determines the types of users who can be assigned and can sign into a Cloud PC. The azureADJoin option allows both cloud-only and hybrid users to be assigned and sign in, whereas hybridAzureADJoin is restricted to hybrid users only. The default value is hybridAzureADJoin. The possible values are: hybridAzureADJoin, azureADJoin, unknownFutureValue. The type property is deprecated and stopped returning data on January 31, 2024. Goind forward, use the connectionType property. +// SetTypeEscaped sets the type property value. Specifies the method by which a provisioned Cloud PC is joined to Microsoft Entra. The azureADJoin option indicates the absence of an on-premises Active Directory (AD) in the current tenant that results in the Cloud PC device only joining to Microsoft Entra. The hybridAzureADJoin option indicates the presence of an on-premises AD in the current tenant and that the Cloud PC joins both the on-premises AD and Microsoft Entra. The selected option also determines the types of users who can be assigned and can sign into a Cloud PC. The azureADJoin option allows both cloud-only and hybrid users to be assigned and sign in, whereas hybridAzureADJoin is restricted to hybrid users only. The default value is hybridAzureADJoin. The possible values are: hybridAzureADJoin, azureADJoin, unknownFutureValue. The type property is deprecated and stopped returning data on January 31, 2024. Going forward, use the connectionType property. func (m *CloudPcOnPremisesConnection) SetTypeEscaped(value *CloudPcOnPremisesConnectionType)() { err := m.GetBackingStore().Set("typeEscaped", value) if err != nil { @@ -752,10 +822,12 @@ type CloudPcOnPremisesConnectionable interface { GetAlternateResourceUrl()(*string) GetConnectionType()(*CloudPcOnPremisesConnectionType) GetDisplayName()(*string) + GetHealthCheckPaused()(*bool) GetHealthCheckStatus()(*CloudPcOnPremisesConnectionStatus) GetHealthCheckStatusDetail()(CloudPcOnPremisesConnectionStatusDetailable) GetHealthCheckStatusDetails()(CloudPcOnPremisesConnectionStatusDetailsable) GetInUse()(*bool) + GetInUseByCloudPc()(*bool) GetManagedBy()(*CloudPcManagementService) GetOrganizationalUnit()(*string) GetResourceGroupId()(*string) @@ -772,10 +844,12 @@ type CloudPcOnPremisesConnectionable interface { SetAlternateResourceUrl(value *string)() SetConnectionType(value *CloudPcOnPremisesConnectionType)() SetDisplayName(value *string)() + SetHealthCheckPaused(value *bool)() SetHealthCheckStatus(value *CloudPcOnPremisesConnectionStatus)() SetHealthCheckStatusDetail(value CloudPcOnPremisesConnectionStatusDetailable)() SetHealthCheckStatusDetails(value CloudPcOnPremisesConnectionStatusDetailsable)() SetInUse(value *bool)() + SetInUseByCloudPc(value *bool)() SetManagedBy(value *CloudPcManagementService)() SetOrganizationalUnit(value *string)() SetResourceGroupId(value *string)() diff --git a/models/cloud_pc_report_name.go b/models/cloud_pc_report_name.go index 9f1973c1ee7..17bd7561d36 100644 --- a/models/cloud_pc_report_name.go +++ b/models/cloud_pc_report_name.go @@ -22,10 +22,13 @@ const ( REGIONALCONNECTIONQUALITYTRENDREPORT_CLOUDPCREPORTNAME REGIONALCONNECTIONQUALITYINSIGHTSREPORT_CLOUDPCREPORTNAME REMOTECONNECTIONQUALITYREPORT_CLOUDPCREPORTNAME + FRONTLINELICENSEHOURLYUSAGEREPORT_CLOUDPCREPORTNAME + FRONTLINEREALTIMEUSERCONNECTIONSREPORT_CLOUDPCREPORTNAME + BULKACTIONSTATUSREPORT_CLOUDPCREPORTNAME ) func (i CloudPcReportName) String() string { - return []string{"remoteConnectionHistoricalReports", "dailyAggregatedRemoteConnectionReports", "totalAggregatedRemoteConnectionReports", "sharedUseLicenseUsageReport", "sharedUseLicenseUsageRealTimeReport", "unknownFutureValue", "noLicenseAvailableConnectivityFailureReport", "frontlineLicenseUsageReport", "frontlineLicenseUsageRealTimeReport", "remoteConnectionQualityReports", "inaccessibleCloudPcReports", "actionStatusReport", "rawRemoteConnectionReports", "cloudPcUsageCategoryReports", "crossRegionDisasterRecoveryReport", "performanceTrendReport", "inaccessibleCloudPcTrendReport", "regionalConnectionQualityTrendReport", "regionalConnectionQualityInsightsReport", "remoteConnectionQualityReport"}[i] + return []string{"remoteConnectionHistoricalReports", "dailyAggregatedRemoteConnectionReports", "totalAggregatedRemoteConnectionReports", "sharedUseLicenseUsageReport", "sharedUseLicenseUsageRealTimeReport", "unknownFutureValue", "noLicenseAvailableConnectivityFailureReport", "frontlineLicenseUsageReport", "frontlineLicenseUsageRealTimeReport", "remoteConnectionQualityReports", "inaccessibleCloudPcReports", "actionStatusReport", "rawRemoteConnectionReports", "cloudPcUsageCategoryReports", "crossRegionDisasterRecoveryReport", "performanceTrendReport", "inaccessibleCloudPcTrendReport", "regionalConnectionQualityTrendReport", "regionalConnectionQualityInsightsReport", "remoteConnectionQualityReport", "frontlineLicenseHourlyUsageReport", "frontlineRealtimeUserConnectionsReport", "bulkActionStatusReport"}[i] } func ParseCloudPcReportName(v string) (any, error) { result := REMOTECONNECTIONHISTORICALREPORTS_CLOUDPCREPORTNAME @@ -70,6 +73,12 @@ func ParseCloudPcReportName(v string) (any, error) { result = REGIONALCONNECTIONQUALITYINSIGHTSREPORT_CLOUDPCREPORTNAME case "remoteConnectionQualityReport": result = REMOTECONNECTIONQUALITYREPORT_CLOUDPCREPORTNAME + case "frontlineLicenseHourlyUsageReport": + result = FRONTLINELICENSEHOURLYUSAGEREPORT_CLOUDPCREPORTNAME + case "frontlineRealtimeUserConnectionsReport": + result = FRONTLINEREALTIMEUSERCONNECTIONSREPORT_CLOUDPCREPORTNAME + case "bulkActionStatusReport": + result = BULKACTIONSTATUSREPORT_CLOUDPCREPORTNAME default: return nil, nil } diff --git a/models/cloud_pc_status.go b/models/cloud_pc_status.go index 9e787794762..f80374dc00e 100644 --- a/models/cloud_pc_status.go +++ b/models/cloud_pc_status.go @@ -17,10 +17,11 @@ const ( RESIZEPENDINGLICENSE_CLOUDPCSTATUS UPDATINGSINGLESIGNON_CLOUDPCSTATUS MODIFYINGSINGLESIGNON_CLOUDPCSTATUS + PREPARING_CLOUDPCSTATUS ) func (i CloudPcStatus) String() string { - return []string{"notProvisioned", "provisioning", "provisioned", "inGracePeriod", "deprovisioning", "failed", "provisionedWithWarnings", "resizing", "restoring", "pendingProvision", "unknownFutureValue", "movingRegion", "resizePendingLicense", "updatingSingleSignOn", "modifyingSingleSignOn"}[i] + return []string{"notProvisioned", "provisioning", "provisioned", "inGracePeriod", "deprovisioning", "failed", "provisionedWithWarnings", "resizing", "restoring", "pendingProvision", "unknownFutureValue", "movingRegion", "resizePendingLicense", "updatingSingleSignOn", "modifyingSingleSignOn", "preparing"}[i] } func ParseCloudPcStatus(v string) (any, error) { result := NOTPROVISIONED_CLOUDPCSTATUS @@ -55,6 +56,8 @@ func ParseCloudPcStatus(v string) (any, error) { result = UPDATINGSINGLESIGNON_CLOUDPCSTATUS case "modifyingSingleSignOn": result = MODIFYINGSINGLESIGNON_CLOUDPCSTATUS + case "preparing": + result = PREPARING_CLOUDPCSTATUS default: return nil, nil } diff --git a/models/cloudlicensing/assignee_types.go b/models/cloudlicensing/assignee_types.go new file mode 100644 index 00000000000..2b169af857d --- /dev/null +++ b/models/cloudlicensing/assignee_types.go @@ -0,0 +1,57 @@ +package cloudlicensing +import ( + "math" + "strings" +) +type AssigneeTypes int + +const ( + NONE_ASSIGNEETYPES = 1 + USER_ASSIGNEETYPES = 2 + GROUP_ASSIGNEETYPES = 4 + DEVICE_ASSIGNEETYPES = 8 + UNKNOWNFUTUREVALUE_ASSIGNEETYPES = 16 +) + +func (i AssigneeTypes) String() string { + var values []string + options := []string{"none", "user", "group", "device", "unknownFutureValue"} + for p := 0; p < 5; p++ { + mantis := AssigneeTypes(int(math.Pow(2, float64(p)))) + if i&mantis == mantis { + values = append(values, options[p]) + } + } + return strings.Join(values, ",") +} +func ParseAssigneeTypes(v string) (any, error) { + var result AssigneeTypes + values := strings.Split(v, ",") + for _, str := range values { + switch str { + case "none": + result |= NONE_ASSIGNEETYPES + case "user": + result |= USER_ASSIGNEETYPES + case "group": + result |= GROUP_ASSIGNEETYPES + case "device": + result |= DEVICE_ASSIGNEETYPES + case "unknownFutureValue": + result |= UNKNOWNFUTUREVALUE_ASSIGNEETYPES + default: + return nil, nil + } + } + return &result, nil +} +func SerializeAssigneeTypes(values []AssigneeTypes) []string { + result := make([]string, len(values)) + for i, v := range values { + result[i] = v.String() + } + return result +} +func (i AssigneeTypes) isMultiValue() bool { + return true +} diff --git a/models/cloudlicensing/group_cloud_licensing.go b/models/cloudlicensing/group_cloud_licensing.go new file mode 100644 index 00000000000..e55e586ceed --- /dev/null +++ b/models/cloudlicensing/group_cloud_licensing.go @@ -0,0 +1,162 @@ +package cloudlicensing + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e "github.com/microsoft/kiota-abstractions-go/store" +) + +type GroupCloudLicensing struct { + // Stores model information. + backingStore ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore +} +// NewGroupCloudLicensing instantiates a new GroupCloudLicensing and sets the default values. +func NewGroupCloudLicensing()(*GroupCloudLicensing) { + m := &GroupCloudLicensing{ + } + m.backingStore = ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStoreFactoryInstance(); + m.SetAdditionalData(make(map[string]any)) + return m +} +// CreateGroupCloudLicensingFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateGroupCloudLicensingFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewGroupCloudLicensing(), nil +} +// GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +// returns a map[string]any when successful +func (m *GroupCloudLicensing) GetAdditionalData()(map[string]any) { + val , err := m.backingStore.Get("additionalData") + if err != nil { + panic(err) + } + if val == nil { + var value = make(map[string]any); + m.SetAdditionalData(value); + } + return val.(map[string]any) +} +// GetBackingStore gets the BackingStore property value. Stores model information. +// returns a BackingStore when successful +func (m *GroupCloudLicensing) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { + return m.backingStore +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *GroupCloudLicensing) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) + res["@odata.type"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetOdataType(val) + } + return nil + } + res["usageRights"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateUsageRightFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]UsageRightable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(UsageRightable) + } + } + m.SetUsageRights(res) + } + return nil + } + return res +} +// GetOdataType gets the @odata.type property value. The OdataType property +// returns a *string when successful +func (m *GroupCloudLicensing) GetOdataType()(*string) { + val, err := m.GetBackingStore().Get("odataType") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetUsageRights gets the usageRights property value. The usageRights property +// returns a []UsageRightable when successful +func (m *GroupCloudLicensing) GetUsageRights()([]UsageRightable) { + val, err := m.GetBackingStore().Get("usageRights") + if err != nil { + panic(err) + } + if val != nil { + return val.([]UsageRightable) + } + return nil +} +// Serialize serializes information the current object +func (m *GroupCloudLicensing) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + { + err := writer.WriteStringValue("@odata.type", m.GetOdataType()) + if err != nil { + return err + } + } + if m.GetUsageRights() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetUsageRights())) + for i, v := range m.GetUsageRights() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err := writer.WriteCollectionOfObjectValues("usageRights", cast) + if err != nil { + return err + } + } + { + err := writer.WriteAdditionalData(m.GetAdditionalData()) + if err != nil { + return err + } + } + return nil +} +// SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +func (m *GroupCloudLicensing) SetAdditionalData(value map[string]any)() { + err := m.GetBackingStore().Set("additionalData", value) + if err != nil { + panic(err) + } +} +// SetBackingStore sets the BackingStore property value. Stores model information. +func (m *GroupCloudLicensing) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { + m.backingStore = value +} +// SetOdataType sets the @odata.type property value. The OdataType property +func (m *GroupCloudLicensing) SetOdataType(value *string)() { + err := m.GetBackingStore().Set("odataType", value) + if err != nil { + panic(err) + } +} +// SetUsageRights sets the usageRights property value. The usageRights property +func (m *GroupCloudLicensing) SetUsageRights(value []UsageRightable)() { + err := m.GetBackingStore().Set("usageRights", value) + if err != nil { + panic(err) + } +} +type GroupCloudLicensingable interface { + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) + GetOdataType()(*string) + GetUsageRights()([]UsageRightable) + SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() + SetOdataType(value *string)() + SetUsageRights(value []UsageRightable)() +} diff --git a/models/cloudlicensing/service.go b/models/cloudlicensing/service.go new file mode 100644 index 00000000000..277041887d1 --- /dev/null +++ b/models/cloudlicensing/service.go @@ -0,0 +1,226 @@ +package cloudlicensing + +import ( + i561e97a8befe7661a44c8f54600992b4207a3a0cf6770e5559949bc276de2e22 "github.com/google/uuid" + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e "github.com/microsoft/kiota-abstractions-go/store" +) + +type Service struct { + // Stores model information. + backingStore ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore +} +// NewService instantiates a new Service and sets the default values. +func NewService()(*Service) { + m := &Service{ + } + m.backingStore = ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStoreFactoryInstance(); + m.SetAdditionalData(make(map[string]any)) + return m +} +// CreateServiceFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateServiceFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewService(), nil +} +// GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +// returns a map[string]any when successful +func (m *Service) GetAdditionalData()(map[string]any) { + val , err := m.backingStore.Get("additionalData") + if err != nil { + panic(err) + } + if val == nil { + var value = make(map[string]any); + m.SetAdditionalData(value); + } + return val.(map[string]any) +} +// GetAssignableTo gets the assignableTo property value. The assignableTo property +// returns a *AssigneeTypes when successful +func (m *Service) GetAssignableTo()(*AssigneeTypes) { + val, err := m.GetBackingStore().Get("assignableTo") + if err != nil { + panic(err) + } + if val != nil { + return val.(*AssigneeTypes) + } + return nil +} +// GetBackingStore gets the BackingStore property value. Stores model information. +// returns a BackingStore when successful +func (m *Service) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { + return m.backingStore +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *Service) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) + res["assignableTo"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetEnumValue(ParseAssigneeTypes) + if err != nil { + return err + } + if val != nil { + m.SetAssignableTo(val.(*AssigneeTypes)) + } + return nil + } + res["@odata.type"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetOdataType(val) + } + return nil + } + res["planId"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetUUIDValue() + if err != nil { + return err + } + if val != nil { + m.SetPlanId(val) + } + return nil + } + res["planName"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetPlanName(val) + } + return nil + } + return res +} +// GetOdataType gets the @odata.type property value. The OdataType property +// returns a *string when successful +func (m *Service) GetOdataType()(*string) { + val, err := m.GetBackingStore().Get("odataType") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetPlanId gets the planId property value. The unique identifier of the service plan that is equal to the servicePlanId property on the related servicePlanInfo objects. +// returns a *UUID when successful +func (m *Service) GetPlanId()(*i561e97a8befe7661a44c8f54600992b4207a3a0cf6770e5559949bc276de2e22.UUID) { + val, err := m.GetBackingStore().Get("planId") + if err != nil { + panic(err) + } + if val != nil { + return val.(*i561e97a8befe7661a44c8f54600992b4207a3a0cf6770e5559949bc276de2e22.UUID) + } + return nil +} +// GetPlanName gets the planName property value. The name of the service plan that is equal to the servicePlanName property on the related servicePlanInfo objects. +// returns a *string when successful +func (m *Service) GetPlanName()(*string) { + val, err := m.GetBackingStore().Get("planName") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// Serialize serializes information the current object +func (m *Service) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + if m.GetAssignableTo() != nil { + cast := (*m.GetAssignableTo()).String() + err := writer.WriteStringValue("assignableTo", &cast) + if err != nil { + return err + } + } + { + err := writer.WriteStringValue("@odata.type", m.GetOdataType()) + if err != nil { + return err + } + } + { + err := writer.WriteUUIDValue("planId", m.GetPlanId()) + if err != nil { + return err + } + } + { + err := writer.WriteStringValue("planName", m.GetPlanName()) + if err != nil { + return err + } + } + { + err := writer.WriteAdditionalData(m.GetAdditionalData()) + if err != nil { + return err + } + } + return nil +} +// SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +func (m *Service) SetAdditionalData(value map[string]any)() { + err := m.GetBackingStore().Set("additionalData", value) + if err != nil { + panic(err) + } +} +// SetAssignableTo sets the assignableTo property value. The assignableTo property +func (m *Service) SetAssignableTo(value *AssigneeTypes)() { + err := m.GetBackingStore().Set("assignableTo", value) + if err != nil { + panic(err) + } +} +// SetBackingStore sets the BackingStore property value. Stores model information. +func (m *Service) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { + m.backingStore = value +} +// SetOdataType sets the @odata.type property value. The OdataType property +func (m *Service) SetOdataType(value *string)() { + err := m.GetBackingStore().Set("odataType", value) + if err != nil { + panic(err) + } +} +// SetPlanId sets the planId property value. The unique identifier of the service plan that is equal to the servicePlanId property on the related servicePlanInfo objects. +func (m *Service) SetPlanId(value *i561e97a8befe7661a44c8f54600992b4207a3a0cf6770e5559949bc276de2e22.UUID)() { + err := m.GetBackingStore().Set("planId", value) + if err != nil { + panic(err) + } +} +// SetPlanName sets the planName property value. The name of the service plan that is equal to the servicePlanName property on the related servicePlanInfo objects. +func (m *Service) SetPlanName(value *string)() { + err := m.GetBackingStore().Set("planName", value) + if err != nil { + panic(err) + } +} +type Serviceable interface { + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetAssignableTo()(*AssigneeTypes) + GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) + GetOdataType()(*string) + GetPlanId()(*i561e97a8befe7661a44c8f54600992b4207a3a0cf6770e5559949bc276de2e22.UUID) + GetPlanName()(*string) + SetAssignableTo(value *AssigneeTypes)() + SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() + SetOdataType(value *string)() + SetPlanId(value *i561e97a8befe7661a44c8f54600992b4207a3a0cf6770e5559949bc276de2e22.UUID)() + SetPlanName(value *string)() +} diff --git a/models/cloudlicensing/usage_right.go b/models/cloudlicensing/usage_right.go new file mode 100644 index 00000000000..5fb8b33746b --- /dev/null +++ b/models/cloudlicensing/usage_right.go @@ -0,0 +1,164 @@ +package cloudlicensing + +import ( + i561e97a8befe7661a44c8f54600992b4207a3a0cf6770e5559949bc276de2e22 "github.com/google/uuid" + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" +) + +type UsageRight struct { + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Entity +} +// NewUsageRight instantiates a new UsageRight and sets the default values. +func NewUsageRight()(*UsageRight) { + m := &UsageRight{ + Entity: *ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.NewEntity(), + } + return m +} +// CreateUsageRightFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateUsageRightFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewUsageRight(), nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *UsageRight) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.Entity.GetFieldDeserializers() + res["services"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateServiceFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]Serviceable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(Serviceable) + } + } + m.SetServices(res) + } + return nil + } + res["skuId"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetUUIDValue() + if err != nil { + return err + } + if val != nil { + m.SetSkuId(val) + } + return nil + } + res["skuPartNumber"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetSkuPartNumber(val) + } + return nil + } + return res +} +// GetServices gets the services property value. Information about the services associated with the usageRight. Not nullable. Read-only. Supports $filter on the planId property. +// returns a []Serviceable when successful +func (m *UsageRight) GetServices()([]Serviceable) { + val, err := m.GetBackingStore().Get("services") + if err != nil { + panic(err) + } + if val != nil { + return val.([]Serviceable) + } + return nil +} +// GetSkuId gets the skuId property value. Unique identifier (GUID) for the service SKU that is equal to the skuId property on the related subscribedSku object. Read-only. Supports $filter. +// returns a *UUID when successful +func (m *UsageRight) GetSkuId()(*i561e97a8befe7661a44c8f54600992b4207a3a0cf6770e5559949bc276de2e22.UUID) { + val, err := m.GetBackingStore().Get("skuId") + if err != nil { + panic(err) + } + if val != nil { + return val.(*i561e97a8befe7661a44c8f54600992b4207a3a0cf6770e5559949bc276de2e22.UUID) + } + return nil +} +// GetSkuPartNumber gets the skuPartNumber property value. Unique SKU display name that is equal to the skuPartNumber on the related subscribedSku object; for example, AAD_Premium. Read-only. +// returns a *string when successful +func (m *UsageRight) GetSkuPartNumber()(*string) { + val, err := m.GetBackingStore().Get("skuPartNumber") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// Serialize serializes information the current object +func (m *UsageRight) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.Entity.Serialize(writer) + if err != nil { + return err + } + if m.GetServices() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetServices())) + for i, v := range m.GetServices() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err = writer.WriteCollectionOfObjectValues("services", cast) + if err != nil { + return err + } + } + { + err = writer.WriteUUIDValue("skuId", m.GetSkuId()) + if err != nil { + return err + } + } + { + err = writer.WriteStringValue("skuPartNumber", m.GetSkuPartNumber()) + if err != nil { + return err + } + } + return nil +} +// SetServices sets the services property value. Information about the services associated with the usageRight. Not nullable. Read-only. Supports $filter on the planId property. +func (m *UsageRight) SetServices(value []Serviceable)() { + err := m.GetBackingStore().Set("services", value) + if err != nil { + panic(err) + } +} +// SetSkuId sets the skuId property value. Unique identifier (GUID) for the service SKU that is equal to the skuId property on the related subscribedSku object. Read-only. Supports $filter. +func (m *UsageRight) SetSkuId(value *i561e97a8befe7661a44c8f54600992b4207a3a0cf6770e5559949bc276de2e22.UUID)() { + err := m.GetBackingStore().Set("skuId", value) + if err != nil { + panic(err) + } +} +// SetSkuPartNumber sets the skuPartNumber property value. Unique SKU display name that is equal to the skuPartNumber on the related subscribedSku object; for example, AAD_Premium. Read-only. +func (m *UsageRight) SetSkuPartNumber(value *string)() { + err := m.GetBackingStore().Set("skuPartNumber", value) + if err != nil { + panic(err) + } +} +type UsageRightable interface { + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Entityable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetServices()([]Serviceable) + GetSkuId()(*i561e97a8befe7661a44c8f54600992b4207a3a0cf6770e5559949bc276de2e22.UUID) + GetSkuPartNumber()(*string) + SetServices(value []Serviceable)() + SetSkuId(value *i561e97a8befe7661a44c8f54600992b4207a3a0cf6770e5559949bc276de2e22.UUID)() + SetSkuPartNumber(value *string)() +} diff --git a/models/cloudlicensing/user_cloud_licensing.go b/models/cloudlicensing/user_cloud_licensing.go new file mode 100644 index 00000000000..f8ae09bf6de --- /dev/null +++ b/models/cloudlicensing/user_cloud_licensing.go @@ -0,0 +1,162 @@ +package cloudlicensing + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e "github.com/microsoft/kiota-abstractions-go/store" +) + +type UserCloudLicensing struct { + // Stores model information. + backingStore ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore +} +// NewUserCloudLicensing instantiates a new UserCloudLicensing and sets the default values. +func NewUserCloudLicensing()(*UserCloudLicensing) { + m := &UserCloudLicensing{ + } + m.backingStore = ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStoreFactoryInstance(); + m.SetAdditionalData(make(map[string]any)) + return m +} +// CreateUserCloudLicensingFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateUserCloudLicensingFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewUserCloudLicensing(), nil +} +// GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +// returns a map[string]any when successful +func (m *UserCloudLicensing) GetAdditionalData()(map[string]any) { + val , err := m.backingStore.Get("additionalData") + if err != nil { + panic(err) + } + if val == nil { + var value = make(map[string]any); + m.SetAdditionalData(value); + } + return val.(map[string]any) +} +// GetBackingStore gets the BackingStore property value. Stores model information. +// returns a BackingStore when successful +func (m *UserCloudLicensing) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { + return m.backingStore +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *UserCloudLicensing) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) + res["@odata.type"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetOdataType(val) + } + return nil + } + res["usageRights"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateUsageRightFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]UsageRightable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(UsageRightable) + } + } + m.SetUsageRights(res) + } + return nil + } + return res +} +// GetOdataType gets the @odata.type property value. The OdataType property +// returns a *string when successful +func (m *UserCloudLicensing) GetOdataType()(*string) { + val, err := m.GetBackingStore().Get("odataType") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetUsageRights gets the usageRights property value. The usageRights property +// returns a []UsageRightable when successful +func (m *UserCloudLicensing) GetUsageRights()([]UsageRightable) { + val, err := m.GetBackingStore().Get("usageRights") + if err != nil { + panic(err) + } + if val != nil { + return val.([]UsageRightable) + } + return nil +} +// Serialize serializes information the current object +func (m *UserCloudLicensing) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + { + err := writer.WriteStringValue("@odata.type", m.GetOdataType()) + if err != nil { + return err + } + } + if m.GetUsageRights() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetUsageRights())) + for i, v := range m.GetUsageRights() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err := writer.WriteCollectionOfObjectValues("usageRights", cast) + if err != nil { + return err + } + } + { + err := writer.WriteAdditionalData(m.GetAdditionalData()) + if err != nil { + return err + } + } + return nil +} +// SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +func (m *UserCloudLicensing) SetAdditionalData(value map[string]any)() { + err := m.GetBackingStore().Set("additionalData", value) + if err != nil { + panic(err) + } +} +// SetBackingStore sets the BackingStore property value. Stores model information. +func (m *UserCloudLicensing) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { + m.backingStore = value +} +// SetOdataType sets the @odata.type property value. The OdataType property +func (m *UserCloudLicensing) SetOdataType(value *string)() { + err := m.GetBackingStore().Set("odataType", value) + if err != nil { + panic(err) + } +} +// SetUsageRights sets the usageRights property value. The usageRights property +func (m *UserCloudLicensing) SetUsageRights(value []UsageRightable)() { + err := m.GetBackingStore().Set("usageRights", value) + if err != nil { + panic(err) + } +} +type UserCloudLicensingable interface { + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) + GetOdataType()(*string) + GetUsageRights()([]UsageRightable) + SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() + SetOdataType(value *string)() + SetUsageRights(value []UsageRightable)() +} diff --git a/models/custom_security_attribute_comparison_operator.go b/models/custom_security_attribute_comparison_operator.go new file mode 100644 index 00000000000..93e1efd4d6b --- /dev/null +++ b/models/custom_security_attribute_comparison_operator.go @@ -0,0 +1,33 @@ +package models +type CustomSecurityAttributeComparisonOperator int + +const ( + EQUALS_CUSTOMSECURITYATTRIBUTECOMPARISONOPERATOR CustomSecurityAttributeComparisonOperator = iota + UNKNOWNFUTUREVALUE_CUSTOMSECURITYATTRIBUTECOMPARISONOPERATOR +) + +func (i CustomSecurityAttributeComparisonOperator) String() string { + return []string{"equals", "unknownFutureValue"}[i] +} +func ParseCustomSecurityAttributeComparisonOperator(v string) (any, error) { + result := EQUALS_CUSTOMSECURITYATTRIBUTECOMPARISONOPERATOR + switch v { + case "equals": + result = EQUALS_CUSTOMSECURITYATTRIBUTECOMPARISONOPERATOR + case "unknownFutureValue": + result = UNKNOWNFUTUREVALUE_CUSTOMSECURITYATTRIBUTECOMPARISONOPERATOR + default: + return nil, nil + } + return &result, nil +} +func SerializeCustomSecurityAttributeComparisonOperator(values []CustomSecurityAttributeComparisonOperator) []string { + result := make([]string, len(values)) + for i, v := range values { + result[i] = v.String() + } + return result +} +func (i CustomSecurityAttributeComparisonOperator) isMultiValue() bool { + return false +} diff --git a/models/custom_security_attribute_exemption.go b/models/custom_security_attribute_exemption.go new file mode 100644 index 00000000000..b0f07166112 --- /dev/null +++ b/models/custom_security_attribute_exemption.go @@ -0,0 +1,95 @@ +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type CustomSecurityAttributeExemption struct { + Entity +} +// NewCustomSecurityAttributeExemption instantiates a new CustomSecurityAttributeExemption and sets the default values. +func NewCustomSecurityAttributeExemption()(*CustomSecurityAttributeExemption) { + m := &CustomSecurityAttributeExemption{ + Entity: *NewEntity(), + } + return m +} +// CreateCustomSecurityAttributeExemptionFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateCustomSecurityAttributeExemptionFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + if parseNode != nil { + mappingValueNode, err := parseNode.GetChildNode("@odata.type") + if err != nil { + return nil, err + } + if mappingValueNode != nil { + mappingValue, err := mappingValueNode.GetStringValue() + if err != nil { + return nil, err + } + if mappingValue != nil { + switch *mappingValue { + case "#microsoft.graph.customSecurityAttributeStringValueExemption": + return NewCustomSecurityAttributeStringValueExemption(), nil + } + } + } + } + return NewCustomSecurityAttributeExemption(), nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *CustomSecurityAttributeExemption) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.Entity.GetFieldDeserializers() + res["operator"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetEnumValue(ParseCustomSecurityAttributeComparisonOperator) + if err != nil { + return err + } + if val != nil { + m.SetOperator(val.(*CustomSecurityAttributeComparisonOperator)) + } + return nil + } + return res +} +// GetOperator gets the operator property value. The operator property +// returns a *CustomSecurityAttributeComparisonOperator when successful +func (m *CustomSecurityAttributeExemption) GetOperator()(*CustomSecurityAttributeComparisonOperator) { + val, err := m.GetBackingStore().Get("operator") + if err != nil { + panic(err) + } + if val != nil { + return val.(*CustomSecurityAttributeComparisonOperator) + } + return nil +} +// Serialize serializes information the current object +func (m *CustomSecurityAttributeExemption) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.Entity.Serialize(writer) + if err != nil { + return err + } + if m.GetOperator() != nil { + cast := (*m.GetOperator()).String() + err = writer.WriteStringValue("operator", &cast) + if err != nil { + return err + } + } + return nil +} +// SetOperator sets the operator property value. The operator property +func (m *CustomSecurityAttributeExemption) SetOperator(value *CustomSecurityAttributeComparisonOperator)() { + err := m.GetBackingStore().Set("operator", value) + if err != nil { + panic(err) + } +} +type CustomSecurityAttributeExemptionable interface { + Entityable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetOperator()(*CustomSecurityAttributeComparisonOperator) + SetOperator(value *CustomSecurityAttributeComparisonOperator)() +} diff --git a/models/custom_security_attribute_string_value_exemption.go b/models/custom_security_attribute_string_value_exemption.go new file mode 100644 index 00000000000..a918fae3084 --- /dev/null +++ b/models/custom_security_attribute_string_value_exemption.go @@ -0,0 +1,78 @@ +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type CustomSecurityAttributeStringValueExemption struct { + CustomSecurityAttributeExemption +} +// NewCustomSecurityAttributeStringValueExemption instantiates a new CustomSecurityAttributeStringValueExemption and sets the default values. +func NewCustomSecurityAttributeStringValueExemption()(*CustomSecurityAttributeStringValueExemption) { + m := &CustomSecurityAttributeStringValueExemption{ + CustomSecurityAttributeExemption: *NewCustomSecurityAttributeExemption(), + } + odataTypeValue := "#microsoft.graph.customSecurityAttributeStringValueExemption" + m.SetOdataType(&odataTypeValue) + return m +} +// CreateCustomSecurityAttributeStringValueExemptionFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateCustomSecurityAttributeStringValueExemptionFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewCustomSecurityAttributeStringValueExemption(), nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *CustomSecurityAttributeStringValueExemption) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.CustomSecurityAttributeExemption.GetFieldDeserializers() + res["value"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetValue(val) + } + return nil + } + return res +} +// GetValue gets the value property value. The value property +// returns a *string when successful +func (m *CustomSecurityAttributeStringValueExemption) GetValue()(*string) { + val, err := m.GetBackingStore().Get("value") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// Serialize serializes information the current object +func (m *CustomSecurityAttributeStringValueExemption) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.CustomSecurityAttributeExemption.Serialize(writer) + if err != nil { + return err + } + { + err = writer.WriteStringValue("value", m.GetValue()) + if err != nil { + return err + } + } + return nil +} +// SetValue sets the value property value. The value property +func (m *CustomSecurityAttributeStringValueExemption) SetValue(value *string)() { + err := m.GetBackingStore().Set("value", value) + if err != nil { + panic(err) + } +} +type CustomSecurityAttributeStringValueExemptionable interface { + CustomSecurityAttributeExemptionable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetValue()(*string) + SetValue(value *string)() +} diff --git a/models/device_and_app_management_assigned_role_definition.go b/models/device_and_app_management_assigned_role_definition.go new file mode 100644 index 00000000000..ff9ec4b4904 --- /dev/null +++ b/models/device_and_app_management_assigned_role_definition.go @@ -0,0 +1,182 @@ +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e "github.com/microsoft/kiota-abstractions-go/store" +) + +// DeviceAndAppManagementAssignedRoleDefinition complex type to represent the role that is assigned to the user. This type contains the ID, the display name, and the permissions of the role. +type DeviceAndAppManagementAssignedRoleDefinition struct { + // Stores model information. + backingStore ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore +} +// NewDeviceAndAppManagementAssignedRoleDefinition instantiates a new DeviceAndAppManagementAssignedRoleDefinition and sets the default values. +func NewDeviceAndAppManagementAssignedRoleDefinition()(*DeviceAndAppManagementAssignedRoleDefinition) { + m := &DeviceAndAppManagementAssignedRoleDefinition{ + } + m.backingStore = ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStoreFactoryInstance(); + m.SetAdditionalData(make(map[string]any)) + return m +} +// CreateDeviceAndAppManagementAssignedRoleDefinitionFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateDeviceAndAppManagementAssignedRoleDefinitionFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewDeviceAndAppManagementAssignedRoleDefinition(), nil +} +// GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +// returns a map[string]any when successful +func (m *DeviceAndAppManagementAssignedRoleDefinition) GetAdditionalData()(map[string]any) { + val , err := m.backingStore.Get("additionalData") + if err != nil { + panic(err) + } + if val == nil { + var value = make(map[string]any); + m.SetAdditionalData(value); + } + return val.(map[string]any) +} +// GetBackingStore gets the BackingStore property value. Stores model information. +// returns a BackingStore when successful +func (m *DeviceAndAppManagementAssignedRoleDefinition) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { + return m.backingStore +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *DeviceAndAppManagementAssignedRoleDefinition) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) + res["@odata.type"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetOdataType(val) + } + return nil + } + res["permissions"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfPrimitiveValues("string") + if err != nil { + return err + } + if val != nil { + res := make([]string, len(val)) + for i, v := range val { + if v != nil { + res[i] = *(v.(*string)) + } + } + m.SetPermissions(res) + } + return nil + } + res["roleDefinitionDisplayName"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetRoleDefinitionDisplayName(val) + } + return nil + } + return res +} +// GetOdataType gets the @odata.type property value. The OdataType property +// returns a *string when successful +func (m *DeviceAndAppManagementAssignedRoleDefinition) GetOdataType()(*string) { + val, err := m.GetBackingStore().Get("odataType") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetPermissions gets the permissions property value. A list of permissions based on its associated role. Each permission defines the specific actions the user can perform on Intune resources, such as managing devices, applications, or configurations. Some possible values are: Microsoft.Intune/MobileApps/Read, Microsoft.Intune/DeviceConfigurations/Write, Microsoft.Intune/ManagedDevices/Retire, and Microsoft.Intune/DeviceCompliancePolicies/Assign. This Permissions property offers a comprehensive view of the user's effective access rights, ensuring that they can only perform actions relevant to their assigned roles. This property is read-only. +// returns a []string when successful +func (m *DeviceAndAppManagementAssignedRoleDefinition) GetPermissions()([]string) { + val, err := m.GetBackingStore().Get("permissions") + if err != nil { + panic(err) + } + if val != nil { + return val.([]string) + } + return nil +} +// GetRoleDefinitionDisplayName gets the roleDefinitionDisplayName property value. The RoleDefinitionDisplayName property represents the human-readable name of a specific role definition in Microsoft Intune. This property provides a clear and descriptive name that indicates the purpose or scope of the role, helping administrators identify and assign appropriate roles to users or groups.Some example values for RoleDefinitionDisplayName might include: "Helpdesk Operator," "Application Manager," or "Policy Administrator." This display name is primarily used in the Intune console or Graph API to present roles in a user-friendly manner, making it easier for administrators to manage role-based access control (RBAC) efficiently. This property is read-only. +// returns a *string when successful +func (m *DeviceAndAppManagementAssignedRoleDefinition) GetRoleDefinitionDisplayName()(*string) { + val, err := m.GetBackingStore().Get("roleDefinitionDisplayName") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// Serialize serializes information the current object +func (m *DeviceAndAppManagementAssignedRoleDefinition) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + { + err := writer.WriteStringValue("@odata.type", m.GetOdataType()) + if err != nil { + return err + } + } + { + err := writer.WriteAdditionalData(m.GetAdditionalData()) + if err != nil { + return err + } + } + return nil +} +// SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +func (m *DeviceAndAppManagementAssignedRoleDefinition) SetAdditionalData(value map[string]any)() { + err := m.GetBackingStore().Set("additionalData", value) + if err != nil { + panic(err) + } +} +// SetBackingStore sets the BackingStore property value. Stores model information. +func (m *DeviceAndAppManagementAssignedRoleDefinition) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { + m.backingStore = value +} +// SetOdataType sets the @odata.type property value. The OdataType property +func (m *DeviceAndAppManagementAssignedRoleDefinition) SetOdataType(value *string)() { + err := m.GetBackingStore().Set("odataType", value) + if err != nil { + panic(err) + } +} +// SetPermissions sets the permissions property value. A list of permissions based on its associated role. Each permission defines the specific actions the user can perform on Intune resources, such as managing devices, applications, or configurations. Some possible values are: Microsoft.Intune/MobileApps/Read, Microsoft.Intune/DeviceConfigurations/Write, Microsoft.Intune/ManagedDevices/Retire, and Microsoft.Intune/DeviceCompliancePolicies/Assign. This Permissions property offers a comprehensive view of the user's effective access rights, ensuring that they can only perform actions relevant to their assigned roles. This property is read-only. +func (m *DeviceAndAppManagementAssignedRoleDefinition) SetPermissions(value []string)() { + err := m.GetBackingStore().Set("permissions", value) + if err != nil { + panic(err) + } +} +// SetRoleDefinitionDisplayName sets the roleDefinitionDisplayName property value. The RoleDefinitionDisplayName property represents the human-readable name of a specific role definition in Microsoft Intune. This property provides a clear and descriptive name that indicates the purpose or scope of the role, helping administrators identify and assign appropriate roles to users or groups.Some example values for RoleDefinitionDisplayName might include: "Helpdesk Operator," "Application Manager," or "Policy Administrator." This display name is primarily used in the Intune console or Graph API to present roles in a user-friendly manner, making it easier for administrators to manage role-based access control (RBAC) efficiently. This property is read-only. +func (m *DeviceAndAppManagementAssignedRoleDefinition) SetRoleDefinitionDisplayName(value *string)() { + err := m.GetBackingStore().Set("roleDefinitionDisplayName", value) + if err != nil { + panic(err) + } +} +type DeviceAndAppManagementAssignedRoleDefinitionable interface { + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) + GetOdataType()(*string) + GetPermissions()([]string) + GetRoleDefinitionDisplayName()(*string) + SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() + SetOdataType(value *string)() + SetPermissions(value []string)() + SetRoleDefinitionDisplayName(value *string)() +} diff --git a/models/device_and_app_management_assigned_role_detail.go b/models/device_and_app_management_assigned_role_detail.go new file mode 100644 index 00000000000..1a3e88ee436 --- /dev/null +++ b/models/device_and_app_management_assigned_role_detail.go @@ -0,0 +1,188 @@ +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e "github.com/microsoft/kiota-abstractions-go/store" +) + +// DeviceAndAppManagementAssignedRoleDetail the DeviceAndAppManagementAssignedRoleDetail is a complex type in Microsoft Intune used to represent the Role Definitions and Permissions that are assigned to a specific user. This type provides a detailed view of the roles a user holds, along with the associated permissions that determine the specific actions the user can perform within Intune environment. +type DeviceAndAppManagementAssignedRoleDetail struct { + // Stores model information. + backingStore ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore +} +// NewDeviceAndAppManagementAssignedRoleDetail instantiates a new DeviceAndAppManagementAssignedRoleDetail and sets the default values. +func NewDeviceAndAppManagementAssignedRoleDetail()(*DeviceAndAppManagementAssignedRoleDetail) { + m := &DeviceAndAppManagementAssignedRoleDetail{ + } + m.backingStore = ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStoreFactoryInstance(); + m.SetAdditionalData(make(map[string]any)) + return m +} +// CreateDeviceAndAppManagementAssignedRoleDetailFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateDeviceAndAppManagementAssignedRoleDetailFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewDeviceAndAppManagementAssignedRoleDetail(), nil +} +// GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +// returns a map[string]any when successful +func (m *DeviceAndAppManagementAssignedRoleDetail) GetAdditionalData()(map[string]any) { + val , err := m.backingStore.Get("additionalData") + if err != nil { + panic(err) + } + if val == nil { + var value = make(map[string]any); + m.SetAdditionalData(value); + } + return val.(map[string]any) +} +// GetBackingStore gets the BackingStore property value. Stores model information. +// returns a BackingStore when successful +func (m *DeviceAndAppManagementAssignedRoleDetail) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { + return m.backingStore +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *DeviceAndAppManagementAssignedRoleDetail) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) + res["@odata.type"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetOdataType(val) + } + return nil + } + res["permissions"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfPrimitiveValues("string") + if err != nil { + return err + } + if val != nil { + res := make([]string, len(val)) + for i, v := range val { + if v != nil { + res[i] = *(v.(*string)) + } + } + m.SetPermissions(res) + } + return nil + } + res["roleDefinitions"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateDeviceAndAppManagementAssignedRoleDefinitionFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]DeviceAndAppManagementAssignedRoleDefinitionable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(DeviceAndAppManagementAssignedRoleDefinitionable) + } + } + m.SetRoleDefinitions(res) + } + return nil + } + return res +} +// GetOdataType gets the @odata.type property value. The OdataType property +// returns a *string when successful +func (m *DeviceAndAppManagementAssignedRoleDetail) GetOdataType()(*string) { + val, err := m.GetBackingStore().Get("odataType") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetPermissions gets the permissions property value. The list of permissions assigned to a specific user based on their associated role definitions. Each permission defines the specific actions the user can perform on Intune resources, such as managing devices, applications, or configurations. Some possible values are: Microsoft.Intune/MobileApps/Read, Microsoft.Intune/DeviceConfigurations/Write, Microsoft.Intune/ManagedDevices/Retire, and Microsoft.Intune/DeviceCompliancePolicies/Assign. This Permissions property provides a comprehensive view of the user's effective access rights, ensuring that they can only perform actions relevant to their assigned roles. This property is read-only. +// returns a []string when successful +func (m *DeviceAndAppManagementAssignedRoleDetail) GetPermissions()([]string) { + val, err := m.GetBackingStore().Get("permissions") + if err != nil { + panic(err) + } + if val != nil { + return val.([]string) + } + return nil +} +// GetRoleDefinitions gets the roleDefinitions property value. A collection of RoleDefinitions represents the various administrative roles that define permissions and access levels within Microsoft Intune. Each RoleDefinition outlines a set of permissions that determine the actions an admin or user can perform in the Intune environment. These permissions can include actions like reading or writing to specific resources, managing device configurations, deploying policies, or handling user data. RoleDefinitions are critical for enforcing role-based access control (RBAC), ensuring that administrators can only interact with the features and data relevant to their responsibilities. RoleDefinitions in Intune can either be built-in roles provided by Microsoft or custom roles created by an organization to tailor access based on specific needs. These definitions are referenced when assigning roles to users or groups, effectively controlling the scope of their administrative privileges. The collection of RoleDefinitions is managed through the Intune console or the Graph API, allowing for scalable role management across large environments. This property is read-only. +// returns a []DeviceAndAppManagementAssignedRoleDefinitionable when successful +func (m *DeviceAndAppManagementAssignedRoleDetail) GetRoleDefinitions()([]DeviceAndAppManagementAssignedRoleDefinitionable) { + val, err := m.GetBackingStore().Get("roleDefinitions") + if err != nil { + panic(err) + } + if val != nil { + return val.([]DeviceAndAppManagementAssignedRoleDefinitionable) + } + return nil +} +// Serialize serializes information the current object +func (m *DeviceAndAppManagementAssignedRoleDetail) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + { + err := writer.WriteStringValue("@odata.type", m.GetOdataType()) + if err != nil { + return err + } + } + { + err := writer.WriteAdditionalData(m.GetAdditionalData()) + if err != nil { + return err + } + } + return nil +} +// SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +func (m *DeviceAndAppManagementAssignedRoleDetail) SetAdditionalData(value map[string]any)() { + err := m.GetBackingStore().Set("additionalData", value) + if err != nil { + panic(err) + } +} +// SetBackingStore sets the BackingStore property value. Stores model information. +func (m *DeviceAndAppManagementAssignedRoleDetail) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { + m.backingStore = value +} +// SetOdataType sets the @odata.type property value. The OdataType property +func (m *DeviceAndAppManagementAssignedRoleDetail) SetOdataType(value *string)() { + err := m.GetBackingStore().Set("odataType", value) + if err != nil { + panic(err) + } +} +// SetPermissions sets the permissions property value. The list of permissions assigned to a specific user based on their associated role definitions. Each permission defines the specific actions the user can perform on Intune resources, such as managing devices, applications, or configurations. Some possible values are: Microsoft.Intune/MobileApps/Read, Microsoft.Intune/DeviceConfigurations/Write, Microsoft.Intune/ManagedDevices/Retire, and Microsoft.Intune/DeviceCompliancePolicies/Assign. This Permissions property provides a comprehensive view of the user's effective access rights, ensuring that they can only perform actions relevant to their assigned roles. This property is read-only. +func (m *DeviceAndAppManagementAssignedRoleDetail) SetPermissions(value []string)() { + err := m.GetBackingStore().Set("permissions", value) + if err != nil { + panic(err) + } +} +// SetRoleDefinitions sets the roleDefinitions property value. A collection of RoleDefinitions represents the various administrative roles that define permissions and access levels within Microsoft Intune. Each RoleDefinition outlines a set of permissions that determine the actions an admin or user can perform in the Intune environment. These permissions can include actions like reading or writing to specific resources, managing device configurations, deploying policies, or handling user data. RoleDefinitions are critical for enforcing role-based access control (RBAC), ensuring that administrators can only interact with the features and data relevant to their responsibilities. RoleDefinitions in Intune can either be built-in roles provided by Microsoft or custom roles created by an organization to tailor access based on specific needs. These definitions are referenced when assigning roles to users or groups, effectively controlling the scope of their administrative privileges. The collection of RoleDefinitions is managed through the Intune console or the Graph API, allowing for scalable role management across large environments. This property is read-only. +func (m *DeviceAndAppManagementAssignedRoleDetail) SetRoleDefinitions(value []DeviceAndAppManagementAssignedRoleDefinitionable)() { + err := m.GetBackingStore().Set("roleDefinitions", value) + if err != nil { + panic(err) + } +} +type DeviceAndAppManagementAssignedRoleDetailable interface { + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) + GetOdataType()(*string) + GetPermissions()([]string) + GetRoleDefinitions()([]DeviceAndAppManagementAssignedRoleDefinitionable) + SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() + SetOdataType(value *string)() + SetPermissions(value []string)() + SetRoleDefinitions(value []DeviceAndAppManagementAssignedRoleDefinitionable)() +} diff --git a/models/device_enrollment_type.go b/models/device_enrollment_type.go index 7ad07fe8504..06eeba6bbbc 100644 --- a/models/device_enrollment_type.go +++ b/models/device_enrollment_type.go @@ -13,23 +13,23 @@ const ( APPLEBULKWITHUSER_DEVICEENROLLMENTTYPE // Apple bulk enrollment without user challenge. (DEP, Apple Configurator, Mobile Config) APPLEBULKWITHOUTUSER_DEVICEENROLLMENTTYPE - // Windows 10 Azure AD Join. + // Windows 10 Entra ID (Azure AD) Join. WINDOWSAZUREADJOIN_DEVICEENROLLMENTTYPE // Windows 10 Bulk enrollment through ICD with certificate. WINDOWSBULKUSERLESS_DEVICEENROLLMENTTYPE // Windows 10 automatic enrollment. (Add work account) WINDOWSAUTOENROLLMENT_DEVICEENROLLMENTTYPE - // Windows 10 bulk Azure AD Join. + // Windows 10 bulk Entra ID (Azure AD) Join. WINDOWSBULKAZUREDOMAINJOIN_DEVICEENROLLMENTTYPE // Windows 10 Co-Management triggered by AutoPilot or Group Policy. WINDOWSCOMANAGEMENT_DEVICEENROLLMENTTYPE - // Windows 10 Azure AD Join using Device Auth. + // Windows 10 Entra ID (Azure AD) Join using Device Auth. WINDOWSAZUREADJOINUSINGDEVICEAUTH_DEVICEENROLLMENTTYPE // Indicates the device is enrolled via Apple User Enrollment with Company Portal. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities APPLEUSERENROLLMENT_DEVICEENROLLMENTTYPE // Indicates the device is enrolled via Apple User Enrollment with Company Portal using a device enrollment manager user. It results in an enrollment with a new partition for managed apps and data and which supports a limited set of management capabilities APPLEUSERENROLLMENTWITHSERVICEACCOUNT_DEVICEENROLLMENTTYPE - // Azure AD Join enrollment when an Azure VM is provisioned + // Entra ID (Azure AD) Join enrollment when an Azure VM is provisioned AZUREADJOINUSINGAZUREVMEXTENSION_DEVICEENROLLMENTTYPE // Android Enterprise Dedicated Device ANDROIDENTERPRISEDEDICATEDDEVICE_DEVICEENROLLMENTTYPE diff --git a/models/device_management.go b/models/device_management.go index 360ca484e7c..535fc50a071 100644 --- a/models/device_management.go +++ b/models/device_management.go @@ -4656,7 +4656,7 @@ func (m *DeviceManagement) GetUserExperienceAnalyticsCategories()([]UserExperien } return nil } -// GetUserExperienceAnalyticsDeviceMetricHistory gets the userExperienceAnalyticsDeviceMetricHistory property value. User experience analytics device metric history +// GetUserExperienceAnalyticsDeviceMetricHistory gets the userExperienceAnalyticsDeviceMetricHistory property value. User experience analytics device metric history. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. // returns a []UserExperienceAnalyticsMetricHistoryable when successful func (m *DeviceManagement) GetUserExperienceAnalyticsDeviceMetricHistory()([]UserExperienceAnalyticsMetricHistoryable) { val, err := m.GetBackingStore().Get("userExperienceAnalyticsDeviceMetricHistory") @@ -4836,7 +4836,7 @@ func (m *DeviceManagement) GetUserExperienceAnalyticsOverview()(UserExperienceAn } return nil } -// GetUserExperienceAnalyticsRemoteConnection gets the userExperienceAnalyticsRemoteConnection property value. User experience analytics remote connection +// GetUserExperienceAnalyticsRemoteConnection gets the userExperienceAnalyticsRemoteConnection property value. User experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. // returns a []UserExperienceAnalyticsRemoteConnectionable when successful func (m *DeviceManagement) GetUserExperienceAnalyticsRemoteConnection()([]UserExperienceAnalyticsRemoteConnectionable) { val, err := m.GetBackingStore().Get("userExperienceAnalyticsRemoteConnection") @@ -8214,7 +8214,7 @@ func (m *DeviceManagement) SetUserExperienceAnalyticsCategories(value []UserExpe panic(err) } } -// SetUserExperienceAnalyticsDeviceMetricHistory sets the userExperienceAnalyticsDeviceMetricHistory property value. User experience analytics device metric history +// SetUserExperienceAnalyticsDeviceMetricHistory sets the userExperienceAnalyticsDeviceMetricHistory property value. User experience analytics device metric history. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. func (m *DeviceManagement) SetUserExperienceAnalyticsDeviceMetricHistory(value []UserExperienceAnalyticsMetricHistoryable)() { err := m.GetBackingStore().Set("userExperienceAnalyticsDeviceMetricHistory", value) if err != nil { @@ -8319,7 +8319,7 @@ func (m *DeviceManagement) SetUserExperienceAnalyticsOverview(value UserExperien panic(err) } } -// SetUserExperienceAnalyticsRemoteConnection sets the userExperienceAnalyticsRemoteConnection property value. User experience analytics remote connection +// SetUserExperienceAnalyticsRemoteConnection sets the userExperienceAnalyticsRemoteConnection property value. User experience analytics remote connection. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. func (m *DeviceManagement) SetUserExperienceAnalyticsRemoteConnection(value []UserExperienceAnalyticsRemoteConnectionable)() { err := m.GetBackingStore().Set("userExperienceAnalyticsRemoteConnection", value) if err != nil { diff --git a/models/device_management_configuration_choice_setting_collection_definition.go b/models/device_management_configuration_choice_setting_collection_definition.go index 849a9e8f6b8..e682badd91f 100644 --- a/models/device_management_configuration_choice_setting_collection_definition.go +++ b/models/device_management_configuration_choice_setting_collection_definition.go @@ -45,7 +45,7 @@ func (m *DeviceManagementConfigurationChoiceSettingCollectionDefinition) GetFiel } return res } -// GetMaximumCount gets the maximumCount property value. Maximum number of choices in the collection +// GetMaximumCount gets the maximumCount property value. Maximum number of choices in the collection. Valid values 1 to 100 // returns a *int32 when successful func (m *DeviceManagementConfigurationChoiceSettingCollectionDefinition) GetMaximumCount()(*int32) { val, err := m.GetBackingStore().Get("maximumCount") @@ -57,7 +57,7 @@ func (m *DeviceManagementConfigurationChoiceSettingCollectionDefinition) GetMaxi } return nil } -// GetMinimumCount gets the minimumCount property value. Minimum number of choices in the collection +// GetMinimumCount gets the minimumCount property value. Minimum number of choices in the collection. Valid values 1 to 100 // returns a *int32 when successful func (m *DeviceManagementConfigurationChoiceSettingCollectionDefinition) GetMinimumCount()(*int32) { val, err := m.GetBackingStore().Get("minimumCount") @@ -89,14 +89,14 @@ func (m *DeviceManagementConfigurationChoiceSettingCollectionDefinition) Seriali } return nil } -// SetMaximumCount sets the maximumCount property value. Maximum number of choices in the collection +// SetMaximumCount sets the maximumCount property value. Maximum number of choices in the collection. Valid values 1 to 100 func (m *DeviceManagementConfigurationChoiceSettingCollectionDefinition) SetMaximumCount(value *int32)() { err := m.GetBackingStore().Set("maximumCount", value) if err != nil { panic(err) } } -// SetMinimumCount sets the minimumCount property value. Minimum number of choices in the collection +// SetMinimumCount sets the minimumCount property value. Minimum number of choices in the collection. Valid values 1 to 100 func (m *DeviceManagementConfigurationChoiceSettingCollectionDefinition) SetMinimumCount(value *int32)() { err := m.GetBackingStore().Set("minimumCount", value) if err != nil { diff --git a/models/device_management_configuration_choice_setting_definition.go b/models/device_management_configuration_choice_setting_definition.go index 4c89328c405..2eeebaa89d4 100644 --- a/models/device_management_configuration_choice_setting_definition.go +++ b/models/device_management_configuration_choice_setting_definition.go @@ -37,7 +37,7 @@ func CreateDeviceManagementConfigurationChoiceSettingDefinitionFromDiscriminator } return NewDeviceManagementConfigurationChoiceSettingDefinition(), nil } -// GetDefaultOptionId gets the defaultOptionId property value. Default option for choice setting +// GetDefaultOptionId gets the defaultOptionId property value. Default option for the choice setting. // returns a *string when successful func (m *DeviceManagementConfigurationChoiceSettingDefinition) GetDefaultOptionId()(*string) { val, err := m.GetBackingStore().Get("defaultOptionId") @@ -81,7 +81,7 @@ func (m *DeviceManagementConfigurationChoiceSettingDefinition) GetFieldDeseriali } return res } -// GetOptions gets the options property value. Options for the setting that can be selected +// GetOptions gets the options property value. Options for the setting that can be selected. // returns a []DeviceManagementConfigurationOptionDefinitionable when successful func (m *DeviceManagementConfigurationChoiceSettingDefinition) GetOptions()([]DeviceManagementConfigurationOptionDefinitionable) { val, err := m.GetBackingStore().Get("options") @@ -119,14 +119,14 @@ func (m *DeviceManagementConfigurationChoiceSettingDefinition) Serialize(writer } return nil } -// SetDefaultOptionId sets the defaultOptionId property value. Default option for choice setting +// SetDefaultOptionId sets the defaultOptionId property value. Default option for the choice setting. func (m *DeviceManagementConfigurationChoiceSettingDefinition) SetDefaultOptionId(value *string)() { err := m.GetBackingStore().Set("defaultOptionId", value) if err != nil { panic(err) } } -// SetOptions sets the options property value. Options for the setting that can be selected +// SetOptions sets the options property value. Options for the setting that can be selected. func (m *DeviceManagementConfigurationChoiceSettingDefinition) SetOptions(value []DeviceManagementConfigurationOptionDefinitionable)() { err := m.GetBackingStore().Set("options", value) if err != nil { diff --git a/models/device_management_configuration_setting_definition.go b/models/device_management_configuration_setting_definition.go index 6587253802f..c011e5384f7 100644 --- a/models/device_management_configuration_setting_definition.go +++ b/models/device_management_configuration_setting_definition.go @@ -61,7 +61,7 @@ func (m *DeviceManagementConfigurationSettingDefinition) GetAccessTypes()(*Devic } return nil } -// GetApplicability gets the applicability property value. Details which device setting is applicable on. Supports: $filters. +// GetApplicability gets the applicability property value. Details which device setting is applicable on // returns a DeviceManagementConfigurationSettingApplicabilityable when successful func (m *DeviceManagementConfigurationSettingDefinition) GetApplicability()(DeviceManagementConfigurationSettingApplicabilityable) { val, err := m.GetBackingStore().Get("applicability") @@ -85,7 +85,7 @@ func (m *DeviceManagementConfigurationSettingDefinition) GetBaseUri()(*string) { } return nil } -// GetCategoryId gets the categoryId property value. Specify category in which the setting is under. Support $filters. +// GetCategoryId gets the categoryId property value. Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) // returns a *string when successful func (m *DeviceManagementConfigurationSettingDefinition) GetCategoryId()(*string) { val, err := m.GetBackingStore().Get("categoryId") @@ -97,7 +97,7 @@ func (m *DeviceManagementConfigurationSettingDefinition) GetCategoryId()(*string } return nil } -// GetDescription gets the description property value. Description of the setting. +// GetDescription gets the description property value. Description of the item // returns a *string when successful func (m *DeviceManagementConfigurationSettingDefinition) GetDescription()(*string) { val, err := m.GetBackingStore().Get("description") @@ -109,7 +109,7 @@ func (m *DeviceManagementConfigurationSettingDefinition) GetDescription()(*strin } return nil } -// GetDisplayName gets the displayName property value. Name of the setting. For example: Allow Toast. +// GetDisplayName gets the displayName property value. Display name of the item // returns a *string when successful func (m *DeviceManagementConfigurationSettingDefinition) GetDisplayName()(*string) { val, err := m.GetBackingStore().Get("displayName") @@ -325,7 +325,7 @@ func (m *DeviceManagementConfigurationSettingDefinition) GetFieldDeserializers() } return res } -// GetHelpText gets the helpText property value. Help text of the setting. Give more details of the setting. +// GetHelpText gets the helpText property value. Help text of the item // returns a *string when successful func (m *DeviceManagementConfigurationSettingDefinition) GetHelpText()(*string) { val, err := m.GetBackingStore().Get("helpText") @@ -337,7 +337,7 @@ func (m *DeviceManagementConfigurationSettingDefinition) GetHelpText()(*string) } return nil } -// GetInfoUrls gets the infoUrls property value. List of links more info for the setting can be found at. +// GetInfoUrls gets the infoUrls property value. List of links more info for the setting can be found at // returns a []string when successful func (m *DeviceManagementConfigurationSettingDefinition) GetInfoUrls()([]string) { val, err := m.GetBackingStore().Get("infoUrls") @@ -409,7 +409,7 @@ func (m *DeviceManagementConfigurationSettingDefinition) GetReferredSettingInfor } return nil } -// GetRootDefinitionId gets the rootDefinitionId property value. Root setting definition id if the setting is a child setting. +// GetRootDefinitionId gets the rootDefinitionId property value. Root setting definition if the setting is a child setting. // returns a *string when successful func (m *DeviceManagementConfigurationSettingDefinition) GetRootDefinitionId()(*string) { val, err := m.GetBackingStore().Get("rootDefinitionId") @@ -602,7 +602,7 @@ func (m *DeviceManagementConfigurationSettingDefinition) SetAccessTypes(value *D panic(err) } } -// SetApplicability sets the applicability property value. Details which device setting is applicable on. Supports: $filters. +// SetApplicability sets the applicability property value. Details which device setting is applicable on func (m *DeviceManagementConfigurationSettingDefinition) SetApplicability(value DeviceManagementConfigurationSettingApplicabilityable)() { err := m.GetBackingStore().Set("applicability", value) if err != nil { @@ -616,35 +616,35 @@ func (m *DeviceManagementConfigurationSettingDefinition) SetBaseUri(value *strin panic(err) } } -// SetCategoryId sets the categoryId property value. Specify category in which the setting is under. Support $filters. +// SetCategoryId sets the categoryId property value. Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) func (m *DeviceManagementConfigurationSettingDefinition) SetCategoryId(value *string)() { err := m.GetBackingStore().Set("categoryId", value) if err != nil { panic(err) } } -// SetDescription sets the description property value. Description of the setting. +// SetDescription sets the description property value. Description of the item func (m *DeviceManagementConfigurationSettingDefinition) SetDescription(value *string)() { err := m.GetBackingStore().Set("description", value) if err != nil { panic(err) } } -// SetDisplayName sets the displayName property value. Name of the setting. For example: Allow Toast. +// SetDisplayName sets the displayName property value. Display name of the item func (m *DeviceManagementConfigurationSettingDefinition) SetDisplayName(value *string)() { err := m.GetBackingStore().Set("displayName", value) if err != nil { panic(err) } } -// SetHelpText sets the helpText property value. Help text of the setting. Give more details of the setting. +// SetHelpText sets the helpText property value. Help text of the item func (m *DeviceManagementConfigurationSettingDefinition) SetHelpText(value *string)() { err := m.GetBackingStore().Set("helpText", value) if err != nil { panic(err) } } -// SetInfoUrls sets the infoUrls property value. List of links more info for the setting can be found at. +// SetInfoUrls sets the infoUrls property value. List of links more info for the setting can be found at func (m *DeviceManagementConfigurationSettingDefinition) SetInfoUrls(value []string)() { err := m.GetBackingStore().Set("infoUrls", value) if err != nil { @@ -686,7 +686,7 @@ func (m *DeviceManagementConfigurationSettingDefinition) SetReferredSettingInfor panic(err) } } -// SetRootDefinitionId sets the rootDefinitionId property value. Root setting definition id if the setting is a child setting. +// SetRootDefinitionId sets the rootDefinitionId property value. Root setting definition if the setting is a child setting. func (m *DeviceManagementConfigurationSettingDefinition) SetRootDefinitionId(value *string)() { err := m.GetBackingStore().Set("rootDefinitionId", value) if err != nil { diff --git a/models/device_management_configuration_setting_group_collection_definition.go b/models/device_management_configuration_setting_group_collection_definition.go index 72e7bfbc56a..5d493903800 100644 --- a/models/device_management_configuration_setting_group_collection_definition.go +++ b/models/device_management_configuration_setting_group_collection_definition.go @@ -45,7 +45,7 @@ func (m *DeviceManagementConfigurationSettingGroupCollectionDefinition) GetField } return res } -// GetMaximumCount gets the maximumCount property value. Maximum number of setting group count in the collection +// GetMaximumCount gets the maximumCount property value. Maximum number of setting group count in the collection. Valid values 1 to 100 // returns a *int32 when successful func (m *DeviceManagementConfigurationSettingGroupCollectionDefinition) GetMaximumCount()(*int32) { val, err := m.GetBackingStore().Get("maximumCount") @@ -57,7 +57,7 @@ func (m *DeviceManagementConfigurationSettingGroupCollectionDefinition) GetMaxim } return nil } -// GetMinimumCount gets the minimumCount property value. Minimum number of setting group count in the collection +// GetMinimumCount gets the minimumCount property value. Minimum number of setting group count in the collection. Valid values 1 to 100 // returns a *int32 when successful func (m *DeviceManagementConfigurationSettingGroupCollectionDefinition) GetMinimumCount()(*int32) { val, err := m.GetBackingStore().Get("minimumCount") @@ -89,14 +89,14 @@ func (m *DeviceManagementConfigurationSettingGroupCollectionDefinition) Serializ } return nil } -// SetMaximumCount sets the maximumCount property value. Maximum number of setting group count in the collection +// SetMaximumCount sets the maximumCount property value. Maximum number of setting group count in the collection. Valid values 1 to 100 func (m *DeviceManagementConfigurationSettingGroupCollectionDefinition) SetMaximumCount(value *int32)() { err := m.GetBackingStore().Set("maximumCount", value) if err != nil { panic(err) } } -// SetMinimumCount sets the minimumCount property value. Minimum number of setting group count in the collection +// SetMinimumCount sets the minimumCount property value. Minimum number of setting group count in the collection. Valid values 1 to 100 func (m *DeviceManagementConfigurationSettingGroupCollectionDefinition) SetMinimumCount(value *int32)() { err := m.GetBackingStore().Set("minimumCount", value) if err != nil { diff --git a/models/device_management_configuration_technologies.go b/models/device_management_configuration_technologies.go index 820ea0e96da..4cb8dd15441 100644 --- a/models/device_management_configuration_technologies.go +++ b/models/device_management_configuration_technologies.go @@ -15,30 +15,38 @@ const ( WINDOWS10XMANAGEMENT_DEVICEMANAGEMENTCONFIGURATIONTECHNOLOGIES = 4 // Setting can be deployed through the ConfigManager channel. CONFIGMANAGER_DEVICEMANAGEMENTCONFIGURATIONTECHNOLOGIES = 8 + // Setting can be deployed through the IntuneManagementExtension channel. + INTUNEMANAGEMENTEXTENSION_DEVICEMANAGEMENTCONFIGURATIONTECHNOLOGIES = 16 + // Setting can be deployed through a ThirdParty channel. + THIRDPARTY_DEVICEMANAGEMENTCONFIGURATIONTECHNOLOGIES = 32 + // Setting can be deployed through Document Gateway Service. + DOCUMENTGATEWAY_DEVICEMANAGEMENTCONFIGURATIONTECHNOLOGIES = 64 // Setting can be deployed through the AppleRemoteManagement channel. - APPLEREMOTEMANAGEMENT_DEVICEMANAGEMENTCONFIGURATIONTECHNOLOGIES = 16 + APPLEREMOTEMANAGEMENT_DEVICEMANAGEMENTCONFIGURATIONTECHNOLOGIES = 128 // Setting can be deployed through the SENSE agent channel. - MICROSOFTSENSE_DEVICEMANAGEMENTCONFIGURATIONTECHNOLOGIES = 32 + MICROSOFTSENSE_DEVICEMANAGEMENTCONFIGURATIONTECHNOLOGIES = 256 // Setting can be deployed through the Exchange Online agent channel. - EXCHANGEONLINE_DEVICEMANAGEMENTCONFIGURATIONTECHNOLOGIES = 64 + EXCHANGEONLINE_DEVICEMANAGEMENTCONFIGURATIONTECHNOLOGIES = 512 // Setting can be deployed through the Mobile Application Management (MAM) channel - MOBILEAPPLICATIONMANAGEMENT_DEVICEMANAGEMENTCONFIGURATIONTECHNOLOGIES = 128 + MOBILEAPPLICATIONMANAGEMENT_DEVICEMANAGEMENTCONFIGURATIONTECHNOLOGIES = 1024 // Setting can be deployed through the Linux Mdm channel. - LINUXMDM_DEVICEMANAGEMENTCONFIGURATIONTECHNOLOGIES = 256 + LINUXMDM_DEVICEMANAGEMENTCONFIGURATIONTECHNOLOGIES = 2048 // Setting can be deployed through device enrollment. - ENROLLMENT_DEVICEMANAGEMENTCONFIGURATIONTECHNOLOGIES = 512 + ENROLLMENT_DEVICEMANAGEMENTCONFIGURATIONTECHNOLOGIES = 4096 // Setting can be deployed using the Endpoint privilege management channel - ENDPOINTPRIVILEGEMANAGEMENT_DEVICEMANAGEMENTCONFIGURATIONTECHNOLOGIES = 1024 + ENDPOINTPRIVILEGEMANAGEMENT_DEVICEMANAGEMENTCONFIGURATIONTECHNOLOGIES = 8192 // Evolvable enumeration sentinel value. Do not use. - UNKNOWNFUTUREVALUE_DEVICEMANAGEMENTCONFIGURATIONTECHNOLOGIES = 2048 + UNKNOWNFUTUREVALUE_DEVICEMANAGEMENTCONFIGURATIONTECHNOLOGIES = 16384 // Setting can be deployed using the Operating System Recovery channel - WINDOWSOSRECOVERY_DEVICEMANAGEMENTCONFIGURATIONTECHNOLOGIES = 4096 + WINDOWSOSRECOVERY_DEVICEMANAGEMENTCONFIGURATIONTECHNOLOGIES = 32768 + // Indicates the settings that can be deployed through the Android channel. + ANDROID_DEVICEMANAGEMENTCONFIGURATIONTECHNOLOGIES = 65536 ) func (i DeviceManagementConfigurationTechnologies) String() string { var values []string - options := []string{"none", "mdm", "windows10XManagement", "configManager", "appleRemoteManagement", "microsoftSense", "exchangeOnline", "mobileApplicationManagement", "linuxMdm", "enrollment", "endpointPrivilegeManagement", "unknownFutureValue", "windowsOsRecovery"} - for p := 0; p < 13; p++ { + options := []string{"none", "mdm", "windows10XManagement", "configManager", "intuneManagementExtension", "thirdParty", "documentGateway", "appleRemoteManagement", "microsoftSense", "exchangeOnline", "mobileApplicationManagement", "linuxMdm", "enrollment", "endpointPrivilegeManagement", "unknownFutureValue", "windowsOsRecovery", "android"} + for p := 0; p < 17; p++ { mantis := DeviceManagementConfigurationTechnologies(int(math.Pow(2, float64(p)))) if i&mantis == mantis { values = append(values, options[p]) @@ -59,6 +67,12 @@ func ParseDeviceManagementConfigurationTechnologies(v string) (any, error) { result |= WINDOWS10XMANAGEMENT_DEVICEMANAGEMENTCONFIGURATIONTECHNOLOGIES case "configManager": result |= CONFIGMANAGER_DEVICEMANAGEMENTCONFIGURATIONTECHNOLOGIES + case "intuneManagementExtension": + result |= INTUNEMANAGEMENTEXTENSION_DEVICEMANAGEMENTCONFIGURATIONTECHNOLOGIES + case "thirdParty": + result |= THIRDPARTY_DEVICEMANAGEMENTCONFIGURATIONTECHNOLOGIES + case "documentGateway": + result |= DOCUMENTGATEWAY_DEVICEMANAGEMENTCONFIGURATIONTECHNOLOGIES case "appleRemoteManagement": result |= APPLEREMOTEMANAGEMENT_DEVICEMANAGEMENTCONFIGURATIONTECHNOLOGIES case "microsoftSense": @@ -77,6 +91,8 @@ func ParseDeviceManagementConfigurationTechnologies(v string) (any, error) { result |= UNKNOWNFUTUREVALUE_DEVICEMANAGEMENTCONFIGURATIONTECHNOLOGIES case "windowsOsRecovery": result |= WINDOWSOSRECOVERY_DEVICEMANAGEMENTCONFIGURATIONTECHNOLOGIES + case "android": + result |= ANDROID_DEVICEMANAGEMENTCONFIGURATIONTECHNOLOGIES default: return nil, nil } diff --git a/models/devicemanagement/alert_rule.go b/models/devicemanagement/alert_rule.go index 15cf14993b3..abbb436c3fa 100644 --- a/models/devicemanagement/alert_rule.go +++ b/models/devicemanagement/alert_rule.go @@ -20,7 +20,7 @@ func NewAlertRule()(*AlertRule) { func CreateAlertRuleFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewAlertRule(), nil } -// GetAlertRuleTemplate gets the alertRuleTemplate property value. The rule template of the alert event. The possible values are: cloudPcProvisionScenario, cloudPcImageUploadScenario, cloudPcOnPremiseNetworkConnectionCheckScenario, cloudPcInGracePeriodScenario, cloudPcFrontlineInsufficientLicensesScenario, cloudPcInaccessibleScenario. Note that you must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: cloudPcInGracePeriodScenario. +// GetAlertRuleTemplate gets the alertRuleTemplate property value. The rule template of the alert event. The possible values are: cloudPcProvisionScenario, cloudPcImageUploadScenario, cloudPcOnPremiseNetworkConnectionCheckScenario, cloudPcInGracePeriodScenario, cloudPcFrontlineInsufficientLicensesScenario, cloudPcInaccessibleScenario. You must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: cloudPcInGracePeriodScenario. // returns a *AlertRuleTemplate when successful func (m *AlertRule) GetAlertRuleTemplate()(*AlertRuleTemplate) { val, err := m.GetBackingStore().Get("alertRuleTemplate") @@ -312,7 +312,7 @@ func (m *AlertRule) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c0 } return nil } -// SetAlertRuleTemplate sets the alertRuleTemplate property value. The rule template of the alert event. The possible values are: cloudPcProvisionScenario, cloudPcImageUploadScenario, cloudPcOnPremiseNetworkConnectionCheckScenario, cloudPcInGracePeriodScenario, cloudPcFrontlineInsufficientLicensesScenario, cloudPcInaccessibleScenario. Note that you must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: cloudPcInGracePeriodScenario. +// SetAlertRuleTemplate sets the alertRuleTemplate property value. The rule template of the alert event. The possible values are: cloudPcProvisionScenario, cloudPcImageUploadScenario, cloudPcOnPremiseNetworkConnectionCheckScenario, cloudPcInGracePeriodScenario, cloudPcFrontlineInsufficientLicensesScenario, cloudPcInaccessibleScenario. You must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: cloudPcInGracePeriodScenario. func (m *AlertRule) SetAlertRuleTemplate(value *AlertRuleTemplate)() { err := m.GetBackingStore().Set("alertRuleTemplate", value) if err != nil { diff --git a/models/devicemanagement/rule_condition.go b/models/devicemanagement/rule_condition.go index 2d0fd8ac69b..f30396bbe72 100644 --- a/models/devicemanagement/rule_condition.go +++ b/models/devicemanagement/rule_condition.go @@ -154,7 +154,7 @@ func (m *RuleCondition) GetOperator()(*OperatorType) { } return nil } -// GetRelationshipType gets the relationshipType property value. The relationship type. Possible values are: and, or. +// GetRelationshipType gets the relationshipType property value. The relationship type. Possible values are: and, or. // returns a *RelationshipType when successful func (m *RuleCondition) GetRelationshipType()(*RelationshipType) { val, err := m.GetBackingStore().Get("relationshipType") @@ -267,7 +267,7 @@ func (m *RuleCondition) SetOperator(value *OperatorType)() { panic(err) } } -// SetRelationshipType sets the relationshipType property value. The relationship type. Possible values are: and, or. +// SetRelationshipType sets the relationshipType property value. The relationship type. Possible values are: and, or. func (m *RuleCondition) SetRelationshipType(value *RelationshipType)() { err := m.GetBackingStore().Set("relationshipType", value) if err != nil { diff --git a/models/drive_restore_artifacts_bulk_addition_request.go b/models/drive_restore_artifacts_bulk_addition_request.go new file mode 100644 index 00000000000..aa4f2a37c0b --- /dev/null +++ b/models/drive_restore_artifacts_bulk_addition_request.go @@ -0,0 +1,125 @@ +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type DriveRestoreArtifactsBulkAdditionRequest struct { + RestoreArtifactsBulkRequestBase +} +// NewDriveRestoreArtifactsBulkAdditionRequest instantiates a new DriveRestoreArtifactsBulkAdditionRequest and sets the default values. +func NewDriveRestoreArtifactsBulkAdditionRequest()(*DriveRestoreArtifactsBulkAdditionRequest) { + m := &DriveRestoreArtifactsBulkAdditionRequest{ + RestoreArtifactsBulkRequestBase: *NewRestoreArtifactsBulkRequestBase(), + } + return m +} +// CreateDriveRestoreArtifactsBulkAdditionRequestFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateDriveRestoreArtifactsBulkAdditionRequestFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewDriveRestoreArtifactsBulkAdditionRequest(), nil +} +// GetDirectoryObjectIds gets the directoryObjectIds property value. The directoryObjectIds property +// returns a []string when successful +func (m *DriveRestoreArtifactsBulkAdditionRequest) GetDirectoryObjectIds()([]string) { + val, err := m.GetBackingStore().Get("directoryObjectIds") + if err != nil { + panic(err) + } + if val != nil { + return val.([]string) + } + return nil +} +// GetDrives gets the drives property value. The drives property +// returns a []string when successful +func (m *DriveRestoreArtifactsBulkAdditionRequest) GetDrives()([]string) { + val, err := m.GetBackingStore().Get("drives") + if err != nil { + panic(err) + } + if val != nil { + return val.([]string) + } + return nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *DriveRestoreArtifactsBulkAdditionRequest) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.RestoreArtifactsBulkRequestBase.GetFieldDeserializers() + res["directoryObjectIds"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfPrimitiveValues("string") + if err != nil { + return err + } + if val != nil { + res := make([]string, len(val)) + for i, v := range val { + if v != nil { + res[i] = *(v.(*string)) + } + } + m.SetDirectoryObjectIds(res) + } + return nil + } + res["drives"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfPrimitiveValues("string") + if err != nil { + return err + } + if val != nil { + res := make([]string, len(val)) + for i, v := range val { + if v != nil { + res[i] = *(v.(*string)) + } + } + m.SetDrives(res) + } + return nil + } + return res +} +// Serialize serializes information the current object +func (m *DriveRestoreArtifactsBulkAdditionRequest) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.RestoreArtifactsBulkRequestBase.Serialize(writer) + if err != nil { + return err + } + if m.GetDirectoryObjectIds() != nil { + err = writer.WriteCollectionOfStringValues("directoryObjectIds", m.GetDirectoryObjectIds()) + if err != nil { + return err + } + } + if m.GetDrives() != nil { + err = writer.WriteCollectionOfStringValues("drives", m.GetDrives()) + if err != nil { + return err + } + } + return nil +} +// SetDirectoryObjectIds sets the directoryObjectIds property value. The directoryObjectIds property +func (m *DriveRestoreArtifactsBulkAdditionRequest) SetDirectoryObjectIds(value []string)() { + err := m.GetBackingStore().Set("directoryObjectIds", value) + if err != nil { + panic(err) + } +} +// SetDrives sets the drives property value. The drives property +func (m *DriveRestoreArtifactsBulkAdditionRequest) SetDrives(value []string)() { + err := m.GetBackingStore().Set("drives", value) + if err != nil { + panic(err) + } +} +type DriveRestoreArtifactsBulkAdditionRequestable interface { + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + RestoreArtifactsBulkRequestBaseable + GetDirectoryObjectIds()([]string) + GetDrives()([]string) + SetDirectoryObjectIds(value []string)() + SetDrives(value []string)() +} diff --git a/models/drive_restore_artifacts_bulk_addition_request_collection_response.go b/models/drive_restore_artifacts_bulk_addition_request_collection_response.go new file mode 100644 index 00000000000..35d1505a131 --- /dev/null +++ b/models/drive_restore_artifacts_bulk_addition_request_collection_response.go @@ -0,0 +1,88 @@ +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type DriveRestoreArtifactsBulkAdditionRequestCollectionResponse struct { + BaseCollectionPaginationCountResponse +} +// NewDriveRestoreArtifactsBulkAdditionRequestCollectionResponse instantiates a new DriveRestoreArtifactsBulkAdditionRequestCollectionResponse and sets the default values. +func NewDriveRestoreArtifactsBulkAdditionRequestCollectionResponse()(*DriveRestoreArtifactsBulkAdditionRequestCollectionResponse) { + m := &DriveRestoreArtifactsBulkAdditionRequestCollectionResponse{ + BaseCollectionPaginationCountResponse: *NewBaseCollectionPaginationCountResponse(), + } + return m +} +// CreateDriveRestoreArtifactsBulkAdditionRequestCollectionResponseFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateDriveRestoreArtifactsBulkAdditionRequestCollectionResponseFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewDriveRestoreArtifactsBulkAdditionRequestCollectionResponse(), nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *DriveRestoreArtifactsBulkAdditionRequestCollectionResponse) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.BaseCollectionPaginationCountResponse.GetFieldDeserializers() + res["value"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateDriveRestoreArtifactsBulkAdditionRequestFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]DriveRestoreArtifactsBulkAdditionRequestable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(DriveRestoreArtifactsBulkAdditionRequestable) + } + } + m.SetValue(res) + } + return nil + } + return res +} +// GetValue gets the value property value. The value property +// returns a []DriveRestoreArtifactsBulkAdditionRequestable when successful +func (m *DriveRestoreArtifactsBulkAdditionRequestCollectionResponse) GetValue()([]DriveRestoreArtifactsBulkAdditionRequestable) { + val, err := m.GetBackingStore().Get("value") + if err != nil { + panic(err) + } + if val != nil { + return val.([]DriveRestoreArtifactsBulkAdditionRequestable) + } + return nil +} +// Serialize serializes information the current object +func (m *DriveRestoreArtifactsBulkAdditionRequestCollectionResponse) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.BaseCollectionPaginationCountResponse.Serialize(writer) + if err != nil { + return err + } + if m.GetValue() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetValue())) + for i, v := range m.GetValue() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err = writer.WriteCollectionOfObjectValues("value", cast) + if err != nil { + return err + } + } + return nil +} +// SetValue sets the value property value. The value property +func (m *DriveRestoreArtifactsBulkAdditionRequestCollectionResponse) SetValue(value []DriveRestoreArtifactsBulkAdditionRequestable)() { + err := m.GetBackingStore().Set("value", value) + if err != nil { + panic(err) + } +} +type DriveRestoreArtifactsBulkAdditionRequestCollectionResponseable interface { + BaseCollectionPaginationCountResponseable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetValue()([]DriveRestoreArtifactsBulkAdditionRequestable) + SetValue(value []DriveRestoreArtifactsBulkAdditionRequestable)() +} diff --git a/models/education_root.go b/models/education_root.go index 800396cb308..8bcf1a2290b 100644 --- a/models/education_root.go +++ b/models/education_root.go @@ -92,6 +92,16 @@ func (m *EducationRoot) GetFieldDeserializers()(map[string]func(i878a80d2330e89d } return nil } + res["reports"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetObjectValue(CreateReportsRootFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + m.SetReports(val.(ReportsRootable)) + } + return nil + } res["schools"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetCollectionOfObjectValues(CreateEducationSchoolFromDiscriminatorValue) if err != nil { @@ -166,6 +176,18 @@ func (m *EducationRoot) GetOdataType()(*string) { } return nil } +// GetReports gets the reports property value. The reports property +// returns a ReportsRootable when successful +func (m *EducationRoot) GetReports()(ReportsRootable) { + val, err := m.GetBackingStore().Get("reports") + if err != nil { + panic(err) + } + if val != nil { + return val.(ReportsRootable) + } + return nil +} // GetSchools gets the schools property value. The schools property // returns a []EducationSchoolable when successful func (m *EducationRoot) GetSchools()([]EducationSchoolable) { @@ -228,6 +250,12 @@ func (m *EducationRoot) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0 return err } } + { + err := writer.WriteObjectValue("reports", m.GetReports()) + if err != nil { + return err + } + } if m.GetSchools() != nil { cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetSchools())) for i, v := range m.GetSchools() { @@ -304,6 +332,13 @@ func (m *EducationRoot) SetOdataType(value *string)() { panic(err) } } +// SetReports sets the reports property value. The reports property +func (m *EducationRoot) SetReports(value ReportsRootable)() { + err := m.GetBackingStore().Set("reports", value) + if err != nil { + panic(err) + } +} // SetSchools sets the schools property value. The schools property func (m *EducationRoot) SetSchools(value []EducationSchoolable)() { err := m.GetBackingStore().Set("schools", value) @@ -333,6 +368,7 @@ type EducationRootable interface { GetClasses()([]EducationClassable) GetMe()(EducationUserable) GetOdataType()(*string) + GetReports()(ReportsRootable) GetSchools()([]EducationSchoolable) GetSynchronizationProfiles()([]EducationSynchronizationProfileable) GetUsers()([]EducationUserable) @@ -340,6 +376,7 @@ type EducationRootable interface { SetClasses(value []EducationClassable)() SetMe(value EducationUserable)() SetOdataType(value *string)() + SetReports(value ReportsRootable)() SetSchools(value []EducationSchoolable)() SetSynchronizationProfiles(value []EducationSynchronizationProfileable)() SetUsers(value []EducationUserable)() diff --git a/models/entity.go b/models/entity.go index 1263884168b..8fc1aa61ef9 100644 --- a/models/entity.go +++ b/models/entity.go @@ -638,6 +638,8 @@ func CreateEntityFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487 return NewCloudPcBulkDisasterRecoveryFailover(), nil case "#microsoft.graph.cloudPcBulkModifyDiskEncryptionType": return NewCloudPcBulkModifyDiskEncryptionType(), nil + case "#microsoft.graph.cloudPcBulkMove": + return NewCloudPcBulkMove(), nil case "#microsoft.graph.cloudPcBulkPowerOff": return NewCloudPcBulkPowerOff(), nil case "#microsoft.graph.cloudPcBulkPowerOn": @@ -778,6 +780,10 @@ func CreateEntityFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487 return NewCustomSecurityAttributeAudit(), nil case "#microsoft.graph.customSecurityAttributeDefinition": return NewCustomSecurityAttributeDefinition(), nil + case "#microsoft.graph.customSecurityAttributeExemption": + return NewCustomSecurityAttributeExemption(), nil + case "#microsoft.graph.customSecurityAttributeStringValueExemption": + return NewCustomSecurityAttributeStringValueExemption(), nil case "#microsoft.graph.dailyInactiveUsersByApplicationMetric": return NewDailyInactiveUsersByApplicationMetric(), nil case "#microsoft.graph.dailyInactiveUsersMetric": @@ -1132,6 +1138,8 @@ func CreateEntityFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487 return NewDriveProtectionUnitsBulkAdditionJob(), nil case "#microsoft.graph.driveRestoreArtifact": return NewDriveRestoreArtifact(), nil + case "#microsoft.graph.driveRestoreArtifactsBulkAdditionRequest": + return NewDriveRestoreArtifactsBulkAdditionRequest(), nil case "#microsoft.graph.easEmailProfileConfigurationBase": return NewEasEmailProfileConfigurationBase(), nil case "#microsoft.graph.eBookInstallSummary": @@ -1754,6 +1762,8 @@ func CreateEntityFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487 return NewMailboxProtectionUnitsBulkAdditionJob(), nil case "#microsoft.graph.mailboxRestoreArtifact": return NewMailboxRestoreArtifact(), nil + case "#microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest": + return NewMailboxRestoreArtifactsBulkAdditionRequest(), nil case "#microsoft.graph.mailFolder": return NewMailFolder(), nil case "#microsoft.graph.mailSearchFolder": @@ -2364,6 +2374,8 @@ func CreateEntityFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487 return NewRbacApplication(), nil case "#microsoft.graph.rbacApplicationMultiple": return NewRbacApplicationMultiple(), nil + case "#microsoft.graph.readingAssignmentSubmission": + return NewReadingAssignmentSubmission(), nil case "#microsoft.graph.recommendation": return NewRecommendation(), nil case "#microsoft.graph.recommendationBase": @@ -2380,6 +2392,8 @@ func CreateEntityFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487 return NewRedundantAssignmentAlertIncident(), nil case "#microsoft.graph.referenceAttachment": return NewReferenceAttachment(), nil + case "#microsoft.graph.reflectCheckInResponse": + return NewReflectCheckInResponse(), nil case "#microsoft.graph.regionalAndLanguageSettings": return NewRegionalAndLanguageSettings(), nil case "#microsoft.graph.relyingPartyDetailedSummary": @@ -2394,6 +2408,8 @@ func CreateEntityFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487 return NewRemoteDesktopSecurityConfiguration(), nil case "#microsoft.graph.reportRoot": return NewReportRoot(), nil + case "#microsoft.graph.reportsRoot": + return NewReportsRoot(), nil case "#microsoft.graph.request": return NewRequest(), nil case "#microsoft.graph.resellerDelegatedAdminRelationship": @@ -2404,6 +2420,8 @@ func CreateEntityFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487 return NewResourceSpecificPermissionGrant(), nil case "#microsoft.graph.restoreArtifactBase": return NewRestoreArtifactBase(), nil + case "#microsoft.graph.restoreArtifactsBulkRequestBase": + return NewRestoreArtifactsBulkRequestBase(), nil case "#microsoft.graph.restorePoint": return NewRestorePoint(), nil case "#microsoft.graph.restoreSessionBase": @@ -2602,6 +2620,8 @@ func CreateEntityFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487 return NewSiteProtectionUnitsBulkAdditionJob(), nil case "#microsoft.graph.siteRestoreArtifact": return NewSiteRestoreArtifact(), nil + case "#microsoft.graph.siteRestoreArtifactsBulkAdditionRequest": + return NewSiteRestoreArtifactsBulkAdditionRequest(), nil case "#microsoft.graph.skillProficiency": return NewSkillProficiency(), nil case "#microsoft.graph.skypeForBusinessUserConversationMember": diff --git a/models/entra.go b/models/entra.go index 49a286fcfb0..e036452fd13 100644 --- a/models/entra.go +++ b/models/entra.go @@ -35,7 +35,7 @@ func (m *Entra) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388 } return res } -// GetUxSetting gets the uxSetting property value. The uxSetting property +// GetUxSetting gets the uxSetting property value. Represents settings related to access to the Microsoft Entra admin center. // returns a UxSettingable when successful func (m *Entra) GetUxSetting()(UxSettingable) { val, err := m.GetBackingStore().Get("uxSetting") @@ -61,7 +61,7 @@ func (m *Entra) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c4 } return nil } -// SetUxSetting sets the uxSetting property value. The uxSetting property +// SetUxSetting sets the uxSetting property value. Represents settings related to access to the Microsoft Entra admin center. func (m *Entra) SetUxSetting(value UxSettingable)() { err := m.GetBackingStore().Set("uxSetting", value) if err != nil { diff --git a/models/exchange_restore_session.go b/models/exchange_restore_session.go index 22b9a4b5bee..4ccc5f60b54 100644 --- a/models/exchange_restore_session.go +++ b/models/exchange_restore_session.go @@ -57,6 +57,22 @@ func (m *ExchangeRestoreSession) GetFieldDeserializers()(map[string]func(i878a80 } return nil } + res["mailboxRestoreArtifactsBulkAdditionRequests"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateMailboxRestoreArtifactsBulkAdditionRequestFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]MailboxRestoreArtifactsBulkAdditionRequestable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(MailboxRestoreArtifactsBulkAdditionRequestable) + } + } + m.SetMailboxRestoreArtifactsBulkAdditionRequests(res) + } + return nil + } return res } // GetGranularMailboxRestoreArtifacts gets the granularMailboxRestoreArtifacts property value. The granularMailboxRestoreArtifacts property @@ -83,6 +99,18 @@ func (m *ExchangeRestoreSession) GetMailboxRestoreArtifacts()([]MailboxRestoreAr } return nil } +// GetMailboxRestoreArtifactsBulkAdditionRequests gets the mailboxRestoreArtifactsBulkAdditionRequests property value. The mailboxRestoreArtifactsBulkAdditionRequests property +// returns a []MailboxRestoreArtifactsBulkAdditionRequestable when successful +func (m *ExchangeRestoreSession) GetMailboxRestoreArtifactsBulkAdditionRequests()([]MailboxRestoreArtifactsBulkAdditionRequestable) { + val, err := m.GetBackingStore().Get("mailboxRestoreArtifactsBulkAdditionRequests") + if err != nil { + panic(err) + } + if val != nil { + return val.([]MailboxRestoreArtifactsBulkAdditionRequestable) + } + return nil +} // Serialize serializes information the current object func (m *ExchangeRestoreSession) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { err := m.RestoreSessionBase.Serialize(writer) @@ -113,6 +141,18 @@ func (m *ExchangeRestoreSession) Serialize(writer i878a80d2330e89d26896388a3f487 return err } } + if m.GetMailboxRestoreArtifactsBulkAdditionRequests() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetMailboxRestoreArtifactsBulkAdditionRequests())) + for i, v := range m.GetMailboxRestoreArtifactsBulkAdditionRequests() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err = writer.WriteCollectionOfObjectValues("mailboxRestoreArtifactsBulkAdditionRequests", cast) + if err != nil { + return err + } + } return nil } // SetGranularMailboxRestoreArtifacts sets the granularMailboxRestoreArtifacts property value. The granularMailboxRestoreArtifacts property @@ -129,11 +169,20 @@ func (m *ExchangeRestoreSession) SetMailboxRestoreArtifacts(value []MailboxResto panic(err) } } +// SetMailboxRestoreArtifactsBulkAdditionRequests sets the mailboxRestoreArtifactsBulkAdditionRequests property value. The mailboxRestoreArtifactsBulkAdditionRequests property +func (m *ExchangeRestoreSession) SetMailboxRestoreArtifactsBulkAdditionRequests(value []MailboxRestoreArtifactsBulkAdditionRequestable)() { + err := m.GetBackingStore().Set("mailboxRestoreArtifactsBulkAdditionRequests", value) + if err != nil { + panic(err) + } +} type ExchangeRestoreSessionable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable RestoreSessionBaseable GetGranularMailboxRestoreArtifacts()([]GranularMailboxRestoreArtifactable) GetMailboxRestoreArtifacts()([]MailboxRestoreArtifactable) + GetMailboxRestoreArtifactsBulkAdditionRequests()([]MailboxRestoreArtifactsBulkAdditionRequestable) SetGranularMailboxRestoreArtifacts(value []GranularMailboxRestoreArtifactable)() SetMailboxRestoreArtifacts(value []MailboxRestoreArtifactable)() + SetMailboxRestoreArtifactsBulkAdditionRequests(value []MailboxRestoreArtifactsBulkAdditionRequestable)() } diff --git a/models/identifier_uri_restriction.go b/models/identifier_uri_restriction.go index 17b3f466e11..0b49d68d8cf 100644 --- a/models/identifier_uri_restriction.go +++ b/models/identifier_uri_restriction.go @@ -41,6 +41,18 @@ func (m *IdentifierUriRestriction) GetAdditionalData()(map[string]any) { func (m *IdentifierUriRestriction) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { return m.backingStore } +// GetExcludeActors gets the excludeActors property value. The excludeActors property +// returns a AppManagementPolicyActorExemptionsable when successful +func (m *IdentifierUriRestriction) GetExcludeActors()(AppManagementPolicyActorExemptionsable) { + val, err := m.GetBackingStore().Get("excludeActors") + if err != nil { + panic(err) + } + if val != nil { + return val.(AppManagementPolicyActorExemptionsable) + } + return nil +} // GetExcludeAppsReceivingV2Tokens gets the excludeAppsReceivingV2Tokens property value. If true, the restriction isn't enforced for applications that are configured to receive V2 tokens in Entra ID; else, the restriction isn't enforced for those applications. // returns a *bool when successful func (m *IdentifierUriRestriction) GetExcludeAppsReceivingV2Tokens()(*bool) { @@ -69,6 +81,16 @@ func (m *IdentifierUriRestriction) GetExcludeSaml()(*bool) { // returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful func (m *IdentifierUriRestriction) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) + res["excludeActors"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetObjectValue(CreateAppManagementPolicyActorExemptionsFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + m.SetExcludeActors(val.(AppManagementPolicyActorExemptionsable)) + } + return nil + } res["excludeAppsReceivingV2Tokens"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetBoolValue() if err != nil { @@ -159,6 +181,12 @@ func (m *IdentifierUriRestriction) GetState()(*AppManagementRestrictionState) { } // Serialize serializes information the current object func (m *IdentifierUriRestriction) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + { + err := writer.WriteObjectValue("excludeActors", m.GetExcludeActors()) + if err != nil { + return err + } + } { err := writer.WriteBoolValue("excludeAppsReceivingV2Tokens", m.GetExcludeAppsReceivingV2Tokens()) if err != nil { @@ -209,6 +237,13 @@ func (m *IdentifierUriRestriction) SetAdditionalData(value map[string]any)() { func (m *IdentifierUriRestriction) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } +// SetExcludeActors sets the excludeActors property value. The excludeActors property +func (m *IdentifierUriRestriction) SetExcludeActors(value AppManagementPolicyActorExemptionsable)() { + err := m.GetBackingStore().Set("excludeActors", value) + if err != nil { + panic(err) + } +} // SetExcludeAppsReceivingV2Tokens sets the excludeAppsReceivingV2Tokens property value. If true, the restriction isn't enforced for applications that are configured to receive V2 tokens in Entra ID; else, the restriction isn't enforced for those applications. func (m *IdentifierUriRestriction) SetExcludeAppsReceivingV2Tokens(value *bool)() { err := m.GetBackingStore().Set("excludeAppsReceivingV2Tokens", value) @@ -249,12 +284,14 @@ type IdentifierUriRestrictionable interface { ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) + GetExcludeActors()(AppManagementPolicyActorExemptionsable) GetExcludeAppsReceivingV2Tokens()(*bool) GetExcludeSaml()(*bool) GetOdataType()(*string) GetRestrictForAppsCreatedAfterDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) GetState()(*AppManagementRestrictionState) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() + SetExcludeActors(value AppManagementPolicyActorExemptionsable)() SetExcludeAppsReceivingV2Tokens(value *bool)() SetExcludeSaml(value *bool)() SetOdataType(value *string)() diff --git a/models/identity.go b/models/identity.go index 638045c1e1e..20e089a35e7 100644 --- a/models/identity.go +++ b/models/identity.go @@ -102,7 +102,7 @@ func (m *Identity) GetAdditionalData()(map[string]any) { func (m *Identity) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { return m.backingStore } -// GetDisplayName gets the displayName property value. The display name of the identity. This property is read-only. +// GetDisplayName gets the displayName property value. The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don't show up as changed when using delta. // returns a *string when successful func (m *Identity) GetDisplayName()(*string) { val, err := m.GetBackingStore().Get("displayName") @@ -150,7 +150,7 @@ func (m *Identity) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896 } return res } -// GetId gets the id property value. The identifier of the identity. This property is read-only. +// GetId gets the id property value. Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that's subject to review. // returns a *string when successful func (m *Identity) GetId()(*string) { val, err := m.GetBackingStore().Get("id") @@ -213,14 +213,14 @@ func (m *Identity) SetAdditionalData(value map[string]any)() { func (m *Identity) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetDisplayName sets the displayName property value. The display name of the identity. This property is read-only. +// SetDisplayName sets the displayName property value. The display name of the identity. For drive items, the display name might not always be available or up to date. For example, if a user changes their display name the API might show the new value in a future response, but the items associated with the user don't show up as changed when using delta. func (m *Identity) SetDisplayName(value *string)() { err := m.GetBackingStore().Set("displayName", value) if err != nil { panic(err) } } -// SetId sets the id property value. The identifier of the identity. This property is read-only. +// SetId sets the id property value. Unique identifier for the identity or actor. For example, in the access reviews decisions API, this property might record the id of the principal, that is, the group, user, or application that's subject to review. func (m *Identity) SetId(value *string)() { err := m.GetBackingStore().Set("id", value) if err != nil { diff --git a/models/identity_set.go b/models/identity_set.go index cce7a6f5bef..1069fcfc94e 100644 --- a/models/identity_set.go +++ b/models/identity_set.go @@ -63,7 +63,7 @@ func (m *IdentitySet) GetAdditionalData()(map[string]any) { } return val.(map[string]any) } -// GetApplication gets the application property value. The Identity of the Application. This property is read-only. +// GetApplication gets the application property value. Optional. The application associated with this action. // returns a Identityable when successful func (m *IdentitySet) GetApplication()(Identityable) { val, err := m.GetBackingStore().Get("application") @@ -80,7 +80,7 @@ func (m *IdentitySet) GetApplication()(Identityable) { func (m *IdentitySet) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { return m.backingStore } -// GetDevice gets the device property value. The Identity of the Device. This property is read-only. +// GetDevice gets the device property value. Optional. The device associated with this action. // returns a Identityable when successful func (m *IdentitySet) GetDevice()(Identityable) { val, err := m.GetBackingStore().Get("device") @@ -150,7 +150,7 @@ func (m *IdentitySet) GetOdataType()(*string) { } return nil } -// GetUser gets the user property value. The Identity of the User. This property is read-only. +// GetUser gets the user property value. Optional. The user associated with this action. // returns a Identityable when successful func (m *IdentitySet) GetUser()(Identityable) { val, err := m.GetBackingStore().Get("user") @@ -203,7 +203,7 @@ func (m *IdentitySet) SetAdditionalData(value map[string]any)() { panic(err) } } -// SetApplication sets the application property value. The Identity of the Application. This property is read-only. +// SetApplication sets the application property value. Optional. The application associated with this action. func (m *IdentitySet) SetApplication(value Identityable)() { err := m.GetBackingStore().Set("application", value) if err != nil { @@ -214,7 +214,7 @@ func (m *IdentitySet) SetApplication(value Identityable)() { func (m *IdentitySet) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetDevice sets the device property value. The Identity of the Device. This property is read-only. +// SetDevice sets the device property value. Optional. The device associated with this action. func (m *IdentitySet) SetDevice(value Identityable)() { err := m.GetBackingStore().Set("device", value) if err != nil { @@ -228,7 +228,7 @@ func (m *IdentitySet) SetOdataType(value *string)() { panic(err) } } -// SetUser sets the user property value. The Identity of the User. This property is read-only. +// SetUser sets the user property value. Optional. The user associated with this action. func (m *IdentitySet) SetUser(value Identityable)() { err := m.GetBackingStore().Set("user", value) if err != nil { diff --git a/models/ios_managed_app_protection.go b/models/ios_managed_app_protection.go index 78e4c5ed927..1caf0317e2e 100644 --- a/models/ios_managed_app_protection.go +++ b/models/ios_managed_app_protection.go @@ -94,7 +94,7 @@ func (m *IosManagedAppProtection) GetApps()([]ManagedMobileAppable) { } return nil } -// GetCustomBrowserProtocol gets the customBrowserProtocol property value. A custom browser protocol to open weblink on iOS. +// GetCustomBrowserProtocol gets the customBrowserProtocol property value. A custom browser protocol to open weblink on iOS. When this property is configured, ManagedBrowserToOpenLinksRequired should be true. // returns a *string when successful func (m *IosManagedAppProtection) GetCustomBrowserProtocol()(*string) { val, err := m.GetBackingStore().Get("customBrowserProtocol") @@ -733,7 +733,7 @@ func (m *IosManagedAppProtection) SetApps(value []ManagedMobileAppable)() { panic(err) } } -// SetCustomBrowserProtocol sets the customBrowserProtocol property value. A custom browser protocol to open weblink on iOS. +// SetCustomBrowserProtocol sets the customBrowserProtocol property value. A custom browser protocol to open weblink on iOS. When this property is configured, ManagedBrowserToOpenLinksRequired should be true. func (m *IosManagedAppProtection) SetCustomBrowserProtocol(value *string)() { err := m.GetBackingStore().Set("customBrowserProtocol", value) if err != nil { diff --git a/models/key_value.go b/models/key_value.go index 422f3c025fd..bebb09fce47 100644 --- a/models/key_value.go +++ b/models/key_value.go @@ -76,7 +76,7 @@ func (m *KeyValue) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896 } return res } -// GetKey gets the key property value. Contains the name of the field that a value is associated with. +// GetKey gets the key property value. Key. // returns a *string when successful func (m *KeyValue) GetKey()(*string) { val, err := m.GetBackingStore().Get("key") @@ -100,7 +100,7 @@ func (m *KeyValue) GetOdataType()(*string) { } return nil } -// GetValue gets the value property value. Contains the corresponding value for the specified key. +// GetValue gets the value property value. Value. // returns a *string when successful func (m *KeyValue) GetValue()(*string) { val, err := m.GetBackingStore().Get("value") @@ -151,7 +151,7 @@ func (m *KeyValue) SetAdditionalData(value map[string]any)() { func (m *KeyValue) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetKey sets the key property value. Contains the name of the field that a value is associated with. +// SetKey sets the key property value. Key. func (m *KeyValue) SetKey(value *string)() { err := m.GetBackingStore().Set("key", value) if err != nil { @@ -165,7 +165,7 @@ func (m *KeyValue) SetOdataType(value *string)() { panic(err) } } -// SetValue sets the value property value. Contains the corresponding value for the specified key. +// SetValue sets the value property value. Value. func (m *KeyValue) SetValue(value *string)() { err := m.GetBackingStore().Set("value", value) if err != nil { diff --git a/models/mac_os_lob_app_assignment_settings.go b/models/mac_os_lob_app_assignment_settings.go index 7a1282a3942..9e02d20973f 100644 --- a/models/mac_os_lob_app_assignment_settings.go +++ b/models/mac_os_lob_app_assignment_settings.go @@ -38,7 +38,7 @@ func (m *MacOsLobAppAssignmentSettings) GetFieldDeserializers()(map[string]func( } return res } -// GetUninstallOnDeviceRemoval gets the uninstallOnDeviceRemoval property value. When TRUE, indicates that the app should be uninstalled when the device is removed from Intune. When FALSE, indicates that the app will not be uninstalled when the device is removed from Intune. +// GetUninstallOnDeviceRemoval gets the uninstallOnDeviceRemoval property value. Whether or not to uninstall the app when device is removed from Intune. // returns a *bool when successful func (m *MacOsLobAppAssignmentSettings) GetUninstallOnDeviceRemoval()(*bool) { val, err := m.GetBackingStore().Get("uninstallOnDeviceRemoval") @@ -64,7 +64,7 @@ func (m *MacOsLobAppAssignmentSettings) Serialize(writer i878a80d2330e89d2689638 } return nil } -// SetUninstallOnDeviceRemoval sets the uninstallOnDeviceRemoval property value. When TRUE, indicates that the app should be uninstalled when the device is removed from Intune. When FALSE, indicates that the app will not be uninstalled when the device is removed from Intune. +// SetUninstallOnDeviceRemoval sets the uninstallOnDeviceRemoval property value. Whether or not to uninstall the app when device is removed from Intune. func (m *MacOsLobAppAssignmentSettings) SetUninstallOnDeviceRemoval(value *bool)() { err := m.GetBackingStore().Set("uninstallOnDeviceRemoval", value) if err != nil { diff --git a/models/mailbox_restore_artifacts_bulk_addition_request.go b/models/mailbox_restore_artifacts_bulk_addition_request.go new file mode 100644 index 00000000000..879dbe2bf1d --- /dev/null +++ b/models/mailbox_restore_artifacts_bulk_addition_request.go @@ -0,0 +1,125 @@ +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type MailboxRestoreArtifactsBulkAdditionRequest struct { + RestoreArtifactsBulkRequestBase +} +// NewMailboxRestoreArtifactsBulkAdditionRequest instantiates a new MailboxRestoreArtifactsBulkAdditionRequest and sets the default values. +func NewMailboxRestoreArtifactsBulkAdditionRequest()(*MailboxRestoreArtifactsBulkAdditionRequest) { + m := &MailboxRestoreArtifactsBulkAdditionRequest{ + RestoreArtifactsBulkRequestBase: *NewRestoreArtifactsBulkRequestBase(), + } + return m +} +// CreateMailboxRestoreArtifactsBulkAdditionRequestFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateMailboxRestoreArtifactsBulkAdditionRequestFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewMailboxRestoreArtifactsBulkAdditionRequest(), nil +} +// GetDirectoryObjectIds gets the directoryObjectIds property value. The directoryObjectIds property +// returns a []string when successful +func (m *MailboxRestoreArtifactsBulkAdditionRequest) GetDirectoryObjectIds()([]string) { + val, err := m.GetBackingStore().Get("directoryObjectIds") + if err != nil { + panic(err) + } + if val != nil { + return val.([]string) + } + return nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *MailboxRestoreArtifactsBulkAdditionRequest) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.RestoreArtifactsBulkRequestBase.GetFieldDeserializers() + res["directoryObjectIds"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfPrimitiveValues("string") + if err != nil { + return err + } + if val != nil { + res := make([]string, len(val)) + for i, v := range val { + if v != nil { + res[i] = *(v.(*string)) + } + } + m.SetDirectoryObjectIds(res) + } + return nil + } + res["mailboxes"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfPrimitiveValues("string") + if err != nil { + return err + } + if val != nil { + res := make([]string, len(val)) + for i, v := range val { + if v != nil { + res[i] = *(v.(*string)) + } + } + m.SetMailboxes(res) + } + return nil + } + return res +} +// GetMailboxes gets the mailboxes property value. The mailboxes property +// returns a []string when successful +func (m *MailboxRestoreArtifactsBulkAdditionRequest) GetMailboxes()([]string) { + val, err := m.GetBackingStore().Get("mailboxes") + if err != nil { + panic(err) + } + if val != nil { + return val.([]string) + } + return nil +} +// Serialize serializes information the current object +func (m *MailboxRestoreArtifactsBulkAdditionRequest) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.RestoreArtifactsBulkRequestBase.Serialize(writer) + if err != nil { + return err + } + if m.GetDirectoryObjectIds() != nil { + err = writer.WriteCollectionOfStringValues("directoryObjectIds", m.GetDirectoryObjectIds()) + if err != nil { + return err + } + } + if m.GetMailboxes() != nil { + err = writer.WriteCollectionOfStringValues("mailboxes", m.GetMailboxes()) + if err != nil { + return err + } + } + return nil +} +// SetDirectoryObjectIds sets the directoryObjectIds property value. The directoryObjectIds property +func (m *MailboxRestoreArtifactsBulkAdditionRequest) SetDirectoryObjectIds(value []string)() { + err := m.GetBackingStore().Set("directoryObjectIds", value) + if err != nil { + panic(err) + } +} +// SetMailboxes sets the mailboxes property value. The mailboxes property +func (m *MailboxRestoreArtifactsBulkAdditionRequest) SetMailboxes(value []string)() { + err := m.GetBackingStore().Set("mailboxes", value) + if err != nil { + panic(err) + } +} +type MailboxRestoreArtifactsBulkAdditionRequestable interface { + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + RestoreArtifactsBulkRequestBaseable + GetDirectoryObjectIds()([]string) + GetMailboxes()([]string) + SetDirectoryObjectIds(value []string)() + SetMailboxes(value []string)() +} diff --git a/models/mailbox_restore_artifacts_bulk_addition_request_collection_response.go b/models/mailbox_restore_artifacts_bulk_addition_request_collection_response.go new file mode 100644 index 00000000000..03c8e8da2ae --- /dev/null +++ b/models/mailbox_restore_artifacts_bulk_addition_request_collection_response.go @@ -0,0 +1,88 @@ +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type MailboxRestoreArtifactsBulkAdditionRequestCollectionResponse struct { + BaseCollectionPaginationCountResponse +} +// NewMailboxRestoreArtifactsBulkAdditionRequestCollectionResponse instantiates a new MailboxRestoreArtifactsBulkAdditionRequestCollectionResponse and sets the default values. +func NewMailboxRestoreArtifactsBulkAdditionRequestCollectionResponse()(*MailboxRestoreArtifactsBulkAdditionRequestCollectionResponse) { + m := &MailboxRestoreArtifactsBulkAdditionRequestCollectionResponse{ + BaseCollectionPaginationCountResponse: *NewBaseCollectionPaginationCountResponse(), + } + return m +} +// CreateMailboxRestoreArtifactsBulkAdditionRequestCollectionResponseFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateMailboxRestoreArtifactsBulkAdditionRequestCollectionResponseFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewMailboxRestoreArtifactsBulkAdditionRequestCollectionResponse(), nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *MailboxRestoreArtifactsBulkAdditionRequestCollectionResponse) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.BaseCollectionPaginationCountResponse.GetFieldDeserializers() + res["value"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateMailboxRestoreArtifactsBulkAdditionRequestFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]MailboxRestoreArtifactsBulkAdditionRequestable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(MailboxRestoreArtifactsBulkAdditionRequestable) + } + } + m.SetValue(res) + } + return nil + } + return res +} +// GetValue gets the value property value. The value property +// returns a []MailboxRestoreArtifactsBulkAdditionRequestable when successful +func (m *MailboxRestoreArtifactsBulkAdditionRequestCollectionResponse) GetValue()([]MailboxRestoreArtifactsBulkAdditionRequestable) { + val, err := m.GetBackingStore().Get("value") + if err != nil { + panic(err) + } + if val != nil { + return val.([]MailboxRestoreArtifactsBulkAdditionRequestable) + } + return nil +} +// Serialize serializes information the current object +func (m *MailboxRestoreArtifactsBulkAdditionRequestCollectionResponse) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.BaseCollectionPaginationCountResponse.Serialize(writer) + if err != nil { + return err + } + if m.GetValue() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetValue())) + for i, v := range m.GetValue() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err = writer.WriteCollectionOfObjectValues("value", cast) + if err != nil { + return err + } + } + return nil +} +// SetValue sets the value property value. The value property +func (m *MailboxRestoreArtifactsBulkAdditionRequestCollectionResponse) SetValue(value []MailboxRestoreArtifactsBulkAdditionRequestable)() { + err := m.GetBackingStore().Set("value", value) + if err != nil { + panic(err) + } +} +type MailboxRestoreArtifactsBulkAdditionRequestCollectionResponseable interface { + BaseCollectionPaginationCountResponseable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetValue()([]MailboxRestoreArtifactsBulkAdditionRequestable) + SetValue(value []MailboxRestoreArtifactsBulkAdditionRequestable)() +} diff --git a/models/managed_app_remediation_action.go b/models/managed_app_remediation_action.go index 0f8a2354a90..333eec4f8d6 100644 --- a/models/managed_app_remediation_action.go +++ b/models/managed_app_remediation_action.go @@ -3,16 +3,18 @@ package models type ManagedAppRemediationAction int const ( - // app and the corresponding company data to be blocked + // Indicates the user will be blocked from accessing the app and corporate data BLOCK_MANAGEDAPPREMEDIATIONACTION ManagedAppRemediationAction = iota - // app and the corresponding company data to be wiped + // Indicates the corporate data will be removed from the app WIPE_MANAGEDAPPREMEDIATIONACTION - // app and the corresponding user to be warned + // Indicates user will be warned the when accessing the app WARN_MANAGEDAPPREMEDIATIONACTION + // Indicates user will be blocked from accessing the app and corporate data if devices supports this setting + BLOCKWHENSETTINGISSUPPORTED_MANAGEDAPPREMEDIATIONACTION ) func (i ManagedAppRemediationAction) String() string { - return []string{"block", "wipe", "warn"}[i] + return []string{"block", "wipe", "warn", "blockWhenSettingIsSupported"}[i] } func ParseManagedAppRemediationAction(v string) (any, error) { result := BLOCK_MANAGEDAPPREMEDIATIONACTION @@ -23,6 +25,8 @@ func ParseManagedAppRemediationAction(v string) (any, error) { result = WIPE_MANAGEDAPPREMEDIATIONACTION case "warn": result = WARN_MANAGEDAPPREMEDIATIONACTION + case "blockWhenSettingIsSupported": + result = BLOCKWHENSETTINGISSUPPORTED_MANAGEDAPPREMEDIATIONACTION default: return nil, nil } diff --git a/models/managed_device_owner_type.go b/models/managed_device_owner_type.go index 3db5f7658c2..7e3b92e3541 100644 --- a/models/managed_device_owner_type.go +++ b/models/managed_device_owner_type.go @@ -3,16 +3,18 @@ package models type ManagedDeviceOwnerType int const ( - // Unknown. + // Unknown device owner type. UNKNOWN_MANAGEDDEVICEOWNERTYPE ManagedDeviceOwnerType = iota - // Owned by company. + // Corporate device owner type. COMPANY_MANAGEDDEVICEOWNERTYPE - // Owned by person. + // Personal device owner type. PERSONAL_MANAGEDDEVICEOWNERTYPE + // Evolvable enumeration sentinel value. Do not use. + UNKNOWNFUTUREVALUE_MANAGEDDEVICEOWNERTYPE ) func (i ManagedDeviceOwnerType) String() string { - return []string{"unknown", "company", "personal"}[i] + return []string{"unknown", "company", "personal", "unknownFutureValue"}[i] } func ParseManagedDeviceOwnerType(v string) (any, error) { result := UNKNOWN_MANAGEDDEVICEOWNERTYPE @@ -23,6 +25,8 @@ func ParseManagedDeviceOwnerType(v string) (any, error) { result = COMPANY_MANAGEDDEVICEOWNERTYPE case "personal": result = PERSONAL_MANAGEDDEVICEOWNERTYPE + case "unknownFutureValue": + result = UNKNOWNFUTUREVALUE_MANAGEDDEVICEOWNERTYPE default: return nil, nil } diff --git a/models/mobile_app_relationship.go b/models/mobile_app_relationship.go index 75e197df488..99619d524f8 100644 --- a/models/mobile_app_relationship.go +++ b/models/mobile_app_relationship.go @@ -44,6 +44,46 @@ func CreateMobileAppRelationshipFromDiscriminatorValue(parseNode i878a80d2330e89 // returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful func (m *MobileAppRelationship) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { res := m.Entity.GetFieldDeserializers() + res["sourceDisplayName"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetSourceDisplayName(val) + } + return nil + } + res["sourceDisplayVersion"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetSourceDisplayVersion(val) + } + return nil + } + res["sourceId"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetSourceId(val) + } + return nil + } + res["sourcePublisherDisplayName"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetSourcePublisherDisplayName(val) + } + return nil + } res["targetDisplayName"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetStringValue() if err != nil { @@ -84,6 +124,16 @@ func (m *MobileAppRelationship) GetFieldDeserializers()(map[string]func(i878a80d } return nil } + res["targetPublisherDisplayName"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetTargetPublisherDisplayName(val) + } + return nil + } res["targetType"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetEnumValue(ParseMobileAppRelationshipType) if err != nil { @@ -96,6 +146,54 @@ func (m *MobileAppRelationship) GetFieldDeserializers()(map[string]func(i878a80d } return res } +// GetSourceDisplayName gets the sourceDisplayName property value. The display name of the app that is the source of the mobile app relationship entity. For example: Orca. Maximum length is 500 characters. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only. +// returns a *string when successful +func (m *MobileAppRelationship) GetSourceDisplayName()(*string) { + val, err := m.GetBackingStore().Get("sourceDisplayName") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetSourceDisplayVersion gets the sourceDisplayVersion property value. The display version of the app that is the source of the mobile app relationship entity. For example 1.0.12 or 1.2203.156 or 3. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only. +// returns a *string when successful +func (m *MobileAppRelationship) GetSourceDisplayVersion()(*string) { + val, err := m.GetBackingStore().Get("sourceDisplayVersion") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetSourceId gets the sourceId property value. The unique app identifier of the source of the mobile app relationship entity. For example: 2dbc75b9-e993-4e4d-a071-91ac5a218672. If null during relationship creation, then it will be populated with parent Id. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only. +// returns a *string when successful +func (m *MobileAppRelationship) GetSourceId()(*string) { + val, err := m.GetBackingStore().Get("sourceId") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetSourcePublisherDisplayName gets the sourcePublisherDisplayName property value. The publisher display name of the app that is the source of the mobile app relationship entity. For example: Fabrikam. Maximum length is 500 characters. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only. +// returns a *string when successful +func (m *MobileAppRelationship) GetSourcePublisherDisplayName()(*string) { + val, err := m.GetBackingStore().Get("sourcePublisherDisplayName") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} // GetTargetDisplayName gets the targetDisplayName property value. The display name of the app that is the target of the mobile app relationship entity. Read-Only. This property is read-only. // returns a *string when successful func (m *MobileAppRelationship) GetTargetDisplayName()(*string) { @@ -144,6 +242,18 @@ func (m *MobileAppRelationship) GetTargetPublisher()(*string) { } return nil } +// GetTargetPublisherDisplayName gets the targetPublisherDisplayName property value. The publisher display name of the app that is the target of the mobile app relationship entity. For example: Fabrikam. Maximum length is 500 characters. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only. +// returns a *string when successful +func (m *MobileAppRelationship) GetTargetPublisherDisplayName()(*string) { + val, err := m.GetBackingStore().Get("targetPublisherDisplayName") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} // GetTargetType gets the targetType property value. Indicates whether the target of a relationship is the parent or the child in the relationship. // returns a *MobileAppRelationshipType when successful func (m *MobileAppRelationship) GetTargetType()(*MobileAppRelationshipType) { @@ -177,6 +287,34 @@ func (m *MobileAppRelationship) Serialize(writer i878a80d2330e89d26896388a3f487e } return nil } +// SetSourceDisplayName sets the sourceDisplayName property value. The display name of the app that is the source of the mobile app relationship entity. For example: Orca. Maximum length is 500 characters. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only. +func (m *MobileAppRelationship) SetSourceDisplayName(value *string)() { + err := m.GetBackingStore().Set("sourceDisplayName", value) + if err != nil { + panic(err) + } +} +// SetSourceDisplayVersion sets the sourceDisplayVersion property value. The display version of the app that is the source of the mobile app relationship entity. For example 1.0.12 or 1.2203.156 or 3. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only. +func (m *MobileAppRelationship) SetSourceDisplayVersion(value *string)() { + err := m.GetBackingStore().Set("sourceDisplayVersion", value) + if err != nil { + panic(err) + } +} +// SetSourceId sets the sourceId property value. The unique app identifier of the source of the mobile app relationship entity. For example: 2dbc75b9-e993-4e4d-a071-91ac5a218672. If null during relationship creation, then it will be populated with parent Id. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only. +func (m *MobileAppRelationship) SetSourceId(value *string)() { + err := m.GetBackingStore().Set("sourceId", value) + if err != nil { + panic(err) + } +} +// SetSourcePublisherDisplayName sets the sourcePublisherDisplayName property value. The publisher display name of the app that is the source of the mobile app relationship entity. For example: Fabrikam. Maximum length is 500 characters. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only. +func (m *MobileAppRelationship) SetSourcePublisherDisplayName(value *string)() { + err := m.GetBackingStore().Set("sourcePublisherDisplayName", value) + if err != nil { + panic(err) + } +} // SetTargetDisplayName sets the targetDisplayName property value. The display name of the app that is the target of the mobile app relationship entity. Read-Only. This property is read-only. func (m *MobileAppRelationship) SetTargetDisplayName(value *string)() { err := m.GetBackingStore().Set("targetDisplayName", value) @@ -205,6 +343,13 @@ func (m *MobileAppRelationship) SetTargetPublisher(value *string)() { panic(err) } } +// SetTargetPublisherDisplayName sets the targetPublisherDisplayName property value. The publisher display name of the app that is the target of the mobile app relationship entity. For example: Fabrikam. Maximum length is 500 characters. Read-Only. Supports: $select. Does not support $search, $filter, $orderBy. This property is read-only. +func (m *MobileAppRelationship) SetTargetPublisherDisplayName(value *string)() { + err := m.GetBackingStore().Set("targetPublisherDisplayName", value) + if err != nil { + panic(err) + } +} // SetTargetType sets the targetType property value. Indicates whether the target of a relationship is the parent or the child in the relationship. func (m *MobileAppRelationship) SetTargetType(value *MobileAppRelationshipType)() { err := m.GetBackingStore().Set("targetType", value) @@ -215,14 +360,24 @@ func (m *MobileAppRelationship) SetTargetType(value *MobileAppRelationshipType)( type MobileAppRelationshipable interface { Entityable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetSourceDisplayName()(*string) + GetSourceDisplayVersion()(*string) + GetSourceId()(*string) + GetSourcePublisherDisplayName()(*string) GetTargetDisplayName()(*string) GetTargetDisplayVersion()(*string) GetTargetId()(*string) GetTargetPublisher()(*string) + GetTargetPublisherDisplayName()(*string) GetTargetType()(*MobileAppRelationshipType) + SetSourceDisplayName(value *string)() + SetSourceDisplayVersion(value *string)() + SetSourceId(value *string)() + SetSourcePublisherDisplayName(value *string)() SetTargetDisplayName(value *string)() SetTargetDisplayVersion(value *string)() SetTargetId(value *string)() SetTargetPublisher(value *string)() + SetTargetPublisherDisplayName(value *string)() SetTargetType(value *MobileAppRelationshipType)() } diff --git a/models/networkaccess/network_access_traffic.go b/models/networkaccess/network_access_traffic.go index 710c9053a21..fc0a5921916 100644 --- a/models/networkaccess/network_access_traffic.go +++ b/models/networkaccess/network_access_traffic.go @@ -468,6 +468,16 @@ func (m *NetworkAccessTraffic) GetFieldDeserializers()(map[string]func(i878a80d2 } return nil } + res["operationStatus"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetEnumValue(ParseNetworkTrafficOperationStatus) + if err != nil { + return err + } + if val != nil { + m.SetOperationStatus(val.(*NetworkTrafficOperationStatus)) + } + return nil + } res["policyId"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetStringValue() if err != nil { @@ -508,6 +518,16 @@ func (m *NetworkAccessTraffic) GetFieldDeserializers()(map[string]func(i878a80d2 } return nil } + res["popProcessingRegion"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetPopProcessingRegion(val) + } + return nil + } res["privateAccessDetails"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetObjectValue(CreatePrivateAccessDetailsFromDiscriminatorValue) if err != nil { @@ -780,6 +800,18 @@ func (m *NetworkAccessTraffic) GetOdataType()(*string) { } return nil } +// GetOperationStatus gets the operationStatus property value. The operationStatus property +// returns a *NetworkTrafficOperationStatus when successful +func (m *NetworkAccessTraffic) GetOperationStatus()(*NetworkTrafficOperationStatus) { + val, err := m.GetBackingStore().Get("operationStatus") + if err != nil { + panic(err) + } + if val != nil { + return val.(*NetworkTrafficOperationStatus) + } + return nil +} // GetPolicyId gets the policyId property value. Represents a unique identifier assigned to a policy. Supports $filter (eq) and $orderby. // returns a *string when successful func (m *NetworkAccessTraffic) GetPolicyId()(*string) { @@ -828,6 +860,18 @@ func (m *NetworkAccessTraffic) GetPolicyRuleName()(*string) { } return nil } +// GetPopProcessingRegion gets the popProcessingRegion property value. The popProcessingRegion property +// returns a *string when successful +func (m *NetworkAccessTraffic) GetPopProcessingRegion()(*string) { + val, err := m.GetBackingStore().Get("popProcessingRegion") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} // GetPrivateAccessDetails gets the privateAccessDetails property value. The privateAccessDetails property // returns a PrivateAccessDetailsable when successful func (m *NetworkAccessTraffic) GetPrivateAccessDetails()(PrivateAccessDetailsable) { @@ -1188,6 +1232,13 @@ func (m *NetworkAccessTraffic) Serialize(writer i878a80d2330e89d26896388a3f487ee return err } } + if m.GetOperationStatus() != nil { + cast := (*m.GetOperationStatus()).String() + err := writer.WriteStringValue("operationStatus", &cast) + if err != nil { + return err + } + } { err := writer.WriteStringValue("policyId", m.GetPolicyId()) if err != nil { @@ -1212,6 +1263,12 @@ func (m *NetworkAccessTraffic) Serialize(writer i878a80d2330e89d26896388a3f487ee return err } } + { + err := writer.WriteStringValue("popProcessingRegion", m.GetPopProcessingRegion()) + if err != nil { + return err + } + } { err := writer.WriteObjectValue("privateAccessDetails", m.GetPrivateAccessDetails()) if err != nil { @@ -1502,6 +1559,13 @@ func (m *NetworkAccessTraffic) SetOdataType(value *string)() { panic(err) } } +// SetOperationStatus sets the operationStatus property value. The operationStatus property +func (m *NetworkAccessTraffic) SetOperationStatus(value *NetworkTrafficOperationStatus)() { + err := m.GetBackingStore().Set("operationStatus", value) + if err != nil { + panic(err) + } +} // SetPolicyId sets the policyId property value. Represents a unique identifier assigned to a policy. Supports $filter (eq) and $orderby. func (m *NetworkAccessTraffic) SetPolicyId(value *string)() { err := m.GetBackingStore().Set("policyId", value) @@ -1530,6 +1594,13 @@ func (m *NetworkAccessTraffic) SetPolicyRuleName(value *string)() { panic(err) } } +// SetPopProcessingRegion sets the popProcessingRegion property value. The popProcessingRegion property +func (m *NetworkAccessTraffic) SetPopProcessingRegion(value *string)() { + err := m.GetBackingStore().Set("popProcessingRegion", value) + if err != nil { + panic(err) + } +} // SetPrivateAccessDetails sets the privateAccessDetails property value. The privateAccessDetails property func (m *NetworkAccessTraffic) SetPrivateAccessDetails(value PrivateAccessDetailsable)() { err := m.GetBackingStore().Set("privateAccessDetails", value) @@ -1684,10 +1755,12 @@ type NetworkAccessTrafficable interface { GetInitiatingProcessName()(*string) GetNetworkProtocol()(*NetworkingProtocol) GetOdataType()(*string) + GetOperationStatus()(*NetworkTrafficOperationStatus) GetPolicyId()(*string) GetPolicyName()(*string) GetPolicyRuleId()(*string) GetPolicyRuleName()(*string) + GetPopProcessingRegion()(*string) GetPrivateAccessDetails()(PrivateAccessDetailsable) GetReceivedBytes()(*int64) GetRemoteNetworkId()(*string) @@ -1730,10 +1803,12 @@ type NetworkAccessTrafficable interface { SetInitiatingProcessName(value *string)() SetNetworkProtocol(value *NetworkingProtocol)() SetOdataType(value *string)() + SetOperationStatus(value *NetworkTrafficOperationStatus)() SetPolicyId(value *string)() SetPolicyName(value *string)() SetPolicyRuleId(value *string)() SetPolicyRuleName(value *string)() + SetPopProcessingRegion(value *string)() SetPrivateAccessDetails(value PrivateAccessDetailsable)() SetReceivedBytes(value *int64)() SetRemoteNetworkId(value *string)() diff --git a/models/networkaccess/network_traffic_operation_status.go b/models/networkaccess/network_traffic_operation_status.go new file mode 100644 index 00000000000..378a5215edf --- /dev/null +++ b/models/networkaccess/network_traffic_operation_status.go @@ -0,0 +1,36 @@ +package networkaccess +type NetworkTrafficOperationStatus int + +const ( + SUCCESS_NETWORKTRAFFICOPERATIONSTATUS NetworkTrafficOperationStatus = iota + FAILURE_NETWORKTRAFFICOPERATIONSTATUS + UNKNOWNFUTUREVALUE_NETWORKTRAFFICOPERATIONSTATUS +) + +func (i NetworkTrafficOperationStatus) String() string { + return []string{"success", "failure", "unknownFutureValue"}[i] +} +func ParseNetworkTrafficOperationStatus(v string) (any, error) { + result := SUCCESS_NETWORKTRAFFICOPERATIONSTATUS + switch v { + case "success": + result = SUCCESS_NETWORKTRAFFICOPERATIONSTATUS + case "failure": + result = FAILURE_NETWORKTRAFFICOPERATIONSTATUS + case "unknownFutureValue": + result = UNKNOWNFUTUREVALUE_NETWORKTRAFFICOPERATIONSTATUS + default: + return nil, nil + } + return &result, nil +} +func SerializeNetworkTrafficOperationStatus(values []NetworkTrafficOperationStatus) []string { + result := make([]string, len(values)) + for i, v := range values { + result[i] = v.String() + } + return result +} +func (i NetworkTrafficOperationStatus) isMultiValue() bool { + return false +} diff --git a/models/one_drive_for_business_restore_session.go b/models/one_drive_for_business_restore_session.go index 66d62f973ff..6820d148ef6 100644 --- a/models/one_drive_for_business_restore_session.go +++ b/models/one_drive_for_business_restore_session.go @@ -33,6 +33,18 @@ func (m *OneDriveForBusinessRestoreSession) GetDriveRestoreArtifacts()([]DriveRe } return nil } +// GetDriveRestoreArtifactsBulkAdditionRequests gets the driveRestoreArtifactsBulkAdditionRequests property value. The driveRestoreArtifactsBulkAdditionRequests property +// returns a []DriveRestoreArtifactsBulkAdditionRequestable when successful +func (m *OneDriveForBusinessRestoreSession) GetDriveRestoreArtifactsBulkAdditionRequests()([]DriveRestoreArtifactsBulkAdditionRequestable) { + val, err := m.GetBackingStore().Get("driveRestoreArtifactsBulkAdditionRequests") + if err != nil { + panic(err) + } + if val != nil { + return val.([]DriveRestoreArtifactsBulkAdditionRequestable) + } + return nil +} // GetFieldDeserializers the deserialization information for the current model // returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful func (m *OneDriveForBusinessRestoreSession) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { @@ -53,6 +65,22 @@ func (m *OneDriveForBusinessRestoreSession) GetFieldDeserializers()(map[string]f } return nil } + res["driveRestoreArtifactsBulkAdditionRequests"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateDriveRestoreArtifactsBulkAdditionRequestFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]DriveRestoreArtifactsBulkAdditionRequestable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(DriveRestoreArtifactsBulkAdditionRequestable) + } + } + m.SetDriveRestoreArtifactsBulkAdditionRequests(res) + } + return nil + } return res } // Serialize serializes information the current object @@ -73,6 +101,18 @@ func (m *OneDriveForBusinessRestoreSession) Serialize(writer i878a80d2330e89d268 return err } } + if m.GetDriveRestoreArtifactsBulkAdditionRequests() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetDriveRestoreArtifactsBulkAdditionRequests())) + for i, v := range m.GetDriveRestoreArtifactsBulkAdditionRequests() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err = writer.WriteCollectionOfObjectValues("driveRestoreArtifactsBulkAdditionRequests", cast) + if err != nil { + return err + } + } return nil } // SetDriveRestoreArtifacts sets the driveRestoreArtifacts property value. A collection of restore points and destination details that can be used to restore a OneDrive for Business drive. @@ -82,9 +122,18 @@ func (m *OneDriveForBusinessRestoreSession) SetDriveRestoreArtifacts(value []Dri panic(err) } } +// SetDriveRestoreArtifactsBulkAdditionRequests sets the driveRestoreArtifactsBulkAdditionRequests property value. The driveRestoreArtifactsBulkAdditionRequests property +func (m *OneDriveForBusinessRestoreSession) SetDriveRestoreArtifactsBulkAdditionRequests(value []DriveRestoreArtifactsBulkAdditionRequestable)() { + err := m.GetBackingStore().Set("driveRestoreArtifactsBulkAdditionRequests", value) + if err != nil { + panic(err) + } +} type OneDriveForBusinessRestoreSessionable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable RestoreSessionBaseable GetDriveRestoreArtifacts()([]DriveRestoreArtifactable) + GetDriveRestoreArtifactsBulkAdditionRequests()([]DriveRestoreArtifactsBulkAdditionRequestable) SetDriveRestoreArtifacts(value []DriveRestoreArtifactable)() + SetDriveRestoreArtifactsBulkAdditionRequests(value []DriveRestoreArtifactsBulkAdditionRequestable)() } diff --git a/models/online_meeting_base.go b/models/online_meeting_base.go index 952a687ef74..28b90eb9ea5 100644 --- a/models/online_meeting_base.go +++ b/models/online_meeting_base.go @@ -75,6 +75,18 @@ func (m *OnlineMeetingBase) GetAllowBreakoutRooms()(*bool) { } return nil } +// GetAllowedLobbyAdmitters gets the allowedLobbyAdmitters property value. The allowedLobbyAdmitters property +// returns a *AllowedLobbyAdmitterRoles when successful +func (m *OnlineMeetingBase) GetAllowedLobbyAdmitters()(*AllowedLobbyAdmitterRoles) { + val, err := m.GetBackingStore().Get("allowedLobbyAdmitters") + if err != nil { + panic(err) + } + if val != nil { + return val.(*AllowedLobbyAdmitterRoles) + } + return nil +} // GetAllowedPresenters gets the allowedPresenters property value. Specifies who can be a presenter in a meeting. Possible values are: everyone, organization, roleIsPresenter, organizer, unknownFutureValue. // returns a *OnlineMeetingPresenters when successful func (m *OnlineMeetingBase) GetAllowedPresenters()(*OnlineMeetingPresenters) { @@ -277,6 +289,16 @@ func (m *OnlineMeetingBase) GetFieldDeserializers()(map[string]func(i878a80d2330 } return nil } + res["allowedLobbyAdmitters"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetEnumValue(ParseAllowedLobbyAdmitterRoles) + if err != nil { + return err + } + if val != nil { + m.SetAllowedLobbyAdmitters(val.(*AllowedLobbyAdmitterRoles)) + } + return nil + } res["allowedPresenters"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetEnumValue(ParseOnlineMeetingPresenters) if err != nil { @@ -697,6 +719,13 @@ func (m *OnlineMeetingBase) Serialize(writer i878a80d2330e89d26896388a3f487eef27 return err } } + if m.GetAllowedLobbyAdmitters() != nil { + cast := (*m.GetAllowedLobbyAdmitters()).String() + err = writer.WriteStringValue("allowedLobbyAdmitters", &cast) + if err != nil { + return err + } + } if m.GetAllowedPresenters() != nil { cast := (*m.GetAllowedPresenters()).String() err = writer.WriteStringValue("allowedPresenters", &cast) @@ -880,6 +909,13 @@ func (m *OnlineMeetingBase) SetAllowBreakoutRooms(value *bool)() { panic(err) } } +// SetAllowedLobbyAdmitters sets the allowedLobbyAdmitters property value. The allowedLobbyAdmitters property +func (m *OnlineMeetingBase) SetAllowedLobbyAdmitters(value *AllowedLobbyAdmitterRoles)() { + err := m.GetBackingStore().Set("allowedLobbyAdmitters", value) + if err != nil { + panic(err) + } +} // SetAllowedPresenters sets the allowedPresenters property value. Specifies who can be a presenter in a meeting. Possible values are: everyone, organization, roleIsPresenter, organizer, unknownFutureValue. func (m *OnlineMeetingBase) SetAllowedPresenters(value *OnlineMeetingPresenters)() { err := m.GetBackingStore().Set("allowedPresenters", value) @@ -1061,6 +1097,7 @@ type OnlineMeetingBaseable interface { GetAllowAttendeeToEnableCamera()(*bool) GetAllowAttendeeToEnableMic()(*bool) GetAllowBreakoutRooms()(*bool) + GetAllowedLobbyAdmitters()(*AllowedLobbyAdmitterRoles) GetAllowedPresenters()(*OnlineMeetingPresenters) GetAllowLiveShare()(*MeetingLiveShareOptions) GetAllowMeetingChat()(*MeetingChatMode) @@ -1089,6 +1126,7 @@ type OnlineMeetingBaseable interface { SetAllowAttendeeToEnableCamera(value *bool)() SetAllowAttendeeToEnableMic(value *bool)() SetAllowBreakoutRooms(value *bool)() + SetAllowedLobbyAdmitters(value *AllowedLobbyAdmitterRoles)() SetAllowedPresenters(value *OnlineMeetingPresenters)() SetAllowLiveShare(value *MeetingLiveShareOptions)() SetAllowMeetingChat(value *MeetingChatMode)() diff --git a/models/policy_root.go b/models/policy_root.go index 3a8e6a763b3..f2454b03df3 100644 --- a/models/policy_root.go +++ b/models/policy_root.go @@ -175,7 +175,7 @@ func (m *PolicyRoot) GetDefaultAppManagementPolicy()(TenantAppManagementPolicyab } return nil } -// GetDeviceRegistrationPolicy gets the deviceRegistrationPolicy property value. The deviceRegistrationPolicy property +// GetDeviceRegistrationPolicy gets the deviceRegistrationPolicy property value. Represents the policy scope that controls quota restrictions, additional authentication, and authorization policies to register device identities to your organization. // returns a DeviceRegistrationPolicyable when successful func (m *PolicyRoot) GetDeviceRegistrationPolicy()(DeviceRegistrationPolicyable) { val, err := m.GetBackingStore().Get("deviceRegistrationPolicy") @@ -1140,7 +1140,7 @@ func (m *PolicyRoot) SetDefaultAppManagementPolicy(value TenantAppManagementPoli panic(err) } } -// SetDeviceRegistrationPolicy sets the deviceRegistrationPolicy property value. The deviceRegistrationPolicy property +// SetDeviceRegistrationPolicy sets the deviceRegistrationPolicy property value. Represents the policy scope that controls quota restrictions, additional authentication, and authorization policies to register device identities to your organization. func (m *PolicyRoot) SetDeviceRegistrationPolicy(value DeviceRegistrationPolicyable)() { err := m.GetBackingStore().Set("deviceRegistrationPolicy", value) if err != nil { diff --git a/models/protection_rule_base.go b/models/protection_rule_base.go index 98d341c52f0..584707d8e12 100644 --- a/models/protection_rule_base.go +++ b/models/protection_rule_base.go @@ -190,7 +190,7 @@ func (m *ProtectionRuleBase) GetLastModifiedDateTime()(*i336074805fc853987abe6f7 } return nil } -// GetStatus gets the status property value. The status of the protection rule. The possible values are: draft, active, completed, completedWithErrors, unknownFutureValue. +// GetStatus gets the status property value. The status of the protection rule. The possible values are: draft, active, completed, completedWithErrors, unknownFutureValue. The draft member is currently unsupported. // returns a *ProtectionRuleStatus when successful func (m *ProtectionRuleBase) GetStatus()(*ProtectionRuleStatus) { val, err := m.GetBackingStore().Get("status") @@ -295,7 +295,7 @@ func (m *ProtectionRuleBase) SetLastModifiedDateTime(value *i336074805fc853987ab panic(err) } } -// SetStatus sets the status property value. The status of the protection rule. The possible values are: draft, active, completed, completedWithErrors, unknownFutureValue. +// SetStatus sets the status property value. The status of the protection rule. The possible values are: draft, active, completed, completedWithErrors, unknownFutureValue. The draft member is currently unsupported. func (m *ProtectionRuleBase) SetStatus(value *ProtectionRuleStatus)() { err := m.GetBackingStore().Set("status", value) if err != nil { diff --git a/models/provisioned_plan.go b/models/provisioned_plan.go index 3b8b8d025e4..1c387ca4bbb 100644 --- a/models/provisioned_plan.go +++ b/models/provisioned_plan.go @@ -40,7 +40,7 @@ func (m *ProvisionedPlan) GetAdditionalData()(map[string]any) { func (m *ProvisionedPlan) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { return m.backingStore } -// GetCapabilityStatus gets the capabilityStatus property value. For example, 'Enabled'. +// GetCapabilityStatus gets the capabilityStatus property value. Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value. // returns a *string when successful func (m *ProvisionedPlan) GetCapabilityStatus()(*string) { val, err := m.GetBackingStore().Get("capabilityStatus") @@ -110,7 +110,7 @@ func (m *ProvisionedPlan) GetOdataType()(*string) { } return nil } -// GetProvisioningStatus gets the provisioningStatus property value. For example, 'Success'. +// GetProvisioningStatus gets the provisioningStatus property value. The possible values are:Success - Service is fully provisioned.Disabled - Service is disabled.Error - The service plan isn't provisioned and is in an error state.PendingInput - The service isn't provisioned and is awaiting service confirmation.PendingActivation - The service is provisioned but requires explicit activation by an administrator (for example, Intune_O365 service plan)PendingProvisioning - Microsoft has added a new service to the product SKU and it isn't activated in the tenant. // returns a *string when successful func (m *ProvisionedPlan) GetProvisioningStatus()(*string) { val, err := m.GetBackingStore().Get("provisioningStatus") @@ -179,7 +179,7 @@ func (m *ProvisionedPlan) SetAdditionalData(value map[string]any)() { func (m *ProvisionedPlan) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetCapabilityStatus sets the capabilityStatus property value. For example, 'Enabled'. +// SetCapabilityStatus sets the capabilityStatus property value. Condition of the capability assignment. The possible values are Enabled, Warning, Suspended, Deleted, LockedOut. See a detailed description of each value. func (m *ProvisionedPlan) SetCapabilityStatus(value *string)() { err := m.GetBackingStore().Set("capabilityStatus", value) if err != nil { @@ -193,7 +193,7 @@ func (m *ProvisionedPlan) SetOdataType(value *string)() { panic(err) } } -// SetProvisioningStatus sets the provisioningStatus property value. For example, 'Success'. +// SetProvisioningStatus sets the provisioningStatus property value. The possible values are:Success - Service is fully provisioned.Disabled - Service is disabled.Error - The service plan isn't provisioned and is in an error state.PendingInput - The service isn't provisioned and is awaiting service confirmation.PendingActivation - The service is provisioned but requires explicit activation by an administrator (for example, Intune_O365 service plan)PendingProvisioning - Microsoft has added a new service to the product SKU and it isn't activated in the tenant. func (m *ProvisionedPlan) SetProvisioningStatus(value *string)() { err := m.GetBackingStore().Set("provisioningStatus", value) if err != nil { diff --git a/models/reading_assignment_submission.go b/models/reading_assignment_submission.go new file mode 100644 index 00000000000..1073521674a --- /dev/null +++ b/models/reading_assignment_submission.go @@ -0,0 +1,829 @@ +package models + +import ( + i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e "time" + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type ReadingAssignmentSubmission struct { + Entity +} +// NewReadingAssignmentSubmission instantiates a new ReadingAssignmentSubmission and sets the default values. +func NewReadingAssignmentSubmission()(*ReadingAssignmentSubmission) { + m := &ReadingAssignmentSubmission{ + Entity: *NewEntity(), + } + return m +} +// CreateReadingAssignmentSubmissionFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateReadingAssignmentSubmissionFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewReadingAssignmentSubmission(), nil +} +// GetAccuracyScore gets the accuracyScore property value. Accuracy score of the reading progress. +// returns a *float64 when successful +func (m *ReadingAssignmentSubmission) GetAccuracyScore()(*float64) { + val, err := m.GetBackingStore().Get("accuracyScore") + if err != nil { + panic(err) + } + if val != nil { + return val.(*float64) + } + return nil +} +// GetAction gets the action property value. Indicates whether the submission is an attempt by the student or a miscue edit done by the educator. The possible values are Attempt and EditMiscue. +// returns a *string when successful +func (m *ReadingAssignmentSubmission) GetAction()(*string) { + val, err := m.GetBackingStore().Get("action") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetAssignmentId gets the assignmentId property value. ID of the assignment with which this submission is associated. +// returns a *string when successful +func (m *ReadingAssignmentSubmission) GetAssignmentId()(*string) { + val, err := m.GetBackingStore().Get("assignmentId") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetChallengingWords gets the challengingWords property value. List of words that the student found challenging during the reading session. +// returns a []ChallengingWordable when successful +func (m *ReadingAssignmentSubmission) GetChallengingWords()([]ChallengingWordable) { + val, err := m.GetBackingStore().Get("challengingWords") + if err != nil { + panic(err) + } + if val != nil { + return val.([]ChallengingWordable) + } + return nil +} +// GetClassId gets the classId property value. ID of the class this reading progress is associated with. +// returns a *string when successful +func (m *ReadingAssignmentSubmission) GetClassId()(*string) { + val, err := m.GetBackingStore().Get("classId") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *ReadingAssignmentSubmission) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.Entity.GetFieldDeserializers() + res["accuracyScore"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetFloat64Value() + if err != nil { + return err + } + if val != nil { + m.SetAccuracyScore(val) + } + return nil + } + res["action"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetAction(val) + } + return nil + } + res["assignmentId"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetAssignmentId(val) + } + return nil + } + res["challengingWords"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateChallengingWordFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]ChallengingWordable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(ChallengingWordable) + } + } + m.SetChallengingWords(res) + } + return nil + } + res["classId"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetClassId(val) + } + return nil + } + res["insertions"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetInt64Value() + if err != nil { + return err + } + if val != nil { + m.SetInsertions(val) + } + return nil + } + res["mispronunciations"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetInt64Value() + if err != nil { + return err + } + if val != nil { + m.SetMispronunciations(val) + } + return nil + } + res["missedExclamationMarks"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetInt64Value() + if err != nil { + return err + } + if val != nil { + m.SetMissedExclamationMarks(val) + } + return nil + } + res["missedPeriods"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetInt64Value() + if err != nil { + return err + } + if val != nil { + m.SetMissedPeriods(val) + } + return nil + } + res["missedQuestionMarks"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetInt64Value() + if err != nil { + return err + } + if val != nil { + m.SetMissedQuestionMarks(val) + } + return nil + } + res["missedShorts"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetInt64Value() + if err != nil { + return err + } + if val != nil { + m.SetMissedShorts(val) + } + return nil + } + res["monotoneScore"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetFloat64Value() + if err != nil { + return err + } + if val != nil { + m.SetMonotoneScore(val) + } + return nil + } + res["omissions"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetInt64Value() + if err != nil { + return err + } + if val != nil { + m.SetOmissions(val) + } + return nil + } + res["repetitions"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetInt64Value() + if err != nil { + return err + } + if val != nil { + m.SetRepetitions(val) + } + return nil + } + res["selfCorrections"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetInt64Value() + if err != nil { + return err + } + if val != nil { + m.SetSelfCorrections(val) + } + return nil + } + res["studentId"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetStudentId(val) + } + return nil + } + res["submissionDateTime"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetTimeValue() + if err != nil { + return err + } + if val != nil { + m.SetSubmissionDateTime(val) + } + return nil + } + res["submissionId"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetSubmissionId(val) + } + return nil + } + res["unexpectedPauses"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetInt64Value() + if err != nil { + return err + } + if val != nil { + m.SetUnexpectedPauses(val) + } + return nil + } + res["wordCount"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetInt64Value() + if err != nil { + return err + } + if val != nil { + m.SetWordCount(val) + } + return nil + } + res["wordsPerMinute"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetFloat64Value() + if err != nil { + return err + } + if val != nil { + m.SetWordsPerMinute(val) + } + return nil + } + return res +} +// GetInsertions gets the insertions property value. Insertions of the reading progress. +// returns a *int64 when successful +func (m *ReadingAssignmentSubmission) GetInsertions()(*int64) { + val, err := m.GetBackingStore().Get("insertions") + if err != nil { + panic(err) + } + if val != nil { + return val.(*int64) + } + return nil +} +// GetMispronunciations gets the mispronunciations property value. Mispronunciations of the reading progress. +// returns a *int64 when successful +func (m *ReadingAssignmentSubmission) GetMispronunciations()(*int64) { + val, err := m.GetBackingStore().Get("mispronunciations") + if err != nil { + panic(err) + } + if val != nil { + return val.(*int64) + } + return nil +} +// GetMissedExclamationMarks gets the missedExclamationMarks property value. Number of exclamation marks missed in the reading passage. +// returns a *int64 when successful +func (m *ReadingAssignmentSubmission) GetMissedExclamationMarks()(*int64) { + val, err := m.GetBackingStore().Get("missedExclamationMarks") + if err != nil { + panic(err) + } + if val != nil { + return val.(*int64) + } + return nil +} +// GetMissedPeriods gets the missedPeriods property value. Number of periods missed in the reading passage. +// returns a *int64 when successful +func (m *ReadingAssignmentSubmission) GetMissedPeriods()(*int64) { + val, err := m.GetBackingStore().Get("missedPeriods") + if err != nil { + panic(err) + } + if val != nil { + return val.(*int64) + } + return nil +} +// GetMissedQuestionMarks gets the missedQuestionMarks property value. Number of question marks missed in the reading passage. +// returns a *int64 when successful +func (m *ReadingAssignmentSubmission) GetMissedQuestionMarks()(*int64) { + val, err := m.GetBackingStore().Get("missedQuestionMarks") + if err != nil { + panic(err) + } + if val != nil { + return val.(*int64) + } + return nil +} +// GetMissedShorts gets the missedShorts property value. Number of short words missed during the reading session. +// returns a *int64 when successful +func (m *ReadingAssignmentSubmission) GetMissedShorts()(*int64) { + val, err := m.GetBackingStore().Get("missedShorts") + if err != nil { + panic(err) + } + if val != nil { + return val.(*int64) + } + return nil +} +// GetMonotoneScore gets the monotoneScore property value. Score that reflects the student's use of intonation and expression. Lower scores indicate more monotone reading. +// returns a *float64 when successful +func (m *ReadingAssignmentSubmission) GetMonotoneScore()(*float64) { + val, err := m.GetBackingStore().Get("monotoneScore") + if err != nil { + panic(err) + } + if val != nil { + return val.(*float64) + } + return nil +} +// GetOmissions gets the omissions property value. Omissions of the reading progress. +// returns a *int64 when successful +func (m *ReadingAssignmentSubmission) GetOmissions()(*int64) { + val, err := m.GetBackingStore().Get("omissions") + if err != nil { + panic(err) + } + if val != nil { + return val.(*int64) + } + return nil +} +// GetRepetitions gets the repetitions property value. Number of times the student repeated words or phrases during the reading session. +// returns a *int64 when successful +func (m *ReadingAssignmentSubmission) GetRepetitions()(*int64) { + val, err := m.GetBackingStore().Get("repetitions") + if err != nil { + panic(err) + } + if val != nil { + return val.(*int64) + } + return nil +} +// GetSelfCorrections gets the selfCorrections property value. Number of times the student self-corrected their reading errors. +// returns a *int64 when successful +func (m *ReadingAssignmentSubmission) GetSelfCorrections()(*int64) { + val, err := m.GetBackingStore().Get("selfCorrections") + if err != nil { + panic(err) + } + if val != nil { + return val.(*int64) + } + return nil +} +// GetStudentId gets the studentId property value. ID of the user this reading progress is associated with. +// returns a *string when successful +func (m *ReadingAssignmentSubmission) GetStudentId()(*string) { + val, err := m.GetBackingStore().Get("studentId") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetSubmissionDateTime gets the submissionDateTime property value. Date and time of the submission this reading progress is associated with. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. +// returns a *Time when successful +func (m *ReadingAssignmentSubmission) GetSubmissionDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) { + val, err := m.GetBackingStore().Get("submissionDateTime") + if err != nil { + panic(err) + } + if val != nil { + return val.(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) + } + return nil +} +// GetSubmissionId gets the submissionId property value. ID of the submission this reading progress is associated with. +// returns a *string when successful +func (m *ReadingAssignmentSubmission) GetSubmissionId()(*string) { + val, err := m.GetBackingStore().Get("submissionId") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetUnexpectedPauses gets the unexpectedPauses property value. Number of unexpected pauses made during the reading session. +// returns a *int64 when successful +func (m *ReadingAssignmentSubmission) GetUnexpectedPauses()(*int64) { + val, err := m.GetBackingStore().Get("unexpectedPauses") + if err != nil { + panic(err) + } + if val != nil { + return val.(*int64) + } + return nil +} +// GetWordCount gets the wordCount property value. Words count of the reading progress. +// returns a *int64 when successful +func (m *ReadingAssignmentSubmission) GetWordCount()(*int64) { + val, err := m.GetBackingStore().Get("wordCount") + if err != nil { + panic(err) + } + if val != nil { + return val.(*int64) + } + return nil +} +// GetWordsPerMinute gets the wordsPerMinute property value. Words per minute of the reading progress. +// returns a *float64 when successful +func (m *ReadingAssignmentSubmission) GetWordsPerMinute()(*float64) { + val, err := m.GetBackingStore().Get("wordsPerMinute") + if err != nil { + panic(err) + } + if val != nil { + return val.(*float64) + } + return nil +} +// Serialize serializes information the current object +func (m *ReadingAssignmentSubmission) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.Entity.Serialize(writer) + if err != nil { + return err + } + { + err = writer.WriteFloat64Value("accuracyScore", m.GetAccuracyScore()) + if err != nil { + return err + } + } + { + err = writer.WriteStringValue("action", m.GetAction()) + if err != nil { + return err + } + } + { + err = writer.WriteStringValue("assignmentId", m.GetAssignmentId()) + if err != nil { + return err + } + } + if m.GetChallengingWords() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetChallengingWords())) + for i, v := range m.GetChallengingWords() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err = writer.WriteCollectionOfObjectValues("challengingWords", cast) + if err != nil { + return err + } + } + { + err = writer.WriteStringValue("classId", m.GetClassId()) + if err != nil { + return err + } + } + { + err = writer.WriteInt64Value("insertions", m.GetInsertions()) + if err != nil { + return err + } + } + { + err = writer.WriteInt64Value("mispronunciations", m.GetMispronunciations()) + if err != nil { + return err + } + } + { + err = writer.WriteInt64Value("missedExclamationMarks", m.GetMissedExclamationMarks()) + if err != nil { + return err + } + } + { + err = writer.WriteInt64Value("missedPeriods", m.GetMissedPeriods()) + if err != nil { + return err + } + } + { + err = writer.WriteInt64Value("missedQuestionMarks", m.GetMissedQuestionMarks()) + if err != nil { + return err + } + } + { + err = writer.WriteInt64Value("missedShorts", m.GetMissedShorts()) + if err != nil { + return err + } + } + { + err = writer.WriteFloat64Value("monotoneScore", m.GetMonotoneScore()) + if err != nil { + return err + } + } + { + err = writer.WriteInt64Value("omissions", m.GetOmissions()) + if err != nil { + return err + } + } + { + err = writer.WriteInt64Value("repetitions", m.GetRepetitions()) + if err != nil { + return err + } + } + { + err = writer.WriteInt64Value("selfCorrections", m.GetSelfCorrections()) + if err != nil { + return err + } + } + { + err = writer.WriteStringValue("studentId", m.GetStudentId()) + if err != nil { + return err + } + } + { + err = writer.WriteTimeValue("submissionDateTime", m.GetSubmissionDateTime()) + if err != nil { + return err + } + } + { + err = writer.WriteStringValue("submissionId", m.GetSubmissionId()) + if err != nil { + return err + } + } + { + err = writer.WriteInt64Value("unexpectedPauses", m.GetUnexpectedPauses()) + if err != nil { + return err + } + } + { + err = writer.WriteInt64Value("wordCount", m.GetWordCount()) + if err != nil { + return err + } + } + { + err = writer.WriteFloat64Value("wordsPerMinute", m.GetWordsPerMinute()) + if err != nil { + return err + } + } + return nil +} +// SetAccuracyScore sets the accuracyScore property value. Accuracy score of the reading progress. +func (m *ReadingAssignmentSubmission) SetAccuracyScore(value *float64)() { + err := m.GetBackingStore().Set("accuracyScore", value) + if err != nil { + panic(err) + } +} +// SetAction sets the action property value. Indicates whether the submission is an attempt by the student or a miscue edit done by the educator. The possible values are Attempt and EditMiscue. +func (m *ReadingAssignmentSubmission) SetAction(value *string)() { + err := m.GetBackingStore().Set("action", value) + if err != nil { + panic(err) + } +} +// SetAssignmentId sets the assignmentId property value. ID of the assignment with which this submission is associated. +func (m *ReadingAssignmentSubmission) SetAssignmentId(value *string)() { + err := m.GetBackingStore().Set("assignmentId", value) + if err != nil { + panic(err) + } +} +// SetChallengingWords sets the challengingWords property value. List of words that the student found challenging during the reading session. +func (m *ReadingAssignmentSubmission) SetChallengingWords(value []ChallengingWordable)() { + err := m.GetBackingStore().Set("challengingWords", value) + if err != nil { + panic(err) + } +} +// SetClassId sets the classId property value. ID of the class this reading progress is associated with. +func (m *ReadingAssignmentSubmission) SetClassId(value *string)() { + err := m.GetBackingStore().Set("classId", value) + if err != nil { + panic(err) + } +} +// SetInsertions sets the insertions property value. Insertions of the reading progress. +func (m *ReadingAssignmentSubmission) SetInsertions(value *int64)() { + err := m.GetBackingStore().Set("insertions", value) + if err != nil { + panic(err) + } +} +// SetMispronunciations sets the mispronunciations property value. Mispronunciations of the reading progress. +func (m *ReadingAssignmentSubmission) SetMispronunciations(value *int64)() { + err := m.GetBackingStore().Set("mispronunciations", value) + if err != nil { + panic(err) + } +} +// SetMissedExclamationMarks sets the missedExclamationMarks property value. Number of exclamation marks missed in the reading passage. +func (m *ReadingAssignmentSubmission) SetMissedExclamationMarks(value *int64)() { + err := m.GetBackingStore().Set("missedExclamationMarks", value) + if err != nil { + panic(err) + } +} +// SetMissedPeriods sets the missedPeriods property value. Number of periods missed in the reading passage. +func (m *ReadingAssignmentSubmission) SetMissedPeriods(value *int64)() { + err := m.GetBackingStore().Set("missedPeriods", value) + if err != nil { + panic(err) + } +} +// SetMissedQuestionMarks sets the missedQuestionMarks property value. Number of question marks missed in the reading passage. +func (m *ReadingAssignmentSubmission) SetMissedQuestionMarks(value *int64)() { + err := m.GetBackingStore().Set("missedQuestionMarks", value) + if err != nil { + panic(err) + } +} +// SetMissedShorts sets the missedShorts property value. Number of short words missed during the reading session. +func (m *ReadingAssignmentSubmission) SetMissedShorts(value *int64)() { + err := m.GetBackingStore().Set("missedShorts", value) + if err != nil { + panic(err) + } +} +// SetMonotoneScore sets the monotoneScore property value. Score that reflects the student's use of intonation and expression. Lower scores indicate more monotone reading. +func (m *ReadingAssignmentSubmission) SetMonotoneScore(value *float64)() { + err := m.GetBackingStore().Set("monotoneScore", value) + if err != nil { + panic(err) + } +} +// SetOmissions sets the omissions property value. Omissions of the reading progress. +func (m *ReadingAssignmentSubmission) SetOmissions(value *int64)() { + err := m.GetBackingStore().Set("omissions", value) + if err != nil { + panic(err) + } +} +// SetRepetitions sets the repetitions property value. Number of times the student repeated words or phrases during the reading session. +func (m *ReadingAssignmentSubmission) SetRepetitions(value *int64)() { + err := m.GetBackingStore().Set("repetitions", value) + if err != nil { + panic(err) + } +} +// SetSelfCorrections sets the selfCorrections property value. Number of times the student self-corrected their reading errors. +func (m *ReadingAssignmentSubmission) SetSelfCorrections(value *int64)() { + err := m.GetBackingStore().Set("selfCorrections", value) + if err != nil { + panic(err) + } +} +// SetStudentId sets the studentId property value. ID of the user this reading progress is associated with. +func (m *ReadingAssignmentSubmission) SetStudentId(value *string)() { + err := m.GetBackingStore().Set("studentId", value) + if err != nil { + panic(err) + } +} +// SetSubmissionDateTime sets the submissionDateTime property value. Date and time of the submission this reading progress is associated with. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. +func (m *ReadingAssignmentSubmission) SetSubmissionDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)() { + err := m.GetBackingStore().Set("submissionDateTime", value) + if err != nil { + panic(err) + } +} +// SetSubmissionId sets the submissionId property value. ID of the submission this reading progress is associated with. +func (m *ReadingAssignmentSubmission) SetSubmissionId(value *string)() { + err := m.GetBackingStore().Set("submissionId", value) + if err != nil { + panic(err) + } +} +// SetUnexpectedPauses sets the unexpectedPauses property value. Number of unexpected pauses made during the reading session. +func (m *ReadingAssignmentSubmission) SetUnexpectedPauses(value *int64)() { + err := m.GetBackingStore().Set("unexpectedPauses", value) + if err != nil { + panic(err) + } +} +// SetWordCount sets the wordCount property value. Words count of the reading progress. +func (m *ReadingAssignmentSubmission) SetWordCount(value *int64)() { + err := m.GetBackingStore().Set("wordCount", value) + if err != nil { + panic(err) + } +} +// SetWordsPerMinute sets the wordsPerMinute property value. Words per minute of the reading progress. +func (m *ReadingAssignmentSubmission) SetWordsPerMinute(value *float64)() { + err := m.GetBackingStore().Set("wordsPerMinute", value) + if err != nil { + panic(err) + } +} +type ReadingAssignmentSubmissionable interface { + Entityable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetAccuracyScore()(*float64) + GetAction()(*string) + GetAssignmentId()(*string) + GetChallengingWords()([]ChallengingWordable) + GetClassId()(*string) + GetInsertions()(*int64) + GetMispronunciations()(*int64) + GetMissedExclamationMarks()(*int64) + GetMissedPeriods()(*int64) + GetMissedQuestionMarks()(*int64) + GetMissedShorts()(*int64) + GetMonotoneScore()(*float64) + GetOmissions()(*int64) + GetRepetitions()(*int64) + GetSelfCorrections()(*int64) + GetStudentId()(*string) + GetSubmissionDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) + GetSubmissionId()(*string) + GetUnexpectedPauses()(*int64) + GetWordCount()(*int64) + GetWordsPerMinute()(*float64) + SetAccuracyScore(value *float64)() + SetAction(value *string)() + SetAssignmentId(value *string)() + SetChallengingWords(value []ChallengingWordable)() + SetClassId(value *string)() + SetInsertions(value *int64)() + SetMispronunciations(value *int64)() + SetMissedExclamationMarks(value *int64)() + SetMissedPeriods(value *int64)() + SetMissedQuestionMarks(value *int64)() + SetMissedShorts(value *int64)() + SetMonotoneScore(value *float64)() + SetOmissions(value *int64)() + SetRepetitions(value *int64)() + SetSelfCorrections(value *int64)() + SetStudentId(value *string)() + SetSubmissionDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)() + SetSubmissionId(value *string)() + SetUnexpectedPauses(value *int64)() + SetWordCount(value *int64)() + SetWordsPerMinute(value *float64)() +} diff --git a/models/reading_assignment_submission_collection_response.go b/models/reading_assignment_submission_collection_response.go new file mode 100644 index 00000000000..51396ae6d89 --- /dev/null +++ b/models/reading_assignment_submission_collection_response.go @@ -0,0 +1,88 @@ +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type ReadingAssignmentSubmissionCollectionResponse struct { + BaseCollectionPaginationCountResponse +} +// NewReadingAssignmentSubmissionCollectionResponse instantiates a new ReadingAssignmentSubmissionCollectionResponse and sets the default values. +func NewReadingAssignmentSubmissionCollectionResponse()(*ReadingAssignmentSubmissionCollectionResponse) { + m := &ReadingAssignmentSubmissionCollectionResponse{ + BaseCollectionPaginationCountResponse: *NewBaseCollectionPaginationCountResponse(), + } + return m +} +// CreateReadingAssignmentSubmissionCollectionResponseFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateReadingAssignmentSubmissionCollectionResponseFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewReadingAssignmentSubmissionCollectionResponse(), nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *ReadingAssignmentSubmissionCollectionResponse) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.BaseCollectionPaginationCountResponse.GetFieldDeserializers() + res["value"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateReadingAssignmentSubmissionFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]ReadingAssignmentSubmissionable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(ReadingAssignmentSubmissionable) + } + } + m.SetValue(res) + } + return nil + } + return res +} +// GetValue gets the value property value. The value property +// returns a []ReadingAssignmentSubmissionable when successful +func (m *ReadingAssignmentSubmissionCollectionResponse) GetValue()([]ReadingAssignmentSubmissionable) { + val, err := m.GetBackingStore().Get("value") + if err != nil { + panic(err) + } + if val != nil { + return val.([]ReadingAssignmentSubmissionable) + } + return nil +} +// Serialize serializes information the current object +func (m *ReadingAssignmentSubmissionCollectionResponse) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.BaseCollectionPaginationCountResponse.Serialize(writer) + if err != nil { + return err + } + if m.GetValue() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetValue())) + for i, v := range m.GetValue() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err = writer.WriteCollectionOfObjectValues("value", cast) + if err != nil { + return err + } + } + return nil +} +// SetValue sets the value property value. The value property +func (m *ReadingAssignmentSubmissionCollectionResponse) SetValue(value []ReadingAssignmentSubmissionable)() { + err := m.GetBackingStore().Set("value", value) + if err != nil { + panic(err) + } +} +type ReadingAssignmentSubmissionCollectionResponseable interface { + BaseCollectionPaginationCountResponseable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetValue()([]ReadingAssignmentSubmissionable) + SetValue(value []ReadingAssignmentSubmissionable)() +} diff --git a/models/reflect_check_in_response.go b/models/reflect_check_in_response.go new file mode 100644 index 00000000000..4c4b76b057c --- /dev/null +++ b/models/reflect_check_in_response.go @@ -0,0 +1,412 @@ +package models + +import ( + i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e "time" + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type ReflectCheckInResponse struct { + Entity +} +// NewReflectCheckInResponse instantiates a new ReflectCheckInResponse and sets the default values. +func NewReflectCheckInResponse()(*ReflectCheckInResponse) { + m := &ReflectCheckInResponse{ + Entity: *NewEntity(), + } + return m +} +// CreateReflectCheckInResponseFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateReflectCheckInResponseFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewReflectCheckInResponse(), nil +} +// GetCheckInId gets the checkInId property value. Identifier for the Reflect check-in. +// returns a *string when successful +func (m *ReflectCheckInResponse) GetCheckInId()(*string) { + val, err := m.GetBackingStore().Get("checkInId") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetCheckInTitle gets the checkInTitle property value. The question or prompt of the Reflect check-in that this response addresses. +// returns a *string when successful +func (m *ReflectCheckInResponse) GetCheckInTitle()(*string) { + val, err := m.GetBackingStore().Get("checkInTitle") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetClassId gets the classId property value. ID of the class associated with the Reflect check-in. +// returns a *string when successful +func (m *ReflectCheckInResponse) GetClassId()(*string) { + val, err := m.GetBackingStore().Get("classId") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetCreatedDateTime gets the createdDateTime property value. Date and time when the Reflect check-in was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. +// returns a *Time when successful +func (m *ReflectCheckInResponse) GetCreatedDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) { + val, err := m.GetBackingStore().Get("createdDateTime") + if err != nil { + panic(err) + } + if val != nil { + return val.(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) + } + return nil +} +// GetCreatorId gets the creatorId property value. ID of the user who created the Reflect check-in. +// returns a *string when successful +func (m *ReflectCheckInResponse) GetCreatorId()(*string) { + val, err := m.GetBackingStore().Get("creatorId") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *ReflectCheckInResponse) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.Entity.GetFieldDeserializers() + res["checkInId"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetCheckInId(val) + } + return nil + } + res["checkInTitle"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetCheckInTitle(val) + } + return nil + } + res["classId"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetClassId(val) + } + return nil + } + res["createdDateTime"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetTimeValue() + if err != nil { + return err + } + if val != nil { + m.SetCreatedDateTime(val) + } + return nil + } + res["creatorId"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetCreatorId(val) + } + return nil + } + res["isClosed"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetBoolValue() + if err != nil { + return err + } + if val != nil { + m.SetIsClosed(val) + } + return nil + } + res["responderId"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetResponderId(val) + } + return nil + } + res["responseEmotion"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetEnumValue(ParseResponseEmotionType) + if err != nil { + return err + } + if val != nil { + m.SetResponseEmotion(val.(*ResponseEmotionType)) + } + return nil + } + res["responseFeedback"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetEnumValue(ParseResponseFeedbackType) + if err != nil { + return err + } + if val != nil { + m.SetResponseFeedback(val.(*ResponseFeedbackType)) + } + return nil + } + res["submitDateTime"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetTimeValue() + if err != nil { + return err + } + if val != nil { + m.SetSubmitDateTime(val) + } + return nil + } + return res +} +// GetIsClosed gets the isClosed property value. Indicates whether the Reflect check-in is closed (true) or open (false). +// returns a *bool when successful +func (m *ReflectCheckInResponse) GetIsClosed()(*bool) { + val, err := m.GetBackingStore().Get("isClosed") + if err != nil { + panic(err) + } + if val != nil { + return val.(*bool) + } + return nil +} +// GetResponderId gets the responderId property value. ID of the user who responded to the Reflect check-in. +// returns a *string when successful +func (m *ReflectCheckInResponse) GetResponderId()(*string) { + val, err := m.GetBackingStore().Get("responderId") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetResponseEmotion gets the responseEmotion property value. The responseEmotion property +// returns a *ResponseEmotionType when successful +func (m *ReflectCheckInResponse) GetResponseEmotion()(*ResponseEmotionType) { + val, err := m.GetBackingStore().Get("responseEmotion") + if err != nil { + panic(err) + } + if val != nil { + return val.(*ResponseEmotionType) + } + return nil +} +// GetResponseFeedback gets the responseFeedback property value. The responseFeedback property +// returns a *ResponseFeedbackType when successful +func (m *ReflectCheckInResponse) GetResponseFeedback()(*ResponseFeedbackType) { + val, err := m.GetBackingStore().Get("responseFeedback") + if err != nil { + panic(err) + } + if val != nil { + return val.(*ResponseFeedbackType) + } + return nil +} +// GetSubmitDateTime gets the submitDateTime property value. Date and time when the response to the Reflect check-in was submitted. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. +// returns a *Time when successful +func (m *ReflectCheckInResponse) GetSubmitDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) { + val, err := m.GetBackingStore().Get("submitDateTime") + if err != nil { + panic(err) + } + if val != nil { + return val.(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) + } + return nil +} +// Serialize serializes information the current object +func (m *ReflectCheckInResponse) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.Entity.Serialize(writer) + if err != nil { + return err + } + { + err = writer.WriteStringValue("checkInId", m.GetCheckInId()) + if err != nil { + return err + } + } + { + err = writer.WriteStringValue("checkInTitle", m.GetCheckInTitle()) + if err != nil { + return err + } + } + { + err = writer.WriteStringValue("classId", m.GetClassId()) + if err != nil { + return err + } + } + { + err = writer.WriteTimeValue("createdDateTime", m.GetCreatedDateTime()) + if err != nil { + return err + } + } + { + err = writer.WriteStringValue("creatorId", m.GetCreatorId()) + if err != nil { + return err + } + } + { + err = writer.WriteBoolValue("isClosed", m.GetIsClosed()) + if err != nil { + return err + } + } + { + err = writer.WriteStringValue("responderId", m.GetResponderId()) + if err != nil { + return err + } + } + if m.GetResponseEmotion() != nil { + cast := (*m.GetResponseEmotion()).String() + err = writer.WriteStringValue("responseEmotion", &cast) + if err != nil { + return err + } + } + if m.GetResponseFeedback() != nil { + cast := (*m.GetResponseFeedback()).String() + err = writer.WriteStringValue("responseFeedback", &cast) + if err != nil { + return err + } + } + { + err = writer.WriteTimeValue("submitDateTime", m.GetSubmitDateTime()) + if err != nil { + return err + } + } + return nil +} +// SetCheckInId sets the checkInId property value. Identifier for the Reflect check-in. +func (m *ReflectCheckInResponse) SetCheckInId(value *string)() { + err := m.GetBackingStore().Set("checkInId", value) + if err != nil { + panic(err) + } +} +// SetCheckInTitle sets the checkInTitle property value. The question or prompt of the Reflect check-in that this response addresses. +func (m *ReflectCheckInResponse) SetCheckInTitle(value *string)() { + err := m.GetBackingStore().Set("checkInTitle", value) + if err != nil { + panic(err) + } +} +// SetClassId sets the classId property value. ID of the class associated with the Reflect check-in. +func (m *ReflectCheckInResponse) SetClassId(value *string)() { + err := m.GetBackingStore().Set("classId", value) + if err != nil { + panic(err) + } +} +// SetCreatedDateTime sets the createdDateTime property value. Date and time when the Reflect check-in was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. +func (m *ReflectCheckInResponse) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)() { + err := m.GetBackingStore().Set("createdDateTime", value) + if err != nil { + panic(err) + } +} +// SetCreatorId sets the creatorId property value. ID of the user who created the Reflect check-in. +func (m *ReflectCheckInResponse) SetCreatorId(value *string)() { + err := m.GetBackingStore().Set("creatorId", value) + if err != nil { + panic(err) + } +} +// SetIsClosed sets the isClosed property value. Indicates whether the Reflect check-in is closed (true) or open (false). +func (m *ReflectCheckInResponse) SetIsClosed(value *bool)() { + err := m.GetBackingStore().Set("isClosed", value) + if err != nil { + panic(err) + } +} +// SetResponderId sets the responderId property value. ID of the user who responded to the Reflect check-in. +func (m *ReflectCheckInResponse) SetResponderId(value *string)() { + err := m.GetBackingStore().Set("responderId", value) + if err != nil { + panic(err) + } +} +// SetResponseEmotion sets the responseEmotion property value. The responseEmotion property +func (m *ReflectCheckInResponse) SetResponseEmotion(value *ResponseEmotionType)() { + err := m.GetBackingStore().Set("responseEmotion", value) + if err != nil { + panic(err) + } +} +// SetResponseFeedback sets the responseFeedback property value. The responseFeedback property +func (m *ReflectCheckInResponse) SetResponseFeedback(value *ResponseFeedbackType)() { + err := m.GetBackingStore().Set("responseFeedback", value) + if err != nil { + panic(err) + } +} +// SetSubmitDateTime sets the submitDateTime property value. Date and time when the response to the Reflect check-in was submitted. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. +func (m *ReflectCheckInResponse) SetSubmitDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)() { + err := m.GetBackingStore().Set("submitDateTime", value) + if err != nil { + panic(err) + } +} +type ReflectCheckInResponseable interface { + Entityable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetCheckInId()(*string) + GetCheckInTitle()(*string) + GetClassId()(*string) + GetCreatedDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) + GetCreatorId()(*string) + GetIsClosed()(*bool) + GetResponderId()(*string) + GetResponseEmotion()(*ResponseEmotionType) + GetResponseFeedback()(*ResponseFeedbackType) + GetSubmitDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) + SetCheckInId(value *string)() + SetCheckInTitle(value *string)() + SetClassId(value *string)() + SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)() + SetCreatorId(value *string)() + SetIsClosed(value *bool)() + SetResponderId(value *string)() + SetResponseEmotion(value *ResponseEmotionType)() + SetResponseFeedback(value *ResponseFeedbackType)() + SetSubmitDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)() +} diff --git a/models/reflect_check_in_response_collection_response.go b/models/reflect_check_in_response_collection_response.go new file mode 100644 index 00000000000..dc6270d8f4f --- /dev/null +++ b/models/reflect_check_in_response_collection_response.go @@ -0,0 +1,88 @@ +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type ReflectCheckInResponseCollectionResponse struct { + BaseCollectionPaginationCountResponse +} +// NewReflectCheckInResponseCollectionResponse instantiates a new ReflectCheckInResponseCollectionResponse and sets the default values. +func NewReflectCheckInResponseCollectionResponse()(*ReflectCheckInResponseCollectionResponse) { + m := &ReflectCheckInResponseCollectionResponse{ + BaseCollectionPaginationCountResponse: *NewBaseCollectionPaginationCountResponse(), + } + return m +} +// CreateReflectCheckInResponseCollectionResponseFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateReflectCheckInResponseCollectionResponseFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewReflectCheckInResponseCollectionResponse(), nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *ReflectCheckInResponseCollectionResponse) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.BaseCollectionPaginationCountResponse.GetFieldDeserializers() + res["value"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateReflectCheckInResponseFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]ReflectCheckInResponseable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(ReflectCheckInResponseable) + } + } + m.SetValue(res) + } + return nil + } + return res +} +// GetValue gets the value property value. The value property +// returns a []ReflectCheckInResponseable when successful +func (m *ReflectCheckInResponseCollectionResponse) GetValue()([]ReflectCheckInResponseable) { + val, err := m.GetBackingStore().Get("value") + if err != nil { + panic(err) + } + if val != nil { + return val.([]ReflectCheckInResponseable) + } + return nil +} +// Serialize serializes information the current object +func (m *ReflectCheckInResponseCollectionResponse) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.BaseCollectionPaginationCountResponse.Serialize(writer) + if err != nil { + return err + } + if m.GetValue() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetValue())) + for i, v := range m.GetValue() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err = writer.WriteCollectionOfObjectValues("value", cast) + if err != nil { + return err + } + } + return nil +} +// SetValue sets the value property value. The value property +func (m *ReflectCheckInResponseCollectionResponse) SetValue(value []ReflectCheckInResponseable)() { + err := m.GetBackingStore().Set("value", value) + if err != nil { + panic(err) + } +} +type ReflectCheckInResponseCollectionResponseable interface { + BaseCollectionPaginationCountResponseable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetValue()([]ReflectCheckInResponseable) + SetValue(value []ReflectCheckInResponseable)() +} diff --git a/models/report.go b/models/report.go index f75f1545fa9..5b29a811055 100644 --- a/models/report.go +++ b/models/report.go @@ -41,7 +41,7 @@ func (m *Report) GetAdditionalData()(map[string]any) { func (m *Report) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { return m.backingStore } -// GetContent gets the content property value. The http content that has the data +// GetContent gets the content property value. Report content; details vary by report type. // returns a []byte when successful func (m *Report) GetContent()([]byte) { val, err := m.GetBackingStore().Get("content") @@ -124,7 +124,7 @@ func (m *Report) SetAdditionalData(value map[string]any)() { func (m *Report) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetContent sets the content property value. The http content that has the data +// SetContent sets the content property value. Report content; details vary by report type. func (m *Report) SetContent(value []byte)() { err := m.GetBackingStore().Set("content", value) if err != nil { diff --git a/models/report_root.go b/models/report_root.go index a35ddc65a86..5b66f83b0c6 100644 --- a/models/report_root.go +++ b/models/report_root.go @@ -4,7 +4,6 @@ import ( i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" ) -// ReportRoot the resource that represents an instance of Enrollment Failure Reports. type ReportRoot struct { Entity } diff --git a/models/reports_root.go b/models/reports_root.go new file mode 100644 index 00000000000..57a861708c4 --- /dev/null +++ b/models/reports_root.go @@ -0,0 +1,137 @@ +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type ReportsRoot struct { + Entity +} +// NewReportsRoot instantiates a new ReportsRoot and sets the default values. +func NewReportsRoot()(*ReportsRoot) { + m := &ReportsRoot{ + Entity: *NewEntity(), + } + return m +} +// CreateReportsRootFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateReportsRootFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewReportsRoot(), nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *ReportsRoot) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.Entity.GetFieldDeserializers() + res["readingAssignmentSubmissions"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateReadingAssignmentSubmissionFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]ReadingAssignmentSubmissionable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(ReadingAssignmentSubmissionable) + } + } + m.SetReadingAssignmentSubmissions(res) + } + return nil + } + res["reflectCheckInResponses"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateReflectCheckInResponseFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]ReflectCheckInResponseable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(ReflectCheckInResponseable) + } + } + m.SetReflectCheckInResponses(res) + } + return nil + } + return res +} +// GetReadingAssignmentSubmissions gets the readingAssignmentSubmissions property value. The readingAssignmentSubmissions property +// returns a []ReadingAssignmentSubmissionable when successful +func (m *ReportsRoot) GetReadingAssignmentSubmissions()([]ReadingAssignmentSubmissionable) { + val, err := m.GetBackingStore().Get("readingAssignmentSubmissions") + if err != nil { + panic(err) + } + if val != nil { + return val.([]ReadingAssignmentSubmissionable) + } + return nil +} +// GetReflectCheckInResponses gets the reflectCheckInResponses property value. The reflectCheckInResponses property +// returns a []ReflectCheckInResponseable when successful +func (m *ReportsRoot) GetReflectCheckInResponses()([]ReflectCheckInResponseable) { + val, err := m.GetBackingStore().Get("reflectCheckInResponses") + if err != nil { + panic(err) + } + if val != nil { + return val.([]ReflectCheckInResponseable) + } + return nil +} +// Serialize serializes information the current object +func (m *ReportsRoot) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.Entity.Serialize(writer) + if err != nil { + return err + } + if m.GetReadingAssignmentSubmissions() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetReadingAssignmentSubmissions())) + for i, v := range m.GetReadingAssignmentSubmissions() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err = writer.WriteCollectionOfObjectValues("readingAssignmentSubmissions", cast) + if err != nil { + return err + } + } + if m.GetReflectCheckInResponses() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetReflectCheckInResponses())) + for i, v := range m.GetReflectCheckInResponses() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err = writer.WriteCollectionOfObjectValues("reflectCheckInResponses", cast) + if err != nil { + return err + } + } + return nil +} +// SetReadingAssignmentSubmissions sets the readingAssignmentSubmissions property value. The readingAssignmentSubmissions property +func (m *ReportsRoot) SetReadingAssignmentSubmissions(value []ReadingAssignmentSubmissionable)() { + err := m.GetBackingStore().Set("readingAssignmentSubmissions", value) + if err != nil { + panic(err) + } +} +// SetReflectCheckInResponses sets the reflectCheckInResponses property value. The reflectCheckInResponses property +func (m *ReportsRoot) SetReflectCheckInResponses(value []ReflectCheckInResponseable)() { + err := m.GetBackingStore().Set("reflectCheckInResponses", value) + if err != nil { + panic(err) + } +} +type ReportsRootable interface { + Entityable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetReadingAssignmentSubmissions()([]ReadingAssignmentSubmissionable) + GetReflectCheckInResponses()([]ReflectCheckInResponseable) + SetReadingAssignmentSubmissions(value []ReadingAssignmentSubmissionable)() + SetReflectCheckInResponses(value []ReflectCheckInResponseable)() +} diff --git a/models/response_emotion_type.go b/models/response_emotion_type.go new file mode 100644 index 00000000000..e7f50bc7f1f --- /dev/null +++ b/models/response_emotion_type.go @@ -0,0 +1,201 @@ +package models +type ResponseEmotionType int + +const ( + NONE_RESPONSEEMOTIONTYPE ResponseEmotionType = iota + CONFIDENT_RESPONSEEMOTIONTYPE + EXCITED_RESPONSEEMOTIONTYPE + HAPPY_RESPONSEEMOTIONTYPE + MOTIVATED_RESPONSEEMOTIONTYPE + PEACEFUL_RESPONSEEMOTIONTYPE + AMBITIOUS_RESPONSEEMOTIONTYPE + CHEERFUL_RESPONSEEMOTIONTYPE + COMFORTABLE_RESPONSEEMOTIONTYPE + CREATIVE_RESPONSEEMOTIONTYPE + DETERMINED_RESPONSEEMOTIONTYPE + ENERGIZED_RESPONSEEMOTIONTYPE + FOCUSED_RESPONSEEMOTIONTYPE + FULFILLED_RESPONSEEMOTIONTYPE + GRATEFUL_RESPONSEEMOTIONTYPE + INCLUDED_RESPONSEEMOTIONTYPE + INSPIRED_RESPONSEEMOTIONTYPE + OPTIMISTIC_RESPONSEEMOTIONTYPE + PROUD_RESPONSEEMOTIONTYPE + SUCCESSFUL_RESPONSEEMOTIONTYPE + VALUABLE_RESPONSEEMOTIONTYPE + ANNOYED_RESPONSEEMOTIONTYPE + BORED_RESPONSEEMOTIONTYPE + CALM_RESPONSEEMOTIONTYPE + CONFUSED_RESPONSEEMOTIONTYPE + GLAD_RESPONSEEMOTIONTYPE + CONTENT_RESPONSEEMOTIONTYPE + PENSIVE_RESPONSEEMOTIONTYPE + RESERVED_RESPONSEEMOTIONTYPE + RESTLESS_RESPONSEEMOTIONTYPE + SHOCKED_RESPONSEEMOTIONTYPE + TIRED_RESPONSEEMOTIONTYPE + ANGRY_RESPONSEEMOTIONTYPE + DEPRESSED_RESPONSEEMOTIONTYPE + EXHAUSTED_RESPONSEEMOTIONTYPE + LONELY_RESPONSEEMOTIONTYPE + NERVOUS_RESPONSEEMOTIONTYPE + ANXIOUS_RESPONSEEMOTIONTYPE + APATHETIC_RESPONSEEMOTIONTYPE + CONCERNED_RESPONSEEMOTIONTYPE + DISAPPOINTED_RESPONSEEMOTIONTYPE + FRIGHTENED_RESPONSEEMOTIONTYPE + FRUSTRATED_RESPONSEEMOTIONTYPE + HOPELESS_RESPONSEEMOTIONTYPE + HURT_RESPONSEEMOTIONTYPE + JEALOUS_RESPONSEEMOTIONTYPE + MISERABLE_RESPONSEEMOTIONTYPE + OVERWHELMED_RESPONSEEMOTIONTYPE + SKEPTICAL_RESPONSEEMOTIONTYPE + STRESSED_RESPONSEEMOTIONTYPE + STUCK_RESPONSEEMOTIONTYPE + WORTHLESS_RESPONSEEMOTIONTYPE + AWED_RESPONSEEMOTIONTYPE + ASHAMED_RESPONSEEMOTIONTYPE + CURIOUS_RESPONSEEMOTIONTYPE + SENSITIVE_RESPONSEEMOTIONTYPE + SAD_RESPONSEEMOTIONTYPE + UNKNOWNFUTUREVALUE_RESPONSEEMOTIONTYPE +) + +func (i ResponseEmotionType) String() string { + return []string{"none", "confident", "excited", "happy", "motivated", "peaceful", "ambitious", "cheerful", "comfortable", "creative", "determined", "energized", "focused", "fulfilled", "grateful", "included", "inspired", "optimistic", "proud", "successful", "valuable", "annoyed", "bored", "calm", "confused", "glad", "content", "pensive", "reserved", "restless", "shocked", "tired", "angry", "depressed", "exhausted", "lonely", "nervous", "anxious", "apathetic", "concerned", "disappointed", "frightened", "frustrated", "hopeless", "hurt", "jealous", "miserable", "overwhelmed", "skeptical", "stressed", "stuck", "worthless", "awed", "ashamed", "curious", "sensitive", "sad", "unknownFutureValue"}[i] +} +func ParseResponseEmotionType(v string) (any, error) { + result := NONE_RESPONSEEMOTIONTYPE + switch v { + case "none": + result = NONE_RESPONSEEMOTIONTYPE + case "confident": + result = CONFIDENT_RESPONSEEMOTIONTYPE + case "excited": + result = EXCITED_RESPONSEEMOTIONTYPE + case "happy": + result = HAPPY_RESPONSEEMOTIONTYPE + case "motivated": + result = MOTIVATED_RESPONSEEMOTIONTYPE + case "peaceful": + result = PEACEFUL_RESPONSEEMOTIONTYPE + case "ambitious": + result = AMBITIOUS_RESPONSEEMOTIONTYPE + case "cheerful": + result = CHEERFUL_RESPONSEEMOTIONTYPE + case "comfortable": + result = COMFORTABLE_RESPONSEEMOTIONTYPE + case "creative": + result = CREATIVE_RESPONSEEMOTIONTYPE + case "determined": + result = DETERMINED_RESPONSEEMOTIONTYPE + case "energized": + result = ENERGIZED_RESPONSEEMOTIONTYPE + case "focused": + result = FOCUSED_RESPONSEEMOTIONTYPE + case "fulfilled": + result = FULFILLED_RESPONSEEMOTIONTYPE + case "grateful": + result = GRATEFUL_RESPONSEEMOTIONTYPE + case "included": + result = INCLUDED_RESPONSEEMOTIONTYPE + case "inspired": + result = INSPIRED_RESPONSEEMOTIONTYPE + case "optimistic": + result = OPTIMISTIC_RESPONSEEMOTIONTYPE + case "proud": + result = PROUD_RESPONSEEMOTIONTYPE + case "successful": + result = SUCCESSFUL_RESPONSEEMOTIONTYPE + case "valuable": + result = VALUABLE_RESPONSEEMOTIONTYPE + case "annoyed": + result = ANNOYED_RESPONSEEMOTIONTYPE + case "bored": + result = BORED_RESPONSEEMOTIONTYPE + case "calm": + result = CALM_RESPONSEEMOTIONTYPE + case "confused": + result = CONFUSED_RESPONSEEMOTIONTYPE + case "glad": + result = GLAD_RESPONSEEMOTIONTYPE + case "content": + result = CONTENT_RESPONSEEMOTIONTYPE + case "pensive": + result = PENSIVE_RESPONSEEMOTIONTYPE + case "reserved": + result = RESERVED_RESPONSEEMOTIONTYPE + case "restless": + result = RESTLESS_RESPONSEEMOTIONTYPE + case "shocked": + result = SHOCKED_RESPONSEEMOTIONTYPE + case "tired": + result = TIRED_RESPONSEEMOTIONTYPE + case "angry": + result = ANGRY_RESPONSEEMOTIONTYPE + case "depressed": + result = DEPRESSED_RESPONSEEMOTIONTYPE + case "exhausted": + result = EXHAUSTED_RESPONSEEMOTIONTYPE + case "lonely": + result = LONELY_RESPONSEEMOTIONTYPE + case "nervous": + result = NERVOUS_RESPONSEEMOTIONTYPE + case "anxious": + result = ANXIOUS_RESPONSEEMOTIONTYPE + case "apathetic": + result = APATHETIC_RESPONSEEMOTIONTYPE + case "concerned": + result = CONCERNED_RESPONSEEMOTIONTYPE + case "disappointed": + result = DISAPPOINTED_RESPONSEEMOTIONTYPE + case "frightened": + result = FRIGHTENED_RESPONSEEMOTIONTYPE + case "frustrated": + result = FRUSTRATED_RESPONSEEMOTIONTYPE + case "hopeless": + result = HOPELESS_RESPONSEEMOTIONTYPE + case "hurt": + result = HURT_RESPONSEEMOTIONTYPE + case "jealous": + result = JEALOUS_RESPONSEEMOTIONTYPE + case "miserable": + result = MISERABLE_RESPONSEEMOTIONTYPE + case "overwhelmed": + result = OVERWHELMED_RESPONSEEMOTIONTYPE + case "skeptical": + result = SKEPTICAL_RESPONSEEMOTIONTYPE + case "stressed": + result = STRESSED_RESPONSEEMOTIONTYPE + case "stuck": + result = STUCK_RESPONSEEMOTIONTYPE + case "worthless": + result = WORTHLESS_RESPONSEEMOTIONTYPE + case "awed": + result = AWED_RESPONSEEMOTIONTYPE + case "ashamed": + result = ASHAMED_RESPONSEEMOTIONTYPE + case "curious": + result = CURIOUS_RESPONSEEMOTIONTYPE + case "sensitive": + result = SENSITIVE_RESPONSEEMOTIONTYPE + case "sad": + result = SAD_RESPONSEEMOTIONTYPE + case "unknownFutureValue": + result = UNKNOWNFUTUREVALUE_RESPONSEEMOTIONTYPE + default: + return nil, nil + } + return &result, nil +} +func SerializeResponseEmotionType(values []ResponseEmotionType) []string { + result := make([]string, len(values)) + for i, v := range values { + result[i] = v.String() + } + return result +} +func (i ResponseEmotionType) isMultiValue() bool { + return false +} diff --git a/models/response_feedback_type.go b/models/response_feedback_type.go new file mode 100644 index 00000000000..f7e3fec85da --- /dev/null +++ b/models/response_feedback_type.go @@ -0,0 +1,51 @@ +package models +type ResponseFeedbackType int + +const ( + NONE_RESPONSEFEEDBACKTYPE ResponseFeedbackType = iota + NOTDETECTED_RESPONSEFEEDBACKTYPE + VERYUNPLEASANT_RESPONSEFEEDBACKTYPE + UNPLEASANT_RESPONSEFEEDBACKTYPE + NEUTRAL_RESPONSEFEEDBACKTYPE + PLEASANT_RESPONSEFEEDBACKTYPE + VERYPLEASANT_RESPONSEFEEDBACKTYPE + UNKNOWNFUTUREVALUE_RESPONSEFEEDBACKTYPE +) + +func (i ResponseFeedbackType) String() string { + return []string{"none", "notDetected", "veryUnpleasant", "unpleasant", "neutral", "pleasant", "veryPleasant", "unknownFutureValue"}[i] +} +func ParseResponseFeedbackType(v string) (any, error) { + result := NONE_RESPONSEFEEDBACKTYPE + switch v { + case "none": + result = NONE_RESPONSEFEEDBACKTYPE + case "notDetected": + result = NOTDETECTED_RESPONSEFEEDBACKTYPE + case "veryUnpleasant": + result = VERYUNPLEASANT_RESPONSEFEEDBACKTYPE + case "unpleasant": + result = UNPLEASANT_RESPONSEFEEDBACKTYPE + case "neutral": + result = NEUTRAL_RESPONSEFEEDBACKTYPE + case "pleasant": + result = PLEASANT_RESPONSEFEEDBACKTYPE + case "veryPleasant": + result = VERYPLEASANT_RESPONSEFEEDBACKTYPE + case "unknownFutureValue": + result = UNKNOWNFUTUREVALUE_RESPONSEFEEDBACKTYPE + default: + return nil, nil + } + return &result, nil +} +func SerializeResponseFeedbackType(values []ResponseFeedbackType) []string { + result := make([]string, len(values)) + for i, v := range values { + result[i] = v.String() + } + return result +} +func (i ResponseFeedbackType) isMultiValue() bool { + return false +} diff --git a/models/restore_artifacts_bulk_request_base.go b/models/restore_artifacts_bulk_request_base.go new file mode 100644 index 00000000000..1cf717c0ab9 --- /dev/null +++ b/models/restore_artifacts_bulk_request_base.go @@ -0,0 +1,516 @@ +package models + +import ( + i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e "time" + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type RestoreArtifactsBulkRequestBase struct { + Entity +} +// NewRestoreArtifactsBulkRequestBase instantiates a new RestoreArtifactsBulkRequestBase and sets the default values. +func NewRestoreArtifactsBulkRequestBase()(*RestoreArtifactsBulkRequestBase) { + m := &RestoreArtifactsBulkRequestBase{ + Entity: *NewEntity(), + } + return m +} +// CreateRestoreArtifactsBulkRequestBaseFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateRestoreArtifactsBulkRequestBaseFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + if parseNode != nil { + mappingValueNode, err := parseNode.GetChildNode("@odata.type") + if err != nil { + return nil, err + } + if mappingValueNode != nil { + mappingValue, err := mappingValueNode.GetStringValue() + if err != nil { + return nil, err + } + if mappingValue != nil { + switch *mappingValue { + case "#microsoft.graph.driveRestoreArtifactsBulkAdditionRequest": + return NewDriveRestoreArtifactsBulkAdditionRequest(), nil + case "#microsoft.graph.mailboxRestoreArtifactsBulkAdditionRequest": + return NewMailboxRestoreArtifactsBulkAdditionRequest(), nil + case "#microsoft.graph.siteRestoreArtifactsBulkAdditionRequest": + return NewSiteRestoreArtifactsBulkAdditionRequest(), nil + } + } + } + } + return NewRestoreArtifactsBulkRequestBase(), nil +} +// GetCreatedBy gets the createdBy property value. The createdBy property +// returns a IdentitySetable when successful +func (m *RestoreArtifactsBulkRequestBase) GetCreatedBy()(IdentitySetable) { + val, err := m.GetBackingStore().Get("createdBy") + if err != nil { + panic(err) + } + if val != nil { + return val.(IdentitySetable) + } + return nil +} +// GetCreatedDateTime gets the createdDateTime property value. The createdDateTime property +// returns a *Time when successful +func (m *RestoreArtifactsBulkRequestBase) GetCreatedDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) { + val, err := m.GetBackingStore().Get("createdDateTime") + if err != nil { + panic(err) + } + if val != nil { + return val.(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) + } + return nil +} +// GetDestinationType gets the destinationType property value. The destinationType property +// returns a *DestinationType when successful +func (m *RestoreArtifactsBulkRequestBase) GetDestinationType()(*DestinationType) { + val, err := m.GetBackingStore().Get("destinationType") + if err != nil { + panic(err) + } + if val != nil { + return val.(*DestinationType) + } + return nil +} +// GetDisplayName gets the displayName property value. The displayName property +// returns a *string when successful +func (m *RestoreArtifactsBulkRequestBase) GetDisplayName()(*string) { + val, err := m.GetBackingStore().Get("displayName") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetError gets the error property value. The error property +// returns a PublicErrorable when successful +func (m *RestoreArtifactsBulkRequestBase) GetError()(PublicErrorable) { + val, err := m.GetBackingStore().Get("error") + if err != nil { + panic(err) + } + if val != nil { + return val.(PublicErrorable) + } + return nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *RestoreArtifactsBulkRequestBase) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.Entity.GetFieldDeserializers() + res["createdBy"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetObjectValue(CreateIdentitySetFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + m.SetCreatedBy(val.(IdentitySetable)) + } + return nil + } + res["createdDateTime"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetTimeValue() + if err != nil { + return err + } + if val != nil { + m.SetCreatedDateTime(val) + } + return nil + } + res["destinationType"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetEnumValue(ParseDestinationType) + if err != nil { + return err + } + if val != nil { + m.SetDestinationType(val.(*DestinationType)) + } + return nil + } + res["displayName"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetDisplayName(val) + } + return nil + } + res["error"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetObjectValue(CreatePublicErrorFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + m.SetError(val.(PublicErrorable)) + } + return nil + } + res["lastModifiedBy"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetObjectValue(CreateIdentitySetFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + m.SetLastModifiedBy(val.(IdentitySetable)) + } + return nil + } + res["lastModifiedDateTime"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetTimeValue() + if err != nil { + return err + } + if val != nil { + m.SetLastModifiedDateTime(val) + } + return nil + } + res["protectionTimePeriod"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetObjectValue(CreateTimePeriodFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + m.SetProtectionTimePeriod(val.(TimePeriodable)) + } + return nil + } + res["protectionUnitIds"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfPrimitiveValues("string") + if err != nil { + return err + } + if val != nil { + res := make([]string, len(val)) + for i, v := range val { + if v != nil { + res[i] = *(v.(*string)) + } + } + m.SetProtectionUnitIds(res) + } + return nil + } + res["restorePointPreference"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetEnumValue(ParseRestorePointPreference) + if err != nil { + return err + } + if val != nil { + m.SetRestorePointPreference(val.(*RestorePointPreference)) + } + return nil + } + res["status"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetEnumValue(ParseRestoreArtifactsBulkRequestStatus) + if err != nil { + return err + } + if val != nil { + m.SetStatus(val.(*RestoreArtifactsBulkRequestStatus)) + } + return nil + } + res["tags"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetEnumValue(ParseRestorePointTags) + if err != nil { + return err + } + if val != nil { + m.SetTags(val.(*RestorePointTags)) + } + return nil + } + return res +} +// GetLastModifiedBy gets the lastModifiedBy property value. The lastModifiedBy property +// returns a IdentitySetable when successful +func (m *RestoreArtifactsBulkRequestBase) GetLastModifiedBy()(IdentitySetable) { + val, err := m.GetBackingStore().Get("lastModifiedBy") + if err != nil { + panic(err) + } + if val != nil { + return val.(IdentitySetable) + } + return nil +} +// GetLastModifiedDateTime gets the lastModifiedDateTime property value. The lastModifiedDateTime property +// returns a *Time when successful +func (m *RestoreArtifactsBulkRequestBase) GetLastModifiedDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) { + val, err := m.GetBackingStore().Get("lastModifiedDateTime") + if err != nil { + panic(err) + } + if val != nil { + return val.(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) + } + return nil +} +// GetProtectionTimePeriod gets the protectionTimePeriod property value. The protectionTimePeriod property +// returns a TimePeriodable when successful +func (m *RestoreArtifactsBulkRequestBase) GetProtectionTimePeriod()(TimePeriodable) { + val, err := m.GetBackingStore().Get("protectionTimePeriod") + if err != nil { + panic(err) + } + if val != nil { + return val.(TimePeriodable) + } + return nil +} +// GetProtectionUnitIds gets the protectionUnitIds property value. The protectionUnitIds property +// returns a []string when successful +func (m *RestoreArtifactsBulkRequestBase) GetProtectionUnitIds()([]string) { + val, err := m.GetBackingStore().Get("protectionUnitIds") + if err != nil { + panic(err) + } + if val != nil { + return val.([]string) + } + return nil +} +// GetRestorePointPreference gets the restorePointPreference property value. The restorePointPreference property +// returns a *RestorePointPreference when successful +func (m *RestoreArtifactsBulkRequestBase) GetRestorePointPreference()(*RestorePointPreference) { + val, err := m.GetBackingStore().Get("restorePointPreference") + if err != nil { + panic(err) + } + if val != nil { + return val.(*RestorePointPreference) + } + return nil +} +// GetStatus gets the status property value. The status property +// returns a *RestoreArtifactsBulkRequestStatus when successful +func (m *RestoreArtifactsBulkRequestBase) GetStatus()(*RestoreArtifactsBulkRequestStatus) { + val, err := m.GetBackingStore().Get("status") + if err != nil { + panic(err) + } + if val != nil { + return val.(*RestoreArtifactsBulkRequestStatus) + } + return nil +} +// GetTags gets the tags property value. The tags property +// returns a *RestorePointTags when successful +func (m *RestoreArtifactsBulkRequestBase) GetTags()(*RestorePointTags) { + val, err := m.GetBackingStore().Get("tags") + if err != nil { + panic(err) + } + if val != nil { + return val.(*RestorePointTags) + } + return nil +} +// Serialize serializes information the current object +func (m *RestoreArtifactsBulkRequestBase) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.Entity.Serialize(writer) + if err != nil { + return err + } + { + err = writer.WriteObjectValue("createdBy", m.GetCreatedBy()) + if err != nil { + return err + } + } + { + err = writer.WriteTimeValue("createdDateTime", m.GetCreatedDateTime()) + if err != nil { + return err + } + } + if m.GetDestinationType() != nil { + cast := (*m.GetDestinationType()).String() + err = writer.WriteStringValue("destinationType", &cast) + if err != nil { + return err + } + } + { + err = writer.WriteStringValue("displayName", m.GetDisplayName()) + if err != nil { + return err + } + } + { + err = writer.WriteObjectValue("error", m.GetError()) + if err != nil { + return err + } + } + { + err = writer.WriteObjectValue("lastModifiedBy", m.GetLastModifiedBy()) + if err != nil { + return err + } + } + { + err = writer.WriteTimeValue("lastModifiedDateTime", m.GetLastModifiedDateTime()) + if err != nil { + return err + } + } + { + err = writer.WriteObjectValue("protectionTimePeriod", m.GetProtectionTimePeriod()) + if err != nil { + return err + } + } + if m.GetProtectionUnitIds() != nil { + err = writer.WriteCollectionOfStringValues("protectionUnitIds", m.GetProtectionUnitIds()) + if err != nil { + return err + } + } + if m.GetRestorePointPreference() != nil { + cast := (*m.GetRestorePointPreference()).String() + err = writer.WriteStringValue("restorePointPreference", &cast) + if err != nil { + return err + } + } + if m.GetStatus() != nil { + cast := (*m.GetStatus()).String() + err = writer.WriteStringValue("status", &cast) + if err != nil { + return err + } + } + if m.GetTags() != nil { + cast := (*m.GetTags()).String() + err = writer.WriteStringValue("tags", &cast) + if err != nil { + return err + } + } + return nil +} +// SetCreatedBy sets the createdBy property value. The createdBy property +func (m *RestoreArtifactsBulkRequestBase) SetCreatedBy(value IdentitySetable)() { + err := m.GetBackingStore().Set("createdBy", value) + if err != nil { + panic(err) + } +} +// SetCreatedDateTime sets the createdDateTime property value. The createdDateTime property +func (m *RestoreArtifactsBulkRequestBase) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)() { + err := m.GetBackingStore().Set("createdDateTime", value) + if err != nil { + panic(err) + } +} +// SetDestinationType sets the destinationType property value. The destinationType property +func (m *RestoreArtifactsBulkRequestBase) SetDestinationType(value *DestinationType)() { + err := m.GetBackingStore().Set("destinationType", value) + if err != nil { + panic(err) + } +} +// SetDisplayName sets the displayName property value. The displayName property +func (m *RestoreArtifactsBulkRequestBase) SetDisplayName(value *string)() { + err := m.GetBackingStore().Set("displayName", value) + if err != nil { + panic(err) + } +} +// SetError sets the error property value. The error property +func (m *RestoreArtifactsBulkRequestBase) SetError(value PublicErrorable)() { + err := m.GetBackingStore().Set("error", value) + if err != nil { + panic(err) + } +} +// SetLastModifiedBy sets the lastModifiedBy property value. The lastModifiedBy property +func (m *RestoreArtifactsBulkRequestBase) SetLastModifiedBy(value IdentitySetable)() { + err := m.GetBackingStore().Set("lastModifiedBy", value) + if err != nil { + panic(err) + } +} +// SetLastModifiedDateTime sets the lastModifiedDateTime property value. The lastModifiedDateTime property +func (m *RestoreArtifactsBulkRequestBase) SetLastModifiedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)() { + err := m.GetBackingStore().Set("lastModifiedDateTime", value) + if err != nil { + panic(err) + } +} +// SetProtectionTimePeriod sets the protectionTimePeriod property value. The protectionTimePeriod property +func (m *RestoreArtifactsBulkRequestBase) SetProtectionTimePeriod(value TimePeriodable)() { + err := m.GetBackingStore().Set("protectionTimePeriod", value) + if err != nil { + panic(err) + } +} +// SetProtectionUnitIds sets the protectionUnitIds property value. The protectionUnitIds property +func (m *RestoreArtifactsBulkRequestBase) SetProtectionUnitIds(value []string)() { + err := m.GetBackingStore().Set("protectionUnitIds", value) + if err != nil { + panic(err) + } +} +// SetRestorePointPreference sets the restorePointPreference property value. The restorePointPreference property +func (m *RestoreArtifactsBulkRequestBase) SetRestorePointPreference(value *RestorePointPreference)() { + err := m.GetBackingStore().Set("restorePointPreference", value) + if err != nil { + panic(err) + } +} +// SetStatus sets the status property value. The status property +func (m *RestoreArtifactsBulkRequestBase) SetStatus(value *RestoreArtifactsBulkRequestStatus)() { + err := m.GetBackingStore().Set("status", value) + if err != nil { + panic(err) + } +} +// SetTags sets the tags property value. The tags property +func (m *RestoreArtifactsBulkRequestBase) SetTags(value *RestorePointTags)() { + err := m.GetBackingStore().Set("tags", value) + if err != nil { + panic(err) + } +} +type RestoreArtifactsBulkRequestBaseable interface { + Entityable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetCreatedBy()(IdentitySetable) + GetCreatedDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) + GetDestinationType()(*DestinationType) + GetDisplayName()(*string) + GetError()(PublicErrorable) + GetLastModifiedBy()(IdentitySetable) + GetLastModifiedDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) + GetProtectionTimePeriod()(TimePeriodable) + GetProtectionUnitIds()([]string) + GetRestorePointPreference()(*RestorePointPreference) + GetStatus()(*RestoreArtifactsBulkRequestStatus) + GetTags()(*RestorePointTags) + SetCreatedBy(value IdentitySetable)() + SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)() + SetDestinationType(value *DestinationType)() + SetDisplayName(value *string)() + SetError(value PublicErrorable)() + SetLastModifiedBy(value IdentitySetable)() + SetLastModifiedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)() + SetProtectionTimePeriod(value TimePeriodable)() + SetProtectionUnitIds(value []string)() + SetRestorePointPreference(value *RestorePointPreference)() + SetStatus(value *RestoreArtifactsBulkRequestStatus)() + SetTags(value *RestorePointTags)() +} diff --git a/models/restore_artifacts_bulk_request_status.go b/models/restore_artifacts_bulk_request_status.go new file mode 100644 index 00000000000..55074bbb772 --- /dev/null +++ b/models/restore_artifacts_bulk_request_status.go @@ -0,0 +1,42 @@ +package models +type RestoreArtifactsBulkRequestStatus int + +const ( + UNKNOWN_RESTOREARTIFACTSBULKREQUESTSTATUS RestoreArtifactsBulkRequestStatus = iota + ACTIVE_RESTOREARTIFACTSBULKREQUESTSTATUS + COMPLETED_RESTOREARTIFACTSBULKREQUESTSTATUS + COMPLETEDWITHERRORS_RESTOREARTIFACTSBULKREQUESTSTATUS + UNKNOWNFUTUREVALUE_RESTOREARTIFACTSBULKREQUESTSTATUS +) + +func (i RestoreArtifactsBulkRequestStatus) String() string { + return []string{"unknown", "active", "completed", "completedWithErrors", "unknownFutureValue"}[i] +} +func ParseRestoreArtifactsBulkRequestStatus(v string) (any, error) { + result := UNKNOWN_RESTOREARTIFACTSBULKREQUESTSTATUS + switch v { + case "unknown": + result = UNKNOWN_RESTOREARTIFACTSBULKREQUESTSTATUS + case "active": + result = ACTIVE_RESTOREARTIFACTSBULKREQUESTSTATUS + case "completed": + result = COMPLETED_RESTOREARTIFACTSBULKREQUESTSTATUS + case "completedWithErrors": + result = COMPLETEDWITHERRORS_RESTOREARTIFACTSBULKREQUESTSTATUS + case "unknownFutureValue": + result = UNKNOWNFUTUREVALUE_RESTOREARTIFACTSBULKREQUESTSTATUS + default: + return nil, nil + } + return &result, nil +} +func SerializeRestoreArtifactsBulkRequestStatus(values []RestoreArtifactsBulkRequestStatus) []string { + result := make([]string, len(values)) + for i, v := range values { + result[i] = v.String() + } + return result +} +func (i RestoreArtifactsBulkRequestStatus) isMultiValue() bool { + return false +} diff --git a/models/security/case_operation.go b/models/security/case_operation.go index 5e491b49da0..e4b02f75253 100644 --- a/models/security/case_operation.go +++ b/models/security/case_operation.go @@ -53,7 +53,7 @@ func CreateCaseOperationFromDiscriminatorValue(parseNode i878a80d2330e89d2689638 } return NewCaseOperation(), nil } -// GetAction gets the action property value. The type of action the operation represents. Possible values are: contentExport, applyTags, convertToPdf, index, estimateStatistics, addToReviewSet, holdUpdate, unknownFutureValue, purgeData, exportReport, exportResult. You must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: purgeData, exportReport, exportResult. +// GetAction gets the action property value. The type of action the operation represents. Possible values are: contentExport, applyTags, convertToPdf, index, estimateStatistics, addToReviewSet, holdUpdate, unknownFutureValue, purgeData, exportReport, exportResult. You must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: purgeData, exportReport, exportResult. // returns a *CaseAction when successful func (m *CaseOperation) GetAction()(*CaseAction) { val, err := m.GetBackingStore().Get("action") @@ -265,7 +265,7 @@ func (m *CaseOperation) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0 } return nil } -// SetAction sets the action property value. The type of action the operation represents. Possible values are: contentExport, applyTags, convertToPdf, index, estimateStatistics, addToReviewSet, holdUpdate, unknownFutureValue, purgeData, exportReport, exportResult. You must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: purgeData, exportReport, exportResult. +// SetAction sets the action property value. The type of action the operation represents. Possible values are: contentExport, applyTags, convertToPdf, index, estimateStatistics, addToReviewSet, holdUpdate, unknownFutureValue, purgeData, exportReport, exportResult. You must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: purgeData, exportReport, exportResult. func (m *CaseOperation) SetAction(value *CaseAction)() { err := m.GetBackingStore().Set("action", value) if err != nil { diff --git a/models/security/ediscovery_search_export_operation.go b/models/security/ediscovery_search_export_operation.go index 7be8a0a1535..22dce73b57b 100644 --- a/models/security/ediscovery_search_export_operation.go +++ b/models/security/ediscovery_search_export_operation.go @@ -31,7 +31,7 @@ func (m *EdiscoverySearchExportOperation) GetAdditionalOptions()(*AdditionalOpti } return nil } -// GetDescription gets the description property value. The name of export provided by the user. +// GetDescription gets the description property value. The description of the export by the user. // returns a *string when successful func (m *EdiscoverySearchExportOperation) GetDescription()(*string) { val, err := m.GetBackingStore().Get("description") @@ -43,7 +43,7 @@ func (m *EdiscoverySearchExportOperation) GetDescription()(*string) { } return nil } -// GetDisplayName gets the displayName property value. The description of the export by the user. +// GetDisplayName gets the displayName property value. The name of export provided by the user. // returns a *string when successful func (m *EdiscoverySearchExportOperation) GetDisplayName()(*string) { val, err := m.GetBackingStore().Get("displayName") @@ -308,14 +308,14 @@ func (m *EdiscoverySearchExportOperation) SetAdditionalOptions(value *Additional panic(err) } } -// SetDescription sets the description property value. The name of export provided by the user. +// SetDescription sets the description property value. The description of the export by the user. func (m *EdiscoverySearchExportOperation) SetDescription(value *string)() { err := m.GetBackingStore().Set("description", value) if err != nil { panic(err) } } -// SetDisplayName sets the displayName property value. The description of the export by the user. +// SetDisplayName sets the displayName property value. The name of export provided by the user. func (m *EdiscoverySearchExportOperation) SetDisplayName(value *string)() { err := m.GetBackingStore().Set("displayName", value) if err != nil { diff --git a/models/security/purge_type.go b/models/security/purge_type.go index dca2344c457..005d69aeb02 100644 --- a/models/security/purge_type.go +++ b/models/security/purge_type.go @@ -3,22 +3,22 @@ type PurgeType int const ( RECOVERABLE_PURGETYPE PurgeType = iota - PERMANENTLYDELETED_PURGETYPE UNKNOWNFUTUREVALUE_PURGETYPE + PERMANENTLYDELETE_PURGETYPE ) func (i PurgeType) String() string { - return []string{"recoverable", "permanentlyDeleted", "unknownFutureValue"}[i] + return []string{"recoverable", "unknownFutureValue", "permanentlyDelete"}[i] } func ParsePurgeType(v string) (any, error) { result := RECOVERABLE_PURGETYPE switch v { case "recoverable": result = RECOVERABLE_PURGETYPE - case "permanentlyDeleted": - result = PERMANENTLYDELETED_PURGETYPE case "unknownFutureValue": result = UNKNOWNFUTUREVALUE_PURGETYPE + case "permanentlyDelete": + result = PERMANENTLYDELETE_PURGETYPE default: return nil, nil } diff --git a/models/security/sensor.go b/models/security/sensor.go index 6d95289aed4..96be4f22fab 100644 --- a/models/security/sensor.go +++ b/models/security/sensor.go @@ -21,7 +21,7 @@ func NewSensor()(*Sensor) { func CreateSensorFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewSensor(), nil } -// GetCreatedDateTime gets the createdDateTime property value. The date and time when the sensor was generated. +// GetCreatedDateTime gets the createdDateTime property value. The date and time when the sensor was generated. The Timestamp represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. // returns a *Time when successful func (m *Sensor) GetCreatedDateTime()(*i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time) { val, err := m.GetBackingStore().Get("createdDateTime") @@ -330,7 +330,7 @@ func (m *Sensor) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c } return nil } -// SetCreatedDateTime sets the createdDateTime property value. The date and time when the sensor was generated. +// SetCreatedDateTime sets the createdDateTime property value. The date and time when the sensor was generated. The Timestamp represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. func (m *Sensor) SetCreatedDateTime(value *i336074805fc853987abe6f7fe3ad97a6a6f3077a16391fec744f671a015fbd7e.Time)() { err := m.GetBackingStore().Set("createdDateTime", value) if err != nil { diff --git a/models/service_principal_risk_detection.go b/models/service_principal_risk_detection.go index 4e5f3bebd99..dbbcccab8a9 100644 --- a/models/service_principal_risk_detection.go +++ b/models/service_principal_risk_detection.go @@ -20,7 +20,7 @@ func NewServicePrincipalRiskDetection()(*ServicePrincipalRiskDetection) { func CreateServicePrincipalRiskDetectionFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { return NewServicePrincipalRiskDetection(), nil } -// GetActivity gets the activity property value. Indicates the activity type the detected risk is linked to. The possible values are: signin, servicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: servicePrincipal. +// GetActivity gets the activity property value. Indicates the activity type the detected risk is linked to. The possible values are: signin, servicePrincipal. You must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: servicePrincipal. // returns a *ActivityType when successful func (m *ServicePrincipalRiskDetection) GetActivity()(*ActivityType) { val, err := m.GetBackingStore().Get("activity") @@ -68,7 +68,7 @@ func (m *ServicePrincipalRiskDetection) GetAppId()(*string) { } return nil } -// GetCorrelationId gets the correlationId property value. Correlation ID of the sign-in activity associated with the risk detection. This property is null if the risk detection is not associated with a sign-in activity. +// GetCorrelationId gets the correlationId property value. Correlation ID of the sign-in activity associated with the risk detection. This property is null if the risk detection isn't associated with a sign-in activity. // returns a *string when successful func (m *ServicePrincipalRiskDetection) GetCorrelationId()(*string) { val, err := m.GetBackingStore().Get("correlationId") @@ -92,7 +92,7 @@ func (m *ServicePrincipalRiskDetection) GetDetectedDateTime()(*i336074805fc85398 } return nil } -// GetDetectionTimingType gets the detectionTimingType property value. Timing of the detected risk , whether real-time or offline). The possible values are: notDefined, realtime, nearRealtime, offline, unknownFutureValue. +// GetDetectionTimingType gets the detectionTimingType property value. Timing of the detected risk, whether real-time or offline). The possible values are: notDefined, realtime, nearRealtime, offline, unknownFutureValue. // returns a *RiskDetectionTimingType when successful func (m *ServicePrincipalRiskDetection) GetDetectionTimingType()(*RiskDetectionTimingType) { val, err := m.GetBackingStore().Get("detectionTimingType") @@ -386,7 +386,7 @@ func (m *ServicePrincipalRiskDetection) GetMitreTechniqueId()(*string) { } return nil } -// GetRequestId gets the requestId property value. Request identifier of the sign-in activity associated with the risk detection. This property is null if the risk detection is not associated with a sign-in activity. Supports $filter (eq). +// GetRequestId gets the requestId property value. Request identifier of the sign-in activity associated with the risk detection. This property is null if the risk detection isn't associated with a sign-in activity. Supports $filter (eq). // returns a *string when successful func (m *ServicePrincipalRiskDetection) GetRequestId()(*string) { val, err := m.GetBackingStore().Get("requestId") @@ -398,7 +398,7 @@ func (m *ServicePrincipalRiskDetection) GetRequestId()(*string) { } return nil } -// GetRiskDetail gets the riskDetail property value. Details of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license will be returned hidden. The possible values are: none, hidden, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal. +// GetRiskDetail gets the riskDetail property value. Details of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license are returned hidden. The possible values are: none, hidden, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. You must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal. // returns a *RiskDetail when successful func (m *ServicePrincipalRiskDetection) GetRiskDetail()(*RiskDetail) { val, err := m.GetBackingStore().Get("riskDetail") @@ -410,7 +410,7 @@ func (m *ServicePrincipalRiskDetection) GetRiskDetail()(*RiskDetail) { } return nil } -// GetRiskEventType gets the riskEventType property value. The type of risk event detected. The possible values are: investigationsThreatIntelligence, generic, adminConfirmedServicePrincipalCompromised, suspiciousSignins, leakedCredentials, anomalousServicePrincipalActivity, maliciousApplication, suspiciousApplication. +// GetRiskEventType gets the riskEventType property value. The type of risk event detected. The possible values are: investigationsThreatIntelligence, generic, adminConfirmedServicePrincipalCompromised, suspiciousSignins, leakedCredentials, anomalousServicePrincipalActivity, maliciousApplication, suspiciousApplication, suspiciousAPITraffic. // returns a *string when successful func (m *ServicePrincipalRiskDetection) GetRiskEventType()(*string) { val, err := m.GetBackingStore().Get("riskEventType") @@ -422,7 +422,7 @@ func (m *ServicePrincipalRiskDetection) GetRiskEventType()(*string) { } return nil } -// GetRiskLevel gets the riskLevel property value. Level of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license will be returned hidden. The possible values are: low, medium, high, hidden, none. +// GetRiskLevel gets the riskLevel property value. Level of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license are returned hidden. The possible values are: low, medium, high, hidden, none. // returns a *RiskLevel when successful func (m *ServicePrincipalRiskDetection) GetRiskLevel()(*RiskLevel) { val, err := m.GetBackingStore().Get("riskLevel") @@ -634,7 +634,7 @@ func (m *ServicePrincipalRiskDetection) Serialize(writer i878a80d2330e89d2689638 } return nil } -// SetActivity sets the activity property value. Indicates the activity type the detected risk is linked to. The possible values are: signin, servicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: servicePrincipal. +// SetActivity sets the activity property value. Indicates the activity type the detected risk is linked to. The possible values are: signin, servicePrincipal. You must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: servicePrincipal. func (m *ServicePrincipalRiskDetection) SetActivity(value *ActivityType)() { err := m.GetBackingStore().Set("activity", value) if err != nil { @@ -662,7 +662,7 @@ func (m *ServicePrincipalRiskDetection) SetAppId(value *string)() { panic(err) } } -// SetCorrelationId sets the correlationId property value. Correlation ID of the sign-in activity associated with the risk detection. This property is null if the risk detection is not associated with a sign-in activity. +// SetCorrelationId sets the correlationId property value. Correlation ID of the sign-in activity associated with the risk detection. This property is null if the risk detection isn't associated with a sign-in activity. func (m *ServicePrincipalRiskDetection) SetCorrelationId(value *string)() { err := m.GetBackingStore().Set("correlationId", value) if err != nil { @@ -676,7 +676,7 @@ func (m *ServicePrincipalRiskDetection) SetDetectedDateTime(value *i336074805fc8 panic(err) } } -// SetDetectionTimingType sets the detectionTimingType property value. Timing of the detected risk , whether real-time or offline). The possible values are: notDefined, realtime, nearRealtime, offline, unknownFutureValue. +// SetDetectionTimingType sets the detectionTimingType property value. Timing of the detected risk, whether real-time or offline). The possible values are: notDefined, realtime, nearRealtime, offline, unknownFutureValue. func (m *ServicePrincipalRiskDetection) SetDetectionTimingType(value *RiskDetectionTimingType)() { err := m.GetBackingStore().Set("detectionTimingType", value) if err != nil { @@ -718,28 +718,28 @@ func (m *ServicePrincipalRiskDetection) SetMitreTechniqueId(value *string)() { panic(err) } } -// SetRequestId sets the requestId property value. Request identifier of the sign-in activity associated with the risk detection. This property is null if the risk detection is not associated with a sign-in activity. Supports $filter (eq). +// SetRequestId sets the requestId property value. Request identifier of the sign-in activity associated with the risk detection. This property is null if the risk detection isn't associated with a sign-in activity. Supports $filter (eq). func (m *ServicePrincipalRiskDetection) SetRequestId(value *string)() { err := m.GetBackingStore().Set("requestId", value) if err != nil { panic(err) } } -// SetRiskDetail sets the riskDetail property value. Details of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license will be returned hidden. The possible values are: none, hidden, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal. +// SetRiskDetail sets the riskDetail property value. Details of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license are returned hidden. The possible values are: none, hidden, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal. You must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal. func (m *ServicePrincipalRiskDetection) SetRiskDetail(value *RiskDetail)() { err := m.GetBackingStore().Set("riskDetail", value) if err != nil { panic(err) } } -// SetRiskEventType sets the riskEventType property value. The type of risk event detected. The possible values are: investigationsThreatIntelligence, generic, adminConfirmedServicePrincipalCompromised, suspiciousSignins, leakedCredentials, anomalousServicePrincipalActivity, maliciousApplication, suspiciousApplication. +// SetRiskEventType sets the riskEventType property value. The type of risk event detected. The possible values are: investigationsThreatIntelligence, generic, adminConfirmedServicePrincipalCompromised, suspiciousSignins, leakedCredentials, anomalousServicePrincipalActivity, maliciousApplication, suspiciousApplication, suspiciousAPITraffic. func (m *ServicePrincipalRiskDetection) SetRiskEventType(value *string)() { err := m.GetBackingStore().Set("riskEventType", value) if err != nil { panic(err) } } -// SetRiskLevel sets the riskLevel property value. Level of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license will be returned hidden. The possible values are: low, medium, high, hidden, none. +// SetRiskLevel sets the riskLevel property value. Level of the detected risk. Note: Details for this property are only available for Workload Identities Premium customers. Events in tenants without this license are returned hidden. The possible values are: low, medium, high, hidden, none. func (m *ServicePrincipalRiskDetection) SetRiskLevel(value *RiskLevel)() { err := m.GetBackingStore().Set("riskLevel", value) if err != nil { diff --git a/models/share_point_restore_session.go b/models/share_point_restore_session.go index aa9d25148e9..f6c7a6a8617 100644 --- a/models/share_point_restore_session.go +++ b/models/share_point_restore_session.go @@ -41,6 +41,22 @@ func (m *SharePointRestoreSession) GetFieldDeserializers()(map[string]func(i878a } return nil } + res["siteRestoreArtifactsBulkAdditionRequests"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateSiteRestoreArtifactsBulkAdditionRequestFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]SiteRestoreArtifactsBulkAdditionRequestable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(SiteRestoreArtifactsBulkAdditionRequestable) + } + } + m.SetSiteRestoreArtifactsBulkAdditionRequests(res) + } + return nil + } return res } // GetSiteRestoreArtifacts gets the siteRestoreArtifacts property value. A collection of restore points and destination details that can be used to restore SharePoint sites. @@ -55,6 +71,18 @@ func (m *SharePointRestoreSession) GetSiteRestoreArtifacts()([]SiteRestoreArtifa } return nil } +// GetSiteRestoreArtifactsBulkAdditionRequests gets the siteRestoreArtifactsBulkAdditionRequests property value. The siteRestoreArtifactsBulkAdditionRequests property +// returns a []SiteRestoreArtifactsBulkAdditionRequestable when successful +func (m *SharePointRestoreSession) GetSiteRestoreArtifactsBulkAdditionRequests()([]SiteRestoreArtifactsBulkAdditionRequestable) { + val, err := m.GetBackingStore().Get("siteRestoreArtifactsBulkAdditionRequests") + if err != nil { + panic(err) + } + if val != nil { + return val.([]SiteRestoreArtifactsBulkAdditionRequestable) + } + return nil +} // Serialize serializes information the current object func (m *SharePointRestoreSession) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { err := m.RestoreSessionBase.Serialize(writer) @@ -73,6 +101,18 @@ func (m *SharePointRestoreSession) Serialize(writer i878a80d2330e89d26896388a3f4 return err } } + if m.GetSiteRestoreArtifactsBulkAdditionRequests() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetSiteRestoreArtifactsBulkAdditionRequests())) + for i, v := range m.GetSiteRestoreArtifactsBulkAdditionRequests() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err = writer.WriteCollectionOfObjectValues("siteRestoreArtifactsBulkAdditionRequests", cast) + if err != nil { + return err + } + } return nil } // SetSiteRestoreArtifacts sets the siteRestoreArtifacts property value. A collection of restore points and destination details that can be used to restore SharePoint sites. @@ -82,9 +122,18 @@ func (m *SharePointRestoreSession) SetSiteRestoreArtifacts(value []SiteRestoreAr panic(err) } } +// SetSiteRestoreArtifactsBulkAdditionRequests sets the siteRestoreArtifactsBulkAdditionRequests property value. The siteRestoreArtifactsBulkAdditionRequests property +func (m *SharePointRestoreSession) SetSiteRestoreArtifactsBulkAdditionRequests(value []SiteRestoreArtifactsBulkAdditionRequestable)() { + err := m.GetBackingStore().Set("siteRestoreArtifactsBulkAdditionRequests", value) + if err != nil { + panic(err) + } +} type SharePointRestoreSessionable interface { i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable RestoreSessionBaseable GetSiteRestoreArtifacts()([]SiteRestoreArtifactable) + GetSiteRestoreArtifactsBulkAdditionRequests()([]SiteRestoreArtifactsBulkAdditionRequestable) SetSiteRestoreArtifacts(value []SiteRestoreArtifactable)() + SetSiteRestoreArtifactsBulkAdditionRequests(value []SiteRestoreArtifactsBulkAdditionRequestable)() } diff --git a/models/sign_in.go b/models/sign_in.go index 036fcd06536..27dc0b82319 100644 --- a/models/sign_in.go +++ b/models/sign_in.go @@ -950,6 +950,16 @@ func (m *SignIn) GetFieldDeserializers()(map[string]func(i878a80d2330e89d2689638 } return nil } + res["sessionId"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetSessionId(val) + } + return nil + } res["sessionLifetimePolicies"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { val, err := n.GetCollectionOfObjectValues(CreateSessionLifetimePolicyFromDiscriminatorValue) if err != nil { @@ -1486,6 +1496,18 @@ func (m *SignIn) GetServicePrincipalName()(*string) { } return nil } +// GetSessionId gets the sessionId property value. The sessionId property +// returns a *string when successful +func (m *SignIn) GetSessionId()(*string) { + val, err := m.GetBackingStore().Get("sessionId") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} // GetSessionLifetimePolicies gets the sessionLifetimePolicies property value. Any conditional access session management policies that were applied during the sign-in event. // returns a []SessionLifetimePolicyable when successful func (m *SignIn) GetSessionLifetimePolicies()([]SessionLifetimePolicyable) { @@ -2073,6 +2095,12 @@ func (m *SignIn) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c return err } } + { + err = writer.WriteStringValue("sessionId", m.GetSessionId()) + if err != nil { + return err + } + } if m.GetSessionLifetimePolicies() != nil { cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetSessionLifetimePolicies())) for i, v := range m.GetSessionLifetimePolicies() { @@ -2567,6 +2595,13 @@ func (m *SignIn) SetServicePrincipalName(value *string)() { panic(err) } } +// SetSessionId sets the sessionId property value. The sessionId property +func (m *SignIn) SetSessionId(value *string)() { + err := m.GetBackingStore().Set("sessionId", value) + if err != nil { + panic(err) + } +} // SetSessionLifetimePolicies sets the sessionLifetimePolicies property value. Any conditional access session management policies that were applied during the sign-in event. func (m *SignIn) SetSessionLifetimePolicies(value []SessionLifetimePolicyable)() { err := m.GetBackingStore().Set("sessionLifetimePolicies", value) @@ -2731,6 +2766,7 @@ type SignInable interface { GetServicePrincipalCredentialThumbprint()(*string) GetServicePrincipalId()(*string) GetServicePrincipalName()(*string) + GetSessionId()(*string) GetSessionLifetimePolicies()([]SessionLifetimePolicyable) GetSignInEventTypes()([]string) GetSignInIdentifier()(*string) @@ -2802,6 +2838,7 @@ type SignInable interface { SetServicePrincipalCredentialThumbprint(value *string)() SetServicePrincipalId(value *string)() SetServicePrincipalName(value *string)() + SetSessionId(value *string)() SetSessionLifetimePolicies(value []SessionLifetimePolicyable)() SetSignInEventTypes(value []string)() SetSignInIdentifier(value *string)() diff --git a/models/site_restore_artifacts_bulk_addition_request.go b/models/site_restore_artifacts_bulk_addition_request.go new file mode 100644 index 00000000000..c97b1fdc8cb --- /dev/null +++ b/models/site_restore_artifacts_bulk_addition_request.go @@ -0,0 +1,125 @@ +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type SiteRestoreArtifactsBulkAdditionRequest struct { + RestoreArtifactsBulkRequestBase +} +// NewSiteRestoreArtifactsBulkAdditionRequest instantiates a new SiteRestoreArtifactsBulkAdditionRequest and sets the default values. +func NewSiteRestoreArtifactsBulkAdditionRequest()(*SiteRestoreArtifactsBulkAdditionRequest) { + m := &SiteRestoreArtifactsBulkAdditionRequest{ + RestoreArtifactsBulkRequestBase: *NewRestoreArtifactsBulkRequestBase(), + } + return m +} +// CreateSiteRestoreArtifactsBulkAdditionRequestFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateSiteRestoreArtifactsBulkAdditionRequestFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewSiteRestoreArtifactsBulkAdditionRequest(), nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *SiteRestoreArtifactsBulkAdditionRequest) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.RestoreArtifactsBulkRequestBase.GetFieldDeserializers() + res["siteIds"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfPrimitiveValues("string") + if err != nil { + return err + } + if val != nil { + res := make([]string, len(val)) + for i, v := range val { + if v != nil { + res[i] = *(v.(*string)) + } + } + m.SetSiteIds(res) + } + return nil + } + res["siteWebUrls"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfPrimitiveValues("string") + if err != nil { + return err + } + if val != nil { + res := make([]string, len(val)) + for i, v := range val { + if v != nil { + res[i] = *(v.(*string)) + } + } + m.SetSiteWebUrls(res) + } + return nil + } + return res +} +// GetSiteIds gets the siteIds property value. The siteIds property +// returns a []string when successful +func (m *SiteRestoreArtifactsBulkAdditionRequest) GetSiteIds()([]string) { + val, err := m.GetBackingStore().Get("siteIds") + if err != nil { + panic(err) + } + if val != nil { + return val.([]string) + } + return nil +} +// GetSiteWebUrls gets the siteWebUrls property value. The siteWebUrls property +// returns a []string when successful +func (m *SiteRestoreArtifactsBulkAdditionRequest) GetSiteWebUrls()([]string) { + val, err := m.GetBackingStore().Get("siteWebUrls") + if err != nil { + panic(err) + } + if val != nil { + return val.([]string) + } + return nil +} +// Serialize serializes information the current object +func (m *SiteRestoreArtifactsBulkAdditionRequest) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.RestoreArtifactsBulkRequestBase.Serialize(writer) + if err != nil { + return err + } + if m.GetSiteIds() != nil { + err = writer.WriteCollectionOfStringValues("siteIds", m.GetSiteIds()) + if err != nil { + return err + } + } + if m.GetSiteWebUrls() != nil { + err = writer.WriteCollectionOfStringValues("siteWebUrls", m.GetSiteWebUrls()) + if err != nil { + return err + } + } + return nil +} +// SetSiteIds sets the siteIds property value. The siteIds property +func (m *SiteRestoreArtifactsBulkAdditionRequest) SetSiteIds(value []string)() { + err := m.GetBackingStore().Set("siteIds", value) + if err != nil { + panic(err) + } +} +// SetSiteWebUrls sets the siteWebUrls property value. The siteWebUrls property +func (m *SiteRestoreArtifactsBulkAdditionRequest) SetSiteWebUrls(value []string)() { + err := m.GetBackingStore().Set("siteWebUrls", value) + if err != nil { + panic(err) + } +} +type SiteRestoreArtifactsBulkAdditionRequestable interface { + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + RestoreArtifactsBulkRequestBaseable + GetSiteIds()([]string) + GetSiteWebUrls()([]string) + SetSiteIds(value []string)() + SetSiteWebUrls(value []string)() +} diff --git a/models/site_restore_artifacts_bulk_addition_request_collection_response.go b/models/site_restore_artifacts_bulk_addition_request_collection_response.go new file mode 100644 index 00000000000..4277537c7b3 --- /dev/null +++ b/models/site_restore_artifacts_bulk_addition_request_collection_response.go @@ -0,0 +1,88 @@ +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" +) + +type SiteRestoreArtifactsBulkAdditionRequestCollectionResponse struct { + BaseCollectionPaginationCountResponse +} +// NewSiteRestoreArtifactsBulkAdditionRequestCollectionResponse instantiates a new SiteRestoreArtifactsBulkAdditionRequestCollectionResponse and sets the default values. +func NewSiteRestoreArtifactsBulkAdditionRequestCollectionResponse()(*SiteRestoreArtifactsBulkAdditionRequestCollectionResponse) { + m := &SiteRestoreArtifactsBulkAdditionRequestCollectionResponse{ + BaseCollectionPaginationCountResponse: *NewBaseCollectionPaginationCountResponse(), + } + return m +} +// CreateSiteRestoreArtifactsBulkAdditionRequestCollectionResponseFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateSiteRestoreArtifactsBulkAdditionRequestCollectionResponseFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewSiteRestoreArtifactsBulkAdditionRequestCollectionResponse(), nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *SiteRestoreArtifactsBulkAdditionRequestCollectionResponse) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := m.BaseCollectionPaginationCountResponse.GetFieldDeserializers() + res["value"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateSiteRestoreArtifactsBulkAdditionRequestFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]SiteRestoreArtifactsBulkAdditionRequestable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(SiteRestoreArtifactsBulkAdditionRequestable) + } + } + m.SetValue(res) + } + return nil + } + return res +} +// GetValue gets the value property value. The value property +// returns a []SiteRestoreArtifactsBulkAdditionRequestable when successful +func (m *SiteRestoreArtifactsBulkAdditionRequestCollectionResponse) GetValue()([]SiteRestoreArtifactsBulkAdditionRequestable) { + val, err := m.GetBackingStore().Get("value") + if err != nil { + panic(err) + } + if val != nil { + return val.([]SiteRestoreArtifactsBulkAdditionRequestable) + } + return nil +} +// Serialize serializes information the current object +func (m *SiteRestoreArtifactsBulkAdditionRequestCollectionResponse) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + err := m.BaseCollectionPaginationCountResponse.Serialize(writer) + if err != nil { + return err + } + if m.GetValue() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetValue())) + for i, v := range m.GetValue() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err = writer.WriteCollectionOfObjectValues("value", cast) + if err != nil { + return err + } + } + return nil +} +// SetValue sets the value property value. The value property +func (m *SiteRestoreArtifactsBulkAdditionRequestCollectionResponse) SetValue(value []SiteRestoreArtifactsBulkAdditionRequestable)() { + err := m.GetBackingStore().Set("value", value) + if err != nil { + panic(err) + } +} +type SiteRestoreArtifactsBulkAdditionRequestCollectionResponseable interface { + BaseCollectionPaginationCountResponseable + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetValue()([]SiteRestoreArtifactsBulkAdditionRequestable) + SetValue(value []SiteRestoreArtifactsBulkAdditionRequestable)() +} diff --git a/models/user_experience_analytics_remote_connection.go b/models/user_experience_analytics_remote_connection.go index e0ab591e6eb..b01da1bc8b3 100644 --- a/models/user_experience_analytics_remote_connection.go +++ b/models/user_experience_analytics_remote_connection.go @@ -4,7 +4,7 @@ import ( i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" ) -// UserExperienceAnalyticsRemoteConnection the user experience analyte remote connection entity. +// UserExperienceAnalyticsRemoteConnection the user experience analytics remote connection entity. The report will be retired on December 31, 2024. You can start using the Cloud PC connection quality report now via https://learn.microsoft.com/windows-365/enterprise/report-cloud-pc-connection-quality. type UserExperienceAnalyticsRemoteConnection struct { Entity } diff --git a/models/webauthn_public_key_credential_creation_options.go b/models/webauthn_public_key_credential_creation_options.go index 14888b943ca..f46292891a0 100644 --- a/models/webauthn_public_key_credential_creation_options.go +++ b/models/webauthn_public_key_credential_creation_options.go @@ -64,7 +64,7 @@ func (m *WebauthnPublicKeyCredentialCreationOptions) GetAuthenticatorSelection() func (m *WebauthnPublicKeyCredentialCreationOptions) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { return m.backingStore } -// GetChallenge gets the challenge property value. A challenge generated by Microsoft Entra ID and sent back with the registration request to prevent replay attacks. +// GetChallenge gets the challenge property value. A Base64-encoded challenge generated by Microsoft Entra ID and sent back with the registration request to prevent replay attacks. // returns a *string when successful func (m *WebauthnPublicKeyCredentialCreationOptions) GetChallenge()(*string) { val, err := m.GetBackingStore().Get("challenge") @@ -385,7 +385,7 @@ func (m *WebauthnPublicKeyCredentialCreationOptions) SetAuthenticatorSelection(v func (m *WebauthnPublicKeyCredentialCreationOptions) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { m.backingStore = value } -// SetChallenge sets the challenge property value. A challenge generated by Microsoft Entra ID and sent back with the registration request to prevent replay attacks. +// SetChallenge sets the challenge property value. A Base64-encoded challenge generated by Microsoft Entra ID and sent back with the registration request to prevent replay attacks. func (m *WebauthnPublicKeyCredentialCreationOptions) SetChallenge(value *string)() { err := m.GetBackingStore().Set("challenge", value) if err != nil { diff --git a/models/wi_fi_proxy_setting.go b/models/wi_fi_proxy_setting.go index 44ed4abffe3..b269e400fe2 100644 --- a/models/wi_fi_proxy_setting.go +++ b/models/wi_fi_proxy_setting.go @@ -3,13 +3,13 @@ package models type WiFiProxySetting int const ( - // No Proxy. + // Default. Indicates Wi-Fi Proxy is not set. NONE_WIFIPROXYSETTING WiFiProxySetting = iota - // Manual Proxy Settings via Address and Port. + // Indicates Wi-Fi Proxy is set by manually specifying an address and port as well as an optional list of hostnames that are exculded. This value is not supported for AndroidWorkProfileWiFiConfigurations. MANUAL_WIFIPROXYSETTING - // Automatic Proxy Settings via URL. + // Indicates Wi-Fi Proxy is set automatically by providing the URL to a PAC (Proxy Auto Configuration) file which contains a list of proxy servers to use. AUTOMATIC_WIFIPROXYSETTING - // Unknown future value for evolvable enum patterns. + // Evolvable enumeration sentinel value. Do not use. UNKNOWNFUTUREVALUE_WIFIPROXYSETTING ) diff --git a/models/windows10_compliance_policy.go b/models/windows10_compliance_policy.go index 0d4c34adba4..affa8845227 100644 --- a/models/windows10_compliance_policy.go +++ b/models/windows10_compliance_policy.go @@ -536,6 +536,22 @@ func (m *Windows10CompliancePolicy) GetFieldDeserializers()(map[string]func(i878 } return nil } + res["wslDistributions"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetCollectionOfObjectValues(CreateWslDistributionConfigurationFromDiscriminatorValue) + if err != nil { + return err + } + if val != nil { + res := make([]WslDistributionConfigurationable, len(val)) + for i, v := range val { + if v != nil { + res[i] = v.(WslDistributionConfigurationable) + } + } + m.SetWslDistributions(res) + } + return nil + } return res } // GetFirmwareProtectionEnabled gets the firmwareProtectionEnabled property value. When TRUE, indicates that Firmware protection is required to be reported as healthy by Microsoft Azure Attestion. When FALSE, indicates that Firmware protection is not required to be reported as healthy. Devices that support either Dynamic Root of Trust for Measurement (DRTM) or Firmware Attack Surface Reduction (FASR) will report compliant for this setting. Default value is FALSE. @@ -826,6 +842,18 @@ func (m *Windows10CompliancePolicy) GetVirtualizationBasedSecurityEnabled()(*boo } return nil } +// GetWslDistributions gets the wslDistributions property value. The wslDistributions property +// returns a []WslDistributionConfigurationable when successful +func (m *Windows10CompliancePolicy) GetWslDistributions()([]WslDistributionConfigurationable) { + val, err := m.GetBackingStore().Get("wslDistributions") + if err != nil { + panic(err) + } + if val != nil { + return val.([]WslDistributionConfigurationable) + } + return nil +} // Serialize serializes information the current object func (m *Windows10CompliancePolicy) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { err := m.DeviceCompliancePolicy.Serialize(writer) @@ -1056,6 +1084,18 @@ func (m *Windows10CompliancePolicy) Serialize(writer i878a80d2330e89d26896388a3f return err } } + if m.GetWslDistributions() != nil { + cast := make([]i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, len(m.GetWslDistributions())) + for i, v := range m.GetWslDistributions() { + if v != nil { + cast[i] = v.(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable) + } + } + err = writer.WriteCollectionOfObjectValues("wslDistributions", cast) + if err != nil { + return err + } + } return nil } // SetActiveFirewallRequired sets the activeFirewallRequired property value. Require active firewall on Windows devices. @@ -1310,6 +1350,13 @@ func (m *Windows10CompliancePolicy) SetVirtualizationBasedSecurityEnabled(value panic(err) } } +// SetWslDistributions sets the wslDistributions property value. The wslDistributions property +func (m *Windows10CompliancePolicy) SetWslDistributions(value []WslDistributionConfigurationable)() { + err := m.GetBackingStore().Set("wslDistributions", value) + if err != nil { + panic(err) + } +} type Windows10CompliancePolicyable interface { DeviceCompliancePolicyable i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable @@ -1349,6 +1396,7 @@ type Windows10CompliancePolicyable interface { GetTpmRequired()(*bool) GetValidOperatingSystemBuildRanges()([]OperatingSystemVersionRangeable) GetVirtualizationBasedSecurityEnabled()(*bool) + GetWslDistributions()([]WslDistributionConfigurationable) SetActiveFirewallRequired(value *bool)() SetAntiSpywareRequired(value *bool)() SetAntivirusRequired(value *bool)() @@ -1385,4 +1433,5 @@ type Windows10CompliancePolicyable interface { SetTpmRequired(value *bool)() SetValidOperatingSystemBuildRanges(value []OperatingSystemVersionRangeable)() SetVirtualizationBasedSecurityEnabled(value *bool)() + SetWslDistributions(value []WslDistributionConfigurationable)() } diff --git a/models/windows_domain_join_configuration.go b/models/windows_domain_join_configuration.go index 988d96356d8..e490c9ef3e1 100644 --- a/models/windows_domain_join_configuration.go +++ b/models/windows_domain_join_configuration.go @@ -120,7 +120,7 @@ func (m *WindowsDomainJoinConfiguration) GetFieldDeserializers()(map[string]func } return res } -// GetNetworkAccessConfigurations gets the networkAccessConfigurations property value. Reference to device configurations required for network connectivity. This collection can contain a maximum of 2 elements. +// GetNetworkAccessConfigurations gets the networkAccessConfigurations property value. Reference to device configurations required for network connectivity // returns a []DeviceConfigurationable when successful func (m *WindowsDomainJoinConfiguration) GetNetworkAccessConfigurations()([]DeviceConfigurationable) { val, err := m.GetBackingStore().Get("networkAccessConfigurations") @@ -209,7 +209,7 @@ func (m *WindowsDomainJoinConfiguration) SetComputerNameSuffixRandomCharCount(va panic(err) } } -// SetNetworkAccessConfigurations sets the networkAccessConfigurations property value. Reference to device configurations required for network connectivity. This collection can contain a maximum of 2 elements. +// SetNetworkAccessConfigurations sets the networkAccessConfigurations property value. Reference to device configurations required for network connectivity func (m *WindowsDomainJoinConfiguration) SetNetworkAccessConfigurations(value []DeviceConfigurationable)() { err := m.GetBackingStore().Set("networkAccessConfigurations", value) if err != nil { diff --git a/models/wsl_distribution_configuration.go b/models/wsl_distribution_configuration.go new file mode 100644 index 00000000000..13b6534b979 --- /dev/null +++ b/models/wsl_distribution_configuration.go @@ -0,0 +1,224 @@ +package models + +import ( + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e "github.com/microsoft/kiota-abstractions-go/store" +) + +type WslDistributionConfiguration struct { + // Stores model information. + backingStore ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore +} +// NewWslDistributionConfiguration instantiates a new WslDistributionConfiguration and sets the default values. +func NewWslDistributionConfiguration()(*WslDistributionConfiguration) { + m := &WslDistributionConfiguration{ + } + m.backingStore = ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStoreFactoryInstance(); + m.SetAdditionalData(make(map[string]any)) + return m +} +// CreateWslDistributionConfigurationFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value +// returns a Parsable when successful +func CreateWslDistributionConfigurationFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { + return NewWslDistributionConfiguration(), nil +} +// GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +// returns a map[string]any when successful +func (m *WslDistributionConfiguration) GetAdditionalData()(map[string]any) { + val , err := m.backingStore.Get("additionalData") + if err != nil { + panic(err) + } + if val == nil { + var value = make(map[string]any); + m.SetAdditionalData(value); + } + return val.(map[string]any) +} +// GetBackingStore gets the BackingStore property value. Stores model information. +// returns a BackingStore when successful +func (m *WslDistributionConfiguration) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { + return m.backingStore +} +// GetDistribution gets the distribution property value. Linux distribution like Debian, Fedora, Ubuntu etc. +// returns a *string when successful +func (m *WslDistributionConfiguration) GetDistribution()(*string) { + val, err := m.GetBackingStore().Get("distribution") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetFieldDeserializers the deserialization information for the current model +// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful +func (m *WslDistributionConfiguration) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { + res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) + res["distribution"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetDistribution(val) + } + return nil + } + res["maximumOSVersion"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetMaximumOSVersion(val) + } + return nil + } + res["minimumOSVersion"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetMinimumOSVersion(val) + } + return nil + } + res["@odata.type"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { + val, err := n.GetStringValue() + if err != nil { + return err + } + if val != nil { + m.SetOdataType(val) + } + return nil + } + return res +} +// GetMaximumOSVersion gets the maximumOSVersion property value. Maximum supported operating system version of the linux version. +// returns a *string when successful +func (m *WslDistributionConfiguration) GetMaximumOSVersion()(*string) { + val, err := m.GetBackingStore().Get("maximumOSVersion") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetMinimumOSVersion gets the minimumOSVersion property value. Minimum supported operating system version of the linux version. +// returns a *string when successful +func (m *WslDistributionConfiguration) GetMinimumOSVersion()(*string) { + val, err := m.GetBackingStore().Get("minimumOSVersion") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// GetOdataType gets the @odata.type property value. The OdataType property +// returns a *string when successful +func (m *WslDistributionConfiguration) GetOdataType()(*string) { + val, err := m.GetBackingStore().Get("odataType") + if err != nil { + panic(err) + } + if val != nil { + return val.(*string) + } + return nil +} +// Serialize serializes information the current object +func (m *WslDistributionConfiguration) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { + { + err := writer.WriteStringValue("distribution", m.GetDistribution()) + if err != nil { + return err + } + } + { + err := writer.WriteStringValue("maximumOSVersion", m.GetMaximumOSVersion()) + if err != nil { + return err + } + } + { + err := writer.WriteStringValue("minimumOSVersion", m.GetMinimumOSVersion()) + if err != nil { + return err + } + } + { + err := writer.WriteStringValue("@odata.type", m.GetOdataType()) + if err != nil { + return err + } + } + { + err := writer.WriteAdditionalData(m.GetAdditionalData()) + if err != nil { + return err + } + } + return nil +} +// SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. +func (m *WslDistributionConfiguration) SetAdditionalData(value map[string]any)() { + err := m.GetBackingStore().Set("additionalData", value) + if err != nil { + panic(err) + } +} +// SetBackingStore sets the BackingStore property value. Stores model information. +func (m *WslDistributionConfiguration) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { + m.backingStore = value +} +// SetDistribution sets the distribution property value. Linux distribution like Debian, Fedora, Ubuntu etc. +func (m *WslDistributionConfiguration) SetDistribution(value *string)() { + err := m.GetBackingStore().Set("distribution", value) + if err != nil { + panic(err) + } +} +// SetMaximumOSVersion sets the maximumOSVersion property value. Maximum supported operating system version of the linux version. +func (m *WslDistributionConfiguration) SetMaximumOSVersion(value *string)() { + err := m.GetBackingStore().Set("maximumOSVersion", value) + if err != nil { + panic(err) + } +} +// SetMinimumOSVersion sets the minimumOSVersion property value. Minimum supported operating system version of the linux version. +func (m *WslDistributionConfiguration) SetMinimumOSVersion(value *string)() { + err := m.GetBackingStore().Set("minimumOSVersion", value) + if err != nil { + panic(err) + } +} +// SetOdataType sets the @odata.type property value. The OdataType property +func (m *WslDistributionConfiguration) SetOdataType(value *string)() { + err := m.GetBackingStore().Set("odataType", value) + if err != nil { + panic(err) + } +} +type WslDistributionConfigurationable interface { + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder + ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel + i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable + GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) + GetDistribution()(*string) + GetMaximumOSVersion()(*string) + GetMinimumOSVersion()(*string) + GetOdataType()(*string) + SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() + SetDistribution(value *string)() + SetMaximumOSVersion(value *string)() + SetMinimumOSVersion(value *string)() + SetOdataType(value *string)() +} diff --git a/oauth2permissiongrants/delta_request_builder.go b/oauth2permissiongrants/delta_request_builder.go index 3e0939747ed..2fce02c5f2b 100644 --- a/oauth2permissiongrants/delta_request_builder.go +++ b/oauth2permissiongrants/delta_request_builder.go @@ -10,7 +10,7 @@ import ( type DeltaRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// DeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted oauth2permissiongrant objects without performing a full read of the entire resource collection. For details, see Using delta query. +// DeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted oauth2permissiongrant objects without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. type DeltaRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -51,7 +51,7 @@ func NewDeltaRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb urlParams["request-raw-url"] = rawUrl return NewDeltaRequestBuilderInternal(urlParams, requestAdapter) } -// Get get newly created, updated, or deleted oauth2permissiongrant objects without performing a full read of the entire resource collection. For details, see Using delta query. +// Get get newly created, updated, or deleted oauth2permissiongrant objects without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // Deprecated: This method is obsolete. Use GetAsDeltaGetResponse instead. // returns a DeltaResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code @@ -75,7 +75,7 @@ func (m *DeltaRequestBuilder) Get(ctx context.Context, requestConfiguration *Del } return res.(DeltaResponseable), nil } -// GetAsDeltaGetResponse get newly created, updated, or deleted oauth2permissiongrant objects without performing a full read of the entire resource collection. For details, see Using delta query. +// GetAsDeltaGetResponse get newly created, updated, or deleted oauth2permissiongrant objects without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a DeltaGetResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] @@ -98,7 +98,7 @@ func (m *DeltaRequestBuilder) GetAsDeltaGetResponse(ctx context.Context, request } return res.(DeltaGetResponseable), nil } -// ToGetRequestInformation get newly created, updated, or deleted oauth2permissiongrant objects without performing a full read of the entire resource collection. For details, see Using delta query. +// ToGetRequestInformation get newly created, updated, or deleted oauth2permissiongrant objects without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a *RequestInformation when successful func (m *DeltaRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *DeltaRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/organization/delta_request_builder.go b/organization/delta_request_builder.go index 9ce21842b6c..318b8cf3a35 100644 --- a/organization/delta_request_builder.go +++ b/organization/delta_request_builder.go @@ -10,7 +10,7 @@ import ( type DeltaRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// DeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. +// DeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. type DeltaRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -51,7 +51,7 @@ func NewDeltaRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb urlParams["request-raw-url"] = rawUrl return NewDeltaRequestBuilderInternal(urlParams, requestAdapter) } -// Get get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. +// Get get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // Deprecated: This method is obsolete. Use GetAsDeltaGetResponse instead. // returns a DeltaResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code @@ -75,7 +75,7 @@ func (m *DeltaRequestBuilder) Get(ctx context.Context, requestConfiguration *Del } return res.(DeltaResponseable), nil } -// GetAsDeltaGetResponse get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. +// GetAsDeltaGetResponse get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a DeltaGetResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] @@ -98,7 +98,7 @@ func (m *DeltaRequestBuilder) GetAsDeltaGetResponse(ctx context.Context, request } return res.(DeltaGetResponseable), nil } -// ToGetRequestInformation get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. +// ToGetRequestInformation get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a *RequestInformation when successful func (m *DeltaRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *DeltaRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/permissiongrants/delta_request_builder.go b/permissiongrants/delta_request_builder.go index b7b4b9f4e15..e542fb5a77c 100644 --- a/permissiongrants/delta_request_builder.go +++ b/permissiongrants/delta_request_builder.go @@ -10,7 +10,7 @@ import ( type DeltaRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// DeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. +// DeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. type DeltaRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -51,7 +51,7 @@ func NewDeltaRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb urlParams["request-raw-url"] = rawUrl return NewDeltaRequestBuilderInternal(urlParams, requestAdapter) } -// Get get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. +// Get get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // Deprecated: This method is obsolete. Use GetAsDeltaGetResponse instead. // returns a DeltaResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code @@ -75,7 +75,7 @@ func (m *DeltaRequestBuilder) Get(ctx context.Context, requestConfiguration *Del } return res.(DeltaResponseable), nil } -// GetAsDeltaGetResponse get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. +// GetAsDeltaGetResponse get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a DeltaGetResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] @@ -98,7 +98,7 @@ func (m *DeltaRequestBuilder) GetAsDeltaGetResponse(ctx context.Context, request } return res.(DeltaGetResponseable), nil } -// ToGetRequestInformation get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information about the delta function, see Use delta query to track changes in Microsoft Graph data for details. +// ToGetRequestInformation get newly created, updated, or deleted directory objects without performing a full read of the entire directoryObject collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a *RequestInformation when successful func (m *DeltaRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *DeltaRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/privacy/subject_rights_requests_item_approvers_with_user_principal_name_request_builder.go b/privacy/subject_rights_requests_item_approvers_with_user_principal_name_request_builder.go new file mode 100644 index 00000000000..88786c7b2dd --- /dev/null +++ b/privacy/subject_rights_requests_item_approvers_with_user_principal_name_request_builder.go @@ -0,0 +1,87 @@ +package privacy + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder provides operations to manage the approvers property of the microsoft.graph.subjectRightsRequest entity. +type SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderGetQueryParameters get approvers from privacy +type SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderGetQueryParameters struct { + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` +} +// SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderGetQueryParameters +} +// NewSubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderInternal instantiates a new SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder and sets the default values. +func NewSubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter, userPrincipalName *string)(*SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder) { + m := &SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/privacy/subjectRightsRequests/{subjectRightsRequest%2Did}/approvers(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", pathParameters), + } + if userPrincipalName != nil { + m.BaseRequestBuilder.PathParameters["userPrincipalName"] = *userPrincipalName + } + return m +} +// NewSubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder instantiates a new SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder and sets the default values. +func NewSubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewSubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderInternal(urlParams, requestAdapter, nil) +} +// Get get approvers from privacy +// Deprecated: The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate +// returns a Userable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder) Get(ctx context.Context, requestConfiguration *SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateUserFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable), nil +} +// ToGetRequestInformation get approvers from privacy +// Deprecated: The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate +// returns a *RequestInformation when successful +func (m *SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate +// returns a *SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder when successful +func (m *SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder) WithUrl(rawUrl string)(*SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder) { + return NewSubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/privacy/subject_rights_requests_item_collaborators_with_user_principal_name_request_builder.go b/privacy/subject_rights_requests_item_collaborators_with_user_principal_name_request_builder.go new file mode 100644 index 00000000000..8e774328766 --- /dev/null +++ b/privacy/subject_rights_requests_item_collaborators_with_user_principal_name_request_builder.go @@ -0,0 +1,87 @@ +package privacy + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder provides operations to manage the collaborators property of the microsoft.graph.subjectRightsRequest entity. +type SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderGetQueryParameters get collaborators from privacy +type SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderGetQueryParameters struct { + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` +} +// SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderGetQueryParameters +} +// NewSubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderInternal instantiates a new SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder and sets the default values. +func NewSubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter, userPrincipalName *string)(*SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder) { + m := &SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/privacy/subjectRightsRequests/{subjectRightsRequest%2Did}/collaborators(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", pathParameters), + } + if userPrincipalName != nil { + m.BaseRequestBuilder.PathParameters["userPrincipalName"] = *userPrincipalName + } + return m +} +// NewSubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder instantiates a new SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder and sets the default values. +func NewSubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewSubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderInternal(urlParams, requestAdapter, nil) +} +// Get get collaborators from privacy +// Deprecated: The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate +// returns a Userable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder) Get(ctx context.Context, requestConfiguration *SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateUserFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable), nil +} +// ToGetRequestInformation get collaborators from privacy +// Deprecated: The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate +// returns a *RequestInformation when successful +func (m *SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate +// returns a *SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder when successful +func (m *SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder) WithUrl(rawUrl string)(*SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder) { + return NewSubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/privacy/subject_rights_requests_subject_rights_request_item_request_builder.go b/privacy/subject_rights_requests_subject_rights_request_item_request_builder.go index 513732063d3..61b6d653656 100644 --- a/privacy/subject_rights_requests_subject_rights_request_item_request_builder.go +++ b/privacy/subject_rights_requests_subject_rights_request_item_request_builder.go @@ -46,11 +46,23 @@ type SubjectRightsRequestsSubjectRightsRequestItemRequestBuilderPatchRequestConf func (m *SubjectRightsRequestsSubjectRightsRequestItemRequestBuilder) Approvers()(*SubjectRightsRequestsItemApproversRequestBuilder) { return NewSubjectRightsRequestsItemApproversRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } +// ApproversWithUserPrincipalName provides operations to manage the approvers property of the microsoft.graph.subjectRightsRequest entity. +// Deprecated: The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate +// returns a *SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder when successful +func (m *SubjectRightsRequestsSubjectRightsRequestItemRequestBuilder) ApproversWithUserPrincipalName(userPrincipalName *string)(*SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder) { + return NewSubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter, userPrincipalName) +} // Collaborators provides operations to manage the collaborators property of the microsoft.graph.subjectRightsRequest entity. // returns a *SubjectRightsRequestsItemCollaboratorsRequestBuilder when successful func (m *SubjectRightsRequestsSubjectRightsRequestItemRequestBuilder) Collaborators()(*SubjectRightsRequestsItemCollaboratorsRequestBuilder) { return NewSubjectRightsRequestsItemCollaboratorsRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } +// CollaboratorsWithUserPrincipalName provides operations to manage the collaborators property of the microsoft.graph.subjectRightsRequest entity. +// Deprecated: The subject rights request API under Privacy is deprecated and will stop working on March 22, 2025. Please use the new API under Security. as of 2022-02/PrivacyDeprecate +// returns a *SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder when successful +func (m *SubjectRightsRequestsSubjectRightsRequestItemRequestBuilder) CollaboratorsWithUserPrincipalName(userPrincipalName *string)(*SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder) { + return NewSubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter, userPrincipalName) +} // NewSubjectRightsRequestsSubjectRightsRequestItemRequestBuilderInternal instantiates a new SubjectRightsRequestsSubjectRightsRequestItemRequestBuilder and sets the default values. func NewSubjectRightsRequestsSubjectRightsRequestItemRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*SubjectRightsRequestsSubjectRightsRequestItemRequestBuilder) { m := &SubjectRightsRequestsSubjectRightsRequestItemRequestBuilder{ diff --git a/riskdetections/risk_detections_request_builder.go b/riskdetections/risk_detections_request_builder.go index 57902cbefce..ad6291d25f0 100644 --- a/riskdetections/risk_detections_request_builder.go +++ b/riskdetections/risk_detections_request_builder.go @@ -11,7 +11,7 @@ import ( type RiskDetectionsRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// RiskDetectionsRequestBuilderGetQueryParameters retrieve the properties of a riskDetection object. +// RiskDetectionsRequestBuilderGetQueryParameters retrieve the properties of a collection of riskDetection objects. type RiskDetectionsRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -71,12 +71,12 @@ func NewRiskDetectionsRequestBuilder(rawUrl string, requestAdapter i2ae4187f7dae urlParams["request-raw-url"] = rawUrl return NewRiskDetectionsRequestBuilderInternal(urlParams, requestAdapter) } -// Get retrieve the properties of a riskDetection object. +// Get retrieve the properties of a collection of riskDetection objects. // returns a RiskDetectionCollectionResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/riskdetection-get?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/riskdetection-list?view=graph-rest-beta func (m *RiskDetectionsRequestBuilder) Get(ctx context.Context, requestConfiguration *RiskDetectionsRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.RiskDetectionCollectionResponseable, error) { requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); if err != nil { @@ -114,7 +114,7 @@ func (m *RiskDetectionsRequestBuilder) Post(ctx context.Context, body ie233ee762 } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.RiskDetectionable), nil } -// ToGetRequestInformation retrieve the properties of a riskDetection object. +// ToGetRequestInformation retrieve the properties of a collection of riskDetection objects. // returns a *RequestInformation when successful func (m *RiskDetectionsRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *RiskDetectionsRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/rolemanagement/device_management_role_assignments_request_builder.go b/rolemanagement/device_management_role_assignments_request_builder.go index 6cfcd69863c..eefb7750796 100644 --- a/rolemanagement/device_management_role_assignments_request_builder.go +++ b/rolemanagement/device_management_role_assignments_request_builder.go @@ -11,7 +11,7 @@ import ( type DeviceManagementRoleAssignmentsRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// DeviceManagementRoleAssignmentsRequestBuilderGetQueryParameters get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. +// DeviceManagementRoleAssignmentsRequestBuilderGetQueryParameters get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. type DeviceManagementRoleAssignmentsRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -76,12 +76,12 @@ func NewDeviceManagementRoleAssignmentsRequestBuilder(rawUrl string, requestAdap func (m *DeviceManagementRoleAssignmentsRequestBuilder) Count()(*DeviceManagementRoleAssignmentsCountRequestBuilder) { return NewDeviceManagementRoleAssignmentsCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// Get get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. +// Get get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. // returns a UnifiedRoleAssignmentMultipleCollectionResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/unifiedroleassignmentmultiple-get?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/rbacapplicationmultiple-list-roleassignments?view=graph-rest-beta func (m *DeviceManagementRoleAssignmentsRequestBuilder) Get(ctx context.Context, requestConfiguration *DeviceManagementRoleAssignmentsRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.UnifiedRoleAssignmentMultipleCollectionResponseable, error) { requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); if err != nil { @@ -122,7 +122,7 @@ func (m *DeviceManagementRoleAssignmentsRequestBuilder) Post(ctx context.Context } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.UnifiedRoleAssignmentMultipleable), nil } -// ToGetRequestInformation get the properties and relationships of a unifiedRoleAssignmentMultiple object of an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. +// ToGetRequestInformation get a list of unifiedRoleAssignmentMultiple objects for an RBAC provider. The following RBAC providers are currently supported:- Cloud PC - device management (Intune) For other Microsoft 365 applications (like Microsoft Entra ID), use unifiedRoleAssignment. // returns a *RequestInformation when successful func (m *DeviceManagementRoleAssignmentsRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *DeviceManagementRoleAssignmentsRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/security/cases_ediscovery_cases_item_custodians_item_site_sources_request_builder.go b/security/cases_ediscovery_cases_item_custodians_item_site_sources_request_builder.go index e66dff9abf7..fb1a6856a82 100644 --- a/security/cases_ediscovery_cases_item_custodians_item_site_sources_request_builder.go +++ b/security/cases_ediscovery_cases_item_custodians_item_site_sources_request_builder.go @@ -11,7 +11,7 @@ import ( type CasesEdiscoveryCasesItemCustodiansItemSiteSourcesRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// CasesEdiscoveryCasesItemCustodiansItemSiteSourcesRequestBuilderGetQueryParameters get a list of the siteSource objects associated with an ediscoveryCustodian. +// CasesEdiscoveryCasesItemCustodiansItemSiteSourcesRequestBuilderGetQueryParameters get a list of the siteSource objects associated with an ediscoveryCustodian or ediscoveryHoldPolicy. type CasesEdiscoveryCasesItemCustodiansItemSiteSourcesRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -76,7 +76,7 @@ func NewCasesEdiscoveryCasesItemCustodiansItemSiteSourcesRequestBuilder(rawUrl s func (m *CasesEdiscoveryCasesItemCustodiansItemSiteSourcesRequestBuilder) Count()(*CasesEdiscoveryCasesItemCustodiansItemSiteSourcesCountRequestBuilder) { return NewCasesEdiscoveryCasesItemCustodiansItemSiteSourcesCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// Get get a list of the siteSource objects associated with an ediscoveryCustodian. +// Get get a list of the siteSource objects associated with an ediscoveryCustodian or ediscoveryHoldPolicy. // returns a SiteSourceCollectionResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] @@ -122,7 +122,7 @@ func (m *CasesEdiscoveryCasesItemCustodiansItemSiteSourcesRequestBuilder) Post(c } return res.(i084fa7ab3bba802bf5cc3b408e230cc64c167a57976e0d42c37e17154afd5b78.SiteSourceable), nil } -// ToGetRequestInformation get a list of the siteSource objects associated with an ediscoveryCustodian. +// ToGetRequestInformation get a list of the siteSource objects associated with an ediscoveryCustodian or ediscoveryHoldPolicy. // returns a *RequestInformation when successful func (m *CasesEdiscoveryCasesItemCustodiansItemSiteSourcesRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *CasesEdiscoveryCasesItemCustodiansItemSiteSourcesRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/security/cases_ediscovery_cases_item_custodians_item_user_sources_request_builder.go b/security/cases_ediscovery_cases_item_custodians_item_user_sources_request_builder.go index d192f1cf001..4aee2951c31 100644 --- a/security/cases_ediscovery_cases_item_custodians_item_user_sources_request_builder.go +++ b/security/cases_ediscovery_cases_item_custodians_item_user_sources_request_builder.go @@ -11,7 +11,7 @@ import ( type CasesEdiscoveryCasesItemCustodiansItemUserSourcesRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// CasesEdiscoveryCasesItemCustodiansItemUserSourcesRequestBuilderGetQueryParameters get a list of the userSource objects associated with an ediscoveryCustodian. +// CasesEdiscoveryCasesItemCustodiansItemUserSourcesRequestBuilderGetQueryParameters get a list of the userSource objects associated with an ediscoveryCustodian or ediscoveryHoldPolicy. type CasesEdiscoveryCasesItemCustodiansItemUserSourcesRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -76,7 +76,7 @@ func NewCasesEdiscoveryCasesItemCustodiansItemUserSourcesRequestBuilder(rawUrl s func (m *CasesEdiscoveryCasesItemCustodiansItemUserSourcesRequestBuilder) Count()(*CasesEdiscoveryCasesItemCustodiansItemUserSourcesCountRequestBuilder) { return NewCasesEdiscoveryCasesItemCustodiansItemUserSourcesCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// Get get a list of the userSource objects associated with an ediscoveryCustodian. +// Get get a list of the userSource objects associated with an ediscoveryCustodian or ediscoveryHoldPolicy. // returns a UserSourceCollectionResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] @@ -122,7 +122,7 @@ func (m *CasesEdiscoveryCasesItemCustodiansItemUserSourcesRequestBuilder) Post(c } return res.(i084fa7ab3bba802bf5cc3b408e230cc64c167a57976e0d42c37e17154afd5b78.UserSourceable), nil } -// ToGetRequestInformation get a list of the userSource objects associated with an ediscoveryCustodian. +// ToGetRequestInformation get a list of the userSource objects associated with an ediscoveryCustodian or ediscoveryHoldPolicy. // returns a *RequestInformation when successful func (m *CasesEdiscoveryCasesItemCustodiansItemUserSourcesRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *CasesEdiscoveryCasesItemCustodiansItemUserSourcesRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/security/cases_ediscovery_cases_item_searches_item_microsoft_graph_security_export_report_request_builder.go b/security/cases_ediscovery_cases_item_searches_item_microsoft_graph_security_export_report_request_builder.go index 772de7de447..2295c909da5 100644 --- a/security/cases_ediscovery_cases_item_searches_item_microsoft_graph_security_export_report_request_builder.go +++ b/security/cases_ediscovery_cases_item_searches_item_microsoft_graph_security_export_report_request_builder.go @@ -32,6 +32,9 @@ func NewCasesEdiscoveryCasesItemSearchesItemMicrosoftGraphSecurityExportReportRe } // Post export an item report from an estimated ediscoverySearch. For details, see Manage a collection estimate. // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/security-ediscoverysearch-exportreport?view=graph-rest-beta func (m *CasesEdiscoveryCasesItemSearchesItemMicrosoftGraphSecurityExportReportRequestBuilder) Post(ctx context.Context, body CasesEdiscoveryCasesItemSearchesItemMicrosoftGraphSecurityExportReportExportReportPostRequestBodyable, requestConfiguration *CasesEdiscoveryCasesItemSearchesItemMicrosoftGraphSecurityExportReportRequestBuilderPostRequestConfiguration)(error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { diff --git a/security/cases_ediscovery_cases_item_searches_item_microsoft_graph_security_export_result_request_builder.go b/security/cases_ediscovery_cases_item_searches_item_microsoft_graph_security_export_result_request_builder.go index be7220805f6..54cf79c63e6 100644 --- a/security/cases_ediscovery_cases_item_searches_item_microsoft_graph_security_export_result_request_builder.go +++ b/security/cases_ediscovery_cases_item_searches_item_microsoft_graph_security_export_result_request_builder.go @@ -32,6 +32,9 @@ func NewCasesEdiscoveryCasesItemSearchesItemMicrosoftGraphSecurityExportResultRe } // Post export results from an estimated ediscoverySearch. For details, see Manage a collection estimate. // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/security-ediscoverysearch-exportresult?view=graph-rest-beta func (m *CasesEdiscoveryCasesItemSearchesItemMicrosoftGraphSecurityExportResultRequestBuilder) Post(ctx context.Context, body CasesEdiscoveryCasesItemSearchesItemMicrosoftGraphSecurityExportResultExportResultPostRequestBodyable, requestConfiguration *CasesEdiscoveryCasesItemSearchesItemMicrosoftGraphSecurityExportResultRequestBuilderPostRequestConfiguration)(error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { diff --git a/security/cases_ediscovery_cases_item_searches_item_microsoft_graph_security_purge_data_request_builder.go b/security/cases_ediscovery_cases_item_searches_item_microsoft_graph_security_purge_data_request_builder.go index 523bc368892..7728cf074b9 100644 --- a/security/cases_ediscovery_cases_item_searches_item_microsoft_graph_security_purge_data_request_builder.go +++ b/security/cases_ediscovery_cases_item_searches_item_microsoft_graph_security_purge_data_request_builder.go @@ -30,7 +30,7 @@ func NewCasesEdiscoveryCasesItemSearchesItemMicrosoftGraphSecurityPurgeDataReque urlParams["request-raw-url"] = rawUrl return NewCasesEdiscoveryCasesItemSearchesItemMicrosoftGraphSecurityPurgeDataRequestBuilderInternal(urlParams, requestAdapter) } -// Post delete Microsoft Teams messages contained in a eDiscovery search. You can collect and purge the following categories of Teams content:- Teams 1:1 chats - Chat messages, posts, and attachments shared in a Teams conversation between two people. Teams 1:1 chats are also called *conversations*.- Teams group chats - Chat messages, posts, and attachments shared in a Teams conversation between three or more people. Also called *1:N* chats or *group conversations*.- Teams channels - Chat messages, posts, replies, and attachments shared in a standard Teams channel.- Private channels - Message posts, replies, and attachments shared in a private Teams channel.- Shared channels - Message posts, replies, and attachments shared in a shared Teams channel. For more information about purging Teams messages, see:- eDiscovery solution series: Data spillage scenario - Search and purge- eDiscovery (Premium) workflow for content in Microsoft Teams +// Post delete Exchange mailbox items or Microsoft Teams messages contained in an eDiscovery search. You can collect and purge the following categories of Teams content:- Teams 1:1 chats - Chat messages, posts, and attachments shared in a Teams conversation between two people. Teams 1:1 chats are also called *conversations*.- Teams group chats - Chat messages, posts, and attachments shared in a Teams conversation between three or more people. Also called *1:N* chats or *group conversations*.- Teams channels - Chat messages, posts, replies, and attachments shared in a standard Teams channel.- Private channels - Message posts, replies, and attachments shared in a private Teams channel.- Shared channels - Message posts, replies, and attachments shared in a shared Teams channel. For more information about purging Teams messages, see:- eDiscovery solution series: Data spillage scenario - Search and purge- eDiscovery (Premium) workflow for content in Microsoft Teams // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // @@ -49,7 +49,7 @@ func (m *CasesEdiscoveryCasesItemSearchesItemMicrosoftGraphSecurityPurgeDataRequ } return nil } -// ToPostRequestInformation delete Microsoft Teams messages contained in a eDiscovery search. You can collect and purge the following categories of Teams content:- Teams 1:1 chats - Chat messages, posts, and attachments shared in a Teams conversation between two people. Teams 1:1 chats are also called *conversations*.- Teams group chats - Chat messages, posts, and attachments shared in a Teams conversation between three or more people. Also called *1:N* chats or *group conversations*.- Teams channels - Chat messages, posts, replies, and attachments shared in a standard Teams channel.- Private channels - Message posts, replies, and attachments shared in a private Teams channel.- Shared channels - Message posts, replies, and attachments shared in a shared Teams channel. For more information about purging Teams messages, see:- eDiscovery solution series: Data spillage scenario - Search and purge- eDiscovery (Premium) workflow for content in Microsoft Teams +// ToPostRequestInformation delete Exchange mailbox items or Microsoft Teams messages contained in an eDiscovery search. You can collect and purge the following categories of Teams content:- Teams 1:1 chats - Chat messages, posts, and attachments shared in a Teams conversation between two people. Teams 1:1 chats are also called *conversations*.- Teams group chats - Chat messages, posts, and attachments shared in a Teams conversation between three or more people. Also called *1:N* chats or *group conversations*.- Teams channels - Chat messages, posts, replies, and attachments shared in a standard Teams channel.- Private channels - Message posts, replies, and attachments shared in a private Teams channel.- Shared channels - Message posts, replies, and attachments shared in a shared Teams channel. For more information about purging Teams messages, see:- eDiscovery solution series: Data spillage scenario - Search and purge- eDiscovery (Premium) workflow for content in Microsoft Teams // returns a *RequestInformation when successful func (m *CasesEdiscoveryCasesItemSearchesItemMicrosoftGraphSecurityPurgeDataRequestBuilder) ToPostRequestInformation(ctx context.Context, body CasesEdiscoveryCasesItemSearchesItemMicrosoftGraphSecurityPurgeDataPurgeDataPostRequestBodyable, requestConfiguration *CasesEdiscoveryCasesItemSearchesItemMicrosoftGraphSecurityPurgeDataRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/security/identities_sensors_sensor_item_request_builder.go b/security/identities_sensors_sensor_item_request_builder.go index 2922554119e..9f98925dd74 100644 --- a/security/identities_sensors_sensor_item_request_builder.go +++ b/security/identities_sensors_sensor_item_request_builder.go @@ -58,7 +58,7 @@ func NewIdentitiesSensorsSensorItemRequestBuilder(rawUrl string, requestAdapter // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/security-identitycontainer-delete-sensors?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/security-sensor-delete?view=graph-rest-beta func (m *IdentitiesSensorsSensorItemRequestBuilder) Delete(ctx context.Context, requestConfiguration *IdentitiesSensorsSensorItemRequestBuilderDeleteRequestConfiguration)(error) { requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); if err != nil { diff --git a/security/subject_rights_requests_item_approvers_with_user_principal_name_request_builder.go b/security/subject_rights_requests_item_approvers_with_user_principal_name_request_builder.go new file mode 100644 index 00000000000..ce042f1fd96 --- /dev/null +++ b/security/subject_rights_requests_item_approvers_with_user_principal_name_request_builder.go @@ -0,0 +1,84 @@ +package security + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder provides operations to manage the approvers property of the microsoft.graph.subjectRightsRequest entity. +type SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderGetQueryParameters get approvers from security +type SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderGetQueryParameters struct { + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` +} +// SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderGetQueryParameters +} +// NewSubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderInternal instantiates a new SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder and sets the default values. +func NewSubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter, userPrincipalName *string)(*SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder) { + m := &SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/security/subjectRightsRequests/{subjectRightsRequest%2Did}/approvers(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", pathParameters), + } + if userPrincipalName != nil { + m.BaseRequestBuilder.PathParameters["userPrincipalName"] = *userPrincipalName + } + return m +} +// NewSubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder instantiates a new SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder and sets the default values. +func NewSubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewSubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderInternal(urlParams, requestAdapter, nil) +} +// Get get approvers from security +// returns a Userable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder) Get(ctx context.Context, requestConfiguration *SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateUserFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable), nil +} +// ToGetRequestInformation get approvers from security +// returns a *RequestInformation when successful +func (m *SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder when successful +func (m *SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder) WithUrl(rawUrl string)(*SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder) { + return NewSubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/security/subject_rights_requests_item_collaborators_with_user_principal_name_request_builder.go b/security/subject_rights_requests_item_collaborators_with_user_principal_name_request_builder.go new file mode 100644 index 00000000000..76c2a34366e --- /dev/null +++ b/security/subject_rights_requests_item_collaborators_with_user_principal_name_request_builder.go @@ -0,0 +1,84 @@ +package security + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder provides operations to manage the collaborators property of the microsoft.graph.subjectRightsRequest entity. +type SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderGetQueryParameters get collaborators from security +type SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderGetQueryParameters struct { + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` +} +// SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderGetQueryParameters +} +// NewSubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderInternal instantiates a new SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder and sets the default values. +func NewSubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter, userPrincipalName *string)(*SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder) { + m := &SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/security/subjectRightsRequests/{subjectRightsRequest%2Did}/collaborators(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", pathParameters), + } + if userPrincipalName != nil { + m.BaseRequestBuilder.PathParameters["userPrincipalName"] = *userPrincipalName + } + return m +} +// NewSubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder instantiates a new SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder and sets the default values. +func NewSubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewSubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderInternal(urlParams, requestAdapter, nil) +} +// Get get collaborators from security +// returns a Userable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder) Get(ctx context.Context, requestConfiguration *SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateUserFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable), nil +} +// ToGetRequestInformation get collaborators from security +// returns a *RequestInformation when successful +func (m *SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder when successful +func (m *SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder) WithUrl(rawUrl string)(*SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder) { + return NewSubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/security/subject_rights_requests_subject_rights_request_item_request_builder.go b/security/subject_rights_requests_subject_rights_request_item_request_builder.go index 91846250dc1..825c95eb7c2 100644 --- a/security/subject_rights_requests_subject_rights_request_item_request_builder.go +++ b/security/subject_rights_requests_subject_rights_request_item_request_builder.go @@ -46,11 +46,21 @@ type SubjectRightsRequestsSubjectRightsRequestItemRequestBuilderPatchRequestConf func (m *SubjectRightsRequestsSubjectRightsRequestItemRequestBuilder) Approvers()(*SubjectRightsRequestsItemApproversRequestBuilder) { return NewSubjectRightsRequestsItemApproversRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } +// ApproversWithUserPrincipalName provides operations to manage the approvers property of the microsoft.graph.subjectRightsRequest entity. +// returns a *SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder when successful +func (m *SubjectRightsRequestsSubjectRightsRequestItemRequestBuilder) ApproversWithUserPrincipalName(userPrincipalName *string)(*SubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilder) { + return NewSubjectRightsRequestsItemApproversWithUserPrincipalNameRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter, userPrincipalName) +} // Collaborators provides operations to manage the collaborators property of the microsoft.graph.subjectRightsRequest entity. // returns a *SubjectRightsRequestsItemCollaboratorsRequestBuilder when successful func (m *SubjectRightsRequestsSubjectRightsRequestItemRequestBuilder) Collaborators()(*SubjectRightsRequestsItemCollaboratorsRequestBuilder) { return NewSubjectRightsRequestsItemCollaboratorsRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } +// CollaboratorsWithUserPrincipalName provides operations to manage the collaborators property of the microsoft.graph.subjectRightsRequest entity. +// returns a *SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder when successful +func (m *SubjectRightsRequestsSubjectRightsRequestItemRequestBuilder) CollaboratorsWithUserPrincipalName(userPrincipalName *string)(*SubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilder) { + return NewSubjectRightsRequestsItemCollaboratorsWithUserPrincipalNameRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter, userPrincipalName) +} // NewSubjectRightsRequestsSubjectRightsRequestItemRequestBuilderInternal instantiates a new SubjectRightsRequestsSubjectRightsRequestItemRequestBuilder and sets the default values. func NewSubjectRightsRequestsSubjectRightsRequestItemRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*SubjectRightsRequestsSubjectRightsRequestItemRequestBuilder) { m := &SubjectRightsRequestsSubjectRightsRequestItemRequestBuilder{ diff --git a/serviceprincipals/delta_request_builder.go b/serviceprincipals/delta_request_builder.go index bd77b9dac49..50859e9232a 100644 --- a/serviceprincipals/delta_request_builder.go +++ b/serviceprincipals/delta_request_builder.go @@ -10,7 +10,7 @@ import ( type DeltaRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// DeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. +// DeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. type DeltaRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -51,7 +51,7 @@ func NewDeltaRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb urlParams["request-raw-url"] = rawUrl return NewDeltaRequestBuilderInternal(urlParams, requestAdapter) } -// Get get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. +// Get get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // Deprecated: This method is obsolete. Use GetAsDeltaGetResponse instead. // returns a DeltaResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code @@ -75,7 +75,7 @@ func (m *DeltaRequestBuilder) Get(ctx context.Context, requestConfiguration *Del } return res.(DeltaResponseable), nil } -// GetAsDeltaGetResponse get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. +// GetAsDeltaGetResponse get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a DeltaGetResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] @@ -98,7 +98,7 @@ func (m *DeltaRequestBuilder) GetAsDeltaGetResponse(ctx context.Context, request } return res.(DeltaGetResponseable), nil } -// ToGetRequestInformation get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. +// ToGetRequestInformation get newly created, updated, or deleted service principals without having to perform a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a *RequestInformation when successful func (m *DeltaRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *DeltaRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/sites/item_lists_list_item_request_builder.go b/sites/item_lists_list_item_request_builder.go index 59779d63cf6..690a1392f07 100644 --- a/sites/item_lists_list_item_request_builder.go +++ b/sites/item_lists_list_item_request_builder.go @@ -18,7 +18,7 @@ type ItemListsListItemRequestBuilderDeleteRequestConfiguration struct { // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// ItemListsListItemRequestBuilderGetQueryParameters get the list of richLongRunningOperations associated with a list. +// ItemListsListItemRequestBuilderGetQueryParameters return the metadata for a list. type ItemListsListItemRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -95,12 +95,12 @@ func (m *ItemListsListItemRequestBuilder) Delete(ctx context.Context, requestCon func (m *ItemListsListItemRequestBuilder) Drive()(*ItemListsItemDriveRequestBuilder) { return NewItemListsItemDriveRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// Get get the list of richLongRunningOperations associated with a list. +// Get return the metadata for a list. // returns a Listable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/list-list-operations?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/list-get?view=graph-rest-beta func (m *ItemListsListItemRequestBuilder) Get(ctx context.Context, requestConfiguration *ItemListsListItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Listable, error) { requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); if err != nil { @@ -174,7 +174,7 @@ func (m *ItemListsListItemRequestBuilder) ToDeleteRequestInformation(ctx context requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation get the list of richLongRunningOperations associated with a list. +// ToGetRequestInformation return the metadata for a list. // returns a *RequestInformation when successful func (m *ItemListsListItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ItemListsListItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/sites/sites_request_builder.go b/sites/sites_request_builder.go index b75bd303970..aa7b5071a87 100644 --- a/sites/sites_request_builder.go +++ b/sites/sites_request_builder.go @@ -11,7 +11,7 @@ import ( type SitesRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// SitesRequestBuilderGetQueryParameters search across a SharePoint tenant for sites that match keywords provided. The only property that works for sorting is createdDateTime. The search filter is a free text search that uses multiple properties when retrieving the search results. +// SitesRequestBuilderGetQueryParameters list all available sites in an organization. Specific filter criteria and query options are also supported and described below: In addition, you can use a $search query against the /sites collection to find sites matching given keywords.If you want to list all sites across all geographies, refer to getAllSites. For more guidance about building applications that use site discovery for scanning purposes, see Best practices for discovering files and detecting changes at scale. type SitesRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -79,12 +79,12 @@ func (m *SitesRequestBuilder) Count()(*CountRequestBuilder) { func (m *SitesRequestBuilder) Delta()(*DeltaRequestBuilder) { return NewDeltaRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// Get search across a SharePoint tenant for sites that match keywords provided. The only property that works for sorting is createdDateTime. The search filter is a free text search that uses multiple properties when retrieving the search results. +// Get list all available sites in an organization. Specific filter criteria and query options are also supported and described below: In addition, you can use a $search query against the /sites collection to find sites matching given keywords.If you want to list all sites across all geographies, refer to getAllSites. For more guidance about building applications that use site discovery for scanning purposes, see Best practices for discovering files and detecting changes at scale. // returns a SiteCollectionResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/site-search?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/site-list?view=graph-rest-beta func (m *SitesRequestBuilder) Get(ctx context.Context, requestConfiguration *SitesRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SiteCollectionResponseable, error) { requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); if err != nil { @@ -112,7 +112,7 @@ func (m *SitesRequestBuilder) GetAllSites()(*GetAllSitesRequestBuilder) { func (m *SitesRequestBuilder) Remove()(*RemoveRequestBuilder) { return NewRemoveRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// ToGetRequestInformation search across a SharePoint tenant for sites that match keywords provided. The only property that works for sorting is createdDateTime. The search filter is a free text search that uses multiple properties when retrieving the search results. +// ToGetRequestInformation list all available sites in an organization. Specific filter criteria and query options are also supported and described below: In addition, you can use a $search query against the /sites collection to find sites matching given keywords.If you want to list all sites across all geographies, refer to getAllSites. For more guidance about building applications that use site discovery for scanning purposes, see Best practices for discovering files and detecting changes at scale. // returns a *RequestInformation when successful func (m *SitesRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *SitesRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/solutions/126bba80886a6d78bd25a3bc675f408b6bb4f0d91cd6a35a06a88d4f2105245f.go b/solutions/126bba80886a6d78bd25a3bc675f408b6bb4f0d91cd6a35a06a88d4f2105245f.go new file mode 100644 index 00000000000..74c042a8e34 --- /dev/null +++ b/solutions/126bba80886a6d78bd25a3bc675f408b6bb4f0d91cd6a35a06a88d4f2105245f.go @@ -0,0 +1,80 @@ +package solutions + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilder provides operations to count the resources in the collection. +type BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetQueryParameters get the number of the resource +type BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetQueryParameters struct { + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` +} +// BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetQueryParameters +} +// NewBackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilderInternal instantiates a new BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilder and sets the default values. +func NewBackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilder) { + m := &BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession%2Did}/driveRestoreArtifactsBulkAdditionRequests/$count{?%24filter,%24search}", pathParameters), + } + return m +} +// NewBackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilder instantiates a new BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilder and sets the default values. +func NewBackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewBackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilderInternal(urlParams, requestAdapter) +} +// Get get the number of the resource +// returns a *int32 when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilder) Get(ctx context.Context, requestConfiguration *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetRequestConfiguration)(*int32, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.SendPrimitive(ctx, requestInfo, "int32", errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(*int32), nil +} +// ToGetRequestInformation get the number of the resource +// returns a *RequestInformation when successful +func (m *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilder when successful +func (m *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilder) WithUrl(rawUrl string)(*BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilder) { + return NewBackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/solutions/3a2ade23a7175ef2b1a173d749fb201f5ffd844253832007805511ee132d8276.go b/solutions/3a2ade23a7175ef2b1a173d749fb201f5ffd844253832007805511ee132d8276.go index 1fc95c10ff9..e2c5c278bcc 100644 --- a/solutions/3a2ade23a7175ef2b1a173d749fb201f5ffd844253832007805511ee132d8276.go +++ b/solutions/3a2ade23a7175ef2b1a173d749fb201f5ffd844253832007805511ee132d8276.go @@ -75,6 +75,11 @@ func (m *BackupRestoreOneDriveForBusinessRestoreSessionsOneDriveForBusinessResto func (m *BackupRestoreOneDriveForBusinessRestoreSessionsOneDriveForBusinessRestoreSessionItemRequestBuilder) DriveRestoreArtifacts()(*BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsRequestBuilder) { return NewBackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } +// DriveRestoreArtifactsBulkAdditionRequests provides operations to manage the driveRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. +// returns a *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder when successful +func (m *BackupRestoreOneDriveForBusinessRestoreSessionsOneDriveForBusinessRestoreSessionItemRequestBuilder) DriveRestoreArtifactsBulkAdditionRequests()(*BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder) { + return NewBackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} // Get the list of OneDrive for Business restore sessions available in the tenant. // returns a OneDriveForBusinessRestoreSessionable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code diff --git a/solutions/65626f6504aa3a61e725f9a5921065e21169eb0e2da2e1a39b825a07d3c2c430.go b/solutions/65626f6504aa3a61e725f9a5921065e21169eb0e2da2e1a39b825a07d3c2c430.go new file mode 100644 index 00000000000..d159b1f31e1 --- /dev/null +++ b/solutions/65626f6504aa3a61e725f9a5921065e21169eb0e2da2e1a39b825a07d3c2c430.go @@ -0,0 +1,152 @@ +package solutions + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder provides operations to manage the driveRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. +type BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters get driveRestoreArtifactsBulkAdditionRequests from solutions +type BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters struct { + // Include count of items + Count *bool `uriparametername:"%24count"` + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Order items by property values + Orderby []string `uriparametername:"%24orderby"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` + // Skip the first n items + Skip *int32 `uriparametername:"%24skip"` + // Show only the first n items + Top *int32 `uriparametername:"%24top"` +} +// BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters +} +// BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilderPostRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilderPostRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// ByDriveRestoreArtifactsBulkAdditionRequestId provides operations to manage the driveRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. +// returns a *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder when successful +func (m *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder) ByDriveRestoreArtifactsBulkAdditionRequestId(driveRestoreArtifactsBulkAdditionRequestId string)(*BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder) { + urlTplParams := make(map[string]string) + for idx, item := range m.BaseRequestBuilder.PathParameters { + urlTplParams[idx] = item + } + if driveRestoreArtifactsBulkAdditionRequestId != "" { + urlTplParams["driveRestoreArtifactsBulkAdditionRequest%2Did"] = driveRestoreArtifactsBulkAdditionRequestId + } + return NewBackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderInternal(urlTplParams, m.BaseRequestBuilder.RequestAdapter) +} +// NewBackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilderInternal instantiates a new BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder and sets the default values. +func NewBackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder) { + m := &BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession%2Did}/driveRestoreArtifactsBulkAdditionRequests{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters), + } + return m +} +// NewBackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder instantiates a new BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder and sets the default values. +func NewBackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewBackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilderInternal(urlParams, requestAdapter) +} +// Count provides operations to count the resources in the collection. +// returns a *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilder when successful +func (m *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder) Count()(*BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilder) { + return NewBackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} +// Get get driveRestoreArtifactsBulkAdditionRequests from solutions +// returns a DriveRestoreArtifactsBulkAdditionRequestCollectionResponseable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder) Get(ctx context.Context, requestConfiguration *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.DriveRestoreArtifactsBulkAdditionRequestCollectionResponseable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateDriveRestoreArtifactsBulkAdditionRequestCollectionResponseFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.DriveRestoreArtifactsBulkAdditionRequestCollectionResponseable), nil +} +// Post create new navigation property to driveRestoreArtifactsBulkAdditionRequests for solutions +// returns a DriveRestoreArtifactsBulkAdditionRequestable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder) Post(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.DriveRestoreArtifactsBulkAdditionRequestable, requestConfiguration *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilderPostRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.DriveRestoreArtifactsBulkAdditionRequestable, error) { + requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateDriveRestoreArtifactsBulkAdditionRequestFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.DriveRestoreArtifactsBulkAdditionRequestable), nil +} +// ToGetRequestInformation get driveRestoreArtifactsBulkAdditionRequests from solutions +// returns a *RequestInformation when successful +func (m *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToPostRequestInformation create new navigation property to driveRestoreArtifactsBulkAdditionRequests for solutions +// returns a *RequestInformation when successful +func (m *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder) ToPostRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.DriveRestoreArtifactsBulkAdditionRequestable, requestConfiguration *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder when successful +func (m *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder) WithUrl(rawUrl string)(*BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder) { + return NewBackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/solutions/6b3e8dcc551d6e2435f411ea201c14ebef6f9a9b46849032487d1c031c5e162a.go b/solutions/6b3e8dcc551d6e2435f411ea201c14ebef6f9a9b46849032487d1c031c5e162a.go new file mode 100644 index 00000000000..59e9ef9df66 --- /dev/null +++ b/solutions/6b3e8dcc551d6e2435f411ea201c14ebef6f9a9b46849032487d1c031c5e162a.go @@ -0,0 +1,157 @@ +package solutions + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder provides operations to manage the siteRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.sharePointRestoreSession entity. +type BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilderDeleteRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilderDeleteRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetQueryParameters get siteRestoreArtifactsBulkAdditionRequests from solutions +type BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetQueryParameters struct { + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` +} +// BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetQueryParameters +} +// BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilderPatchRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilderPatchRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// NewBackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilderInternal instantiates a new BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder and sets the default values. +func NewBackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder) { + m := &BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession%2Did}/siteRestoreArtifactsBulkAdditionRequests/{siteRestoreArtifactsBulkAdditionRequest%2Did}{?%24expand,%24select}", pathParameters), + } + return m +} +// NewBackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder instantiates a new BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder and sets the default values. +func NewBackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewBackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilderInternal(urlParams, requestAdapter) +} +// Delete delete navigation property siteRestoreArtifactsBulkAdditionRequests for solutions +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder) Delete(ctx context.Context, requestConfiguration *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilderDeleteRequestConfiguration)(error) { + requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); + if err != nil { + return err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + err = m.BaseRequestBuilder.RequestAdapter.SendNoContent(ctx, requestInfo, errorMapping) + if err != nil { + return err + } + return nil +} +// Get get siteRestoreArtifactsBulkAdditionRequests from solutions +// returns a SiteRestoreArtifactsBulkAdditionRequestable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder) Get(ctx context.Context, requestConfiguration *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SiteRestoreArtifactsBulkAdditionRequestable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateSiteRestoreArtifactsBulkAdditionRequestFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SiteRestoreArtifactsBulkAdditionRequestable), nil +} +// Patch update the navigation property siteRestoreArtifactsBulkAdditionRequests in solutions +// returns a SiteRestoreArtifactsBulkAdditionRequestable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SiteRestoreArtifactsBulkAdditionRequestable, requestConfiguration *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilderPatchRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SiteRestoreArtifactsBulkAdditionRequestable, error) { + requestInfo, err := m.ToPatchRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateSiteRestoreArtifactsBulkAdditionRequestFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SiteRestoreArtifactsBulkAdditionRequestable), nil +} +// ToDeleteRequestInformation delete navigation property siteRestoreArtifactsBulkAdditionRequests for solutions +// returns a *RequestInformation when successful +func (m *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToGetRequestInformation get siteRestoreArtifactsBulkAdditionRequests from solutions +// returns a *RequestInformation when successful +func (m *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToPatchRequestInformation update the navigation property siteRestoreArtifactsBulkAdditionRequests in solutions +// returns a *RequestInformation when successful +func (m *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SiteRestoreArtifactsBulkAdditionRequestable, requestConfiguration *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder when successful +func (m *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder) WithUrl(rawUrl string)(*BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder) { + return NewBackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/solutions/76cfd2e5d83983634ccc43a6a7f7f515df707068d75238b516f0050e5af421ec.go b/solutions/76cfd2e5d83983634ccc43a6a7f7f515df707068d75238b516f0050e5af421ec.go new file mode 100644 index 00000000000..72f6d983534 --- /dev/null +++ b/solutions/76cfd2e5d83983634ccc43a6a7f7f515df707068d75238b516f0050e5af421ec.go @@ -0,0 +1,152 @@ +package solutions + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder provides operations to manage the siteRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.sharePointRestoreSession entity. +type BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters get siteRestoreArtifactsBulkAdditionRequests from solutions +type BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters struct { + // Include count of items + Count *bool `uriparametername:"%24count"` + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Order items by property values + Orderby []string `uriparametername:"%24orderby"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` + // Skip the first n items + Skip *int32 `uriparametername:"%24skip"` + // Show only the first n items + Top *int32 `uriparametername:"%24top"` +} +// BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters +} +// BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilderPostRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilderPostRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// BySiteRestoreArtifactsBulkAdditionRequestId provides operations to manage the siteRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.sharePointRestoreSession entity. +// returns a *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder when successful +func (m *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder) BySiteRestoreArtifactsBulkAdditionRequestId(siteRestoreArtifactsBulkAdditionRequestId string)(*BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilder) { + urlTplParams := make(map[string]string) + for idx, item := range m.BaseRequestBuilder.PathParameters { + urlTplParams[idx] = item + } + if siteRestoreArtifactsBulkAdditionRequestId != "" { + urlTplParams["siteRestoreArtifactsBulkAdditionRequest%2Did"] = siteRestoreArtifactsBulkAdditionRequestId + } + return NewBackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsSiteRestoreArtifactsBulkAdditionRequestItemRequestBuilderInternal(urlTplParams, m.BaseRequestBuilder.RequestAdapter) +} +// NewBackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilderInternal instantiates a new BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder and sets the default values. +func NewBackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder) { + m := &BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession%2Did}/siteRestoreArtifactsBulkAdditionRequests{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters), + } + return m +} +// NewBackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder instantiates a new BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder and sets the default values. +func NewBackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewBackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilderInternal(urlParams, requestAdapter) +} +// Count provides operations to count the resources in the collection. +// returns a *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilder when successful +func (m *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder) Count()(*BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilder) { + return NewBackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} +// Get get siteRestoreArtifactsBulkAdditionRequests from solutions +// returns a SiteRestoreArtifactsBulkAdditionRequestCollectionResponseable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder) Get(ctx context.Context, requestConfiguration *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SiteRestoreArtifactsBulkAdditionRequestCollectionResponseable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateSiteRestoreArtifactsBulkAdditionRequestCollectionResponseFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SiteRestoreArtifactsBulkAdditionRequestCollectionResponseable), nil +} +// Post create new navigation property to siteRestoreArtifactsBulkAdditionRequests for solutions +// returns a SiteRestoreArtifactsBulkAdditionRequestable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder) Post(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SiteRestoreArtifactsBulkAdditionRequestable, requestConfiguration *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilderPostRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SiteRestoreArtifactsBulkAdditionRequestable, error) { + requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateSiteRestoreArtifactsBulkAdditionRequestFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SiteRestoreArtifactsBulkAdditionRequestable), nil +} +// ToGetRequestInformation get siteRestoreArtifactsBulkAdditionRequests from solutions +// returns a *RequestInformation when successful +func (m *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToPostRequestInformation create new navigation property to siteRestoreArtifactsBulkAdditionRequests for solutions +// returns a *RequestInformation when successful +func (m *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder) ToPostRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.SiteRestoreArtifactsBulkAdditionRequestable, requestConfiguration *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder when successful +func (m *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder) WithUrl(rawUrl string)(*BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder) { + return NewBackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/solutions/866f52ffb9efbe86f2ed580d3ff991b4aa2d3c04a5ed442de814a53be60789d7.go b/solutions/866f52ffb9efbe86f2ed580d3ff991b4aa2d3c04a5ed442de814a53be60789d7.go new file mode 100644 index 00000000000..9bc2685dbb9 --- /dev/null +++ b/solutions/866f52ffb9efbe86f2ed580d3ff991b4aa2d3c04a5ed442de814a53be60789d7.go @@ -0,0 +1,80 @@ +package solutions + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilder provides operations to count the resources in the collection. +type BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetQueryParameters get the number of the resource +type BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetQueryParameters struct { + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` +} +// BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetQueryParameters +} +// NewBackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilderInternal instantiates a new BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilder and sets the default values. +func NewBackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilder) { + m := &BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession%2Did}/mailboxRestoreArtifactsBulkAdditionRequests/$count{?%24filter,%24search}", pathParameters), + } + return m +} +// NewBackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilder instantiates a new BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilder and sets the default values. +func NewBackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewBackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilderInternal(urlParams, requestAdapter) +} +// Get get the number of the resource +// returns a *int32 when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilder) Get(ctx context.Context, requestConfiguration *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetRequestConfiguration)(*int32, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.SendPrimitive(ctx, requestInfo, "int32", errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(*int32), nil +} +// ToGetRequestInformation get the number of the resource +// returns a *RequestInformation when successful +func (m *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilder when successful +func (m *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilder) WithUrl(rawUrl string)(*BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilder) { + return NewBackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/solutions/a6aad28d714f0d087039115df5ea7d8833b153dce5d726ff22b698a600a04ed7.go b/solutions/a6aad28d714f0d087039115df5ea7d8833b153dce5d726ff22b698a600a04ed7.go new file mode 100644 index 00000000000..e0df0e8c951 --- /dev/null +++ b/solutions/a6aad28d714f0d087039115df5ea7d8833b153dce5d726ff22b698a600a04ed7.go @@ -0,0 +1,152 @@ +package solutions + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder provides operations to manage the mailboxRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.exchangeRestoreSession entity. +type BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters get mailboxRestoreArtifactsBulkAdditionRequests from solutions +type BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters struct { + // Include count of items + Count *bool `uriparametername:"%24count"` + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Order items by property values + Orderby []string `uriparametername:"%24orderby"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` + // Skip the first n items + Skip *int32 `uriparametername:"%24skip"` + // Show only the first n items + Top *int32 `uriparametername:"%24top"` +} +// BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilderGetQueryParameters +} +// BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilderPostRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilderPostRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// ByMailboxRestoreArtifactsBulkAdditionRequestId provides operations to manage the mailboxRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.exchangeRestoreSession entity. +// returns a *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder when successful +func (m *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder) ByMailboxRestoreArtifactsBulkAdditionRequestId(mailboxRestoreArtifactsBulkAdditionRequestId string)(*BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder) { + urlTplParams := make(map[string]string) + for idx, item := range m.BaseRequestBuilder.PathParameters { + urlTplParams[idx] = item + } + if mailboxRestoreArtifactsBulkAdditionRequestId != "" { + urlTplParams["mailboxRestoreArtifactsBulkAdditionRequest%2Did"] = mailboxRestoreArtifactsBulkAdditionRequestId + } + return NewBackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilderInternal(urlTplParams, m.BaseRequestBuilder.RequestAdapter) +} +// NewBackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilderInternal instantiates a new BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder and sets the default values. +func NewBackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder) { + m := &BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession%2Did}/mailboxRestoreArtifactsBulkAdditionRequests{?%24count,%24expand,%24filter,%24orderby,%24search,%24select,%24skip,%24top}", pathParameters), + } + return m +} +// NewBackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder instantiates a new BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder and sets the default values. +func NewBackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewBackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilderInternal(urlParams, requestAdapter) +} +// Count provides operations to count the resources in the collection. +// returns a *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilder when successful +func (m *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder) Count()(*BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilder) { + return NewBackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} +// Get get mailboxRestoreArtifactsBulkAdditionRequests from solutions +// returns a MailboxRestoreArtifactsBulkAdditionRequestCollectionResponseable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder) Get(ctx context.Context, requestConfiguration *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MailboxRestoreArtifactsBulkAdditionRequestCollectionResponseable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateMailboxRestoreArtifactsBulkAdditionRequestCollectionResponseFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MailboxRestoreArtifactsBulkAdditionRequestCollectionResponseable), nil +} +// Post create new navigation property to mailboxRestoreArtifactsBulkAdditionRequests for solutions +// returns a MailboxRestoreArtifactsBulkAdditionRequestable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder) Post(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MailboxRestoreArtifactsBulkAdditionRequestable, requestConfiguration *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilderPostRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MailboxRestoreArtifactsBulkAdditionRequestable, error) { + requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateMailboxRestoreArtifactsBulkAdditionRequestFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MailboxRestoreArtifactsBulkAdditionRequestable), nil +} +// ToGetRequestInformation get mailboxRestoreArtifactsBulkAdditionRequests from solutions +// returns a *RequestInformation when successful +func (m *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToPostRequestInformation create new navigation property to mailboxRestoreArtifactsBulkAdditionRequests for solutions +// returns a *RequestInformation when successful +func (m *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder) ToPostRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MailboxRestoreArtifactsBulkAdditionRequestable, requestConfiguration *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder when successful +func (m *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder) WithUrl(rawUrl string)(*BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder) { + return NewBackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/solutions/aa80b3809fc0f277221b1c6fecea4c9033ced8e897d41bcb6ffaccb619eea83c.go b/solutions/aa80b3809fc0f277221b1c6fecea4c9033ced8e897d41bcb6ffaccb619eea83c.go new file mode 100644 index 00000000000..1012838bd75 --- /dev/null +++ b/solutions/aa80b3809fc0f277221b1c6fecea4c9033ced8e897d41bcb6ffaccb619eea83c.go @@ -0,0 +1,157 @@ +package solutions + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder provides operations to manage the mailboxRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.exchangeRestoreSession entity. +type BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilderDeleteRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilderDeleteRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetQueryParameters get mailboxRestoreArtifactsBulkAdditionRequests from solutions +type BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetQueryParameters struct { + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` +} +// BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetQueryParameters +} +// BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilderPatchRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilderPatchRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// NewBackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilderInternal instantiates a new BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder and sets the default values. +func NewBackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder) { + m := &BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/solutions/backupRestore/exchangeRestoreSessions/{exchangeRestoreSession%2Did}/mailboxRestoreArtifactsBulkAdditionRequests/{mailboxRestoreArtifactsBulkAdditionRequest%2Did}{?%24expand,%24select}", pathParameters), + } + return m +} +// NewBackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder instantiates a new BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder and sets the default values. +func NewBackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewBackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilderInternal(urlParams, requestAdapter) +} +// Delete delete navigation property mailboxRestoreArtifactsBulkAdditionRequests for solutions +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder) Delete(ctx context.Context, requestConfiguration *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilderDeleteRequestConfiguration)(error) { + requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); + if err != nil { + return err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + err = m.BaseRequestBuilder.RequestAdapter.SendNoContent(ctx, requestInfo, errorMapping) + if err != nil { + return err + } + return nil +} +// Get get mailboxRestoreArtifactsBulkAdditionRequests from solutions +// returns a MailboxRestoreArtifactsBulkAdditionRequestable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder) Get(ctx context.Context, requestConfiguration *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MailboxRestoreArtifactsBulkAdditionRequestable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateMailboxRestoreArtifactsBulkAdditionRequestFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MailboxRestoreArtifactsBulkAdditionRequestable), nil +} +// Patch update the navigation property mailboxRestoreArtifactsBulkAdditionRequests in solutions +// returns a MailboxRestoreArtifactsBulkAdditionRequestable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MailboxRestoreArtifactsBulkAdditionRequestable, requestConfiguration *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilderPatchRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MailboxRestoreArtifactsBulkAdditionRequestable, error) { + requestInfo, err := m.ToPatchRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateMailboxRestoreArtifactsBulkAdditionRequestFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MailboxRestoreArtifactsBulkAdditionRequestable), nil +} +// ToDeleteRequestInformation delete navigation property mailboxRestoreArtifactsBulkAdditionRequests for solutions +// returns a *RequestInformation when successful +func (m *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToGetRequestInformation get mailboxRestoreArtifactsBulkAdditionRequests from solutions +// returns a *RequestInformation when successful +func (m *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToPatchRequestInformation update the navigation property mailboxRestoreArtifactsBulkAdditionRequests in solutions +// returns a *RequestInformation when successful +func (m *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MailboxRestoreArtifactsBulkAdditionRequestable, requestConfiguration *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder when successful +func (m *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder) WithUrl(rawUrl string)(*BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder) { + return NewBackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsMailboxRestoreArtifactsBulkAdditionRequestItemRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/solutions/ae669906f8b86ff1e108da17cc7a7997f9267fe7018e6316b10ee62611115d12.go b/solutions/ae669906f8b86ff1e108da17cc7a7997f9267fe7018e6316b10ee62611115d12.go new file mode 100644 index 00000000000..a5e5e3caf0e --- /dev/null +++ b/solutions/ae669906f8b86ff1e108da17cc7a7997f9267fe7018e6316b10ee62611115d12.go @@ -0,0 +1,157 @@ +package solutions + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder provides operations to manage the driveRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.oneDriveForBusinessRestoreSession entity. +type BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderDeleteRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderDeleteRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetQueryParameters get driveRestoreArtifactsBulkAdditionRequests from solutions +type BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetQueryParameters struct { + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` +} +// BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetQueryParameters +} +// BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderPatchRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderPatchRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// NewBackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderInternal instantiates a new BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder and sets the default values. +func NewBackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder) { + m := &BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/solutions/backupRestore/oneDriveForBusinessRestoreSessions/{oneDriveForBusinessRestoreSession%2Did}/driveRestoreArtifactsBulkAdditionRequests/{driveRestoreArtifactsBulkAdditionRequest%2Did}{?%24expand,%24select}", pathParameters), + } + return m +} +// NewBackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder instantiates a new BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder and sets the default values. +func NewBackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewBackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderInternal(urlParams, requestAdapter) +} +// Delete delete navigation property driveRestoreArtifactsBulkAdditionRequests for solutions +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder) Delete(ctx context.Context, requestConfiguration *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderDeleteRequestConfiguration)(error) { + requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); + if err != nil { + return err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + err = m.BaseRequestBuilder.RequestAdapter.SendNoContent(ctx, requestInfo, errorMapping) + if err != nil { + return err + } + return nil +} +// Get get driveRestoreArtifactsBulkAdditionRequests from solutions +// returns a DriveRestoreArtifactsBulkAdditionRequestable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder) Get(ctx context.Context, requestConfiguration *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.DriveRestoreArtifactsBulkAdditionRequestable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateDriveRestoreArtifactsBulkAdditionRequestFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.DriveRestoreArtifactsBulkAdditionRequestable), nil +} +// Patch update the navigation property driveRestoreArtifactsBulkAdditionRequests in solutions +// returns a DriveRestoreArtifactsBulkAdditionRequestable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.DriveRestoreArtifactsBulkAdditionRequestable, requestConfiguration *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderPatchRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.DriveRestoreArtifactsBulkAdditionRequestable, error) { + requestInfo, err := m.ToPatchRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateDriveRestoreArtifactsBulkAdditionRequestFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.DriveRestoreArtifactsBulkAdditionRequestable), nil +} +// ToDeleteRequestInformation delete navigation property driveRestoreArtifactsBulkAdditionRequests for solutions +// returns a *RequestInformation when successful +func (m *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToGetRequestInformation get driveRestoreArtifactsBulkAdditionRequests from solutions +// returns a *RequestInformation when successful +func (m *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToPatchRequestInformation update the navigation property driveRestoreArtifactsBulkAdditionRequests in solutions +// returns a *RequestInformation when successful +func (m *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.DriveRestoreArtifactsBulkAdditionRequestable, requestConfiguration *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder when successful +func (m *BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder) WithUrl(rawUrl string)(*BackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder) { + return NewBackupRestoreOneDriveForBusinessRestoreSessionsItemDriveRestoreArtifactsBulkAdditionRequestsDriveRestoreArtifactsBulkAdditionRequestItemRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/solutions/backup_restore_exchange_restore_sessions_exchange_restore_session_item_request_builder.go b/solutions/backup_restore_exchange_restore_sessions_exchange_restore_session_item_request_builder.go index 10256a04897..9888ed03df5 100644 --- a/solutions/backup_restore_exchange_restore_sessions_exchange_restore_session_item_request_builder.go +++ b/solutions/backup_restore_exchange_restore_sessions_exchange_restore_session_item_request_builder.go @@ -100,6 +100,11 @@ func (m *BackupRestoreExchangeRestoreSessionsExchangeRestoreSessionItemRequestBu func (m *BackupRestoreExchangeRestoreSessionsExchangeRestoreSessionItemRequestBuilder) MailboxRestoreArtifacts()(*BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsRequestBuilder) { return NewBackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } +// MailboxRestoreArtifactsBulkAdditionRequests provides operations to manage the mailboxRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.exchangeRestoreSession entity. +// returns a *BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder when successful +func (m *BackupRestoreExchangeRestoreSessionsExchangeRestoreSessionItemRequestBuilder) MailboxRestoreArtifactsBulkAdditionRequests()(*BackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilder) { + return NewBackupRestoreExchangeRestoreSessionsItemMailboxRestoreArtifactsBulkAdditionRequestsRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} // Patch update the properties of an exchangeRestoreSession. // returns a ExchangeRestoreSessionable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code diff --git a/solutions/backup_restore_share_point_restore_sessions_share_point_restore_session_item_request_builder.go b/solutions/backup_restore_share_point_restore_sessions_share_point_restore_session_item_request_builder.go index a5f503ff0c6..20760ff9514 100644 --- a/solutions/backup_restore_share_point_restore_sessions_share_point_restore_session_item_request_builder.go +++ b/solutions/backup_restore_share_point_restore_sessions_share_point_restore_session_item_request_builder.go @@ -115,6 +115,11 @@ func (m *BackupRestoreSharePointRestoreSessionsSharePointRestoreSessionItemReque func (m *BackupRestoreSharePointRestoreSessionsSharePointRestoreSessionItemRequestBuilder) SiteRestoreArtifacts()(*BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsRequestBuilder) { return NewBackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } +// SiteRestoreArtifactsBulkAdditionRequests provides operations to manage the siteRestoreArtifactsBulkAdditionRequests property of the microsoft.graph.sharePointRestoreSession entity. +// returns a *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder when successful +func (m *BackupRestoreSharePointRestoreSessionsSharePointRestoreSessionItemRequestBuilder) SiteRestoreArtifactsBulkAdditionRequests()(*BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilder) { + return NewBackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) +} // ToDeleteRequestInformation delete navigation property sharePointRestoreSessions for solutions // returns a *RequestInformation when successful func (m *BackupRestoreSharePointRestoreSessionsSharePointRestoreSessionItemRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *BackupRestoreSharePointRestoreSessionsSharePointRestoreSessionItemRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { diff --git a/solutions/bf07254d7ebfc3c35026429b1087f500441cc71e9a1f21edc64c91f498f3215e.go b/solutions/bf07254d7ebfc3c35026429b1087f500441cc71e9a1f21edc64c91f498f3215e.go new file mode 100644 index 00000000000..fba988f6bfa --- /dev/null +++ b/solutions/bf07254d7ebfc3c35026429b1087f500441cc71e9a1f21edc64c91f498f3215e.go @@ -0,0 +1,80 @@ +package solutions + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilder provides operations to count the resources in the collection. +type BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetQueryParameters get the number of the resource +type BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetQueryParameters struct { + // Filter items by property values + Filter *string `uriparametername:"%24filter"` + // Search items by search phrases + Search *string `uriparametername:"%24search"` +} +// BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetQueryParameters +} +// NewBackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilderInternal instantiates a new BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilder and sets the default values. +func NewBackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilder) { + m := &BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/solutions/backupRestore/sharePointRestoreSessions/{sharePointRestoreSession%2Did}/siteRestoreArtifactsBulkAdditionRequests/$count{?%24filter,%24search}", pathParameters), + } + return m +} +// NewBackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilder instantiates a new BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilder and sets the default values. +func NewBackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewBackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilderInternal(urlParams, requestAdapter) +} +// Get get the number of the resource +// returns a *int32 when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilder) Get(ctx context.Context, requestConfiguration *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetRequestConfiguration)(*int32, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.SendPrimitive(ctx, requestInfo, "int32", errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(*int32), nil +} +// ToGetRequestInformation get the number of the resource +// returns a *RequestInformation when successful +func (m *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "text/plain;q=0.9") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilder when successful +func (m *BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilder) WithUrl(rawUrl string)(*BackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilder) { + return NewBackupRestoreSharePointRestoreSessionsItemSiteRestoreArtifactsBulkAdditionRequestsCountRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/teams/item_channels_item_members_conversation_member_item_request_builder.go b/teams/item_channels_item_members_conversation_member_item_request_builder.go index 00e12d1d283..72c3b8041d9 100644 --- a/teams/item_channels_item_members_conversation_member_item_request_builder.go +++ b/teams/item_channels_item_members_conversation_member_item_request_builder.go @@ -96,12 +96,12 @@ func (m *ItemChannelsItemMembersConversationMemberItemRequestBuilder) Get(ctx co } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ConversationMemberable), nil } -// Patch update the role of a conversationMember in a channel. This operation is allowed only for channels with a membershipType value of private or shared. +// Patch update the role of a conversationMember in a team.or channel. // returns a ConversationMemberable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/channel-update-members?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/conversationmember-update?view=graph-rest-beta func (m *ItemChannelsItemMembersConversationMemberItemRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ConversationMemberable, requestConfiguration *ItemChannelsItemMembersConversationMemberItemRequestBuilderPatchRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ConversationMemberable, error) { requestInfo, err := m.ToPatchRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -144,7 +144,7 @@ func (m *ItemChannelsItemMembersConversationMemberItemRequestBuilder) ToGetReque requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToPatchRequestInformation update the role of a conversationMember in a channel. This operation is allowed only for channels with a membershipType value of private or shared. +// ToPatchRequestInformation update the role of a conversationMember in a team.or channel. // returns a *RequestInformation when successful func (m *ItemChannelsItemMembersConversationMemberItemRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ConversationMemberable, requestConfiguration *ItemChannelsItemMembersConversationMemberItemRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/teams/item_channels_item_members_remove_request_builder.go b/teams/item_channels_item_members_remove_request_builder.go index e75a87c89b1..3e7ed5a8982 100644 --- a/teams/item_channels_item_members_remove_request_builder.go +++ b/teams/item_channels_item_members_remove_request_builder.go @@ -30,10 +30,13 @@ func NewItemChannelsItemMembersRemoveRequestBuilder(rawUrl string, requestAdapte urlParams["request-raw-url"] = rawUrl return NewItemChannelsItemMembersRemoveRequestBuilderInternal(urlParams, requestAdapter) } -// Post invoke action remove +// Post remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // Deprecated: This method is obsolete. Use PostAsRemovePostResponse instead. // returns a ItemChannelsItemMembersRemoveResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta func (m *ItemChannelsItemMembersRemoveRequestBuilder) Post(ctx context.Context, body ItemChannelsItemMembersRemovePostRequestBodyable, requestConfiguration *ItemChannelsItemMembersRemoveRequestBuilderPostRequestConfiguration)(ItemChannelsItemMembersRemoveResponseable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -51,9 +54,12 @@ func (m *ItemChannelsItemMembersRemoveRequestBuilder) Post(ctx context.Context, } return res.(ItemChannelsItemMembersRemoveResponseable), nil } -// PostAsRemovePostResponse invoke action remove +// PostAsRemovePostResponse remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // returns a ItemChannelsItemMembersRemovePostResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta func (m *ItemChannelsItemMembersRemoveRequestBuilder) PostAsRemovePostResponse(ctx context.Context, body ItemChannelsItemMembersRemovePostRequestBodyable, requestConfiguration *ItemChannelsItemMembersRemoveRequestBuilderPostRequestConfiguration)(ItemChannelsItemMembersRemovePostResponseable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -71,7 +77,7 @@ func (m *ItemChannelsItemMembersRemoveRequestBuilder) PostAsRemovePostResponse(c } return res.(ItemChannelsItemMembersRemovePostResponseable), nil } -// ToPostRequestInformation invoke action remove +// ToPostRequestInformation remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // returns a *RequestInformation when successful func (m *ItemChannelsItemMembersRemoveRequestBuilder) ToPostRequestInformation(ctx context.Context, body ItemChannelsItemMembersRemovePostRequestBodyable, requestConfiguration *ItemChannelsItemMembersRemoveRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/teams/item_channels_item_messages_request_builder.go b/teams/item_channels_item_messages_request_builder.go index 9f3082012e7..cac9b31c00e 100644 --- a/teams/item_channels_item_messages_request_builder.go +++ b/teams/item_channels_item_messages_request_builder.go @@ -104,12 +104,12 @@ func (m *ItemChannelsItemMessagesRequestBuilder) Get(ctx context.Context, reques } return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ChatMessageCollectionResponseable), nil } -// Post send a new chatMessage in the specified channel or a chat. +// Post send a new chatMessage in the specified channel. // returns a ChatMessageable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/chatmessage-post?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/channel-post-messages?view=graph-rest-beta func (m *ItemChannelsItemMessagesRequestBuilder) Post(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ChatMessageable, requestConfiguration *ItemChannelsItemMessagesRequestBuilderPostRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ChatMessageable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -141,7 +141,7 @@ func (m *ItemChannelsItemMessagesRequestBuilder) ToGetRequestInformation(ctx con requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToPostRequestInformation send a new chatMessage in the specified channel or a chat. +// ToPostRequestInformation send a new chatMessage in the specified channel. // returns a *RequestInformation when successful func (m *ItemChannelsItemMessagesRequestBuilder) ToPostRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.ChatMessageable, requestConfiguration *ItemChannelsItemMessagesRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/teams/item_members_remove_request_builder.go b/teams/item_members_remove_request_builder.go index f6714456560..7b76a2a0ddb 100644 --- a/teams/item_members_remove_request_builder.go +++ b/teams/item_members_remove_request_builder.go @@ -30,10 +30,13 @@ func NewItemMembersRemoveRequestBuilder(rawUrl string, requestAdapter i2ae4187f7 urlParams["request-raw-url"] = rawUrl return NewItemMembersRemoveRequestBuilderInternal(urlParams, requestAdapter) } -// Post invoke action remove +// Post remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // Deprecated: This method is obsolete. Use PostAsRemovePostResponse instead. // returns a ItemMembersRemoveResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta func (m *ItemMembersRemoveRequestBuilder) Post(ctx context.Context, body ItemMembersRemovePostRequestBodyable, requestConfiguration *ItemMembersRemoveRequestBuilderPostRequestConfiguration)(ItemMembersRemoveResponseable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -51,9 +54,12 @@ func (m *ItemMembersRemoveRequestBuilder) Post(ctx context.Context, body ItemMem } return res.(ItemMembersRemoveResponseable), nil } -// PostAsRemovePostResponse invoke action remove +// PostAsRemovePostResponse remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // returns a ItemMembersRemovePostResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta func (m *ItemMembersRemoveRequestBuilder) PostAsRemovePostResponse(ctx context.Context, body ItemMembersRemovePostRequestBodyable, requestConfiguration *ItemMembersRemoveRequestBuilderPostRequestConfiguration)(ItemMembersRemovePostResponseable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -71,7 +77,7 @@ func (m *ItemMembersRemoveRequestBuilder) PostAsRemovePostResponse(ctx context.C } return res.(ItemMembersRemovePostResponseable), nil } -// ToPostRequestInformation invoke action remove +// ToPostRequestInformation remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // returns a *RequestInformation when successful func (m *ItemMembersRemoveRequestBuilder) ToPostRequestInformation(ctx context.Context, body ItemMembersRemovePostRequestBodyable, requestConfiguration *ItemMembersRemoveRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/teams/item_owners_with_user_principal_name_request_builder.go b/teams/item_owners_with_user_principal_name_request_builder.go new file mode 100644 index 00000000000..0de89326e52 --- /dev/null +++ b/teams/item_owners_with_user_principal_name_request_builder.go @@ -0,0 +1,84 @@ +package teams + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// ItemOwnersWithUserPrincipalNameRequestBuilder provides operations to manage the owners property of the microsoft.graph.team entity. +type ItemOwnersWithUserPrincipalNameRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// ItemOwnersWithUserPrincipalNameRequestBuilderGetQueryParameters the list of this team's owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN. +type ItemOwnersWithUserPrincipalNameRequestBuilderGetQueryParameters struct { + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` +} +// ItemOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type ItemOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *ItemOwnersWithUserPrincipalNameRequestBuilderGetQueryParameters +} +// NewItemOwnersWithUserPrincipalNameRequestBuilderInternal instantiates a new ItemOwnersWithUserPrincipalNameRequestBuilder and sets the default values. +func NewItemOwnersWithUserPrincipalNameRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter, userPrincipalName *string)(*ItemOwnersWithUserPrincipalNameRequestBuilder) { + m := &ItemOwnersWithUserPrincipalNameRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/teams/{team%2Did}/owners(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", pathParameters), + } + if userPrincipalName != nil { + m.BaseRequestBuilder.PathParameters["userPrincipalName"] = *userPrincipalName + } + return m +} +// NewItemOwnersWithUserPrincipalNameRequestBuilder instantiates a new ItemOwnersWithUserPrincipalNameRequestBuilder and sets the default values. +func NewItemOwnersWithUserPrincipalNameRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ItemOwnersWithUserPrincipalNameRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewItemOwnersWithUserPrincipalNameRequestBuilderInternal(urlParams, requestAdapter, nil) +} +// Get the list of this team's owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN. +// returns a Userable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *ItemOwnersWithUserPrincipalNameRequestBuilder) Get(ctx context.Context, requestConfiguration *ItemOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateUserFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable), nil +} +// ToGetRequestInformation the list of this team's owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN. +// returns a *RequestInformation when successful +func (m *ItemOwnersWithUserPrincipalNameRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ItemOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *ItemOwnersWithUserPrincipalNameRequestBuilder when successful +func (m *ItemOwnersWithUserPrincipalNameRequestBuilder) WithUrl(rawUrl string)(*ItemOwnersWithUserPrincipalNameRequestBuilder) { + return NewItemOwnersWithUserPrincipalNameRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/teams/item_primary_channel_members_remove_request_builder.go b/teams/item_primary_channel_members_remove_request_builder.go index 3dfaf818dd2..23cee43bbca 100644 --- a/teams/item_primary_channel_members_remove_request_builder.go +++ b/teams/item_primary_channel_members_remove_request_builder.go @@ -30,10 +30,13 @@ func NewItemPrimaryChannelMembersRemoveRequestBuilder(rawUrl string, requestAdap urlParams["request-raw-url"] = rawUrl return NewItemPrimaryChannelMembersRemoveRequestBuilderInternal(urlParams, requestAdapter) } -// Post invoke action remove +// Post remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // Deprecated: This method is obsolete. Use PostAsRemovePostResponse instead. // returns a ItemPrimaryChannelMembersRemoveResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta func (m *ItemPrimaryChannelMembersRemoveRequestBuilder) Post(ctx context.Context, body ItemPrimaryChannelMembersRemovePostRequestBodyable, requestConfiguration *ItemPrimaryChannelMembersRemoveRequestBuilderPostRequestConfiguration)(ItemPrimaryChannelMembersRemoveResponseable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -51,9 +54,12 @@ func (m *ItemPrimaryChannelMembersRemoveRequestBuilder) Post(ctx context.Context } return res.(ItemPrimaryChannelMembersRemoveResponseable), nil } -// PostAsRemovePostResponse invoke action remove +// PostAsRemovePostResponse remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // returns a ItemPrimaryChannelMembersRemovePostResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta func (m *ItemPrimaryChannelMembersRemoveRequestBuilder) PostAsRemovePostResponse(ctx context.Context, body ItemPrimaryChannelMembersRemovePostRequestBodyable, requestConfiguration *ItemPrimaryChannelMembersRemoveRequestBuilderPostRequestConfiguration)(ItemPrimaryChannelMembersRemovePostResponseable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -71,7 +77,7 @@ func (m *ItemPrimaryChannelMembersRemoveRequestBuilder) PostAsRemovePostResponse } return res.(ItemPrimaryChannelMembersRemovePostResponseable), nil } -// ToPostRequestInformation invoke action remove +// ToPostRequestInformation remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // returns a *RequestInformation when successful func (m *ItemPrimaryChannelMembersRemoveRequestBuilder) ToPostRequestInformation(ctx context.Context, body ItemPrimaryChannelMembersRemovePostRequestBodyable, requestConfiguration *ItemPrimaryChannelMembersRemoveRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/teams/team_item_request_builder.go b/teams/team_item_request_builder.go index 72a042633a0..cda464e2531 100644 --- a/teams/team_item_request_builder.go +++ b/teams/team_item_request_builder.go @@ -148,6 +148,11 @@ func (m *TeamItemRequestBuilder) Operations()(*ItemOperationsRequestBuilder) { func (m *TeamItemRequestBuilder) Owners()(*ItemOwnersRequestBuilder) { return NewItemOwnersRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } +// OwnersWithUserPrincipalName provides operations to manage the owners property of the microsoft.graph.team entity. +// returns a *ItemOwnersWithUserPrincipalNameRequestBuilder when successful +func (m *TeamItemRequestBuilder) OwnersWithUserPrincipalName(userPrincipalName *string)(*ItemOwnersWithUserPrincipalNameRequestBuilder) { + return NewItemOwnersWithUserPrincipalNameRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter, userPrincipalName) +} // Patch update the properties of the specified team. // returns a Teamable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code diff --git a/teamtemplatedefinition/item_team_definition_channels_item_members_remove_request_builder.go b/teamtemplatedefinition/item_team_definition_channels_item_members_remove_request_builder.go index d61f1ebc9b5..9c5248835b8 100644 --- a/teamtemplatedefinition/item_team_definition_channels_item_members_remove_request_builder.go +++ b/teamtemplatedefinition/item_team_definition_channels_item_members_remove_request_builder.go @@ -30,10 +30,13 @@ func NewItemTeamDefinitionChannelsItemMembersRemoveRequestBuilder(rawUrl string, urlParams["request-raw-url"] = rawUrl return NewItemTeamDefinitionChannelsItemMembersRemoveRequestBuilderInternal(urlParams, requestAdapter) } -// Post invoke action remove +// Post remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // Deprecated: This method is obsolete. Use PostAsRemovePostResponse instead. // returns a ItemTeamDefinitionChannelsItemMembersRemoveResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta func (m *ItemTeamDefinitionChannelsItemMembersRemoveRequestBuilder) Post(ctx context.Context, body ItemTeamDefinitionChannelsItemMembersRemovePostRequestBodyable, requestConfiguration *ItemTeamDefinitionChannelsItemMembersRemoveRequestBuilderPostRequestConfiguration)(ItemTeamDefinitionChannelsItemMembersRemoveResponseable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -51,9 +54,12 @@ func (m *ItemTeamDefinitionChannelsItemMembersRemoveRequestBuilder) Post(ctx con } return res.(ItemTeamDefinitionChannelsItemMembersRemoveResponseable), nil } -// PostAsRemovePostResponse invoke action remove +// PostAsRemovePostResponse remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // returns a ItemTeamDefinitionChannelsItemMembersRemovePostResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta func (m *ItemTeamDefinitionChannelsItemMembersRemoveRequestBuilder) PostAsRemovePostResponse(ctx context.Context, body ItemTeamDefinitionChannelsItemMembersRemovePostRequestBodyable, requestConfiguration *ItemTeamDefinitionChannelsItemMembersRemoveRequestBuilderPostRequestConfiguration)(ItemTeamDefinitionChannelsItemMembersRemovePostResponseable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -71,7 +77,7 @@ func (m *ItemTeamDefinitionChannelsItemMembersRemoveRequestBuilder) PostAsRemove } return res.(ItemTeamDefinitionChannelsItemMembersRemovePostResponseable), nil } -// ToPostRequestInformation invoke action remove +// ToPostRequestInformation remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // returns a *RequestInformation when successful func (m *ItemTeamDefinitionChannelsItemMembersRemoveRequestBuilder) ToPostRequestInformation(ctx context.Context, body ItemTeamDefinitionChannelsItemMembersRemovePostRequestBodyable, requestConfiguration *ItemTeamDefinitionChannelsItemMembersRemoveRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/teamtemplatedefinition/item_team_definition_members_remove_request_builder.go b/teamtemplatedefinition/item_team_definition_members_remove_request_builder.go index 00f5ff8b4d4..30b455e139b 100644 --- a/teamtemplatedefinition/item_team_definition_members_remove_request_builder.go +++ b/teamtemplatedefinition/item_team_definition_members_remove_request_builder.go @@ -30,10 +30,13 @@ func NewItemTeamDefinitionMembersRemoveRequestBuilder(rawUrl string, requestAdap urlParams["request-raw-url"] = rawUrl return NewItemTeamDefinitionMembersRemoveRequestBuilderInternal(urlParams, requestAdapter) } -// Post invoke action remove +// Post remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // Deprecated: This method is obsolete. Use PostAsRemovePostResponse instead. // returns a ItemTeamDefinitionMembersRemoveResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta func (m *ItemTeamDefinitionMembersRemoveRequestBuilder) Post(ctx context.Context, body ItemTeamDefinitionMembersRemovePostRequestBodyable, requestConfiguration *ItemTeamDefinitionMembersRemoveRequestBuilderPostRequestConfiguration)(ItemTeamDefinitionMembersRemoveResponseable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -51,9 +54,12 @@ func (m *ItemTeamDefinitionMembersRemoveRequestBuilder) Post(ctx context.Context } return res.(ItemTeamDefinitionMembersRemoveResponseable), nil } -// PostAsRemovePostResponse invoke action remove +// PostAsRemovePostResponse remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // returns a ItemTeamDefinitionMembersRemovePostResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta func (m *ItemTeamDefinitionMembersRemoveRequestBuilder) PostAsRemovePostResponse(ctx context.Context, body ItemTeamDefinitionMembersRemovePostRequestBodyable, requestConfiguration *ItemTeamDefinitionMembersRemoveRequestBuilderPostRequestConfiguration)(ItemTeamDefinitionMembersRemovePostResponseable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -71,7 +77,7 @@ func (m *ItemTeamDefinitionMembersRemoveRequestBuilder) PostAsRemovePostResponse } return res.(ItemTeamDefinitionMembersRemovePostResponseable), nil } -// ToPostRequestInformation invoke action remove +// ToPostRequestInformation remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // returns a *RequestInformation when successful func (m *ItemTeamDefinitionMembersRemoveRequestBuilder) ToPostRequestInformation(ctx context.Context, body ItemTeamDefinitionMembersRemovePostRequestBodyable, requestConfiguration *ItemTeamDefinitionMembersRemoveRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/teamtemplatedefinition/item_team_definition_owners_with_user_principal_name_request_builder.go b/teamtemplatedefinition/item_team_definition_owners_with_user_principal_name_request_builder.go new file mode 100644 index 00000000000..180e96ae50f --- /dev/null +++ b/teamtemplatedefinition/item_team_definition_owners_with_user_principal_name_request_builder.go @@ -0,0 +1,84 @@ +package teamtemplatedefinition + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder provides operations to manage the owners property of the microsoft.graph.team entity. +type ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderGetQueryParameters the list of this team's owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN. +type ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderGetQueryParameters struct { + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` +} +// ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderGetQueryParameters +} +// NewItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderInternal instantiates a new ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder and sets the default values. +func NewItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter, userPrincipalName *string)(*ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder) { + m := &ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/teamTemplateDefinition/{teamTemplateDefinition%2Did}/teamDefinition/owners(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", pathParameters), + } + if userPrincipalName != nil { + m.BaseRequestBuilder.PathParameters["userPrincipalName"] = *userPrincipalName + } + return m +} +// NewItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder instantiates a new ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder and sets the default values. +func NewItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderInternal(urlParams, requestAdapter, nil) +} +// Get the list of this team's owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN. +// returns a Userable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder) Get(ctx context.Context, requestConfiguration *ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateUserFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable), nil +} +// ToGetRequestInformation the list of this team's owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN. +// returns a *RequestInformation when successful +func (m *ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder when successful +func (m *ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder) WithUrl(rawUrl string)(*ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder) { + return NewItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/teamtemplatedefinition/item_team_definition_primary_channel_members_remove_request_builder.go b/teamtemplatedefinition/item_team_definition_primary_channel_members_remove_request_builder.go index 4138c8c4ec5..f07461a5aa8 100644 --- a/teamtemplatedefinition/item_team_definition_primary_channel_members_remove_request_builder.go +++ b/teamtemplatedefinition/item_team_definition_primary_channel_members_remove_request_builder.go @@ -30,10 +30,13 @@ func NewItemTeamDefinitionPrimaryChannelMembersRemoveRequestBuilder(rawUrl strin urlParams["request-raw-url"] = rawUrl return NewItemTeamDefinitionPrimaryChannelMembersRemoveRequestBuilderInternal(urlParams, requestAdapter) } -// Post invoke action remove +// Post remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // Deprecated: This method is obsolete. Use PostAsRemovePostResponse instead. // returns a ItemTeamDefinitionPrimaryChannelMembersRemoveResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta func (m *ItemTeamDefinitionPrimaryChannelMembersRemoveRequestBuilder) Post(ctx context.Context, body ItemTeamDefinitionPrimaryChannelMembersRemovePostRequestBodyable, requestConfiguration *ItemTeamDefinitionPrimaryChannelMembersRemoveRequestBuilderPostRequestConfiguration)(ItemTeamDefinitionPrimaryChannelMembersRemoveResponseable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -51,9 +54,12 @@ func (m *ItemTeamDefinitionPrimaryChannelMembersRemoveRequestBuilder) Post(ctx c } return res.(ItemTeamDefinitionPrimaryChannelMembersRemoveResponseable), nil } -// PostAsRemovePostResponse invoke action remove +// PostAsRemovePostResponse remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // returns a ItemTeamDefinitionPrimaryChannelMembersRemovePostResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta func (m *ItemTeamDefinitionPrimaryChannelMembersRemoveRequestBuilder) PostAsRemovePostResponse(ctx context.Context, body ItemTeamDefinitionPrimaryChannelMembersRemovePostRequestBodyable, requestConfiguration *ItemTeamDefinitionPrimaryChannelMembersRemoveRequestBuilderPostRequestConfiguration)(ItemTeamDefinitionPrimaryChannelMembersRemovePostResponseable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -71,7 +77,7 @@ func (m *ItemTeamDefinitionPrimaryChannelMembersRemoveRequestBuilder) PostAsRemo } return res.(ItemTeamDefinitionPrimaryChannelMembersRemovePostResponseable), nil } -// ToPostRequestInformation invoke action remove +// ToPostRequestInformation remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // returns a *RequestInformation when successful func (m *ItemTeamDefinitionPrimaryChannelMembersRemoveRequestBuilder) ToPostRequestInformation(ctx context.Context, body ItemTeamDefinitionPrimaryChannelMembersRemovePostRequestBodyable, requestConfiguration *ItemTeamDefinitionPrimaryChannelMembersRemoveRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/teamtemplatedefinition/item_team_definition_request_builder.go b/teamtemplatedefinition/item_team_definition_request_builder.go index fc9e53d4798..3eae33d3286 100644 --- a/teamtemplatedefinition/item_team_definition_request_builder.go +++ b/teamtemplatedefinition/item_team_definition_request_builder.go @@ -145,6 +145,11 @@ func (m *ItemTeamDefinitionRequestBuilder) Operations()(*ItemTeamDefinitionOpera func (m *ItemTeamDefinitionRequestBuilder) Owners()(*ItemTeamDefinitionOwnersRequestBuilder) { return NewItemTeamDefinitionOwnersRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } +// OwnersWithUserPrincipalName provides operations to manage the owners property of the microsoft.graph.team entity. +// returns a *ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder when successful +func (m *ItemTeamDefinitionRequestBuilder) OwnersWithUserPrincipalName(userPrincipalName *string)(*ItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder) { + return NewItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter, userPrincipalName) +} // Patch update the navigation property teamDefinition in teamTemplateDefinition // returns a Teamable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code diff --git a/teamwork/deleted_teams_item_channels_item_members_remove_request_builder.go b/teamwork/deleted_teams_item_channels_item_members_remove_request_builder.go index b3f1f7d2226..474b2ed37a3 100644 --- a/teamwork/deleted_teams_item_channels_item_members_remove_request_builder.go +++ b/teamwork/deleted_teams_item_channels_item_members_remove_request_builder.go @@ -30,10 +30,13 @@ func NewDeletedTeamsItemChannelsItemMembersRemoveRequestBuilder(rawUrl string, r urlParams["request-raw-url"] = rawUrl return NewDeletedTeamsItemChannelsItemMembersRemoveRequestBuilderInternal(urlParams, requestAdapter) } -// Post invoke action remove +// Post remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // Deprecated: This method is obsolete. Use PostAsRemovePostResponse instead. // returns a DeletedTeamsItemChannelsItemMembersRemoveResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta func (m *DeletedTeamsItemChannelsItemMembersRemoveRequestBuilder) Post(ctx context.Context, body DeletedTeamsItemChannelsItemMembersRemovePostRequestBodyable, requestConfiguration *DeletedTeamsItemChannelsItemMembersRemoveRequestBuilderPostRequestConfiguration)(DeletedTeamsItemChannelsItemMembersRemoveResponseable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -51,9 +54,12 @@ func (m *DeletedTeamsItemChannelsItemMembersRemoveRequestBuilder) Post(ctx conte } return res.(DeletedTeamsItemChannelsItemMembersRemoveResponseable), nil } -// PostAsRemovePostResponse invoke action remove +// PostAsRemovePostResponse remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // returns a DeletedTeamsItemChannelsItemMembersRemovePostResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta func (m *DeletedTeamsItemChannelsItemMembersRemoveRequestBuilder) PostAsRemovePostResponse(ctx context.Context, body DeletedTeamsItemChannelsItemMembersRemovePostRequestBodyable, requestConfiguration *DeletedTeamsItemChannelsItemMembersRemoveRequestBuilderPostRequestConfiguration)(DeletedTeamsItemChannelsItemMembersRemovePostResponseable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -71,7 +77,7 @@ func (m *DeletedTeamsItemChannelsItemMembersRemoveRequestBuilder) PostAsRemovePo } return res.(DeletedTeamsItemChannelsItemMembersRemovePostResponseable), nil } -// ToPostRequestInformation invoke action remove +// ToPostRequestInformation remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // returns a *RequestInformation when successful func (m *DeletedTeamsItemChannelsItemMembersRemoveRequestBuilder) ToPostRequestInformation(ctx context.Context, body DeletedTeamsItemChannelsItemMembersRemovePostRequestBodyable, requestConfiguration *DeletedTeamsItemChannelsItemMembersRemoveRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/teamwork/team_templates_item_definitions_item_team_definition_channels_item_members_remove_request_builder.go b/teamwork/team_templates_item_definitions_item_team_definition_channels_item_members_remove_request_builder.go index c640435aa0b..58ea9bb108b 100644 --- a/teamwork/team_templates_item_definitions_item_team_definition_channels_item_members_remove_request_builder.go +++ b/teamwork/team_templates_item_definitions_item_team_definition_channels_item_members_remove_request_builder.go @@ -30,10 +30,13 @@ func NewTeamTemplatesItemDefinitionsItemTeamDefinitionChannelsItemMembersRemoveR urlParams["request-raw-url"] = rawUrl return NewTeamTemplatesItemDefinitionsItemTeamDefinitionChannelsItemMembersRemoveRequestBuilderInternal(urlParams, requestAdapter) } -// Post invoke action remove +// Post remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // Deprecated: This method is obsolete. Use PostAsRemovePostResponse instead. // returns a TeamTemplatesItemDefinitionsItemTeamDefinitionChannelsItemMembersRemoveResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta func (m *TeamTemplatesItemDefinitionsItemTeamDefinitionChannelsItemMembersRemoveRequestBuilder) Post(ctx context.Context, body TeamTemplatesItemDefinitionsItemTeamDefinitionChannelsItemMembersRemovePostRequestBodyable, requestConfiguration *TeamTemplatesItemDefinitionsItemTeamDefinitionChannelsItemMembersRemoveRequestBuilderPostRequestConfiguration)(TeamTemplatesItemDefinitionsItemTeamDefinitionChannelsItemMembersRemoveResponseable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -51,9 +54,12 @@ func (m *TeamTemplatesItemDefinitionsItemTeamDefinitionChannelsItemMembersRemove } return res.(TeamTemplatesItemDefinitionsItemTeamDefinitionChannelsItemMembersRemoveResponseable), nil } -// PostAsRemovePostResponse invoke action remove +// PostAsRemovePostResponse remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // returns a TeamTemplatesItemDefinitionsItemTeamDefinitionChannelsItemMembersRemovePostResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta func (m *TeamTemplatesItemDefinitionsItemTeamDefinitionChannelsItemMembersRemoveRequestBuilder) PostAsRemovePostResponse(ctx context.Context, body TeamTemplatesItemDefinitionsItemTeamDefinitionChannelsItemMembersRemovePostRequestBodyable, requestConfiguration *TeamTemplatesItemDefinitionsItemTeamDefinitionChannelsItemMembersRemoveRequestBuilderPostRequestConfiguration)(TeamTemplatesItemDefinitionsItemTeamDefinitionChannelsItemMembersRemovePostResponseable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -71,7 +77,7 @@ func (m *TeamTemplatesItemDefinitionsItemTeamDefinitionChannelsItemMembersRemove } return res.(TeamTemplatesItemDefinitionsItemTeamDefinitionChannelsItemMembersRemovePostResponseable), nil } -// ToPostRequestInformation invoke action remove +// ToPostRequestInformation remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // returns a *RequestInformation when successful func (m *TeamTemplatesItemDefinitionsItemTeamDefinitionChannelsItemMembersRemoveRequestBuilder) ToPostRequestInformation(ctx context.Context, body TeamTemplatesItemDefinitionsItemTeamDefinitionChannelsItemMembersRemovePostRequestBodyable, requestConfiguration *TeamTemplatesItemDefinitionsItemTeamDefinitionChannelsItemMembersRemoveRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/teamwork/team_templates_item_definitions_item_team_definition_members_remove_request_builder.go b/teamwork/team_templates_item_definitions_item_team_definition_members_remove_request_builder.go index 572bd28286f..641f98e0387 100644 --- a/teamwork/team_templates_item_definitions_item_team_definition_members_remove_request_builder.go +++ b/teamwork/team_templates_item_definitions_item_team_definition_members_remove_request_builder.go @@ -30,10 +30,13 @@ func NewTeamTemplatesItemDefinitionsItemTeamDefinitionMembersRemoveRequestBuilde urlParams["request-raw-url"] = rawUrl return NewTeamTemplatesItemDefinitionsItemTeamDefinitionMembersRemoveRequestBuilderInternal(urlParams, requestAdapter) } -// Post invoke action remove +// Post remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // Deprecated: This method is obsolete. Use PostAsRemovePostResponse instead. // returns a TeamTemplatesItemDefinitionsItemTeamDefinitionMembersRemoveResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta func (m *TeamTemplatesItemDefinitionsItemTeamDefinitionMembersRemoveRequestBuilder) Post(ctx context.Context, body TeamTemplatesItemDefinitionsItemTeamDefinitionMembersRemovePostRequestBodyable, requestConfiguration *TeamTemplatesItemDefinitionsItemTeamDefinitionMembersRemoveRequestBuilderPostRequestConfiguration)(TeamTemplatesItemDefinitionsItemTeamDefinitionMembersRemoveResponseable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -51,9 +54,12 @@ func (m *TeamTemplatesItemDefinitionsItemTeamDefinitionMembersRemoveRequestBuild } return res.(TeamTemplatesItemDefinitionsItemTeamDefinitionMembersRemoveResponseable), nil } -// PostAsRemovePostResponse invoke action remove +// PostAsRemovePostResponse remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // returns a TeamTemplatesItemDefinitionsItemTeamDefinitionMembersRemovePostResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta func (m *TeamTemplatesItemDefinitionsItemTeamDefinitionMembersRemoveRequestBuilder) PostAsRemovePostResponse(ctx context.Context, body TeamTemplatesItemDefinitionsItemTeamDefinitionMembersRemovePostRequestBodyable, requestConfiguration *TeamTemplatesItemDefinitionsItemTeamDefinitionMembersRemoveRequestBuilderPostRequestConfiguration)(TeamTemplatesItemDefinitionsItemTeamDefinitionMembersRemovePostResponseable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -71,7 +77,7 @@ func (m *TeamTemplatesItemDefinitionsItemTeamDefinitionMembersRemoveRequestBuild } return res.(TeamTemplatesItemDefinitionsItemTeamDefinitionMembersRemovePostResponseable), nil } -// ToPostRequestInformation invoke action remove +// ToPostRequestInformation remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // returns a *RequestInformation when successful func (m *TeamTemplatesItemDefinitionsItemTeamDefinitionMembersRemoveRequestBuilder) ToPostRequestInformation(ctx context.Context, body TeamTemplatesItemDefinitionsItemTeamDefinitionMembersRemovePostRequestBodyable, requestConfiguration *TeamTemplatesItemDefinitionsItemTeamDefinitionMembersRemoveRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/teamwork/team_templates_item_definitions_item_team_definition_owners_with_user_principal_name_request_builder.go b/teamwork/team_templates_item_definitions_item_team_definition_owners_with_user_principal_name_request_builder.go new file mode 100644 index 00000000000..c86cde36a21 --- /dev/null +++ b/teamwork/team_templates_item_definitions_item_team_definition_owners_with_user_principal_name_request_builder.go @@ -0,0 +1,84 @@ +package teamwork + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder provides operations to manage the owners property of the microsoft.graph.team entity. +type TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderGetQueryParameters the list of this team's owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN. +type TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderGetQueryParameters struct { + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` +} +// TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderGetQueryParameters +} +// NewTeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderInternal instantiates a new TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder and sets the default values. +func NewTeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter, userPrincipalName *string)(*TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder) { + m := &TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/teamwork/teamTemplates/{teamTemplate%2Did}/definitions/{teamTemplateDefinition%2Did}/teamDefinition/owners(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", pathParameters), + } + if userPrincipalName != nil { + m.BaseRequestBuilder.PathParameters["userPrincipalName"] = *userPrincipalName + } + return m +} +// NewTeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder instantiates a new TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder and sets the default values. +func NewTeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewTeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderInternal(urlParams, requestAdapter, nil) +} +// Get the list of this team's owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN. +// returns a Userable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +func (m *TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder) Get(ctx context.Context, requestConfiguration *TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateUserFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable), nil +} +// ToGetRequestInformation the list of this team's owners. Currently, when creating a team using application permissions, exactly one owner must be specified. When using user-delegated permissions, no owner can be specified (the current user is the owner). The owner must be specified as an object ID (GUID), not a UPN. +// returns a *RequestInformation when successful +func (m *TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder when successful +func (m *TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder) WithUrl(rawUrl string)(*TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder) { + return NewTeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +} diff --git a/teamwork/team_templates_item_definitions_item_team_definition_primary_channel_members_remove_request_builder.go b/teamwork/team_templates_item_definitions_item_team_definition_primary_channel_members_remove_request_builder.go index 68cc42c21b7..901aed85c03 100644 --- a/teamwork/team_templates_item_definitions_item_team_definition_primary_channel_members_remove_request_builder.go +++ b/teamwork/team_templates_item_definitions_item_team_definition_primary_channel_members_remove_request_builder.go @@ -30,10 +30,13 @@ func NewTeamTemplatesItemDefinitionsItemTeamDefinitionPrimaryChannelMembersRemov urlParams["request-raw-url"] = rawUrl return NewTeamTemplatesItemDefinitionsItemTeamDefinitionPrimaryChannelMembersRemoveRequestBuilderInternal(urlParams, requestAdapter) } -// Post invoke action remove +// Post remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // Deprecated: This method is obsolete. Use PostAsRemovePostResponse instead. // returns a TeamTemplatesItemDefinitionsItemTeamDefinitionPrimaryChannelMembersRemoveResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta func (m *TeamTemplatesItemDefinitionsItemTeamDefinitionPrimaryChannelMembersRemoveRequestBuilder) Post(ctx context.Context, body TeamTemplatesItemDefinitionsItemTeamDefinitionPrimaryChannelMembersRemovePostRequestBodyable, requestConfiguration *TeamTemplatesItemDefinitionsItemTeamDefinitionPrimaryChannelMembersRemoveRequestBuilderPostRequestConfiguration)(TeamTemplatesItemDefinitionsItemTeamDefinitionPrimaryChannelMembersRemoveResponseable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -51,9 +54,12 @@ func (m *TeamTemplatesItemDefinitionsItemTeamDefinitionPrimaryChannelMembersRemo } return res.(TeamTemplatesItemDefinitionsItemTeamDefinitionPrimaryChannelMembersRemoveResponseable), nil } -// PostAsRemovePostResponse invoke action remove +// PostAsRemovePostResponse remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // returns a TeamTemplatesItemDefinitionsItemTeamDefinitionPrimaryChannelMembersRemovePostResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta func (m *TeamTemplatesItemDefinitionsItemTeamDefinitionPrimaryChannelMembersRemoveRequestBuilder) PostAsRemovePostResponse(ctx context.Context, body TeamTemplatesItemDefinitionsItemTeamDefinitionPrimaryChannelMembersRemovePostRequestBodyable, requestConfiguration *TeamTemplatesItemDefinitionsItemTeamDefinitionPrimaryChannelMembersRemoveRequestBuilderPostRequestConfiguration)(TeamTemplatesItemDefinitionsItemTeamDefinitionPrimaryChannelMembersRemovePostResponseable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -71,7 +77,7 @@ func (m *TeamTemplatesItemDefinitionsItemTeamDefinitionPrimaryChannelMembersRemo } return res.(TeamTemplatesItemDefinitionsItemTeamDefinitionPrimaryChannelMembersRemovePostResponseable), nil } -// ToPostRequestInformation invoke action remove +// ToPostRequestInformation remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // returns a *RequestInformation when successful func (m *TeamTemplatesItemDefinitionsItemTeamDefinitionPrimaryChannelMembersRemoveRequestBuilder) ToPostRequestInformation(ctx context.Context, body TeamTemplatesItemDefinitionsItemTeamDefinitionPrimaryChannelMembersRemovePostRequestBodyable, requestConfiguration *TeamTemplatesItemDefinitionsItemTeamDefinitionPrimaryChannelMembersRemoveRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/teamwork/team_templates_item_definitions_item_team_definition_request_builder.go b/teamwork/team_templates_item_definitions_item_team_definition_request_builder.go index afa1c32a964..062acd57e25 100644 --- a/teamwork/team_templates_item_definitions_item_team_definition_request_builder.go +++ b/teamwork/team_templates_item_definitions_item_team_definition_request_builder.go @@ -148,6 +148,11 @@ func (m *TeamTemplatesItemDefinitionsItemTeamDefinitionRequestBuilder) Operation func (m *TeamTemplatesItemDefinitionsItemTeamDefinitionRequestBuilder) Owners()(*TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersRequestBuilder) { return NewTeamTemplatesItemDefinitionsItemTeamDefinitionOwnersRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } +// OwnersWithUserPrincipalName provides operations to manage the owners property of the microsoft.graph.team entity. +// returns a *TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder when successful +func (m *TeamTemplatesItemDefinitionsItemTeamDefinitionRequestBuilder) OwnersWithUserPrincipalName(userPrincipalName *string)(*TeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilder) { + return NewTeamTemplatesItemDefinitionsItemTeamDefinitionOwnersWithUserPrincipalNameRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter, userPrincipalName) +} // Patch update the navigation property teamDefinition in teamwork // returns a Teamable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code diff --git a/tenantrelationships/multi_tenant_organization_request_builder.go b/tenantrelationships/multi_tenant_organization_request_builder.go index 2ec7f73be03..30b0ffcd796 100644 --- a/tenantrelationships/multi_tenant_organization_request_builder.go +++ b/tenantrelationships/multi_tenant_organization_request_builder.go @@ -75,12 +75,12 @@ func (m *MultiTenantOrganizationRequestBuilder) Get(ctx context.Context, request func (m *MultiTenantOrganizationRequestBuilder) JoinRequest()(*MultiTenantOrganizationJoinRequestRequestBuilder) { return NewMultiTenantOrganizationJoinRequestRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// Patch update the properties of a multi-tenant organization. +// Patch create a new multi-tenant organization. By default, the creator tenant becomes an owner tenant upon successful creation. Only owner tenants can manage a multi-tenant organization. To allow for asynchronous processing, you must wait a minimum of 2 hours between creation and joining a multi-tenant organization. // returns a MultiTenantOrganizationable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/multitenantorganization-update?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/tenantrelationship-put-multitenantorganization?view=graph-rest-beta func (m *MultiTenantOrganizationRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MultiTenantOrganizationable, requestConfiguration *MultiTenantOrganizationRequestBuilderPatchRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MultiTenantOrganizationable, error) { requestInfo, err := m.ToPatchRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -117,7 +117,7 @@ func (m *MultiTenantOrganizationRequestBuilder) ToGetRequestInformation(ctx cont requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToPatchRequestInformation update the properties of a multi-tenant organization. +// ToPatchRequestInformation create a new multi-tenant organization. By default, the creator tenant becomes an owner tenant upon successful creation. Only owner tenants can manage a multi-tenant organization. To allow for asynchronous processing, you must wait a minimum of 2 hours between creation and joining a multi-tenant organization. // returns a *RequestInformation when successful func (m *MultiTenantOrganizationRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MultiTenantOrganizationable, requestConfiguration *MultiTenantOrganizationRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/users/b580c47d1f827e54e6e9d806320f801ae9bfd0af1a2561523d47f3187c3f6624.go b/users/b580c47d1f827e54e6e9d806320f801ae9bfd0af1a2561523d47f3187c3f6624.go index 2b34eb001ef..6ce32c6e753 100644 --- a/users/b580c47d1f827e54e6e9d806320f801ae9bfd0af1a2561523d47f3187c3f6624.go +++ b/users/b580c47d1f827e54e6e9d806320f801ae9bfd0af1a2561523d47f3187c3f6624.go @@ -55,6 +55,7 @@ func NewItemOnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQues return NewItemOnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilderInternal(urlParams, requestAdapter) } // Delete delete navigation property customQuestions for users +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *ItemOnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder) Delete(ctx context.Context, requestConfiguration *ItemOnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilderDeleteRequestConfiguration)(error) { requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); @@ -71,6 +72,7 @@ func (m *ItemOnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQue return nil } // Get custom registration questions. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a MeetingRegistrationQuestionable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *ItemOnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder) Get(ctx context.Context, requestConfiguration *ItemOnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionable, error) { @@ -91,6 +93,7 @@ func (m *ItemOnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQue return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionable), nil } // Patch update the navigation property customQuestions in users +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a MeetingRegistrationQuestionable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *ItemOnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionable, requestConfiguration *ItemOnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilderPatchRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionable, error) { @@ -111,6 +114,7 @@ func (m *ItemOnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQue return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionable), nil } // ToDeleteRequestInformation delete navigation property customQuestions for users +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *ItemOnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *ItemOnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -122,6 +126,7 @@ func (m *ItemOnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQue return requestInfo, nil } // ToGetRequestInformation custom registration questions. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *ItemOnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ItemOnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -136,6 +141,7 @@ func (m *ItemOnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQue return requestInfo, nil } // ToPatchRequestInformation update the navigation property customQuestions in users +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *ItemOnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionable, requestConfiguration *ItemOnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -151,6 +157,7 @@ func (m *ItemOnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQue return requestInfo, nil } // WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *ItemOnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder when successful func (m *ItemOnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder) WithUrl(rawUrl string)(*ItemOnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder) { return NewItemOnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); diff --git a/users/delta_request_builder.go b/users/delta_request_builder.go index 6428e426ef9..08446148240 100644 --- a/users/delta_request_builder.go +++ b/users/delta_request_builder.go @@ -10,7 +10,7 @@ import ( type DeltaRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// DeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted users without having to perform a full read of the entire user collection. See change tracking for details. +// DeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted users without having to perform a full read of the entire user collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. type DeltaRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -51,7 +51,7 @@ func NewDeltaRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb urlParams["request-raw-url"] = rawUrl return NewDeltaRequestBuilderInternal(urlParams, requestAdapter) } -// Get get newly created, updated, or deleted users without having to perform a full read of the entire user collection. See change tracking for details. +// Get get newly created, updated, or deleted users without having to perform a full read of the entire user collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // Deprecated: This method is obsolete. Use GetAsDeltaGetResponse instead. // returns a DeltaResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code @@ -75,7 +75,7 @@ func (m *DeltaRequestBuilder) Get(ctx context.Context, requestConfiguration *Del } return res.(DeltaResponseable), nil } -// GetAsDeltaGetResponse get newly created, updated, or deleted users without having to perform a full read of the entire user collection. See change tracking for details. +// GetAsDeltaGetResponse get newly created, updated, or deleted users without having to perform a full read of the entire user collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a DeltaGetResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] @@ -98,7 +98,7 @@ func (m *DeltaRequestBuilder) GetAsDeltaGetResponse(ctx context.Context, request } return res.(DeltaGetResponseable), nil } -// ToGetRequestInformation get newly created, updated, or deleted users without having to perform a full read of the entire user collection. See change tracking for details. +// ToGetRequestInformation get newly created, updated, or deleted users without having to perform a full read of the entire user collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a *RequestInformation when successful func (m *DeltaRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *DeltaRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/users/item_chats_item_members_remove_request_builder.go b/users/item_chats_item_members_remove_request_builder.go index ebee896ede6..9bddc5337cc 100644 --- a/users/item_chats_item_members_remove_request_builder.go +++ b/users/item_chats_item_members_remove_request_builder.go @@ -30,10 +30,13 @@ func NewItemChatsItemMembersRemoveRequestBuilder(rawUrl string, requestAdapter i urlParams["request-raw-url"] = rawUrl return NewItemChatsItemMembersRemoveRequestBuilderInternal(urlParams, requestAdapter) } -// Post invoke action remove +// Post remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // Deprecated: This method is obsolete. Use PostAsRemovePostResponse instead. // returns a ItemChatsItemMembersRemoveResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta func (m *ItemChatsItemMembersRemoveRequestBuilder) Post(ctx context.Context, body ItemChatsItemMembersRemovePostRequestBodyable, requestConfiguration *ItemChatsItemMembersRemoveRequestBuilderPostRequestConfiguration)(ItemChatsItemMembersRemoveResponseable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -51,9 +54,12 @@ func (m *ItemChatsItemMembersRemoveRequestBuilder) Post(ctx context.Context, bod } return res.(ItemChatsItemMembersRemoveResponseable), nil } -// PostAsRemovePostResponse invoke action remove +// PostAsRemovePostResponse remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // returns a ItemChatsItemMembersRemovePostResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/conversationmember-remove?view=graph-rest-beta func (m *ItemChatsItemMembersRemoveRequestBuilder) PostAsRemovePostResponse(ctx context.Context, body ItemChatsItemMembersRemovePostRequestBodyable, requestConfiguration *ItemChatsItemMembersRemoveRequestBuilderPostRequestConfiguration)(ItemChatsItemMembersRemovePostResponseable, error) { requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); if err != nil { @@ -71,7 +77,7 @@ func (m *ItemChatsItemMembersRemoveRequestBuilder) PostAsRemovePostResponse(ctx } return res.(ItemChatsItemMembersRemovePostResponseable), nil } -// ToPostRequestInformation invoke action remove +// ToPostRequestInformation remove multiple members from a team in a single request. The response provides details about which memberships could and couldn't be removed. // returns a *RequestInformation when successful func (m *ItemChatsItemMembersRemoveRequestBuilder) ToPostRequestInformation(ctx context.Context, body ItemChatsItemMembersRemovePostRequestBodyable, requestConfiguration *ItemChatsItemMembersRemoveRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/users/item_devices_delta_request_builder.go b/users/item_devices_delta_request_builder.go index 6634806faca..9e706f25379 100644 --- a/users/item_devices_delta_request_builder.go +++ b/users/item_devices_delta_request_builder.go @@ -10,7 +10,7 @@ import ( type ItemDevicesDeltaRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// ItemDevicesDeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Using delta query. +// ItemDevicesDeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. type ItemDevicesDeltaRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -51,7 +51,7 @@ func NewItemDevicesDeltaRequestBuilder(rawUrl string, requestAdapter i2ae4187f7d urlParams["request-raw-url"] = rawUrl return NewItemDevicesDeltaRequestBuilderInternal(urlParams, requestAdapter) } -// Get get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Using delta query. +// Get get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // Deprecated: This method is obsolete. Use GetAsDeltaGetResponse instead. // returns a ItemDevicesDeltaResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code @@ -75,7 +75,7 @@ func (m *ItemDevicesDeltaRequestBuilder) Get(ctx context.Context, requestConfigu } return res.(ItemDevicesDeltaResponseable), nil } -// GetAsDeltaGetResponse get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Using delta query. +// GetAsDeltaGetResponse get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a ItemDevicesDeltaGetResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] @@ -98,7 +98,7 @@ func (m *ItemDevicesDeltaRequestBuilder) GetAsDeltaGetResponse(ctx context.Conte } return res.(ItemDevicesDeltaGetResponseable), nil } -// ToGetRequestInformation get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Using delta query. +// ToGetRequestInformation get newly created, updated, or deleted devices without performing a full read of the entire resource collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a *RequestInformation when successful func (m *ItemDevicesDeltaRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ItemDevicesDeltaRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/users/item_joined_groups_delta_request_builder.go b/users/item_joined_groups_delta_request_builder.go index dfdeaae215e..03777f36c7f 100644 --- a/users/item_joined_groups_delta_request_builder.go +++ b/users/item_joined_groups_delta_request_builder.go @@ -10,7 +10,7 @@ import ( type ItemJoinedGroupsDeltaRequestBuilder struct { i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder } -// ItemJoinedGroupsDeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. See Using Delta Query for details. +// ItemJoinedGroupsDeltaRequestBuilderGetQueryParameters get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. type ItemJoinedGroupsDeltaRequestBuilderGetQueryParameters struct { // Include count of items Count *bool `uriparametername:"%24count"` @@ -51,7 +51,7 @@ func NewItemJoinedGroupsDeltaRequestBuilder(rawUrl string, requestAdapter i2ae41 urlParams["request-raw-url"] = rawUrl return NewItemJoinedGroupsDeltaRequestBuilderInternal(urlParams, requestAdapter) } -// Get get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. See Using Delta Query for details. +// Get get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // Deprecated: This method is obsolete. Use GetAsDeltaGetResponse instead. // returns a ItemJoinedGroupsDeltaResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code @@ -75,7 +75,7 @@ func (m *ItemJoinedGroupsDeltaRequestBuilder) Get(ctx context.Context, requestCo } return res.(ItemJoinedGroupsDeltaResponseable), nil } -// GetAsDeltaGetResponse get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. See Using Delta Query for details. +// GetAsDeltaGetResponse get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a ItemJoinedGroupsDeltaGetResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] @@ -98,7 +98,7 @@ func (m *ItemJoinedGroupsDeltaRequestBuilder) GetAsDeltaGetResponse(ctx context. } return res.(ItemJoinedGroupsDeltaGetResponseable), nil } -// ToGetRequestInformation get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. See Using Delta Query for details. +// ToGetRequestInformation get newly created, updated, or deleted groups, including group membership changes, without having to perform a full read of the entire group collection. For more information, see Use delta query to track changes in Microsoft Graph data for details. // returns a *RequestInformation when successful func (m *ItemJoinedGroupsDeltaRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ItemJoinedGroupsDeltaRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/users/item_managed_devices_item_reprovision_cloud_pc_request_builder.go b/users/item_managed_devices_item_reprovision_cloud_pc_request_builder.go deleted file mode 100644 index 95cc9d96a1c..00000000000 --- a/users/item_managed_devices_item_reprovision_cloud_pc_request_builder.go +++ /dev/null @@ -1,67 +0,0 @@ -package users - -import ( - "context" - i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" - i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" -) - -// ItemManagedDevicesItemReprovisionCloudPcRequestBuilder provides operations to call the reprovisionCloudPc method. -type ItemManagedDevicesItemReprovisionCloudPcRequestBuilder struct { - i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder -} -// ItemManagedDevicesItemReprovisionCloudPcRequestBuilderPostRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. -type ItemManagedDevicesItemReprovisionCloudPcRequestBuilderPostRequestConfiguration struct { - // Request headers - Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders - // Request options - Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption -} -// NewItemManagedDevicesItemReprovisionCloudPcRequestBuilderInternal instantiates a new ItemManagedDevicesItemReprovisionCloudPcRequestBuilder and sets the default values. -func NewItemManagedDevicesItemReprovisionCloudPcRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ItemManagedDevicesItemReprovisionCloudPcRequestBuilder) { - m := &ItemManagedDevicesItemReprovisionCloudPcRequestBuilder{ - BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/users/{user%2Did}/managedDevices/{managedDevice%2Did}/reprovisionCloudPc", pathParameters), - } - return m -} -// NewItemManagedDevicesItemReprovisionCloudPcRequestBuilder instantiates a new ItemManagedDevicesItemReprovisionCloudPcRequestBuilder and sets the default values. -func NewItemManagedDevicesItemReprovisionCloudPcRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ItemManagedDevicesItemReprovisionCloudPcRequestBuilder) { - urlParams := make(map[string]string) - urlParams["request-raw-url"] = rawUrl - return NewItemManagedDevicesItemReprovisionCloudPcRequestBuilderInternal(urlParams, requestAdapter) -} -// Post invoke action reprovisionCloudPc -// Deprecated: The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead as of 2023-07/reprovisionCloudPc -// returns a ODataError error when the service returns a 4XX or 5XX status code -func (m *ItemManagedDevicesItemReprovisionCloudPcRequestBuilder) Post(ctx context.Context, requestConfiguration *ItemManagedDevicesItemReprovisionCloudPcRequestBuilderPostRequestConfiguration)(error) { - requestInfo, err := m.ToPostRequestInformation(ctx, requestConfiguration); - if err != nil { - return err - } - errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { - "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, - } - err = m.BaseRequestBuilder.RequestAdapter.SendNoContent(ctx, requestInfo, errorMapping) - if err != nil { - return err - } - return nil -} -// ToPostRequestInformation invoke action reprovisionCloudPc -// Deprecated: The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead as of 2023-07/reprovisionCloudPc -// returns a *RequestInformation when successful -func (m *ItemManagedDevicesItemReprovisionCloudPcRequestBuilder) ToPostRequestInformation(ctx context.Context, requestConfiguration *ItemManagedDevicesItemReprovisionCloudPcRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { - requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) - if requestConfiguration != nil { - requestInfo.Headers.AddAll(requestConfiguration.Headers) - requestInfo.AddRequestOptions(requestConfiguration.Options) - } - requestInfo.Headers.TryAdd("Accept", "application/json") - return requestInfo, nil -} -// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. -// Deprecated: The reprovisionCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use reprovision instead as of 2023-07/reprovisionCloudPc -// returns a *ItemManagedDevicesItemReprovisionCloudPcRequestBuilder when successful -func (m *ItemManagedDevicesItemReprovisionCloudPcRequestBuilder) WithUrl(rawUrl string)(*ItemManagedDevicesItemReprovisionCloudPcRequestBuilder) { - return NewItemManagedDevicesItemReprovisionCloudPcRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); -} diff --git a/users/item_managed_devices_item_restore_cloud_pc_post_request_body.go b/users/item_managed_devices_item_restore_cloud_pc_post_request_body.go deleted file mode 100644 index f7e76496ff5..00000000000 --- a/users/item_managed_devices_item_restore_cloud_pc_post_request_body.go +++ /dev/null @@ -1,113 +0,0 @@ -package users - -import ( - i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91 "github.com/microsoft/kiota-abstractions-go/serialization" - ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e "github.com/microsoft/kiota-abstractions-go/store" -) - -type ItemManagedDevicesItemRestoreCloudPcPostRequestBody struct { - // Stores model information. - backingStore ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore -} -// NewItemManagedDevicesItemRestoreCloudPcPostRequestBody instantiates a new ItemManagedDevicesItemRestoreCloudPcPostRequestBody and sets the default values. -func NewItemManagedDevicesItemRestoreCloudPcPostRequestBody()(*ItemManagedDevicesItemRestoreCloudPcPostRequestBody) { - m := &ItemManagedDevicesItemRestoreCloudPcPostRequestBody{ - } - m.backingStore = ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStoreFactoryInstance(); - m.SetAdditionalData(make(map[string]any)) - return m -} -// CreateItemManagedDevicesItemRestoreCloudPcPostRequestBodyFromDiscriminatorValue creates a new instance of the appropriate class based on discriminator value -// returns a Parsable when successful -func CreateItemManagedDevicesItemRestoreCloudPcPostRequestBodyFromDiscriminatorValue(parseNode i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable, error) { - return NewItemManagedDevicesItemRestoreCloudPcPostRequestBody(), nil -} -// GetAdditionalData gets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. -// returns a map[string]any when successful -func (m *ItemManagedDevicesItemRestoreCloudPcPostRequestBody) GetAdditionalData()(map[string]any) { - val , err := m.backingStore.Get("additionalData") - if err != nil { - panic(err) - } - if val == nil { - var value = make(map[string]any); - m.SetAdditionalData(value); - } - return val.(map[string]any) -} -// GetBackingStore gets the BackingStore property value. Stores model information. -// returns a BackingStore when successful -func (m *ItemManagedDevicesItemRestoreCloudPcPostRequestBody) GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) { - return m.backingStore -} -// GetCloudPcSnapshotId gets the cloudPcSnapshotId property value. The cloudPcSnapshotId property -// returns a *string when successful -func (m *ItemManagedDevicesItemRestoreCloudPcPostRequestBody) GetCloudPcSnapshotId()(*string) { - val, err := m.GetBackingStore().Get("cloudPcSnapshotId") - if err != nil { - panic(err) - } - if val != nil { - return val.(*string) - } - return nil -} -// GetFieldDeserializers the deserialization information for the current model -// returns a map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error) when successful -func (m *ItemManagedDevicesItemRestoreCloudPcPostRequestBody) GetFieldDeserializers()(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) { - res := make(map[string]func(i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode)(error)) - res["cloudPcSnapshotId"] = func (n i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.ParseNode) error { - val, err := n.GetStringValue() - if err != nil { - return err - } - if val != nil { - m.SetCloudPcSnapshotId(val) - } - return nil - } - return res -} -// Serialize serializes information the current object -func (m *ItemManagedDevicesItemRestoreCloudPcPostRequestBody) Serialize(writer i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.SerializationWriter)(error) { - { - err := writer.WriteStringValue("cloudPcSnapshotId", m.GetCloudPcSnapshotId()) - if err != nil { - return err - } - } - { - err := writer.WriteAdditionalData(m.GetAdditionalData()) - if err != nil { - return err - } - } - return nil -} -// SetAdditionalData sets the AdditionalData property value. Stores additional data not described in the OpenAPI description found when deserializing. Can be used for serialization as well. -func (m *ItemManagedDevicesItemRestoreCloudPcPostRequestBody) SetAdditionalData(value map[string]any)() { - err := m.GetBackingStore().Set("additionalData", value) - if err != nil { - panic(err) - } -} -// SetBackingStore sets the BackingStore property value. Stores model information. -func (m *ItemManagedDevicesItemRestoreCloudPcPostRequestBody) SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() { - m.backingStore = value -} -// SetCloudPcSnapshotId sets the cloudPcSnapshotId property value. The cloudPcSnapshotId property -func (m *ItemManagedDevicesItemRestoreCloudPcPostRequestBody) SetCloudPcSnapshotId(value *string)() { - err := m.GetBackingStore().Set("cloudPcSnapshotId", value) - if err != nil { - panic(err) - } -} -type ItemManagedDevicesItemRestoreCloudPcPostRequestBodyable interface { - i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.AdditionalDataHolder - ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackedModel - i878a80d2330e89d26896388a3f487eef27b0a0e6c010c493bf80be1452208f91.Parsable - GetBackingStore()(ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore) - GetCloudPcSnapshotId()(*string) - SetBackingStore(value ie8677ce2c7e1b4c22e9c3827ecd078d41185424dd9eeb92b7d971ed2d49a392e.BackingStore)() - SetCloudPcSnapshotId(value *string)() -} diff --git a/users/item_managed_devices_item_restore_cloud_pc_request_builder.go b/users/item_managed_devices_item_restore_cloud_pc_request_builder.go deleted file mode 100644 index e70eb587092..00000000000 --- a/users/item_managed_devices_item_restore_cloud_pc_request_builder.go +++ /dev/null @@ -1,71 +0,0 @@ -package users - -import ( - "context" - i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" - i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" -) - -// ItemManagedDevicesItemRestoreCloudPcRequestBuilder provides operations to call the restoreCloudPc method. -type ItemManagedDevicesItemRestoreCloudPcRequestBuilder struct { - i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder -} -// ItemManagedDevicesItemRestoreCloudPcRequestBuilderPostRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. -type ItemManagedDevicesItemRestoreCloudPcRequestBuilderPostRequestConfiguration struct { - // Request headers - Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders - // Request options - Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption -} -// NewItemManagedDevicesItemRestoreCloudPcRequestBuilderInternal instantiates a new ItemManagedDevicesItemRestoreCloudPcRequestBuilder and sets the default values. -func NewItemManagedDevicesItemRestoreCloudPcRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ItemManagedDevicesItemRestoreCloudPcRequestBuilder) { - m := &ItemManagedDevicesItemRestoreCloudPcRequestBuilder{ - BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/users/{user%2Did}/managedDevices/{managedDevice%2Did}/restoreCloudPc", pathParameters), - } - return m -} -// NewItemManagedDevicesItemRestoreCloudPcRequestBuilder instantiates a new ItemManagedDevicesItemRestoreCloudPcRequestBuilder and sets the default values. -func NewItemManagedDevicesItemRestoreCloudPcRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*ItemManagedDevicesItemRestoreCloudPcRequestBuilder) { - urlParams := make(map[string]string) - urlParams["request-raw-url"] = rawUrl - return NewItemManagedDevicesItemRestoreCloudPcRequestBuilderInternal(urlParams, requestAdapter) -} -// Post invoke action restoreCloudPc -// Deprecated: The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead as of 2023-07/restoreCloudPc -// returns a ODataError error when the service returns a 4XX or 5XX status code -func (m *ItemManagedDevicesItemRestoreCloudPcRequestBuilder) Post(ctx context.Context, body ItemManagedDevicesItemRestoreCloudPcPostRequestBodyable, requestConfiguration *ItemManagedDevicesItemRestoreCloudPcRequestBuilderPostRequestConfiguration)(error) { - requestInfo, err := m.ToPostRequestInformation(ctx, body, requestConfiguration); - if err != nil { - return err - } - errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { - "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, - } - err = m.BaseRequestBuilder.RequestAdapter.SendNoContent(ctx, requestInfo, errorMapping) - if err != nil { - return err - } - return nil -} -// ToPostRequestInformation invoke action restoreCloudPc -// Deprecated: The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead as of 2023-07/restoreCloudPc -// returns a *RequestInformation when successful -func (m *ItemManagedDevicesItemRestoreCloudPcRequestBuilder) ToPostRequestInformation(ctx context.Context, body ItemManagedDevicesItemRestoreCloudPcPostRequestBodyable, requestConfiguration *ItemManagedDevicesItemRestoreCloudPcRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { - requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) - if requestConfiguration != nil { - requestInfo.Headers.AddAll(requestConfiguration.Headers) - requestInfo.AddRequestOptions(requestConfiguration.Options) - } - requestInfo.Headers.TryAdd("Accept", "application/json") - err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) - if err != nil { - return nil, err - } - return requestInfo, nil -} -// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. -// Deprecated: The restoreCloudPc API is deprecated and will stop returning on Sep 30, 2023. Please use restore instead as of 2023-07/restoreCloudPc -// returns a *ItemManagedDevicesItemRestoreCloudPcRequestBuilder when successful -func (m *ItemManagedDevicesItemRestoreCloudPcRequestBuilder) WithUrl(rawUrl string)(*ItemManagedDevicesItemRestoreCloudPcRequestBuilder) { - return NewItemManagedDevicesItemRestoreCloudPcRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); -} diff --git a/users/item_managed_devices_managed_device_item_request_builder.go b/users/item_managed_devices_managed_device_item_request_builder.go index 931a598d5f5..11c6b606e60 100644 --- a/users/item_managed_devices_managed_device_item_request_builder.go +++ b/users/item_managed_devices_managed_device_item_request_builder.go @@ -290,11 +290,6 @@ func (m *ItemManagedDevicesManagedDeviceItemRequestBuilder) RemoteLock()(*ItemMa func (m *ItemManagedDevicesManagedDeviceItemRequestBuilder) RemoveDeviceFirmwareConfigurationInterfaceManagement()(*ItemManagedDevicesItemRemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilder) { return NewItemManagedDevicesItemRemoveDeviceFirmwareConfigurationInterfaceManagementRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// ReprovisionCloudPc provides operations to call the reprovisionCloudPc method. -// returns a *ItemManagedDevicesItemReprovisionCloudPcRequestBuilder when successful -func (m *ItemManagedDevicesManagedDeviceItemRequestBuilder) ReprovisionCloudPc()(*ItemManagedDevicesItemReprovisionCloudPcRequestBuilder) { - return NewItemManagedDevicesItemReprovisionCloudPcRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) -} // RequestRemoteAssistance provides operations to call the requestRemoteAssistance method. // returns a *ItemManagedDevicesItemRequestRemoteAssistanceRequestBuilder when successful func (m *ItemManagedDevicesManagedDeviceItemRequestBuilder) RequestRemoteAssistance()(*ItemManagedDevicesItemRequestRemoteAssistanceRequestBuilder) { @@ -305,16 +300,6 @@ func (m *ItemManagedDevicesManagedDeviceItemRequestBuilder) RequestRemoteAssista func (m *ItemManagedDevicesManagedDeviceItemRequestBuilder) ResetPasscode()(*ItemManagedDevicesItemResetPasscodeRequestBuilder) { return NewItemManagedDevicesItemResetPasscodeRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } -// ResizeCloudPc provides operations to call the resizeCloudPc method. -// returns a *ItemManagedDevicesItemResizeCloudPcRequestBuilder when successful -func (m *ItemManagedDevicesManagedDeviceItemRequestBuilder) ResizeCloudPc()(*ItemManagedDevicesItemResizeCloudPcRequestBuilder) { - return NewItemManagedDevicesItemResizeCloudPcRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) -} -// RestoreCloudPc provides operations to call the restoreCloudPc method. -// returns a *ItemManagedDevicesItemRestoreCloudPcRequestBuilder when successful -func (m *ItemManagedDevicesManagedDeviceItemRequestBuilder) RestoreCloudPc()(*ItemManagedDevicesItemRestoreCloudPcRequestBuilder) { - return NewItemManagedDevicesItemRestoreCloudPcRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) -} // Retire provides operations to call the retire method. // returns a *ItemManagedDevicesItemRetireRequestBuilder when successful func (m *ItemManagedDevicesManagedDeviceItemRequestBuilder) Retire()(*ItemManagedDevicesItemRetireRequestBuilder) { diff --git a/users/item_online_meetings_item_registration_custom_questions_count_request_builder.go b/users/item_online_meetings_item_registration_custom_questions_count_request_builder.go index 430ef76de10..81c355fabf3 100644 --- a/users/item_online_meetings_item_registration_custom_questions_count_request_builder.go +++ b/users/item_online_meetings_item_registration_custom_questions_count_request_builder.go @@ -40,6 +40,7 @@ func NewItemOnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilder(raw return NewItemOnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilderInternal(urlParams, requestAdapter) } // Get get the number of the resource +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *int32 when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *ItemOnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilder) Get(ctx context.Context, requestConfiguration *ItemOnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilderGetRequestConfiguration)(*int32, error) { @@ -60,6 +61,7 @@ func (m *ItemOnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilder) G return res.(*int32), nil } // ToGetRequestInformation get the number of the resource +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *ItemOnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ItemOnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -74,6 +76,7 @@ func (m *ItemOnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilder) T return requestInfo, nil } // WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *ItemOnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilder when successful func (m *ItemOnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilder) WithUrl(rawUrl string)(*ItemOnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilder) { return NewItemOnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); diff --git a/users/item_online_meetings_item_registration_custom_questions_request_builder.go b/users/item_online_meetings_item_registration_custom_questions_request_builder.go index b98a4aceae9..d67c2af253a 100644 --- a/users/item_online_meetings_item_registration_custom_questions_request_builder.go +++ b/users/item_online_meetings_item_registration_custom_questions_request_builder.go @@ -47,6 +47,7 @@ type ItemOnlineMeetingsItemRegistrationCustomQuestionsRequestBuilderPostRequestC Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } // ByMeetingRegistrationQuestionId provides operations to manage the customQuestions property of the microsoft.graph.meetingRegistration entity. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *ItemOnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder when successful func (m *ItemOnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) ByMeetingRegistrationQuestionId(meetingRegistrationQuestionId string)(*ItemOnlineMeetingsItemRegistrationCustomQuestionsMeetingRegistrationQuestionItemRequestBuilder) { urlTplParams := make(map[string]string) @@ -77,6 +78,7 @@ func (m *ItemOnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) Count( return NewItemOnlineMeetingsItemRegistrationCustomQuestionsCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } // Get custom registration questions. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a MeetingRegistrationQuestionCollectionResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *ItemOnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) Get(ctx context.Context, requestConfiguration *ItemOnlineMeetingsItemRegistrationCustomQuestionsRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionCollectionResponseable, error) { @@ -97,6 +99,7 @@ func (m *ItemOnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) Get(ct return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionCollectionResponseable), nil } // Post create new navigation property to customQuestions for users +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a MeetingRegistrationQuestionable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *ItemOnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) Post(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionable, requestConfiguration *ItemOnlineMeetingsItemRegistrationCustomQuestionsRequestBuilderPostRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionable, error) { @@ -117,6 +120,7 @@ func (m *ItemOnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) Post(c return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionable), nil } // ToGetRequestInformation custom registration questions. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *ItemOnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ItemOnlineMeetingsItemRegistrationCustomQuestionsRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -131,6 +135,7 @@ func (m *ItemOnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) ToGetR return requestInfo, nil } // ToPostRequestInformation create new navigation property to customQuestions for users +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *ItemOnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) ToPostRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationQuestionable, requestConfiguration *ItemOnlineMeetingsItemRegistrationCustomQuestionsRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -146,6 +151,7 @@ func (m *ItemOnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) ToPost return requestInfo, nil } // WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *ItemOnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder when successful func (m *ItemOnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) WithUrl(rawUrl string)(*ItemOnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder) { return NewItemOnlineMeetingsItemRegistrationCustomQuestionsRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); diff --git a/users/item_online_meetings_item_registration_registrants_count_request_builder.go b/users/item_online_meetings_item_registration_registrants_count_request_builder.go index dfa225d6e66..17481889367 100644 --- a/users/item_online_meetings_item_registration_registrants_count_request_builder.go +++ b/users/item_online_meetings_item_registration_registrants_count_request_builder.go @@ -40,6 +40,7 @@ func NewItemOnlineMeetingsItemRegistrationRegistrantsCountRequestBuilder(rawUrl return NewItemOnlineMeetingsItemRegistrationRegistrantsCountRequestBuilderInternal(urlParams, requestAdapter) } // Get get the number of the resource +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *int32 when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *ItemOnlineMeetingsItemRegistrationRegistrantsCountRequestBuilder) Get(ctx context.Context, requestConfiguration *ItemOnlineMeetingsItemRegistrationRegistrantsCountRequestBuilderGetRequestConfiguration)(*int32, error) { @@ -60,6 +61,7 @@ func (m *ItemOnlineMeetingsItemRegistrationRegistrantsCountRequestBuilder) Get(c return res.(*int32), nil } // ToGetRequestInformation get the number of the resource +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *ItemOnlineMeetingsItemRegistrationRegistrantsCountRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ItemOnlineMeetingsItemRegistrationRegistrantsCountRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -74,6 +76,7 @@ func (m *ItemOnlineMeetingsItemRegistrationRegistrantsCountRequestBuilder) ToGet return requestInfo, nil } // WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *ItemOnlineMeetingsItemRegistrationRegistrantsCountRequestBuilder when successful func (m *ItemOnlineMeetingsItemRegistrationRegistrantsCountRequestBuilder) WithUrl(rawUrl string)(*ItemOnlineMeetingsItemRegistrationRegistrantsCountRequestBuilder) { return NewItemOnlineMeetingsItemRegistrationRegistrantsCountRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); diff --git a/users/item_online_meetings_item_registration_registrants_meeting_registrant_base_item_request_builder.go b/users/item_online_meetings_item_registration_registrants_meeting_registrant_base_item_request_builder.go index 1dd1f2d5cb8..3de15e4d451 100644 --- a/users/item_online_meetings_item_registration_registrants_meeting_registrant_base_item_request_builder.go +++ b/users/item_online_meetings_item_registration_registrants_meeting_registrant_base_item_request_builder.go @@ -55,6 +55,7 @@ func NewItemOnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRe return NewItemOnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilderInternal(urlParams, requestAdapter) } // Delete cancel an onlineMeeting registration for a meetingRegistrant on behalf of the registrant. Only use this method when the allowedRegistrant property of the meetingRegistration object has a value of organization and the registrant's delegated permission was used to enroll. When the allowedRegistrant value is everyone, registrants can only use the link in the email they receive to cancel their registration. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // @@ -74,6 +75,7 @@ func (m *ItemOnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemR return nil } // Get registrants of the online meeting. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a MeetingRegistrantBaseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *ItemOnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilder) Get(ctx context.Context, requestConfiguration *ItemOnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrantBaseable, error) { @@ -94,6 +96,7 @@ func (m *ItemOnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemR return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrantBaseable), nil } // Patch update the navigation property registrants in users +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a MeetingRegistrantBaseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *ItemOnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrantBaseable, requestConfiguration *ItemOnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilderPatchRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrantBaseable, error) { @@ -114,6 +117,7 @@ func (m *ItemOnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemR return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrantBaseable), nil } // ToDeleteRequestInformation cancel an onlineMeeting registration for a meetingRegistrant on behalf of the registrant. Only use this method when the allowedRegistrant property of the meetingRegistration object has a value of organization and the registrant's delegated permission was used to enroll. When the allowedRegistrant value is everyone, registrants can only use the link in the email they receive to cancel their registration. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *ItemOnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *ItemOnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -125,6 +129,7 @@ func (m *ItemOnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemR return requestInfo, nil } // ToGetRequestInformation registrants of the online meeting. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *ItemOnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ItemOnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -139,6 +144,7 @@ func (m *ItemOnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemR return requestInfo, nil } // ToPatchRequestInformation update the navigation property registrants in users +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *ItemOnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrantBaseable, requestConfiguration *ItemOnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -154,6 +160,7 @@ func (m *ItemOnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemR return requestInfo, nil } // WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *ItemOnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilder when successful func (m *ItemOnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilder) WithUrl(rawUrl string)(*ItemOnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilder) { return NewItemOnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); diff --git a/users/item_online_meetings_item_registration_registrants_request_builder.go b/users/item_online_meetings_item_registration_registrants_request_builder.go index 77330c2992b..e62bf7a35d9 100644 --- a/users/item_online_meetings_item_registration_registrants_request_builder.go +++ b/users/item_online_meetings_item_registration_registrants_request_builder.go @@ -47,6 +47,7 @@ type ItemOnlineMeetingsItemRegistrationRegistrantsRequestBuilderPostRequestConfi Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } // ByMeetingRegistrantBaseId provides operations to manage the registrants property of the microsoft.graph.meetingRegistrationBase entity. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *ItemOnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilder when successful func (m *ItemOnlineMeetingsItemRegistrationRegistrantsRequestBuilder) ByMeetingRegistrantBaseId(meetingRegistrantBaseId string)(*ItemOnlineMeetingsItemRegistrationRegistrantsMeetingRegistrantBaseItemRequestBuilder) { urlTplParams := make(map[string]string) @@ -77,6 +78,7 @@ func (m *ItemOnlineMeetingsItemRegistrationRegistrantsRequestBuilder) Count()(*I return NewItemOnlineMeetingsItemRegistrationRegistrantsCountRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } // Get registrants of the online meeting. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a MeetingRegistrantBaseCollectionResponseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *ItemOnlineMeetingsItemRegistrationRegistrantsRequestBuilder) Get(ctx context.Context, requestConfiguration *ItemOnlineMeetingsItemRegistrationRegistrantsRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrantBaseCollectionResponseable, error) { @@ -97,6 +99,7 @@ func (m *ItemOnlineMeetingsItemRegistrationRegistrantsRequestBuilder) Get(ctx co return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrantBaseCollectionResponseable), nil } // Post enroll a meeting registrant in an online meeting that has meeting registration enabled on behalf of the registrant. This operation has two scenarios: In either scenario, the registrant will receive an email notification that contains their registration information. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a MeetingRegistrantBaseable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] @@ -120,6 +123,7 @@ func (m *ItemOnlineMeetingsItemRegistrationRegistrantsRequestBuilder) Post(ctx c return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrantBaseable), nil } // ToGetRequestInformation registrants of the online meeting. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *ItemOnlineMeetingsItemRegistrationRegistrantsRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ItemOnlineMeetingsItemRegistrationRegistrantsRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -134,6 +138,7 @@ func (m *ItemOnlineMeetingsItemRegistrationRegistrantsRequestBuilder) ToGetReque return requestInfo, nil } // ToPostRequestInformation enroll a meeting registrant in an online meeting that has meeting registration enabled on behalf of the registrant. This operation has two scenarios: In either scenario, the registrant will receive an email notification that contains their registration information. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *ItemOnlineMeetingsItemRegistrationRegistrantsRequestBuilder) ToPostRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrantBaseable, requestConfiguration *ItemOnlineMeetingsItemRegistrationRegistrantsRequestBuilderPostRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.POST, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -149,6 +154,7 @@ func (m *ItemOnlineMeetingsItemRegistrationRegistrantsRequestBuilder) ToPostRequ return requestInfo, nil } // WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *ItemOnlineMeetingsItemRegistrationRegistrantsRequestBuilder when successful func (m *ItemOnlineMeetingsItemRegistrationRegistrantsRequestBuilder) WithUrl(rawUrl string)(*ItemOnlineMeetingsItemRegistrationRegistrantsRequestBuilder) { return NewItemOnlineMeetingsItemRegistrationRegistrantsRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); diff --git a/users/item_online_meetings_item_registration_request_builder.go b/users/item_online_meetings_item_registration_request_builder.go index c77226196cc..088d0d4e774 100644 --- a/users/item_online_meetings_item_registration_request_builder.go +++ b/users/item_online_meetings_item_registration_request_builder.go @@ -60,6 +60,7 @@ func (m *ItemOnlineMeetingsItemRegistrationRequestBuilder) CustomQuestions()(*It return NewItemOnlineMeetingsItemRegistrationCustomQuestionsRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } // Delete delete navigation property registration for users +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *ItemOnlineMeetingsItemRegistrationRequestBuilder) Delete(ctx context.Context, requestConfiguration *ItemOnlineMeetingsItemRegistrationRequestBuilderDeleteRequestConfiguration)(error) { requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); @@ -76,6 +77,7 @@ func (m *ItemOnlineMeetingsItemRegistrationRequestBuilder) Delete(ctx context.Co return nil } // Get the registration that is enabled for an online meeting. One online meeting can only have one registration enabled. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a MeetingRegistrationable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *ItemOnlineMeetingsItemRegistrationRequestBuilder) Get(ctx context.Context, requestConfiguration *ItemOnlineMeetingsItemRegistrationRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationable, error) { @@ -96,6 +98,7 @@ func (m *ItemOnlineMeetingsItemRegistrationRequestBuilder) Get(ctx context.Conte return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationable), nil } // Patch update the navigation property registration in users +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a MeetingRegistrationable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code func (m *ItemOnlineMeetingsItemRegistrationRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationable, requestConfiguration *ItemOnlineMeetingsItemRegistrationRequestBuilderPatchRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationable, error) { @@ -121,6 +124,7 @@ func (m *ItemOnlineMeetingsItemRegistrationRequestBuilder) Registrants()(*ItemOn return NewItemOnlineMeetingsItemRegistrationRegistrantsRequestBuilderInternal(m.BaseRequestBuilder.PathParameters, m.BaseRequestBuilder.RequestAdapter) } // ToDeleteRequestInformation delete navigation property registration for users +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *ItemOnlineMeetingsItemRegistrationRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *ItemOnlineMeetingsItemRegistrationRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -132,6 +136,7 @@ func (m *ItemOnlineMeetingsItemRegistrationRequestBuilder) ToDeleteRequestInform return requestInfo, nil } // ToGetRequestInformation the registration that is enabled for an online meeting. One online meeting can only have one registration enabled. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *ItemOnlineMeetingsItemRegistrationRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ItemOnlineMeetingsItemRegistrationRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -146,6 +151,7 @@ func (m *ItemOnlineMeetingsItemRegistrationRequestBuilder) ToGetRequestInformati return requestInfo, nil } // ToPatchRequestInformation update the navigation property registration in users +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *RequestInformation when successful func (m *ItemOnlineMeetingsItemRegistrationRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.MeetingRegistrationable, requestConfiguration *ItemOnlineMeetingsItemRegistrationRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) @@ -161,6 +167,7 @@ func (m *ItemOnlineMeetingsItemRegistrationRequestBuilder) ToPatchRequestInforma return requestInfo, nil } // WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// Deprecated: The meetingRegistrationBase Entity is deprecated and will stop returning data on Dec 12th, 2024. Please use the new webinar APIs. as of 2024-04/meetingRegistrationDeprecation // returns a *ItemOnlineMeetingsItemRegistrationRequestBuilder when successful func (m *ItemOnlineMeetingsItemRegistrationRequestBuilder) WithUrl(rawUrl string)(*ItemOnlineMeetingsItemRegistrationRequestBuilder) { return NewItemOnlineMeetingsItemRegistrationRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); diff --git a/users/item_presence_request_builder.go b/users/item_presence_request_builder.go index e4f89777fa8..a3d4eb17884 100644 --- a/users/item_presence_request_builder.go +++ b/users/item_presence_request_builder.go @@ -18,7 +18,7 @@ type ItemPresenceRequestBuilderDeleteRequestConfiguration struct { // Request options Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption } -// ItemPresenceRequestBuilderGetQueryParameters set a presence status message for a user. An optional expiration date and time can be supplied. +// ItemPresenceRequestBuilderGetQueryParameters get a user's presence information. type ItemPresenceRequestBuilderGetQueryParameters struct { // Expand related entities Expand []string `uriparametername:"%24expand"` @@ -80,12 +80,12 @@ func (m *ItemPresenceRequestBuilder) Delete(ctx context.Context, requestConfigur } return nil } -// Get set a presence status message for a user. An optional expiration date and time can be supplied. +// Get get a user's presence information. // returns a Presenceable when successful // returns a ODataError error when the service returns a 4XX or 5XX status code // [Find more info here] // -// [Find more info here]: https://learn.microsoft.com/graph/api/presence-setstatusmessage?view=graph-rest-beta +// [Find more info here]: https://learn.microsoft.com/graph/api/presence-get?view=graph-rest-beta func (m *ItemPresenceRequestBuilder) Get(ctx context.Context, requestConfiguration *ItemPresenceRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Presenceable, error) { requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); if err != nil { @@ -149,7 +149,7 @@ func (m *ItemPresenceRequestBuilder) ToDeleteRequestInformation(ctx context.Cont requestInfo.Headers.TryAdd("Accept", "application/json") return requestInfo, nil } -// ToGetRequestInformation set a presence status message for a user. An optional expiration date and time can be supplied. +// ToGetRequestInformation get a user's presence information. // returns a *RequestInformation when successful func (m *ItemPresenceRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *ItemPresenceRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) diff --git a/userswithuserprincipalname/users_with_user_principal_name_request_builder.go b/userswithuserprincipalname/users_with_user_principal_name_request_builder.go new file mode 100644 index 00000000000..9b8a93c254d --- /dev/null +++ b/userswithuserprincipalname/users_with_user_principal_name_request_builder.go @@ -0,0 +1,169 @@ +package userswithuserprincipalname + +import ( + "context" + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f "github.com/microsoft/kiota-abstractions-go" + ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be "github.com/microsoftgraph/msgraph-beta-sdk-go/models" + i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459 "github.com/microsoftgraph/msgraph-beta-sdk-go/models/odataerrors" +) + +// UsersWithUserPrincipalNameRequestBuilder provides operations to manage the collection of user entities. +type UsersWithUserPrincipalNameRequestBuilder struct { + i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.BaseRequestBuilder +} +// UsersWithUserPrincipalNameRequestBuilderDeleteRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type UsersWithUserPrincipalNameRequestBuilderDeleteRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// UsersWithUserPrincipalNameRequestBuilderGetQueryParameters retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. +type UsersWithUserPrincipalNameRequestBuilderGetQueryParameters struct { + // Expand related entities + Expand []string `uriparametername:"%24expand"` + // Select properties to be returned + Select []string `uriparametername:"%24select"` +} +// UsersWithUserPrincipalNameRequestBuilderGetRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type UsersWithUserPrincipalNameRequestBuilderGetRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption + // Request query parameters + QueryParameters *UsersWithUserPrincipalNameRequestBuilderGetQueryParameters +} +// UsersWithUserPrincipalNameRequestBuilderPatchRequestConfiguration configuration for the request such as headers, query parameters, and middleware options. +type UsersWithUserPrincipalNameRequestBuilderPatchRequestConfiguration struct { + // Request headers + Headers *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestHeaders + // Request options + Options []i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestOption +} +// NewUsersWithUserPrincipalNameRequestBuilderInternal instantiates a new UsersWithUserPrincipalNameRequestBuilder and sets the default values. +func NewUsersWithUserPrincipalNameRequestBuilderInternal(pathParameters map[string]string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter, userPrincipalName *string)(*UsersWithUserPrincipalNameRequestBuilder) { + m := &UsersWithUserPrincipalNameRequestBuilder{ + BaseRequestBuilder: *i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewBaseRequestBuilder(requestAdapter, "{+baseurl}/users(userPrincipalName='{userPrincipalName}'){?%24expand,%24select}", pathParameters), + } + if userPrincipalName != nil { + m.BaseRequestBuilder.PathParameters["userPrincipalName"] = *userPrincipalName + } + return m +} +// NewUsersWithUserPrincipalNameRequestBuilder instantiates a new UsersWithUserPrincipalNameRequestBuilder and sets the default values. +func NewUsersWithUserPrincipalNameRequestBuilder(rawUrl string, requestAdapter i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestAdapter)(*UsersWithUserPrincipalNameRequestBuilder) { + urlParams := make(map[string]string) + urlParams["request-raw-url"] = rawUrl + return NewUsersWithUserPrincipalNameRequestBuilderInternal(urlParams, requestAdapter, nil) +} +// Delete delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. +// returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/user-delete?view=graph-rest-beta +func (m *UsersWithUserPrincipalNameRequestBuilder) Delete(ctx context.Context, requestConfiguration *UsersWithUserPrincipalNameRequestBuilderDeleteRequestConfiguration)(error) { + requestInfo, err := m.ToDeleteRequestInformation(ctx, requestConfiguration); + if err != nil { + return err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + err = m.BaseRequestBuilder.RequestAdapter.SendNoContent(ctx, requestInfo, errorMapping) + if err != nil { + return err + } + return nil +} +// Get retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. +// returns a Userable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/user-get?view=graph-rest-beta +func (m *UsersWithUserPrincipalNameRequestBuilder) Get(ctx context.Context, requestConfiguration *UsersWithUserPrincipalNameRequestBuilderGetRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable, error) { + requestInfo, err := m.ToGetRequestInformation(ctx, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateUserFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable), nil +} +// Patch update the properties of a user object. +// returns a Userable when successful +// returns a ODataError error when the service returns a 4XX or 5XX status code +// [Find more info here] +// +// [Find more info here]: https://learn.microsoft.com/graph/api/user-update?view=graph-rest-beta +func (m *UsersWithUserPrincipalNameRequestBuilder) Patch(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable, requestConfiguration *UsersWithUserPrincipalNameRequestBuilderPatchRequestConfiguration)(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable, error) { + requestInfo, err := m.ToPatchRequestInformation(ctx, body, requestConfiguration); + if err != nil { + return nil, err + } + errorMapping := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.ErrorMappings { + "XXX": i20a3050780ee0b0cde0a884a4f35429a20d60067e3bcda382ec5400079147459.CreateODataErrorFromDiscriminatorValue, + } + res, err := m.BaseRequestBuilder.RequestAdapter.Send(ctx, requestInfo, ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.CreateUserFromDiscriminatorValue, errorMapping) + if err != nil { + return nil, err + } + if res == nil { + return nil, nil + } + return res.(ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable), nil +} +// ToDeleteRequestInformation delete a user object. When deleted, user resources, including their mailbox and license assignments, are moved to a temporary container and if the user is restored within 30 days, these objects are restored to them. The user is also restored to any groups they were a member of. After 30 days and if not restored, the user object is permanently deleted and their assigned resources freed. To manage the deleted user object, see deletedItems. +// returns a *RequestInformation when successful +func (m *UsersWithUserPrincipalNameRequestBuilder) ToDeleteRequestInformation(ctx context.Context, requestConfiguration *UsersWithUserPrincipalNameRequestBuilderDeleteRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.DELETE, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToGetRequestInformation retrieve the properties and relationships of user object. This operation returns by default only a subset of the more commonly used properties for each user. These default properties are noted in the Properties section. To get properties that are not returned by default, do a GET operation for the user and specify the properties in a $select OData query option. Because the user resource supports extensions, you can also use the GET operation to get custom properties and extension data in a user instance. Customers through Microsoft Entra ID for customers can also use this API operation to retrieve their details. +// returns a *RequestInformation when successful +func (m *UsersWithUserPrincipalNameRequestBuilder) ToGetRequestInformation(ctx context.Context, requestConfiguration *UsersWithUserPrincipalNameRequestBuilderGetRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.GET, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + if requestConfiguration.QueryParameters != nil { + requestInfo.AddQueryParameters(*(requestConfiguration.QueryParameters)) + } + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + return requestInfo, nil +} +// ToPatchRequestInformation update the properties of a user object. +// returns a *RequestInformation when successful +func (m *UsersWithUserPrincipalNameRequestBuilder) ToPatchRequestInformation(ctx context.Context, body ie233ee762e29b4ba6970aa2a2efce4b7fde11697ca9ea81099d0f8269309c1be.Userable, requestConfiguration *UsersWithUserPrincipalNameRequestBuilderPatchRequestConfiguration)(*i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.RequestInformation, error) { + requestInfo := i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.NewRequestInformationWithMethodAndUrlTemplateAndPathParameters(i2ae4187f7daee263371cb1c977df639813ab50ffa529013b7437480d1ec0158f.PATCH, m.BaseRequestBuilder.UrlTemplate, m.BaseRequestBuilder.PathParameters) + if requestConfiguration != nil { + requestInfo.Headers.AddAll(requestConfiguration.Headers) + requestInfo.AddRequestOptions(requestConfiguration.Options) + } + requestInfo.Headers.TryAdd("Accept", "application/json") + err := requestInfo.SetContentFromParsable(ctx, m.BaseRequestBuilder.RequestAdapter, "application/json", body) + if err != nil { + return nil, err + } + return requestInfo, nil +} +// WithUrl returns a request builder with the provided arbitrary URL. Using this method means any other path or query parameters are ignored. +// returns a *UsersWithUserPrincipalNameRequestBuilder when successful +func (m *UsersWithUserPrincipalNameRequestBuilder) WithUrl(rawUrl string)(*UsersWithUserPrincipalNameRequestBuilder) { + return NewUsersWithUserPrincipalNameRequestBuilder(rawUrl, m.BaseRequestBuilder.RequestAdapter); +}