From 98a07e4bb48bccbaea4cd0be34129b1cbaa6a5dc Mon Sep 17 00:00:00 2001 From: Microsoft Graph DevX Tooling Date: Tue, 17 Oct 2023 10:10:18 +0000 Subject: [PATCH 1/6] Update generated files with build 127020 --- src/ExternalConnectors/Model/Property.php | 4 +- src/Model/AccessPackageTextInputQuestion.php | 4 +- src/Model/Admin.php | 31 +++++++ src/Model/Application.php | 4 +- src/Model/PeopleAdminSettings.php | 55 ++++++++++++ src/Model/PrivilegedAccessGroup.php | 12 +++ ...rivilegedAccessGroupAssignmentSchedule.php | 16 ++++ ...dAccessGroupAssignmentScheduleInstance.php | 18 ++++ ...edAccessGroupAssignmentScheduleRequest.php | 16 ++++ ...ivilegedAccessGroupEligibilitySchedule.php | 12 +++ ...AccessGroupEligibilityScheduleInstance.php | 14 ++++ ...dAccessGroupEligibilityScheduleRequest.php | 14 ++++ src/Model/PrivilegedAccessRoot.php | 2 + src/Model/PrivilegedAccessSchedule.php | 10 +++ .../PrivilegedAccessScheduleInstance.php | 4 + src/Model/PrivilegedAccessScheduleRequest.php | 10 +++ src/Model/ProfileCardAnnotation.php | 83 +++++++++++++++++++ src/Model/ProfileCardProperty.php | 82 ++++++++++++++++++ src/Model/ServicePrincipal.php | 4 +- src/Model/SubjectRightsRequest.php | 42 +++++++--- ...RightsRequestEnumeratedMailboxLocation.php | 2 + ...ectRightsRequestEnumeratedSiteLocation.php | 2 + src/Model/SubjectRightsRequestHistory.php | 4 +- src/Model/SubjectRightsRequestStageDetail.php | 4 +- src/Model/UnifiedRoleManagementPolicy.php | 4 +- .../UnifiedRoleManagementPolicyAssignment.php | 8 +- src/Model/UserRegistrationDetails.php | 12 +-- 27 files changed, 437 insertions(+), 36 deletions(-) create mode 100644 src/Model/PeopleAdminSettings.php create mode 100644 src/Model/ProfileCardAnnotation.php create mode 100644 src/Model/ProfileCardProperty.php diff --git a/src/ExternalConnectors/Model/Property.php b/src/ExternalConnectors/Model/Property.php index 476b76e6fb7..3dd2dbab39e 100644 --- a/src/ExternalConnectors/Model/Property.php +++ b/src/ExternalConnectors/Model/Property.php @@ -166,7 +166,7 @@ public function setIsSearchable($val) /** * Gets the labels - * Specifies one or more well-known tags added against a property. Labels help Microsoft Search understand the semantics of the data in the connection. Adding appropriate labels would result in an enhanced search experience (for example, better relevance). The possible values are: title, url, createdBy, lastModifiedBy, authors, createdDateTime, lastModifiedDateTime, fileName, fileExtension, iconUrl, unknownFutureValue. Optional. + * Specifies one or more well-known tags added against a property. Labels help Microsoft Search understand the semantics of the data in the connection. Adding appropriate labels would result in an enhanced search experience (for example, better relevance). Optional.The possible values are: title, url, createdBy, lastModifiedBy, authors, createdDateTime, lastModifiedDateTime, fileName, fileExtension, unknownFutureValue, iconUrl. You must use the Prefer: include-unknown-enum-members request header to get the following value in this evolvable enum: iconUrl. * * @return Label|null The labels */ @@ -185,7 +185,7 @@ public function getLabels() /** * Sets the labels - * Specifies one or more well-known tags added against a property. Labels help Microsoft Search understand the semantics of the data in the connection. Adding appropriate labels would result in an enhanced search experience (for example, better relevance). The possible values are: title, url, createdBy, lastModifiedBy, authors, createdDateTime, lastModifiedDateTime, fileName, fileExtension, iconUrl, unknownFutureValue. Optional. + * Specifies one or more well-known tags added against a property. Labels help Microsoft Search understand the semantics of the data in the connection. Adding appropriate labels would result in an enhanced search experience (for example, better relevance). Optional.The possible values are: title, url, createdBy, lastModifiedBy, authors, createdDateTime, lastModifiedDateTime, fileName, fileExtension, unknownFutureValue, iconUrl. You must use the Prefer: include-unknown-enum-members request header to get the following value in this evolvable enum: iconUrl. * * @param Label $val The value to assign to the labels * diff --git a/src/Model/AccessPackageTextInputQuestion.php b/src/Model/AccessPackageTextInputQuestion.php index e464b114f85..f41cfb1e037 100644 --- a/src/Model/AccessPackageTextInputQuestion.php +++ b/src/Model/AccessPackageTextInputQuestion.php @@ -26,7 +26,7 @@ class AccessPackageTextInputQuestion extends AccessPackageQuestion { /** * Gets the isSingleLineQuestion - * Indicates whether the answer will be in single or multiple line format. + * Indicates whether the answer is in single or multiple line format. * * @return bool|null The isSingleLineQuestion */ @@ -41,7 +41,7 @@ public function getIsSingleLineQuestion() /** * Sets the isSingleLineQuestion - * Indicates whether the answer will be in single or multiple line format. + * Indicates whether the answer is in single or multiple line format. * * @param bool $val The isSingleLineQuestion * diff --git a/src/Model/Admin.php b/src/Model/Admin.php index b6829d22010..5752f5beecf 100644 --- a/src/Model/Admin.php +++ b/src/Model/Admin.php @@ -152,6 +152,37 @@ public function setServiceAnnouncement($val) return $this; } + /** + * Gets the people + * + * @return PeopleAdminSettings|null The people + */ + public function getPeople() + { + if (array_key_exists("people", $this->_propDict)) { + if (is_a($this->_propDict["people"], "\Microsoft\Graph\Model\PeopleAdminSettings") || is_null($this->_propDict["people"])) { + return $this->_propDict["people"]; + } else { + $this->_propDict["people"] = new PeopleAdminSettings($this->_propDict["people"]); + return $this->_propDict["people"]; + } + } + return null; + } + + /** + * Sets the people + * + * @param PeopleAdminSettings $val The people + * + * @return Admin + */ + public function setPeople($val) + { + $this->_propDict["people"] = $val; + return $this; + } + /** * Gets the ODataType * diff --git a/src/Model/Application.php b/src/Model/Application.php index 4c60e6993b5..e43ef14960e 100644 --- a/src/Model/Application.php +++ b/src/Model/Application.php @@ -89,7 +89,7 @@ public function setApi($val) /** * Gets the appId - * The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only. Supports $filter (eq). + * The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only. Alternate key. Supports $filter (eq). * * @return string|null The appId */ @@ -104,7 +104,7 @@ public function getAppId() /** * Sets the appId - * The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only. Supports $filter (eq). + * The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only. Alternate key. Supports $filter (eq). * * @param string $val The appId * diff --git a/src/Model/PeopleAdminSettings.php b/src/Model/PeopleAdminSettings.php new file mode 100644 index 00000000000..8d682b8e0bf --- /dev/null +++ b/src/Model/PeopleAdminSettings.php @@ -0,0 +1,55 @@ +_propDict)) { + return $this->_propDict["profileCardProperties"]; + } else { + return null; + } + } + + /** + * Sets the profileCardProperties + * + * @param ProfileCardProperty[] $val The profileCardProperties + * + * @return PeopleAdminSettings + */ + public function setProfileCardProperties($val) + { + $this->_propDict["profileCardProperties"] = $val; + return $this; + } + +} diff --git a/src/Model/PrivilegedAccessGroup.php b/src/Model/PrivilegedAccessGroup.php index ae077906743..7de7c70b937 100644 --- a/src/Model/PrivilegedAccessGroup.php +++ b/src/Model/PrivilegedAccessGroup.php @@ -55,6 +55,7 @@ public function setAssignmentApprovals($val) /** * Gets the assignmentScheduleInstances + * The instances of assignment schedules to activate a just-in-time access. * * @return array|null The assignmentScheduleInstances */ @@ -69,6 +70,7 @@ public function getAssignmentScheduleInstances() /** * Sets the assignmentScheduleInstances + * The instances of assignment schedules to activate a just-in-time access. * * @param PrivilegedAccessGroupAssignmentScheduleInstance[] $val The assignmentScheduleInstances * @@ -83,6 +85,7 @@ public function setAssignmentScheduleInstances($val) /** * Gets the assignmentScheduleRequests + * The schedule requests for operations to create, update, delete, extend, and renew an assignment. * * @return array|null The assignmentScheduleRequests */ @@ -97,6 +100,7 @@ public function getAssignmentScheduleRequests() /** * Sets the assignmentScheduleRequests + * The schedule requests for operations to create, update, delete, extend, and renew an assignment. * * @param PrivilegedAccessGroupAssignmentScheduleRequest[] $val The assignmentScheduleRequests * @@ -111,6 +115,7 @@ public function setAssignmentScheduleRequests($val) /** * Gets the assignmentSchedules + * The assignment schedules to activate a just-in-time access. * * @return array|null The assignmentSchedules */ @@ -125,6 +130,7 @@ public function getAssignmentSchedules() /** * Sets the assignmentSchedules + * The assignment schedules to activate a just-in-time access. * * @param PrivilegedAccessGroupAssignmentSchedule[] $val The assignmentSchedules * @@ -139,6 +145,7 @@ public function setAssignmentSchedules($val) /** * Gets the eligibilityScheduleInstances + * The instances of eligibility schedules to activate a just-in-time access. * * @return array|null The eligibilityScheduleInstances */ @@ -153,6 +160,7 @@ public function getEligibilityScheduleInstances() /** * Sets the eligibilityScheduleInstances + * The instances of eligibility schedules to activate a just-in-time access. * * @param PrivilegedAccessGroupEligibilityScheduleInstance[] $val The eligibilityScheduleInstances * @@ -167,6 +175,7 @@ public function setEligibilityScheduleInstances($val) /** * Gets the eligibilityScheduleRequests + * The schedule requests for operations to create, update, delete, extend, and renew an eligibility. * * @return array|null The eligibilityScheduleRequests */ @@ -181,6 +190,7 @@ public function getEligibilityScheduleRequests() /** * Sets the eligibilityScheduleRequests + * The schedule requests for operations to create, update, delete, extend, and renew an eligibility. * * @param PrivilegedAccessGroupEligibilityScheduleRequest[] $val The eligibilityScheduleRequests * @@ -195,6 +205,7 @@ public function setEligibilityScheduleRequests($val) /** * Gets the eligibilitySchedules + * The eligibility schedules to activate a just-in-time access. * * @return array|null The eligibilitySchedules */ @@ -209,6 +220,7 @@ public function getEligibilitySchedules() /** * Sets the eligibilitySchedules + * The eligibility schedules to activate a just-in-time access. * * @param PrivilegedAccessGroupEligibilitySchedule[] $val The eligibilitySchedules * diff --git a/src/Model/PrivilegedAccessGroupAssignmentSchedule.php b/src/Model/PrivilegedAccessGroupAssignmentSchedule.php index f8765e78b66..79e9901381a 100644 --- a/src/Model/PrivilegedAccessGroupAssignmentSchedule.php +++ b/src/Model/PrivilegedAccessGroupAssignmentSchedule.php @@ -26,6 +26,7 @@ class PrivilegedAccessGroupAssignmentSchedule extends PrivilegedAccessSchedule { /** * Gets the accessId + * The identifier of the membership or ownership assignment to the group that is governed by PIM. Required. The possible values are: owner, member, unknownFutureValue. Supports $filter (eq). * * @return PrivilegedAccessGroupRelationships|null The accessId */ @@ -44,6 +45,7 @@ public function getAccessId() /** * Sets the accessId + * The identifier of the membership or ownership assignment to the group that is governed by PIM. Required. The possible values are: owner, member, unknownFutureValue. Supports $filter (eq). * * @param PrivilegedAccessGroupRelationships $val The accessId * @@ -57,6 +59,7 @@ public function setAccessId($val) /** * Gets the assignmentType + * Indicates whether the membership or ownership assignment for the principal is granted through activation or direct assignment. Required. The possible values are: assigned, activated, unknownFutureValue. Supports $filter (eq). * * @return PrivilegedAccessGroupAssignmentType|null The assignmentType */ @@ -75,6 +78,7 @@ public function getAssignmentType() /** * Sets the assignmentType + * Indicates whether the membership or ownership assignment for the principal is granted through activation or direct assignment. Required. The possible values are: assigned, activated, unknownFutureValue. Supports $filter (eq). * * @param PrivilegedAccessGroupAssignmentType $val The assignmentType * @@ -88,6 +92,7 @@ public function setAssignmentType($val) /** * Gets the groupId + * The identifier of the group representing the scope of the membership or ownership assignment through PIM for groups. Required. Supports $filter (eq). * * @return string|null The groupId */ @@ -102,6 +107,7 @@ public function getGroupId() /** * Sets the groupId + * The identifier of the group representing the scope of the membership or ownership assignment through PIM for groups. Required. Supports $filter (eq). * * @param string $val The groupId * @@ -115,6 +121,7 @@ public function setGroupId($val) /** * Gets the memberType + * Indicates whether the assignment is derived from a direct group assignment or through a transitive assignment. The possible values are: direct, group, unknownFutureValue. Supports $filter (eq). * * @return PrivilegedAccessGroupMemberType|null The memberType */ @@ -133,6 +140,7 @@ public function getMemberType() /** * Sets the memberType + * Indicates whether the assignment is derived from a direct group assignment or through a transitive assignment. The possible values are: direct, group, unknownFutureValue. Supports $filter (eq). * * @param PrivilegedAccessGroupMemberType $val The memberType * @@ -146,6 +154,7 @@ public function setMemberType($val) /** * Gets the principalId + * The identifier of the principal whose membership or ownership assignment is granted through PIM for groups. Required. Supports $filter (eq). * * @return string|null The principalId */ @@ -160,6 +169,7 @@ public function getPrincipalId() /** * Sets the principalId + * The identifier of the principal whose membership or ownership assignment is granted through PIM for groups. Required. Supports $filter (eq). * * @param string $val The principalId * @@ -173,6 +183,7 @@ public function setPrincipalId($val) /** * Gets the activatedUsing + * When the request activates an ownership or membership assignment in PIM for groups, this object represents the eligibility relationship. Otherwise, it is null. Supports $expand. * * @return PrivilegedAccessGroupEligibilitySchedule|null The activatedUsing */ @@ -191,6 +202,7 @@ public function getActivatedUsing() /** * Sets the activatedUsing + * When the request activates an ownership or membership assignment in PIM for groups, this object represents the eligibility relationship. Otherwise, it is null. Supports $expand. * * @param PrivilegedAccessGroupEligibilitySchedule $val The activatedUsing * @@ -204,6 +216,7 @@ public function setActivatedUsing($val) /** * Gets the group + * References the group that is the scope of the membership or ownership assignment through PIM for groups. Supports $expand. * * @return Group|null The group */ @@ -222,6 +235,7 @@ public function getGroup() /** * Sets the group + * References the group that is the scope of the membership or ownership assignment through PIM for groups. Supports $expand. * * @param Group $val The group * @@ -235,6 +249,7 @@ public function setGroup($val) /** * Gets the principal + * References the principal that's in the scope of this membership or ownership assignment request to the group that's governed by PIM. Supports $expand. * * @return DirectoryObject|null The principal */ @@ -253,6 +268,7 @@ public function getPrincipal() /** * Sets the principal + * References the principal that's in the scope of this membership or ownership assignment request to the group that's governed by PIM. Supports $expand. * * @param DirectoryObject $val The principal * diff --git a/src/Model/PrivilegedAccessGroupAssignmentScheduleInstance.php b/src/Model/PrivilegedAccessGroupAssignmentScheduleInstance.php index 910e972d163..e64d3c2619d 100644 --- a/src/Model/PrivilegedAccessGroupAssignmentScheduleInstance.php +++ b/src/Model/PrivilegedAccessGroupAssignmentScheduleInstance.php @@ -26,6 +26,7 @@ class PrivilegedAccessGroupAssignmentScheduleInstance extends PrivilegedAccessSc { /** * Gets the accessId + * The identifier of the membership or ownership assignment relationship to the group. Required. The possible values are: owner, member, unknownFutureValue. Supports $filter (eq). * * @return PrivilegedAccessGroupRelationships|null The accessId */ @@ -44,6 +45,7 @@ public function getAccessId() /** * Sets the accessId + * The identifier of the membership or ownership assignment relationship to the group. Required. The possible values are: owner, member, unknownFutureValue. Supports $filter (eq). * * @param PrivilegedAccessGroupRelationships $val The accessId * @@ -57,6 +59,7 @@ public function setAccessId($val) /** * Gets the assignmentScheduleId + * The identifier of the privilegedAccessGroupAssignmentSchedule from which this instance was created. Required. Supports $filter (eq, ne). * * @return string|null The assignmentScheduleId */ @@ -71,6 +74,7 @@ public function getAssignmentScheduleId() /** * Sets the assignmentScheduleId + * The identifier of the privilegedAccessGroupAssignmentSchedule from which this instance was created. Required. Supports $filter (eq, ne). * * @param string $val The assignmentScheduleId * @@ -84,6 +88,7 @@ public function setAssignmentScheduleId($val) /** * Gets the assignmentType + * Indicates whether the membership or ownership assignment is granted through activation of an eligibility or through direct assignment. Required. The possible values are: assigned, activated, unknownFutureValue. Supports $filter (eq). * * @return PrivilegedAccessGroupAssignmentType|null The assignmentType */ @@ -102,6 +107,7 @@ public function getAssignmentType() /** * Sets the assignmentType + * Indicates whether the membership or ownership assignment is granted through activation of an eligibility or through direct assignment. Required. The possible values are: assigned, activated, unknownFutureValue. Supports $filter (eq). * * @param PrivilegedAccessGroupAssignmentType $val The assignmentType * @@ -115,6 +121,7 @@ public function setAssignmentType($val) /** * Gets the groupId + * The identifier of the group representing the scope of the membership or ownership assignment through PIM for groups. Optional. Supports $filter (eq). * * @return string|null The groupId */ @@ -129,6 +136,7 @@ public function getGroupId() /** * Sets the groupId + * The identifier of the group representing the scope of the membership or ownership assignment through PIM for groups. Optional. Supports $filter (eq). * * @param string $val The groupId * @@ -142,6 +150,7 @@ public function setGroupId($val) /** * Gets the memberType + * Indicates whether the assignment is derived from a group assignment. It can further imply whether the caller can manage the assignment schedule. Required. The possible values are: direct, group, unknownFutureValue. Supports $filter (eq). * * @return PrivilegedAccessGroupMemberType|null The memberType */ @@ -160,6 +169,7 @@ public function getMemberType() /** * Sets the memberType + * Indicates whether the assignment is derived from a group assignment. It can further imply whether the caller can manage the assignment schedule. Required. The possible values are: direct, group, unknownFutureValue. Supports $filter (eq). * * @param PrivilegedAccessGroupMemberType $val The memberType * @@ -173,6 +183,7 @@ public function setMemberType($val) /** * Gets the principalId + * The identifier of the principal whose membership or ownership assignment to the group is managed through PIM for groups. Required. Supports $filter (eq). * * @return string|null The principalId */ @@ -187,6 +198,7 @@ public function getPrincipalId() /** * Sets the principalId + * The identifier of the principal whose membership or ownership assignment to the group is managed through PIM for groups. Required. Supports $filter (eq). * * @param string $val The principalId * @@ -200,6 +212,7 @@ public function setPrincipalId($val) /** * Gets the activatedUsing + * When the request activates a membership or ownership in PIM for groups, this object represents the eligibility request for the group. Otherwise, it is null. * * @return PrivilegedAccessGroupEligibilityScheduleInstance|null The activatedUsing */ @@ -218,6 +231,7 @@ public function getActivatedUsing() /** * Sets the activatedUsing + * When the request activates a membership or ownership in PIM for groups, this object represents the eligibility request for the group. Otherwise, it is null. * * @param PrivilegedAccessGroupEligibilityScheduleInstance $val The activatedUsing * @@ -231,6 +245,7 @@ public function setActivatedUsing($val) /** * Gets the group + * References the group that is the scope of the membership or ownership assignment through PIM for groups. Supports $expand. * * @return Group|null The group */ @@ -249,6 +264,7 @@ public function getGroup() /** * Sets the group + * References the group that is the scope of the membership or ownership assignment through PIM for groups. Supports $expand. * * @param Group $val The group * @@ -262,6 +278,7 @@ public function setGroup($val) /** * Gets the principal + * References the principal that's in the scope of the membership or ownership assignment request through the group that's governed by PIM. Supports $expand. * * @return DirectoryObject|null The principal */ @@ -280,6 +297,7 @@ public function getPrincipal() /** * Sets the principal + * References the principal that's in the scope of the membership or ownership assignment request through the group that's governed by PIM. Supports $expand. * * @param DirectoryObject $val The principal * diff --git a/src/Model/PrivilegedAccessGroupAssignmentScheduleRequest.php b/src/Model/PrivilegedAccessGroupAssignmentScheduleRequest.php index 2894b337684..841d87327f8 100644 --- a/src/Model/PrivilegedAccessGroupAssignmentScheduleRequest.php +++ b/src/Model/PrivilegedAccessGroupAssignmentScheduleRequest.php @@ -26,6 +26,7 @@ class PrivilegedAccessGroupAssignmentScheduleRequest extends PrivilegedAccessSch { /** * Gets the accessId + * The identifier of a membership or ownership assignment relationship to the group. Required. The possible values are: owner, member, unknownFutureValue. * * @return PrivilegedAccessGroupRelationships|null The accessId */ @@ -44,6 +45,7 @@ public function getAccessId() /** * Sets the accessId + * The identifier of a membership or ownership assignment relationship to the group. Required. The possible values are: owner, member, unknownFutureValue. * * @param PrivilegedAccessGroupRelationships $val The accessId * @@ -57,6 +59,7 @@ public function setAccessId($val) /** * Gets the groupId + * The identifier of the group representing the scope of the membership or ownership assignment through PIM for groups. Required. * * @return string|null The groupId */ @@ -71,6 +74,7 @@ public function getGroupId() /** * Sets the groupId + * The identifier of the group representing the scope of the membership or ownership assignment through PIM for groups. Required. * * @param string $val The groupId * @@ -84,6 +88,7 @@ public function setGroupId($val) /** * Gets the principalId + * The identifier of the principal whose membership or ownership assignment to the group is managed through PIM for groups. Supports $filter (eq, ne). * * @return string|null The principalId */ @@ -98,6 +103,7 @@ public function getPrincipalId() /** * Sets the principalId + * The identifier of the principal whose membership or ownership assignment to the group is managed through PIM for groups. Supports $filter (eq, ne). * * @param string $val The principalId * @@ -111,6 +117,7 @@ public function setPrincipalId($val) /** * Gets the targetScheduleId + * The identifier of the schedule that's created from the membership or ownership assignment request. Supports $filter (eq, ne). * * @return string|null The targetScheduleId */ @@ -125,6 +132,7 @@ public function getTargetScheduleId() /** * Sets the targetScheduleId + * The identifier of the schedule that's created from the membership or ownership assignment request. Supports $filter (eq, ne). * * @param string $val The targetScheduleId * @@ -138,6 +146,7 @@ public function setTargetScheduleId($val) /** * Gets the activatedUsing + * When the request activates a membership or ownership assignment in PIM for groups, this object represents the eligibility policy for the group. Otherwise, it is null. Supports $expand. * * @return PrivilegedAccessGroupEligibilitySchedule|null The activatedUsing */ @@ -156,6 +165,7 @@ public function getActivatedUsing() /** * Sets the activatedUsing + * When the request activates a membership or ownership assignment in PIM for groups, this object represents the eligibility policy for the group. Otherwise, it is null. Supports $expand. * * @param PrivilegedAccessGroupEligibilitySchedule $val The activatedUsing * @@ -169,6 +179,7 @@ public function setActivatedUsing($val) /** * Gets the group + * References the group that is the scope of the membership or ownership assignment request through PIM for groups. Supports $expand. * * @return Group|null The group */ @@ -187,6 +198,7 @@ public function getGroup() /** * Sets the group + * References the group that is the scope of the membership or ownership assignment request through PIM for groups. Supports $expand. * * @param Group $val The group * @@ -200,6 +212,7 @@ public function setGroup($val) /** * Gets the principal + * References the principal that's in the scope of this membership or ownership assignment request through the group that's governed by PIM. Supports $expand. * * @return DirectoryObject|null The principal */ @@ -218,6 +231,7 @@ public function getPrincipal() /** * Sets the principal + * References the principal that's in the scope of this membership or ownership assignment request through the group that's governed by PIM. Supports $expand. * * @param DirectoryObject $val The principal * @@ -231,6 +245,7 @@ public function setPrincipal($val) /** * Gets the targetSchedule + * Schedule created by this request. Supports $expand. * * @return PrivilegedAccessGroupEligibilitySchedule|null The targetSchedule */ @@ -249,6 +264,7 @@ public function getTargetSchedule() /** * Sets the targetSchedule + * Schedule created by this request. Supports $expand. * * @param PrivilegedAccessGroupEligibilitySchedule $val The targetSchedule * diff --git a/src/Model/PrivilegedAccessGroupEligibilitySchedule.php b/src/Model/PrivilegedAccessGroupEligibilitySchedule.php index 77413a2ea50..7d2eaaec7ca 100644 --- a/src/Model/PrivilegedAccessGroupEligibilitySchedule.php +++ b/src/Model/PrivilegedAccessGroupEligibilitySchedule.php @@ -26,6 +26,7 @@ class PrivilegedAccessGroupEligibilitySchedule extends PrivilegedAccessSchedule { /** * Gets the accessId + * The identifier of the membership or ownership eligibility to the group that is governed by PIM. Required. The possible values are: owner, member. Supports $filter (eq). * * @return PrivilegedAccessGroupRelationships|null The accessId */ @@ -44,6 +45,7 @@ public function getAccessId() /** * Sets the accessId + * The identifier of the membership or ownership eligibility to the group that is governed by PIM. Required. The possible values are: owner, member. Supports $filter (eq). * * @param PrivilegedAccessGroupRelationships $val The accessId * @@ -57,6 +59,7 @@ public function setAccessId($val) /** * Gets the groupId + * The identifier of the group representing the scope of the membership or ownership eligibility through PIM for groups. Required. Supports $filter (eq). * * @return string|null The groupId */ @@ -71,6 +74,7 @@ public function getGroupId() /** * Sets the groupId + * The identifier of the group representing the scope of the membership or ownership eligibility through PIM for groups. Required. Supports $filter (eq). * * @param string $val The groupId * @@ -84,6 +88,7 @@ public function setGroupId($val) /** * Gets the memberType + * Indicates whether the assignment is derived from a group assignment. It can further imply whether the caller can manage the schedule. Required. The possible values are: direct, group, unknownFutureValue. Supports $filter (eq). * * @return PrivilegedAccessGroupMemberType|null The memberType */ @@ -102,6 +107,7 @@ public function getMemberType() /** * Sets the memberType + * Indicates whether the assignment is derived from a group assignment. It can further imply whether the caller can manage the schedule. Required. The possible values are: direct, group, unknownFutureValue. Supports $filter (eq). * * @param PrivilegedAccessGroupMemberType $val The memberType * @@ -115,6 +121,7 @@ public function setMemberType($val) /** * Gets the principalId + * The identifier of the principal whose membership or ownership eligibility is granted through PIM for groups. Required. Supports $filter (eq). * * @return string|null The principalId */ @@ -129,6 +136,7 @@ public function getPrincipalId() /** * Sets the principalId + * The identifier of the principal whose membership or ownership eligibility is granted through PIM for groups. Required. Supports $filter (eq). * * @param string $val The principalId * @@ -142,6 +150,7 @@ public function setPrincipalId($val) /** * Gets the group + * References the group that is the scope of the membership or ownership eligibility through PIM for groups. Supports $expand. * * @return Group|null The group */ @@ -160,6 +169,7 @@ public function getGroup() /** * Sets the group + * References the group that is the scope of the membership or ownership eligibility through PIM for groups. Supports $expand. * * @param Group $val The group * @@ -173,6 +183,7 @@ public function setGroup($val) /** * Gets the principal + * References the principal that's in the scope of this membership or ownership eligibility request to the group that's governed by PIM. Supports $expand. * * @return DirectoryObject|null The principal */ @@ -191,6 +202,7 @@ public function getPrincipal() /** * Sets the principal + * References the principal that's in the scope of this membership or ownership eligibility request to the group that's governed by PIM. Supports $expand. * * @param DirectoryObject $val The principal * diff --git a/src/Model/PrivilegedAccessGroupEligibilityScheduleInstance.php b/src/Model/PrivilegedAccessGroupEligibilityScheduleInstance.php index e9b8a067226..ef721500a35 100644 --- a/src/Model/PrivilegedAccessGroupEligibilityScheduleInstance.php +++ b/src/Model/PrivilegedAccessGroupEligibilityScheduleInstance.php @@ -26,6 +26,7 @@ class PrivilegedAccessGroupEligibilityScheduleInstance extends PrivilegedAccessS { /** * Gets the accessId + * The identifier of the membership or ownership eligibility relationship to the group. Required. The possible values are: owner, member. Supports $filter (eq). * * @return PrivilegedAccessGroupRelationships|null The accessId */ @@ -44,6 +45,7 @@ public function getAccessId() /** * Sets the accessId + * The identifier of the membership or ownership eligibility relationship to the group. Required. The possible values are: owner, member. Supports $filter (eq). * * @param PrivilegedAccessGroupRelationships $val The accessId * @@ -57,6 +59,7 @@ public function setAccessId($val) /** * Gets the eligibilityScheduleId + * The identifier of the privilegedAccessGroupEligibilitySchedule from which this instance was created. Required. Supports $filter (eq, ne). * * @return string|null The eligibilityScheduleId */ @@ -71,6 +74,7 @@ public function getEligibilityScheduleId() /** * Sets the eligibilityScheduleId + * The identifier of the privilegedAccessGroupEligibilitySchedule from which this instance was created. Required. Supports $filter (eq, ne). * * @param string $val The eligibilityScheduleId * @@ -84,6 +88,7 @@ public function setEligibilityScheduleId($val) /** * Gets the groupId + * The identifier of the group representing the scope of the membership or ownership eligibility through PIM for groups. Required. Supports $filter (eq). * * @return string|null The groupId */ @@ -98,6 +103,7 @@ public function getGroupId() /** * Sets the groupId + * The identifier of the group representing the scope of the membership or ownership eligibility through PIM for groups. Required. Supports $filter (eq). * * @param string $val The groupId * @@ -111,6 +117,7 @@ public function setGroupId($val) /** * Gets the memberType + * Indicates whether the assignment is derived from a group assignment. It can further imply whether the calling principal can manage the assignment schedule. Required. The possible values are: direct, group, unknownFutureValue. Supports $filter (eq). * * @return PrivilegedAccessGroupMemberType|null The memberType */ @@ -129,6 +136,7 @@ public function getMemberType() /** * Sets the memberType + * Indicates whether the assignment is derived from a group assignment. It can further imply whether the calling principal can manage the assignment schedule. Required. The possible values are: direct, group, unknownFutureValue. Supports $filter (eq). * * @param PrivilegedAccessGroupMemberType $val The memberType * @@ -142,6 +150,7 @@ public function setMemberType($val) /** * Gets the principalId + * The identifier of the principal whose membership or ownership eligibility to the group is managed through PIM for groups. Required. Supports $filter (eq). * * @return string|null The principalId */ @@ -156,6 +165,7 @@ public function getPrincipalId() /** * Sets the principalId + * The identifier of the principal whose membership or ownership eligibility to the group is managed through PIM for groups. Required. Supports $filter (eq). * * @param string $val The principalId * @@ -169,6 +179,7 @@ public function setPrincipalId($val) /** * Gets the group + * References the group that is the scope of the membership or ownership eligibility through PIM for groups. Supports $expand. * * @return Group|null The group */ @@ -187,6 +198,7 @@ public function getGroup() /** * Sets the group + * References the group that is the scope of the membership or ownership eligibility through PIM for groups. Supports $expand. * * @param Group $val The group * @@ -200,6 +212,7 @@ public function setGroup($val) /** * Gets the principal + * References the principal that's in the scope of the membership or ownership eligibility request through the group that's governed by PIM. Supports $expand. * * @return DirectoryObject|null The principal */ @@ -218,6 +231,7 @@ public function getPrincipal() /** * Sets the principal + * References the principal that's in the scope of the membership or ownership eligibility request through the group that's governed by PIM. Supports $expand. * * @param DirectoryObject $val The principal * diff --git a/src/Model/PrivilegedAccessGroupEligibilityScheduleRequest.php b/src/Model/PrivilegedAccessGroupEligibilityScheduleRequest.php index 5d2342b32e2..c0a10a407a0 100644 --- a/src/Model/PrivilegedAccessGroupEligibilityScheduleRequest.php +++ b/src/Model/PrivilegedAccessGroupEligibilityScheduleRequest.php @@ -26,6 +26,7 @@ class PrivilegedAccessGroupEligibilityScheduleRequest extends PrivilegedAccessSc { /** * Gets the accessId + * The identifier of membership or ownership eligibility relationship to the group. Required. The possible values are: owner, member, unknownFutureValue. * * @return PrivilegedAccessGroupRelationships|null The accessId */ @@ -44,6 +45,7 @@ public function getAccessId() /** * Sets the accessId + * The identifier of membership or ownership eligibility relationship to the group. Required. The possible values are: owner, member, unknownFutureValue. * * @param PrivilegedAccessGroupRelationships $val The accessId * @@ -57,6 +59,7 @@ public function setAccessId($val) /** * Gets the groupId + * The identifier of the group representing the scope of the membership and ownership eligibility through PIM for groups. Required. * * @return string|null The groupId */ @@ -71,6 +74,7 @@ public function getGroupId() /** * Sets the groupId + * The identifier of the group representing the scope of the membership and ownership eligibility through PIM for groups. Required. * * @param string $val The groupId * @@ -84,6 +88,7 @@ public function setGroupId($val) /** * Gets the principalId + * The identifier of the principal whose membership or ownership eligibility to the group is managed through PIM for groups. Required. * * @return string|null The principalId */ @@ -98,6 +103,7 @@ public function getPrincipalId() /** * Sets the principalId + * The identifier of the principal whose membership or ownership eligibility to the group is managed through PIM for groups. Required. * * @param string $val The principalId * @@ -111,6 +117,7 @@ public function setPrincipalId($val) /** * Gets the targetScheduleId + * The identifier of the schedule that's created from the eligibility request. Optional. * * @return string|null The targetScheduleId */ @@ -125,6 +132,7 @@ public function getTargetScheduleId() /** * Sets the targetScheduleId + * The identifier of the schedule that's created from the eligibility request. Optional. * * @param string $val The targetScheduleId * @@ -138,6 +146,7 @@ public function setTargetScheduleId($val) /** * Gets the group + * References the group that is the scope of the membership or ownership eligibility request through PIM for groups. Supports $expand. * * @return Group|null The group */ @@ -156,6 +165,7 @@ public function getGroup() /** * Sets the group + * References the group that is the scope of the membership or ownership eligibility request through PIM for groups. Supports $expand. * * @param Group $val The group * @@ -169,6 +179,7 @@ public function setGroup($val) /** * Gets the principal + * References the principal that's in the scope of the membership or ownership eligibility request through the group that's governed by PIM. Supports $expand. * * @return DirectoryObject|null The principal */ @@ -187,6 +198,7 @@ public function getPrincipal() /** * Sets the principal + * References the principal that's in the scope of the membership or ownership eligibility request through the group that's governed by PIM. Supports $expand. * * @param DirectoryObject $val The principal * @@ -200,6 +212,7 @@ public function setPrincipal($val) /** * Gets the targetSchedule + * Schedule created by this request. * * @return PrivilegedAccessGroupEligibilitySchedule|null The targetSchedule */ @@ -218,6 +231,7 @@ public function getTargetSchedule() /** * Sets the targetSchedule + * Schedule created by this request. * * @param PrivilegedAccessGroupEligibilitySchedule $val The targetSchedule * diff --git a/src/Model/PrivilegedAccessRoot.php b/src/Model/PrivilegedAccessRoot.php index 6cf626266d8..4e163e13cea 100644 --- a/src/Model/PrivilegedAccessRoot.php +++ b/src/Model/PrivilegedAccessRoot.php @@ -26,6 +26,7 @@ class PrivilegedAccessRoot extends Entity { /** * Gets the group + * A group that's governed through Privileged Identity Management (PIM). * * @return PrivilegedAccessGroup|null The group */ @@ -44,6 +45,7 @@ public function getGroup() /** * Sets the group + * A group that's governed through Privileged Identity Management (PIM). * * @param PrivilegedAccessGroup $val The group * diff --git a/src/Model/PrivilegedAccessSchedule.php b/src/Model/PrivilegedAccessSchedule.php index 239f8dd11df..4f5a12cca07 100644 --- a/src/Model/PrivilegedAccessSchedule.php +++ b/src/Model/PrivilegedAccessSchedule.php @@ -26,6 +26,7 @@ class PrivilegedAccessSchedule extends Entity { /** * Gets the createdDateTime + * When the schedule was created. Optional. * * @return \DateTime|null The createdDateTime */ @@ -44,6 +45,7 @@ public function getCreatedDateTime() /** * Sets the createdDateTime + * When the schedule was created. Optional. * * @param \DateTime $val The createdDateTime * @@ -57,6 +59,7 @@ public function setCreatedDateTime($val) /** * Gets the createdUsing + * The identifier of the access assignment or eligibility request that created this schedule. Optional. * * @return string|null The createdUsing */ @@ -71,6 +74,7 @@ public function getCreatedUsing() /** * Sets the createdUsing + * The identifier of the access assignment or eligibility request that created this schedule. Optional. * * @param string $val The createdUsing * @@ -84,6 +88,7 @@ public function setCreatedUsing($val) /** * Gets the modifiedDateTime + * When the schedule was last modified. Optional. * * @return \DateTime|null The modifiedDateTime */ @@ -102,6 +107,7 @@ public function getModifiedDateTime() /** * Sets the modifiedDateTime + * When the schedule was last modified. Optional. * * @param \DateTime $val The modifiedDateTime * @@ -115,6 +121,7 @@ public function setModifiedDateTime($val) /** * Gets the scheduleInfo + * Represents the period of the access assignment or eligibility. The scheduleInfo can represent a single occurrence or multiple recurring instances. Required. * * @return RequestSchedule|null The scheduleInfo */ @@ -133,6 +140,7 @@ public function getScheduleInfo() /** * Sets the scheduleInfo + * Represents the period of the access assignment or eligibility. The scheduleInfo can represent a single occurrence or multiple recurring instances. Required. * * @param RequestSchedule $val The scheduleInfo * @@ -146,6 +154,7 @@ public function setScheduleInfo($val) /** * Gets the status + * The status of the access assignment or eligibility request. The possible values are: Canceled, Denied, Failed, Granted, PendingAdminDecision, PendingApproval, PendingProvisioning, PendingScheduleCreation, Provisioned, Revoked, and ScheduleCreated. Not nullable. Optional. * * @return string|null The status */ @@ -160,6 +169,7 @@ public function getStatus() /** * Sets the status + * The status of the access assignment or eligibility request. The possible values are: Canceled, Denied, Failed, Granted, PendingAdminDecision, PendingApproval, PendingProvisioning, PendingScheduleCreation, Provisioned, Revoked, and ScheduleCreated. Not nullable. Optional. * * @param string $val The status * diff --git a/src/Model/PrivilegedAccessScheduleInstance.php b/src/Model/PrivilegedAccessScheduleInstance.php index 4e96b64bf9c..5f3451aa490 100644 --- a/src/Model/PrivilegedAccessScheduleInstance.php +++ b/src/Model/PrivilegedAccessScheduleInstance.php @@ -26,6 +26,7 @@ class PrivilegedAccessScheduleInstance extends Entity { /** * Gets the endDateTime + * When the schedule instance ends. Required. * * @return \DateTime|null The endDateTime */ @@ -44,6 +45,7 @@ public function getEndDateTime() /** * Sets the endDateTime + * When the schedule instance ends. Required. * * @param \DateTime $val The endDateTime * @@ -57,6 +59,7 @@ public function setEndDateTime($val) /** * Gets the startDateTime + * When this instance starts. Required. * * @return \DateTime|null The startDateTime */ @@ -75,6 +78,7 @@ public function getStartDateTime() /** * Sets the startDateTime + * When this instance starts. Required. * * @param \DateTime $val The startDateTime * diff --git a/src/Model/PrivilegedAccessScheduleRequest.php b/src/Model/PrivilegedAccessScheduleRequest.php index 990bf19de35..1abd18da22d 100644 --- a/src/Model/PrivilegedAccessScheduleRequest.php +++ b/src/Model/PrivilegedAccessScheduleRequest.php @@ -26,6 +26,7 @@ class PrivilegedAccessScheduleRequest extends Request { /** * Gets the action + * Represents the type of operation on the group membership or ownership assignment request. The possible values are: adminAssign, adminUpdate, adminRemove, selfActivate, selfDeactivate, adminExtend, adminRenew. adminAssign: For administrators to assign group membership or ownership to principals.adminRemove: For administrators to remove principals from group membership or ownership. adminUpdate: For administrators to change existing group membership or ownership assignments.adminExtend: For administrators to extend expiring assignments.adminRenew: For administrators to renew expired assignments.selfActivate: For principals to activate their assignments.selfDeactivate: For principals to deactivate their active assignments. * * @return ScheduleRequestActions|null The action */ @@ -44,6 +45,7 @@ public function getAction() /** * Sets the action + * Represents the type of operation on the group membership or ownership assignment request. The possible values are: adminAssign, adminUpdate, adminRemove, selfActivate, selfDeactivate, adminExtend, adminRenew. adminAssign: For administrators to assign group membership or ownership to principals.adminRemove: For administrators to remove principals from group membership or ownership. adminUpdate: For administrators to change existing group membership or ownership assignments.adminExtend: For administrators to extend expiring assignments.adminRenew: For administrators to renew expired assignments.selfActivate: For principals to activate their assignments.selfDeactivate: For principals to deactivate their active assignments. * * @param ScheduleRequestActions $val The action * @@ -57,6 +59,7 @@ public function setAction($val) /** * Gets the isValidationOnly + * Determines whether the call is a validation or an actual call. Only set this property if you want to check whether an activation is subject to additional rules like MFA before actually submitting the request. * * @return bool|null The isValidationOnly */ @@ -71,6 +74,7 @@ public function getIsValidationOnly() /** * Sets the isValidationOnly + * Determines whether the call is a validation or an actual call. Only set this property if you want to check whether an activation is subject to additional rules like MFA before actually submitting the request. * * @param bool $val The isValidationOnly * @@ -84,6 +88,7 @@ public function setIsValidationOnly($val) /** * Gets the justification + * A message provided by users and administrators when create they create the privilegedAccessGroupAssignmentScheduleRequest object. * * @return string|null The justification */ @@ -98,6 +103,7 @@ public function getJustification() /** * Sets the justification + * A message provided by users and administrators when create they create the privilegedAccessGroupAssignmentScheduleRequest object. * * @param string $val The justification * @@ -111,6 +117,7 @@ public function setJustification($val) /** * Gets the scheduleInfo + * The period of the group membership or ownership assignment. Recurring schedules are currently unsupported. * * @return RequestSchedule|null The scheduleInfo */ @@ -129,6 +136,7 @@ public function getScheduleInfo() /** * Sets the scheduleInfo + * The period of the group membership or ownership assignment. Recurring schedules are currently unsupported. * * @param RequestSchedule $val The scheduleInfo * @@ -142,6 +150,7 @@ public function setScheduleInfo($val) /** * Gets the ticketInfo + * Ticket details linked to the group membership or ownership assignment request including details of the ticket number and ticket system. * * @return TicketInfo|null The ticketInfo */ @@ -160,6 +169,7 @@ public function getTicketInfo() /** * Sets the ticketInfo + * Ticket details linked to the group membership or ownership assignment request including details of the ticket number and ticket system. * * @param TicketInfo $val The ticketInfo * diff --git a/src/Model/ProfileCardAnnotation.php b/src/Model/ProfileCardAnnotation.php new file mode 100644 index 00000000000..91147e49631 --- /dev/null +++ b/src/Model/ProfileCardAnnotation.php @@ -0,0 +1,83 @@ +_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * + * @param string $val The value of the displayName + * + * @return ProfileCardAnnotation + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } + + /** + * Gets the localizations + * + * @return DisplayNameLocalization|null The localizations + */ + public function getLocalizations() + { + if (array_key_exists("localizations", $this->_propDict)) { + if (is_a($this->_propDict["localizations"], "\Microsoft\Graph\Model\DisplayNameLocalization") || is_null($this->_propDict["localizations"])) { + return $this->_propDict["localizations"]; + } else { + $this->_propDict["localizations"] = new DisplayNameLocalization($this->_propDict["localizations"]); + return $this->_propDict["localizations"]; + } + } + return null; + } + + /** + * Sets the localizations + * + * @param DisplayNameLocalization $val The value to assign to the localizations + * + * @return ProfileCardAnnotation The ProfileCardAnnotation + */ + public function setLocalizations($val) + { + $this->_propDict["localizations"] = $val; + return $this; + } +} diff --git a/src/Model/ProfileCardProperty.php b/src/Model/ProfileCardProperty.php new file mode 100644 index 00000000000..00c02a66bab --- /dev/null +++ b/src/Model/ProfileCardProperty.php @@ -0,0 +1,82 @@ +_propDict)) { + return $this->_propDict["annotations"]; + } else { + return null; + } + } + + /** + * Sets the annotations + * + * @param ProfileCardAnnotation[] $val The annotations + * + * @return ProfileCardProperty + */ + public function setAnnotations($val) + { + $this->_propDict["annotations"] = $val; + return $this; + } + + /** + * Gets the directoryPropertyName + * + * @return string|null The directoryPropertyName + */ + public function getDirectoryPropertyName() + { + if (array_key_exists("directoryPropertyName", $this->_propDict)) { + return $this->_propDict["directoryPropertyName"]; + } else { + return null; + } + } + + /** + * Sets the directoryPropertyName + * + * @param string $val The directoryPropertyName + * + * @return ProfileCardProperty + */ + public function setDirectoryPropertyName($val) + { + $this->_propDict["directoryPropertyName"] = $val; + return $this; + } + +} diff --git a/src/Model/ServicePrincipal.php b/src/Model/ServicePrincipal.php index ba536f891bd..6e0f4e67f2c 100644 --- a/src/Model/ServicePrincipal.php +++ b/src/Model/ServicePrincipal.php @@ -172,7 +172,7 @@ public function setAppDisplayName($val) /** * Gets the appId - * The unique identifier for the associated application (its appId property). Supports $filter (eq, ne, not, in, startsWith). + * The unique identifier for the associated application (its appId property). Alternate key. Supports $filter (eq, ne, not, in, startsWith). * * @return string|null The appId */ @@ -187,7 +187,7 @@ public function getAppId() /** * Sets the appId - * The unique identifier for the associated application (its appId property). Supports $filter (eq, ne, not, in, startsWith). + * The unique identifier for the associated application (its appId property). Alternate key. Supports $filter (eq, ne, not, in, startsWith). * * @param string $val The appId * diff --git a/src/Model/SubjectRightsRequest.php b/src/Model/SubjectRightsRequest.php index 971ed15ed54..94bec89be1f 100644 --- a/src/Model/SubjectRightsRequest.php +++ b/src/Model/SubjectRightsRequest.php @@ -59,7 +59,7 @@ public function setAssignedTo($val) /** * Gets the closedDateTime - * The date and time when the request was closed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + * The date and time when the request was closed. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @return \DateTime|null The closedDateTime */ @@ -78,7 +78,7 @@ public function getClosedDateTime() /** * Sets the closedDateTime - * The date and time when the request was closed. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + * The date and time when the request was closed. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @param \DateTime $val The closedDateTime * @@ -92,6 +92,7 @@ public function setClosedDateTime($val) /** * Gets the contentQuery + * KQL based content query that should be used for search. This property is defined only for APIs accessed using the /security query path and not the /privacy query path. * * @return string|null The contentQuery */ @@ -106,6 +107,7 @@ public function getContentQuery() /** * Sets the contentQuery + * KQL based content query that should be used for search. This property is defined only for APIs accessed using the /security query path and not the /privacy query path. * * @param string $val The contentQuery * @@ -152,7 +154,7 @@ public function setCreatedBy($val) /** * Gets the createdDateTime - * The date and time when the request was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + * The date and time when the request was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @return \DateTime|null The createdDateTime */ @@ -171,7 +173,7 @@ public function getCreatedDateTime() /** * Sets the createdDateTime - * The date and time when the request was created. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + * The date and time when the request was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @param \DateTime $val The createdDateTime * @@ -309,6 +311,7 @@ public function setDisplayName($val) /** * Gets the externalId + * The external ID for the request that is immutable after creation and is used for tracking the request for the external system. This property is defined only for APIs accessed using the /security query path and not the /privacy query path. * * @return string|null The externalId */ @@ -323,6 +326,7 @@ public function getExternalId() /** * Sets the externalId + * The external ID for the request that is immutable after creation and is used for tracking the request for the external system. This property is defined only for APIs accessed using the /security query path and not the /privacy query path. * * @param string $val The externalId * @@ -366,6 +370,7 @@ public function setHistory($val) /** * Gets the includeAllVersions + * Include all versions of the documents. By default, the current copies of the documents are returned. If SharePoint sites have versioning enabled, including all versions includes the historical copies of the documents. This property is defined only for APIs accessed using the /security query path and not the /privacy query path. * * @return bool|null The includeAllVersions */ @@ -380,6 +385,7 @@ public function getIncludeAllVersions() /** * Sets the includeAllVersions + * Include all versions of the documents. By default, the current copies of the documents are returned. If SharePoint sites have versioning enabled, including all versions includes the historical copies of the documents. This property is defined only for APIs accessed using the /security query path and not the /privacy query path. * * @param bool $val The includeAllVersions * @@ -393,6 +399,7 @@ public function setIncludeAllVersions($val) /** * Gets the includeAuthoredContent + * Include content authored by the data subject. This property is defined only for APIs accessed using the /security query path and not the /privacy query path. * * @return bool|null The includeAuthoredContent */ @@ -407,6 +414,7 @@ public function getIncludeAuthoredContent() /** * Sets the includeAuthoredContent + * Include content authored by the data subject. This property is defined only for APIs accessed using the /security query path and not the /privacy query path. * * @param bool $val The includeAuthoredContent * @@ -453,7 +461,7 @@ public function setInsight($val) /** * Gets the internalDueDateTime - * The date and time when the request is internally due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + * The date and time when the request is internally due. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @return \DateTime|null The internalDueDateTime */ @@ -472,7 +480,7 @@ public function getInternalDueDateTime() /** * Sets the internalDueDateTime - * The date and time when the request is internally due. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + * The date and time when the request is internally due. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @param \DateTime $val The internalDueDateTime * @@ -519,7 +527,7 @@ public function setLastModifiedBy($val) /** * Gets the lastModifiedDateTime - * The date and time when the request was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + * The date and time when the request was last modified. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @return \DateTime|null The lastModifiedDateTime */ @@ -538,7 +546,7 @@ public function getLastModifiedDateTime() /** * Sets the lastModifiedDateTime - * The date and time when the request was last modified. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. + * The date and time when the request was last modified. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @param \DateTime $val The lastModifiedDateTime * @@ -552,6 +560,7 @@ public function setLastModifiedDateTime($val) /** * Gets the mailboxLocations + * The mailbox locations that should be searched. This property is defined only for APIs accessed using the /security query path and not the /privacy query path. * * @return SubjectRightsRequestMailboxLocation|null The mailboxLocations */ @@ -570,6 +579,7 @@ public function getMailboxLocations() /** * Sets the mailboxLocations + * The mailbox locations that should be searched. This property is defined only for APIs accessed using the /security query path and not the /privacy query path. * * @param SubjectRightsRequestMailboxLocation $val The mailboxLocations * @@ -583,6 +593,7 @@ public function setMailboxLocations($val) /** * Gets the pauseAfterEstimate + * Pause the request after estimate has finished. By default, the data estimate runs and then pauses, allowing you to preview results and then select the option to retrieve data in the UI. You can set this property to false if you want it to perform the estimate and then automatically begin with the retrieval of the content. This property is defined only for APIs accessed using the /security query path and not the /privacy query path. * * @return bool|null The pauseAfterEstimate */ @@ -597,6 +608,7 @@ public function getPauseAfterEstimate() /** * Sets the pauseAfterEstimate + * Pause the request after estimate has finished. By default, the data estimate runs and then pauses, allowing you to preview results and then select the option to retrieve data in the UI. You can set this property to false if you want it to perform the estimate and then automatically begin with the retrieval of the content. This property is defined only for APIs accessed using the /security query path and not the /privacy query path. * * @param bool $val The pauseAfterEstimate * @@ -610,7 +622,7 @@ public function setPauseAfterEstimate($val) /** * Gets the regulations - * List of regulations that this request fulfills. + * List of regulations that this request fulfill. * * @return array|null The regulations */ @@ -625,7 +637,7 @@ public function getRegulations() /** * Sets the regulations - * List of regulations that this request fulfills. + * List of regulations that this request fulfill. * * @param string[] $val The regulations * @@ -639,6 +651,7 @@ public function setRegulations($val) /** * Gets the siteLocations + * The SharePoint and OneDrive site locations that should be searched. This property is defined only for APIs accessed using the /security query path and not the /privacy query path. * * @return SubjectRightsRequestSiteLocation|null The siteLocations */ @@ -657,6 +670,7 @@ public function getSiteLocations() /** * Sets the siteLocations + * The SharePoint and OneDrive site locations that should be searched. This property is defined only for APIs accessed using the /security query path and not the /privacy query path. * * @param SubjectRightsRequestSiteLocation $val The siteLocations * @@ -733,7 +747,7 @@ public function setStatus($val) /** * Gets the type - * The type of the request. Possible values are: export, delete, access, tagForAction, unknownFutureValue. + * The type of the request. Possible values are: export, delete, access, tagForAction, unknownFutureValue. * * @return SubjectRightsRequestType|null The type */ @@ -752,7 +766,7 @@ public function getType() /** * Sets the type - * The type of the request. Possible values are: export, delete, access, tagForAction, unknownFutureValue. + * The type of the request. Possible values are: export, delete, access, tagForAction, unknownFutureValue. * * @param SubjectRightsRequestType $val The type * @@ -767,6 +781,7 @@ public function setType($val) /** * Gets the approvers + * Collection of users who can approve the request. Currently only supported for requests of type delete. * * @return array|null The approvers */ @@ -781,6 +796,7 @@ public function getApprovers() /** * Sets the approvers + * Collection of users who can approve the request. Currently only supported for requests of type delete. * * @param User[] $val The approvers * @@ -795,6 +811,7 @@ public function setApprovers($val) /** * Gets the collaborators + * Collection of users who can collaborate on the request. * * @return array|null The collaborators */ @@ -809,6 +826,7 @@ public function getCollaborators() /** * Sets the collaborators + * Collection of users who can collaborate on the request. * * @param User[] $val The collaborators * diff --git a/src/Model/SubjectRightsRequestEnumeratedMailboxLocation.php b/src/Model/SubjectRightsRequestEnumeratedMailboxLocation.php index d02dc8bd5e9..fd4b272e3bf 100644 --- a/src/Model/SubjectRightsRequestEnumeratedMailboxLocation.php +++ b/src/Model/SubjectRightsRequestEnumeratedMailboxLocation.php @@ -36,6 +36,7 @@ public function __construct($propDict = array()) /** * Gets the userPrincipalNames + * Collection of mailboxes that should be included in the search. Includes the user principal name (UPN) of each mailbox, for example, Monica.Thompson@contoso.com. * * @return string|null The userPrincipalNames */ @@ -50,6 +51,7 @@ public function getUserPrincipalNames() /** * Sets the userPrincipalNames + * Collection of mailboxes that should be included in the search. Includes the user principal name (UPN) of each mailbox, for example, Monica.Thompson@contoso.com. * * @param string $val The value of the userPrincipalNames * diff --git a/src/Model/SubjectRightsRequestEnumeratedSiteLocation.php b/src/Model/SubjectRightsRequestEnumeratedSiteLocation.php index afeaf4b3438..3700cbbb851 100644 --- a/src/Model/SubjectRightsRequestEnumeratedSiteLocation.php +++ b/src/Model/SubjectRightsRequestEnumeratedSiteLocation.php @@ -36,6 +36,7 @@ public function __construct($propDict = array()) /** * Gets the urls + * Collection of site URLs that should be included. Includes the URL of each site, for example, https://www.contoso.com/site1. * * @return string|null The urls */ @@ -50,6 +51,7 @@ public function getUrls() /** * Sets the urls + * Collection of site URLs that should be included. Includes the URL of each site, for example, https://www.contoso.com/site1. * * @param string $val The value of the urls * diff --git a/src/Model/SubjectRightsRequestHistory.php b/src/Model/SubjectRightsRequestHistory.php index 994c57dfabd..555bbea9028 100644 --- a/src/Model/SubjectRightsRequestHistory.php +++ b/src/Model/SubjectRightsRequestHistory.php @@ -92,7 +92,7 @@ public function setEventDateTime($val) /** * Gets the stage - * The stage when the entity was changed. Possible values are: contentRetrieval, contentReview, generateReport, contentDeletion, caseResolved, unknownFutureValue. + * The stage when the entity was changed. Possible values are: contentRetrieval, contentReview, generateReport, contentDeletion, caseResolved, unknownFutureValue, approval. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: approval. * * @return SubjectRightsRequestStage|null The stage */ @@ -111,7 +111,7 @@ public function getStage() /** * Sets the stage - * The stage when the entity was changed. Possible values are: contentRetrieval, contentReview, generateReport, contentDeletion, caseResolved, unknownFutureValue. + * The stage when the entity was changed. Possible values are: contentRetrieval, contentReview, generateReport, contentDeletion, caseResolved, unknownFutureValue, approval. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: approval. * * @param SubjectRightsRequestStage $val The value to assign to the stage * diff --git a/src/Model/SubjectRightsRequestStageDetail.php b/src/Model/SubjectRightsRequestStageDetail.php index 6f1f0b7af0b..7c7f64a4026 100644 --- a/src/Model/SubjectRightsRequestStageDetail.php +++ b/src/Model/SubjectRightsRequestStageDetail.php @@ -59,7 +59,7 @@ public function setError($val) /** * Gets the stage - * The stage of the subject rights request. Possible values are: contentRetrieval, contentReview, generateReport, contentDeletion, caseResolved, unknownFutureValue. + * The stage of the subject rights request. Possible values are: contentRetrieval, contentReview, generateReport, contentDeletion, caseResolved, unknownFutureValue, approval. You must use the Prefer: include-unknown-enum-members request header to get the following value in this evolvable enum: approval. * * @return SubjectRightsRequestStage|null The stage */ @@ -78,7 +78,7 @@ public function getStage() /** * Sets the stage - * The stage of the subject rights request. Possible values are: contentRetrieval, contentReview, generateReport, contentDeletion, caseResolved, unknownFutureValue. + * The stage of the subject rights request. Possible values are: contentRetrieval, contentReview, generateReport, contentDeletion, caseResolved, unknownFutureValue, approval. You must use the Prefer: include-unknown-enum-members request header to get the following value in this evolvable enum: approval. * * @param SubjectRightsRequestStage $val The value to assign to the stage * diff --git a/src/Model/UnifiedRoleManagementPolicy.php b/src/Model/UnifiedRoleManagementPolicy.php index 957519c0cf0..fdac475d029 100644 --- a/src/Model/UnifiedRoleManagementPolicy.php +++ b/src/Model/UnifiedRoleManagementPolicy.php @@ -208,7 +208,7 @@ public function setScopeId($val) /** * Gets the scopeType - * The type of the scope where the policy is created. One of Directory, DirectoryRole. Required. + * The type of the scope where the policy is created. One of Directory, DirectoryRole, Group. Required. * * @return string|null The scopeType */ @@ -223,7 +223,7 @@ public function getScopeType() /** * Sets the scopeType - * The type of the scope where the policy is created. One of Directory, DirectoryRole. Required. + * The type of the scope where the policy is created. One of Directory, DirectoryRole, Group. Required. * * @param string $val The scopeType * diff --git a/src/Model/UnifiedRoleManagementPolicyAssignment.php b/src/Model/UnifiedRoleManagementPolicyAssignment.php index 1cbc145508b..45a0374f627 100644 --- a/src/Model/UnifiedRoleManagementPolicyAssignment.php +++ b/src/Model/UnifiedRoleManagementPolicyAssignment.php @@ -55,7 +55,7 @@ public function setPolicyId($val) /** * Gets the roleDefinitionId - * The identifier of the role definition object where the policy applies. If not specified, the policy applies to all roles. Supports $filter (eq). + * For Azure AD roles policy, it's the identifier of the role definition object where the policy applies. For PIM for groups membership and ownership, it's either member or owner. Supports $filter (eq). * * @return string|null The roleDefinitionId */ @@ -70,7 +70,7 @@ public function getRoleDefinitionId() /** * Sets the roleDefinitionId - * The identifier of the role definition object where the policy applies. If not specified, the policy applies to all roles. Supports $filter (eq). + * For Azure AD roles policy, it's the identifier of the role definition object where the policy applies. For PIM for groups membership and ownership, it's either member or owner. Supports $filter (eq). * * @param string $val The roleDefinitionId * @@ -113,7 +113,7 @@ public function setScopeId($val) /** * Gets the scopeType - * The type of the scope where the policy is assigned. One of Directory, DirectoryRole. Required. + * The type of the scope where the policy is assigned. One of Directory, DirectoryRole, Group. Required. * * @return string|null The scopeType */ @@ -128,7 +128,7 @@ public function getScopeType() /** * Sets the scopeType - * The type of the scope where the policy is assigned. One of Directory, DirectoryRole. Required. + * The type of the scope where the policy is assigned. One of Directory, DirectoryRole, Group. Required. * * @param string $val The scopeType * diff --git a/src/Model/UserRegistrationDetails.php b/src/Model/UserRegistrationDetails.php index 84b8746ec18..a928b116760 100644 --- a/src/Model/UserRegistrationDetails.php +++ b/src/Model/UserRegistrationDetails.php @@ -55,7 +55,7 @@ public function setIsAdmin($val) /** * Gets the isMfaCapable - * Indicates whether the user has registered a strong authentication method for multi-factor authentication. The method must be allowed by the authentication methods policy. Supports $filter (eq). + * Indicates whether the user has registered a strong authentication method for multifactor authentication. The method must be allowed by the authentication methods policy. Supports $filter (eq). * * @return bool|null The isMfaCapable */ @@ -70,7 +70,7 @@ public function getIsMfaCapable() /** * Sets the isMfaCapable - * Indicates whether the user has registered a strong authentication method for multi-factor authentication. The method must be allowed by the authentication methods policy. Supports $filter (eq). + * Indicates whether the user has registered a strong authentication method for multifactor authentication. The method must be allowed by the authentication methods policy. Supports $filter (eq). * * @param bool $val The isMfaCapable * @@ -84,7 +84,7 @@ public function setIsMfaCapable($val) /** * Gets the isMfaRegistered - * Indicates whether the user has registered a strong authentication method for multi-factor authentication. The method may not necessarily be allowed by the authentication methods policy. Supports $filter (eq). + * Indicates whether the user has registered a strong authentication method for multifactor authentication. The method may not necessarily be allowed by the authentication methods policy. Supports $filter (eq). * * @return bool|null The isMfaRegistered */ @@ -99,7 +99,7 @@ public function getIsMfaRegistered() /** * Sets the isMfaRegistered - * Indicates whether the user has registered a strong authentication method for multi-factor authentication. The method may not necessarily be allowed by the authentication methods policy. Supports $filter (eq). + * Indicates whether the user has registered a strong authentication method for multifactor authentication. The method may not necessarily be allowed by the authentication methods policy. Supports $filter (eq). * * @param bool $val The isMfaRegistered * @@ -378,7 +378,7 @@ public function setUserDisplayName($val) /** * Gets the userPreferredMethodForSecondaryAuthentication - * The method the user selected as the default second-factor for performing multi-factor authentication. Possible values are: push, oath, voiceMobile, voiceAlternateMobile, voiceOffice, sms, none, unknownFutureValue. This property is used as preferred MFA method when isSystemPreferredAuthenticationMethodEnabled is false. Supports $filter (any with eq). + * The method the user selected as the default second-factor for performing multifactor authentication. Possible values are: push, oath, voiceMobile, voiceAlternateMobile, voiceOffice, sms, none, unknownFutureValue. This property is used as preferred MFA method when isSystemPreferredAuthenticationMethodEnabled is false. Supports $filter (any with eq). * * @return UserDefaultAuthenticationMethod|null The userPreferredMethodForSecondaryAuthentication */ @@ -397,7 +397,7 @@ public function getUserPreferredMethodForSecondaryAuthentication() /** * Sets the userPreferredMethodForSecondaryAuthentication - * The method the user selected as the default second-factor for performing multi-factor authentication. Possible values are: push, oath, voiceMobile, voiceAlternateMobile, voiceOffice, sms, none, unknownFutureValue. This property is used as preferred MFA method when isSystemPreferredAuthenticationMethodEnabled is false. Supports $filter (any with eq). + * The method the user selected as the default second-factor for performing multifactor authentication. Possible values are: push, oath, voiceMobile, voiceAlternateMobile, voiceOffice, sms, none, unknownFutureValue. This property is used as preferred MFA method when isSystemPreferredAuthenticationMethodEnabled is false. Supports $filter (any with eq). * * @param UserDefaultAuthenticationMethod $val The userPreferredMethodForSecondaryAuthentication * From 6b91e5a2538f7cc62beb4fd11d4f1dcc387a0210 Mon Sep 17 00:00:00 2001 From: Microsoft Graph DevX Tooling Date: Tue, 17 Oct 2023 10:10:36 +0000 Subject: [PATCH 2/6] Bump SDK version --- README.md | 2 +- src/Core/GraphConstants.php | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index 656793f5970..54ea218dd9c 100644 --- a/README.md +++ b/README.md @@ -11,7 +11,7 @@ You can install the PHP SDK with Composer, either run `composer require microsof ``` { "require": { - "microsoft/microsoft-graph": "^1.108.0" + "microsoft/microsoft-graph": "^1.109.0" } } ``` diff --git a/src/Core/GraphConstants.php b/src/Core/GraphConstants.php index f29a3a0db4d..c728a9cf34f 100644 --- a/src/Core/GraphConstants.php +++ b/src/Core/GraphConstants.php @@ -23,7 +23,7 @@ final class GraphConstants const REST_ENDPOINT = "https://graph.microsoft.com/"; // Define HTTP request constants - const SDK_VERSION = "1.108.0"; + const SDK_VERSION = "1.109.0"; // Define error constants const MAX_PAGE_SIZE = 999; From 35ef02e2dcd17e2f0352cc698d50ea23355a5bb4 Mon Sep 17 00:00:00 2001 From: Microsoft Graph DevX Tooling Date: Tue, 17 Oct 2023 10:11:23 +0000 Subject: [PATCH 3/6] Update generated files with build 127020 --- .../ExternalConnectors/Model/Property.php | 4 +- .../Microsoft/Graph/Model/Application.php | 4 +- ...henticationMethodsRegistrationCampaign.php | 4 +- .../Model/CloudPcFrontLineServicePlan.php | 6 + .../DailyInactiveUsersByApplicationMetric.php | 54 +++++ .../Graph/Model/DailyInactiveUsersMetric.php | 54 +++++ src/Beta/Microsoft/Graph/Model/Device.php | 34 +-- ...onfigurationReferredSettingInformation.php | 4 +- ...nagementConfigurationSettingDefinition.php | 40 ++-- ...entConfigurationSettingGroupDefinition.php | 4 +- src/Beta/Microsoft/Graph/Model/Identity.php | 8 +- .../InactiveUsersByApplicationMetricBase.php | 139 +++++++++++ .../Graph/Model/InactiveUsersMetricBase.php | 139 +++++++++++ src/Beta/Microsoft/Graph/Model/KeyValue.php | 8 +- .../Model/MacOsLobAppAssignmentSettings.php | 4 +- ...onthlyInactiveUsersByApplicationMetric.php | 54 +++++ .../Model/MonthlyInactiveUsersMetric.php | 54 +++++ ...rivilegedAccessGroupAssignmentSchedule.php | 20 +- ...dAccessGroupAssignmentScheduleInstance.php | 24 +- ...ivilegedAccessGroupEligibilitySchedule.php | 16 +- ...AccessGroupEligibilityScheduleInstance.php | 20 +- .../Graph/Model/RecommendationBase.php | 4 +- .../Graph/Model/ServicePrincipal.php | 4 +- ...RightsRequestEnumeratedMailboxLocation.php | 4 +- .../Model/SubjectRightsRequestHistory.php | 4 +- .../Model/SubjectRightsRequestStageDetail.php | 4 +- .../Microsoft/Graph/Model/VirtualEndpoint.php | 4 +- .../WindowsAppXAppAssignmentSettings.php | 4 +- .../Networkaccess/Model/CrossTenantAccess.php | 218 ++++++++++++++++++ .../Model/CrossTenantSummary.php | 26 +++ .../Graph/Networkaccess/Model/Destination.php | 197 ++++++++++++++++ .../Graph/Networkaccess/Model/Device.php | 192 +++++++++++++++ .../Model/NetworkAccessTraffic.php | 162 +++++++++++++ .../Model/TrafficDistributionPoint.php | 161 +++++++++++++ .../Graph/Networkaccess/Model/UsageStatus.php | 35 +++ .../Graph/Networkaccess/Model/User.php | 197 ++++++++++++++++ .../Graph/Networkaccess/Model/UserType.php | 35 +++ .../Model/WebCategoriesSummary.php | 104 +++++++++ 38 files changed, 1939 insertions(+), 110 deletions(-) create mode 100644 src/Beta/Microsoft/Graph/Model/DailyInactiveUsersByApplicationMetric.php create mode 100644 src/Beta/Microsoft/Graph/Model/DailyInactiveUsersMetric.php create mode 100644 src/Beta/Microsoft/Graph/Model/InactiveUsersByApplicationMetricBase.php create mode 100644 src/Beta/Microsoft/Graph/Model/InactiveUsersMetricBase.php create mode 100644 src/Beta/Microsoft/Graph/Model/MonthlyInactiveUsersByApplicationMetric.php create mode 100644 src/Beta/Microsoft/Graph/Model/MonthlyInactiveUsersMetric.php create mode 100644 src/Beta/Microsoft/Graph/Networkaccess/Model/CrossTenantAccess.php create mode 100644 src/Beta/Microsoft/Graph/Networkaccess/Model/Destination.php create mode 100644 src/Beta/Microsoft/Graph/Networkaccess/Model/Device.php create mode 100644 src/Beta/Microsoft/Graph/Networkaccess/Model/TrafficDistributionPoint.php create mode 100644 src/Beta/Microsoft/Graph/Networkaccess/Model/UsageStatus.php create mode 100644 src/Beta/Microsoft/Graph/Networkaccess/Model/User.php create mode 100644 src/Beta/Microsoft/Graph/Networkaccess/Model/UserType.php create mode 100644 src/Beta/Microsoft/Graph/Networkaccess/Model/WebCategoriesSummary.php diff --git a/src/Beta/Microsoft/Graph/ExternalConnectors/Model/Property.php b/src/Beta/Microsoft/Graph/ExternalConnectors/Model/Property.php index 8174203df3b..4a686f3c050 100644 --- a/src/Beta/Microsoft/Graph/ExternalConnectors/Model/Property.php +++ b/src/Beta/Microsoft/Graph/ExternalConnectors/Model/Property.php @@ -194,7 +194,7 @@ public function setIsSearchable($val) /** * Gets the labels - * Specifies one or more well-known tags added against a property. Labels help Microsoft Search understand the semantics of the data in the connection. Adding appropriate labels would result in an enhanced search experience (for example, better relevance). Optional.The possible values are: title, url, createdBy, lastModifiedBy, authors, createdDateTime, lastModifiedDateTime, fileName, fileExtension, unknownFutureValue, iconUrl, containerName, containerUrl. You must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: iconUrl, containerName, containerUrl. + * Specifies one or more well-known tags added against a property. Labels help Microsoft Search understand the semantics of the data in the connection. Adding appropriate labels would result in an enhanced search experience (for example, better relevance). Optional.The possible values are: title, url, createdBy, lastModifiedBy, authors, createdDateTime, lastModifiedDateTime, fileName, fileExtension, unknownFutureValue, containerName, containerUrl, iconUrl. You must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: containerName, containerUrl, iconUrl. * * @return Label|null The labels */ @@ -213,7 +213,7 @@ public function getLabels() /** * Sets the labels - * Specifies one or more well-known tags added against a property. Labels help Microsoft Search understand the semantics of the data in the connection. Adding appropriate labels would result in an enhanced search experience (for example, better relevance). Optional.The possible values are: title, url, createdBy, lastModifiedBy, authors, createdDateTime, lastModifiedDateTime, fileName, fileExtension, unknownFutureValue, iconUrl, containerName, containerUrl. You must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: iconUrl, containerName, containerUrl. + * Specifies one or more well-known tags added against a property. Labels help Microsoft Search understand the semantics of the data in the connection. Adding appropriate labels would result in an enhanced search experience (for example, better relevance). Optional.The possible values are: title, url, createdBy, lastModifiedBy, authors, createdDateTime, lastModifiedDateTime, fileName, fileExtension, unknownFutureValue, containerName, containerUrl, iconUrl. You must use the Prefer: include-unknown-enum-members request header to get the following values in this evolvable enum: containerName, containerUrl, iconUrl. * * @param Label $val The value to assign to the labels * diff --git a/src/Beta/Microsoft/Graph/Model/Application.php b/src/Beta/Microsoft/Graph/Model/Application.php index cdfe176359f..1fcb4bec693 100644 --- a/src/Beta/Microsoft/Graph/Model/Application.php +++ b/src/Beta/Microsoft/Graph/Model/Application.php @@ -59,7 +59,7 @@ public function setApi($val) /** * Gets the appId - * The unique identifier for the application that is assigned by Azure AD. Not nullable. Read-only. Supports $filter (eq). + * The unique identifier for the application that is assigned by Azure AD. Not nullable. Read-only. Alternate key. Supports $filter (eq). * * @return string|null The appId */ @@ -74,7 +74,7 @@ public function getAppId() /** * Sets the appId - * The unique identifier for the application that is assigned by Azure AD. Not nullable. Read-only. Supports $filter (eq). + * The unique identifier for the application that is assigned by Azure AD. Not nullable. Read-only. Alternate key. Supports $filter (eq). * * @param string $val The appId * diff --git a/src/Beta/Microsoft/Graph/Model/AuthenticationMethodsRegistrationCampaign.php b/src/Beta/Microsoft/Graph/Model/AuthenticationMethodsRegistrationCampaign.php index 0d1989d7a61..77b59f5be5e 100644 --- a/src/Beta/Microsoft/Graph/Model/AuthenticationMethodsRegistrationCampaign.php +++ b/src/Beta/Microsoft/Graph/Model/AuthenticationMethodsRegistrationCampaign.php @@ -91,7 +91,7 @@ public function setIncludeTargets($val) } /** * Gets the snoozeDurationInDays - * Specifies the number of days that the user sees a prompt again if they select 'Not now' and snoozes the prompt. Minimum 0 days. Maximum: 14 days. If the value is '0' – The user is prompted during every MFA attempt. + * Specifies the number of days that the user sees a prompt again if they select 'Not now' and snoozes the prompt. Minimum 0 days. Maximum: 14 days. If the value is 0 – The user is prompted during every MFA attempt. * * @return int|null The snoozeDurationInDays */ @@ -106,7 +106,7 @@ public function getSnoozeDurationInDays() /** * Sets the snoozeDurationInDays - * Specifies the number of days that the user sees a prompt again if they select 'Not now' and snoozes the prompt. Minimum 0 days. Maximum: 14 days. If the value is '0' – The user is prompted during every MFA attempt. + * Specifies the number of days that the user sees a prompt again if they select 'Not now' and snoozes the prompt. Minimum 0 days. Maximum: 14 days. If the value is 0 – The user is prompted during every MFA attempt. * * @param int $val The value of the snoozeDurationInDays * diff --git a/src/Beta/Microsoft/Graph/Model/CloudPcFrontLineServicePlan.php b/src/Beta/Microsoft/Graph/Model/CloudPcFrontLineServicePlan.php index 04ab39d397d..c5d3a9d8f0b 100644 --- a/src/Beta/Microsoft/Graph/Model/CloudPcFrontLineServicePlan.php +++ b/src/Beta/Microsoft/Graph/Model/CloudPcFrontLineServicePlan.php @@ -26,6 +26,7 @@ class CloudPcFrontLineServicePlan extends Entity { /** * Gets the displayName + * The display name of the front-line service plan. For example, 2vCPU/8GB/128GB Front-line or 4vCPU/16GB/256GB Front-line. * * @return string|null The displayName */ @@ -40,6 +41,7 @@ public function getDisplayName() /** * Sets the displayName + * The display name of the front-line service plan. For example, 2vCPU/8GB/128GB Front-line or 4vCPU/16GB/256GB Front-line. * * @param string $val The displayName * @@ -53,6 +55,7 @@ public function setDisplayName($val) /** * Gets the totalCount + * The total number of front-line service plans purchased by the customer. * * @return int|null The totalCount */ @@ -67,6 +70,7 @@ public function getTotalCount() /** * Sets the totalCount + * The total number of front-line service plans purchased by the customer. * * @param int $val The totalCount * @@ -80,6 +84,7 @@ public function setTotalCount($val) /** * Gets the usedCount + * The number of service plans that have been used for the account. * * @return int|null The usedCount */ @@ -94,6 +99,7 @@ public function getUsedCount() /** * Sets the usedCount + * The number of service plans that have been used for the account. * * @param int $val The usedCount * diff --git a/src/Beta/Microsoft/Graph/Model/DailyInactiveUsersByApplicationMetric.php b/src/Beta/Microsoft/Graph/Model/DailyInactiveUsersByApplicationMetric.php new file mode 100644 index 00000000000..a83b2651686 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/DailyInactiveUsersByApplicationMetric.php @@ -0,0 +1,54 @@ +_propDict)) { + return $this->_propDict["inactive1DayCount"]; + } else { + return null; + } + } + + /** + * Sets the inactive1DayCount + * + * @param int $val The inactive1DayCount + * + * @return DailyInactiveUsersByApplicationMetric + */ + public function setInactive1DayCount($val) + { + $this->_propDict["inactive1DayCount"] = intval($val); + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/DailyInactiveUsersMetric.php b/src/Beta/Microsoft/Graph/Model/DailyInactiveUsersMetric.php new file mode 100644 index 00000000000..1ffffbcc54a --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/DailyInactiveUsersMetric.php @@ -0,0 +1,54 @@ +_propDict)) { + return $this->_propDict["inactive1DayCount"]; + } else { + return null; + } + } + + /** + * Sets the inactive1DayCount + * + * @param int $val The inactive1DayCount + * + * @return DailyInactiveUsersMetric + */ + public function setInactive1DayCount($val) + { + $this->_propDict["inactive1DayCount"] = intval($val); + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/Device.php b/src/Beta/Microsoft/Graph/Model/Device.php index 496eb3b6f5a..758a7f24238 100644 --- a/src/Beta/Microsoft/Graph/Model/Device.php +++ b/src/Beta/Microsoft/Graph/Model/Device.php @@ -445,7 +445,7 @@ public function setExtensionAttributes($val) /** * Gets the hostnames - * List of hostNames for the device. + * List of host names for the device. * * @return array|null The hostnames */ @@ -460,7 +460,7 @@ public function getHostnames() /** * Sets the hostnames - * List of hostNames for the device. + * List of host names for the device. * * @param string[] $val The hostnames * @@ -532,7 +532,7 @@ public function setIsManaged($val) /** * Gets the isManagementRestricted - * true if the device is a member of a restricted management administrative unit, in which case it requires a role scoped to the restricted administrative unit to manage. Default value is false. Read-only. To manage a device that's a member of a restricted administrative unit, the calling app must be assigned the Directory.Write.Restricted permission. For delegated scenarios, the administrators must also be explicitly assigned supported roles at the restricted administrative unit scope. + * Indicates whether the device is a member of a restricted management administrative unit, in which case it requires a role scoped to the restricted administrative unit to manage. The default value is false. Read-only. To manage a device that's a member of a restricted administrative unit, the calling app must be assigned the Directory.Write.Restricted permission. For delegated scenarios, the administrators must also be explicitly assigned supported roles at the restricted administrative unit scope. * * @return bool|null The isManagementRestricted */ @@ -547,7 +547,7 @@ public function getIsManagementRestricted() /** * Sets the isManagementRestricted - * true if the device is a member of a restricted management administrative unit, in which case it requires a role scoped to the restricted administrative unit to manage. Default value is false. Read-only. To manage a device that's a member of a restricted administrative unit, the calling app must be assigned the Directory.Write.Restricted permission. For delegated scenarios, the administrators must also be explicitly assigned supported roles at the restricted administrative unit scope. + * Indicates whether the device is a member of a restricted management administrative unit, in which case it requires a role scoped to the restricted administrative unit to manage. The default value is false. Read-only. To manage a device that's a member of a restricted administrative unit, the calling app must be assigned the Directory.Write.Restricted permission. For delegated scenarios, the administrators must also be explicitly assigned supported roles at the restricted administrative unit scope. * * @param bool $val The isManagementRestricted * @@ -681,6 +681,7 @@ public function setOnPremisesLastSyncDateTime($val) /** * Gets the onPremisesSecurityIdentifier + * The on-premises security identifier (SID) for the user who was synchronized from on-premises to the cloud. Read-only. Returned only on $select. Supports $filter (eq). * * @return string|null The onPremisesSecurityIdentifier */ @@ -695,6 +696,7 @@ public function getOnPremisesSecurityIdentifier() /** * Sets the onPremisesSecurityIdentifier + * The on-premises security identifier (SID) for the user who was synchronized from on-premises to the cloud. Read-only. Returned only on $select. Supports $filter (eq). * * @param string $val The onPremisesSecurityIdentifier * @@ -915,7 +917,7 @@ public function setSystemLabels($val) /** * Gets the trustType - * Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory + * Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory. * * @return string|null The trustType */ @@ -930,7 +932,7 @@ public function getTrustType() /** * Sets the trustType - * Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory + * Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory. * * @param string $val The trustType * @@ -944,7 +946,7 @@ public function setTrustType($val) /** * Gets the kind - * Form factor of device. Only returned if user signs in with a Microsoft account as part of Project Rome. + * Form factor of the device. Only returned if the user signs in with a Microsoft account as part of Project Rome. * * @return string|null The kind */ @@ -959,7 +961,7 @@ public function getKind() /** * Sets the kind - * Form factor of device. Only returned if user signs in with a Microsoft account as part of Project Rome. + * Form factor of the device. Only returned if the user signs in with a Microsoft account as part of Project Rome. * * @param string $val The kind * @@ -973,7 +975,7 @@ public function setKind($val) /** * Gets the manufacturer - * Manufacturer of device. Only returned if user signs in with a Microsoft account as part of Project Rome. + * Manufacturer of the device. Only returned if the user signs in with a Microsoft account as part of Project Rome. * * @return string|null The manufacturer */ @@ -988,7 +990,7 @@ public function getManufacturer() /** * Sets the manufacturer - * Manufacturer of device. Only returned if user signs in with a Microsoft account as part of Project Rome. + * Manufacturer of the device. Only returned if the user signs in with a Microsoft account as part of Project Rome. * * @param string $val The manufacturer * @@ -1002,7 +1004,7 @@ public function setManufacturer($val) /** * Gets the model - * Model of device. Only returned if user signs in with a Microsoft account as part of Project Rome. + * Model of the device. Only returned if the user signs in with a Microsoft account as part of Project Rome. * * @return string|null The model */ @@ -1017,7 +1019,7 @@ public function getModel() /** * Sets the model - * Model of device. Only returned if user signs in with a Microsoft account as part of Project Rome. + * Model of the device. Only returned if the user signs in with a Microsoft account as part of Project Rome. * * @param string $val The model * @@ -1031,7 +1033,7 @@ public function setModel($val) /** * Gets the name - * Friendly name of a device. Only returned if user signs in with a Microsoft account as part of Project Rome. + * Friendly name of the device. Only returned if user signs in with a Microsoft account as part of Project Rome. * * @return string|null The name */ @@ -1046,7 +1048,7 @@ public function getName() /** * Sets the name - * Friendly name of a device. Only returned if user signs in with a Microsoft account as part of Project Rome. + * Friendly name of the device. Only returned if user signs in with a Microsoft account as part of Project Rome. * * @param string $val The name * @@ -1060,7 +1062,7 @@ public function setName($val) /** * Gets the platform - * Platform of device. Only returned if user signs in with a Microsoft account as part of Project Rome. Only returned if user signs in with a Microsoft account as part of Project Rome. + * Platform of device. Only returned if the user signs in with a Microsoft account as part of Project Rome. * * @return string|null The platform */ @@ -1075,7 +1077,7 @@ public function getPlatform() /** * Sets the platform - * Platform of device. Only returned if user signs in with a Microsoft account as part of Project Rome. Only returned if user signs in with a Microsoft account as part of Project Rome. + * Platform of device. Only returned if the user signs in with a Microsoft account as part of Project Rome. * * @param string $val The platform * diff --git a/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationReferredSettingInformation.php b/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationReferredSettingInformation.php index 7818161a161..62f8fe8d53d 100644 --- a/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationReferredSettingInformation.php +++ b/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationReferredSettingInformation.php @@ -25,7 +25,7 @@ class DeviceManagementConfigurationReferredSettingInformation extends Entity { /** * Gets the settingDefinitionId - * Setting definition id that is being referred to a setting. Applicable for reusable setting. + * Setting definition id that is being referred to a setting. Applicable for reusable setting * * @return string|null The settingDefinitionId */ @@ -40,7 +40,7 @@ public function getSettingDefinitionId() /** * Sets the settingDefinitionId - * Setting definition id that is being referred to a setting. Applicable for reusable setting. + * Setting definition id that is being referred to a setting. Applicable for reusable setting * * @param string $val The value of the settingDefinitionId * diff --git a/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationSettingDefinition.php b/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationSettingDefinition.php index a8b2772c491..f86396f11eb 100644 --- a/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationSettingDefinition.php +++ b/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationSettingDefinition.php @@ -59,7 +59,7 @@ public function setAccessTypes($val) /** * Gets the applicability - * Details which device setting is applicable on. Supports: $filters. + * Details which device setting is applicable on * * @return DeviceManagementConfigurationSettingApplicability|null The applicability */ @@ -78,7 +78,7 @@ public function getApplicability() /** * Sets the applicability - * Details which device setting is applicable on. Supports: $filters. + * Details which device setting is applicable on * * @param DeviceManagementConfigurationSettingApplicability $val The applicability * @@ -121,7 +121,7 @@ public function setBaseUri($val) /** * Gets the categoryId - * Specify category in which the setting is under. Support $filters. + * Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) * * @return string|null The categoryId */ @@ -136,7 +136,7 @@ public function getCategoryId() /** * Sets the categoryId - * Specify category in which the setting is under. Support $filters. + * Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) * * @param string $val The categoryId * @@ -150,7 +150,7 @@ public function setCategoryId($val) /** * Gets the description - * Description of the setting. + * Description of the item * * @return string|null The description */ @@ -165,7 +165,7 @@ public function getDescription() /** * Sets the description - * Description of the setting. + * Description of the item * * @param string $val The description * @@ -179,7 +179,7 @@ public function setDescription($val) /** * Gets the displayName - * Name of the setting. For example: Allow Toast. + * Display name of the item * * @return string|null The displayName */ @@ -194,7 +194,7 @@ public function getDisplayName() /** * Sets the displayName - * Name of the setting. For example: Allow Toast. + * Display name of the item * * @param string $val The displayName * @@ -208,7 +208,7 @@ public function setDisplayName($val) /** * Gets the helpText - * Help text of the setting. Give more details of the setting. + * Help text of the item * * @return string|null The helpText */ @@ -223,7 +223,7 @@ public function getHelpText() /** * Sets the helpText - * Help text of the setting. Give more details of the setting. + * Help text of the item * * @param string $val The helpText * @@ -237,7 +237,7 @@ public function setHelpText($val) /** * Gets the infoUrls - * List of links more info for the setting can be found at. + * List of links more info for the setting can be found at * * @return array|null The infoUrls */ @@ -252,7 +252,7 @@ public function getInfoUrls() /** * Sets the infoUrls - * List of links more info for the setting can be found at. + * List of links more info for the setting can be found at * * @param string[] $val The infoUrls * @@ -416,7 +416,7 @@ public function setReferredSettingInformationList($val) /** * Gets the rootDefinitionId - * Root setting definition id if the setting is a child setting. + * Root setting definition if the setting is a child setting. * * @return string|null The rootDefinitionId */ @@ -431,7 +431,7 @@ public function getRootDefinitionId() /** * Sets the rootDefinitionId - * Root setting definition id if the setting is a child setting. + * Root setting definition if the setting is a child setting. * * @param string $val The rootDefinitionId * @@ -445,7 +445,7 @@ public function setRootDefinitionId($val) /** * Gets the settingUsage - * Indicate setting type for the setting. Possible values are: configuration, compliance, reusableSetting. Each setting usage has separate API end-point to call. Possible values are: none, configuration, compliance, unknownFutureValue. + * Setting type, for example, configuration and compliance. Possible values are: none, configuration, compliance. * * @return DeviceManagementConfigurationSettingUsage|null The settingUsage */ @@ -464,7 +464,7 @@ public function getSettingUsage() /** * Sets the settingUsage - * Indicate setting type for the setting. Possible values are: configuration, compliance, reusableSetting. Each setting usage has separate API end-point to call. Possible values are: none, configuration, compliance, unknownFutureValue. + * Setting type, for example, configuration and compliance. Possible values are: none, configuration, compliance. * * @param DeviceManagementConfigurationSettingUsage $val The settingUsage * @@ -478,7 +478,7 @@ public function setSettingUsage($val) /** * Gets the uxBehavior - * Setting control type representation in the UX. Possible values are: default, dropdown, smallTextBox, largeTextBox, toggle, multiheaderGrid, contextPane. Possible values are: default, dropdown, smallTextBox, largeTextBox, toggle, multiheaderGrid, contextPane, unknownFutureValue. + * Setting control type representation in the UX. Possible values are: default, dropdown, smallTextBox, largeTextBox, toggle, multiheaderGrid, contextPane. * * @return DeviceManagementConfigurationControlType|null The uxBehavior */ @@ -497,7 +497,7 @@ public function getUxBehavior() /** * Sets the uxBehavior - * Setting control type representation in the UX. Possible values are: default, dropdown, smallTextBox, largeTextBox, toggle, multiheaderGrid, contextPane. Possible values are: default, dropdown, smallTextBox, largeTextBox, toggle, multiheaderGrid, contextPane, unknownFutureValue. + * Setting control type representation in the UX. Possible values are: default, dropdown, smallTextBox, largeTextBox, toggle, multiheaderGrid, contextPane. * * @param DeviceManagementConfigurationControlType $val The uxBehavior * @@ -540,7 +540,7 @@ public function setVersion($val) /** * Gets the visibility - * Setting visibility scope to UX. Possible values are: none, settingsCatalog, template. Possible values are: none, settingsCatalog, template, unknownFutureValue. + * Setting visibility scope to UX. Possible values are: none, settingsCatalog, template. * * @return DeviceManagementConfigurationSettingVisibility|null The visibility */ @@ -559,7 +559,7 @@ public function getVisibility() /** * Sets the visibility - * Setting visibility scope to UX. Possible values are: none, settingsCatalog, template. Possible values are: none, settingsCatalog, template, unknownFutureValue. + * Setting visibility scope to UX. Possible values are: none, settingsCatalog, template. * * @param DeviceManagementConfigurationSettingVisibility $val The visibility * diff --git a/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationSettingGroupDefinition.php b/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationSettingGroupDefinition.php index 0563d36dd58..9a6c46313c3 100644 --- a/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationSettingGroupDefinition.php +++ b/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationSettingGroupDefinition.php @@ -26,7 +26,7 @@ class DeviceManagementConfigurationSettingGroupDefinition extends DeviceManageme { /** * Gets the childIds - * Dependent child settings to this group of settings. + * Dependent child settings to this group of settings * * @return array|null The childIds */ @@ -41,7 +41,7 @@ public function getChildIds() /** * Sets the childIds - * Dependent child settings to this group of settings. + * Dependent child settings to this group of settings * * @param string[] $val The childIds * diff --git a/src/Beta/Microsoft/Graph/Model/Identity.php b/src/Beta/Microsoft/Graph/Model/Identity.php index d7f7a83f49d..03a9de8a01b 100644 --- a/src/Beta/Microsoft/Graph/Model/Identity.php +++ b/src/Beta/Microsoft/Graph/Model/Identity.php @@ -25,7 +25,7 @@ class Identity extends Entity { /** * Gets the displayName - * The display name of the identity. This might not always be available or up to date. For example, if a user changes their display name, the API might show the new value in a future response, but the items associated with the user won't show up as having changed when using delta. + * The display name of the identity. This property is read-only. * * @return string|null The displayName */ @@ -40,7 +40,7 @@ public function getDisplayName() /** * Sets the displayName - * The display name of the identity. This might not always be available or up to date. For example, if a user changes their display name, the API might show the new value in a future response, but the items associated with the user won't show up as having changed when using delta. + * The display name of the identity. This property is read-only. * * @param string $val The value of the displayName * @@ -53,7 +53,7 @@ public function setDisplayName($val) } /** * Gets the id - * Unique identifier for the identity. + * The identifier of the identity. This property is read-only. * * @return string|null The id */ @@ -68,7 +68,7 @@ public function getId() /** * Sets the id - * Unique identifier for the identity. + * The identifier of the identity. This property is read-only. * * @param string $val The value of the id * diff --git a/src/Beta/Microsoft/Graph/Model/InactiveUsersByApplicationMetricBase.php b/src/Beta/Microsoft/Graph/Model/InactiveUsersByApplicationMetricBase.php new file mode 100644 index 00000000000..28ac153ca0b --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/InactiveUsersByApplicationMetricBase.php @@ -0,0 +1,139 @@ +_propDict)) { + if (is_a($this->_propDict["factDate"], "\DateTime") || is_null($this->_propDict["factDate"])) { + return $this->_propDict["factDate"]; + } else { + $this->_propDict["factDate"] = new \DateTime($this->_propDict["factDate"]); + return $this->_propDict["factDate"]; + } + } + return null; + } + + /** + * Sets the factDate + * + * @param \DateTime $val The factDate + * + * @return InactiveUsersByApplicationMetricBase + */ + public function setFactDate($val) + { + $this->_propDict["factDate"] = $val; + return $this; + } + + /** + * Gets the inactive30DayCount + * + * @return int|null The inactive30DayCount + */ + public function getInactive30DayCount() + { + if (array_key_exists("inactive30DayCount", $this->_propDict)) { + return $this->_propDict["inactive30DayCount"]; + } else { + return null; + } + } + + /** + * Sets the inactive30DayCount + * + * @param int $val The inactive30DayCount + * + * @return InactiveUsersByApplicationMetricBase + */ + public function setInactive30DayCount($val) + { + $this->_propDict["inactive30DayCount"] = intval($val); + return $this; + } + + /** + * Gets the inactive60DayCount + * + * @return int|null The inactive60DayCount + */ + public function getInactive60DayCount() + { + if (array_key_exists("inactive60DayCount", $this->_propDict)) { + return $this->_propDict["inactive60DayCount"]; + } else { + return null; + } + } + + /** + * Sets the inactive60DayCount + * + * @param int $val The inactive60DayCount + * + * @return InactiveUsersByApplicationMetricBase + */ + public function setInactive60DayCount($val) + { + $this->_propDict["inactive60DayCount"] = intval($val); + return $this; + } + + /** + * Gets the inactive90DayCount + * + * @return int|null The inactive90DayCount + */ + public function getInactive90DayCount() + { + if (array_key_exists("inactive90DayCount", $this->_propDict)) { + return $this->_propDict["inactive90DayCount"]; + } else { + return null; + } + } + + /** + * Sets the inactive90DayCount + * + * @param int $val The inactive90DayCount + * + * @return InactiveUsersByApplicationMetricBase + */ + public function setInactive90DayCount($val) + { + $this->_propDict["inactive90DayCount"] = intval($val); + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/InactiveUsersMetricBase.php b/src/Beta/Microsoft/Graph/Model/InactiveUsersMetricBase.php new file mode 100644 index 00000000000..8d9d09eba74 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/InactiveUsersMetricBase.php @@ -0,0 +1,139 @@ +_propDict)) { + if (is_a($this->_propDict["factDate"], "\DateTime") || is_null($this->_propDict["factDate"])) { + return $this->_propDict["factDate"]; + } else { + $this->_propDict["factDate"] = new \DateTime($this->_propDict["factDate"]); + return $this->_propDict["factDate"]; + } + } + return null; + } + + /** + * Sets the factDate + * + * @param \DateTime $val The factDate + * + * @return InactiveUsersMetricBase + */ + public function setFactDate($val) + { + $this->_propDict["factDate"] = $val; + return $this; + } + + /** + * Gets the inactive30DayCount + * + * @return int|null The inactive30DayCount + */ + public function getInactive30DayCount() + { + if (array_key_exists("inactive30DayCount", $this->_propDict)) { + return $this->_propDict["inactive30DayCount"]; + } else { + return null; + } + } + + /** + * Sets the inactive30DayCount + * + * @param int $val The inactive30DayCount + * + * @return InactiveUsersMetricBase + */ + public function setInactive30DayCount($val) + { + $this->_propDict["inactive30DayCount"] = intval($val); + return $this; + } + + /** + * Gets the inactive60DayCount + * + * @return int|null The inactive60DayCount + */ + public function getInactive60DayCount() + { + if (array_key_exists("inactive60DayCount", $this->_propDict)) { + return $this->_propDict["inactive60DayCount"]; + } else { + return null; + } + } + + /** + * Sets the inactive60DayCount + * + * @param int $val The inactive60DayCount + * + * @return InactiveUsersMetricBase + */ + public function setInactive60DayCount($val) + { + $this->_propDict["inactive60DayCount"] = intval($val); + return $this; + } + + /** + * Gets the inactive90DayCount + * + * @return int|null The inactive90DayCount + */ + public function getInactive90DayCount() + { + if (array_key_exists("inactive90DayCount", $this->_propDict)) { + return $this->_propDict["inactive90DayCount"]; + } else { + return null; + } + } + + /** + * Sets the inactive90DayCount + * + * @param int $val The inactive90DayCount + * + * @return InactiveUsersMetricBase + */ + public function setInactive90DayCount($val) + { + $this->_propDict["inactive90DayCount"] = intval($val); + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/KeyValue.php b/src/Beta/Microsoft/Graph/Model/KeyValue.php index 2dfdabba03a..9e797ef81ae 100644 --- a/src/Beta/Microsoft/Graph/Model/KeyValue.php +++ b/src/Beta/Microsoft/Graph/Model/KeyValue.php @@ -25,7 +25,7 @@ class KeyValue extends Entity { /** * Gets the key - * Key. + * Contains the name of the field that a value is associated with. * * @return string|null The key */ @@ -40,7 +40,7 @@ public function getKey() /** * Sets the key - * Key. + * Contains the name of the field that a value is associated with. * * @param string $val The value of the key * @@ -53,7 +53,7 @@ public function setKey($val) } /** * Gets the value - * Value. + * Contains the corresponding value for the specified key. * * @return string|null The value */ @@ -68,7 +68,7 @@ public function getValue() /** * Sets the value - * Value. + * Contains the corresponding value for the specified key. * * @param string $val The value of the value * diff --git a/src/Beta/Microsoft/Graph/Model/MacOsLobAppAssignmentSettings.php b/src/Beta/Microsoft/Graph/Model/MacOsLobAppAssignmentSettings.php index a8b5c6204b4..d6de277022d 100644 --- a/src/Beta/Microsoft/Graph/Model/MacOsLobAppAssignmentSettings.php +++ b/src/Beta/Microsoft/Graph/Model/MacOsLobAppAssignmentSettings.php @@ -36,7 +36,7 @@ public function __construct($propDict = array()) /** * Gets the uninstallOnDeviceRemoval - * Whether or not to uninstall the app when device is removed from Intune. + * When TRUE, indicates that the app should be uninstalled when the device is removed from Intune. When FALSE, indicates that the app will not be uninstalled when the device is removed from Intune. * * @return bool|null The uninstallOnDeviceRemoval */ @@ -51,7 +51,7 @@ public function getUninstallOnDeviceRemoval() /** * Sets the uninstallOnDeviceRemoval - * Whether or not to uninstall the app when device is removed from Intune. + * When TRUE, indicates that the app should be uninstalled when the device is removed from Intune. When FALSE, indicates that the app will not be uninstalled when the device is removed from Intune. * * @param bool $val The value of the uninstallOnDeviceRemoval * diff --git a/src/Beta/Microsoft/Graph/Model/MonthlyInactiveUsersByApplicationMetric.php b/src/Beta/Microsoft/Graph/Model/MonthlyInactiveUsersByApplicationMetric.php new file mode 100644 index 00000000000..378a57a245d --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/MonthlyInactiveUsersByApplicationMetric.php @@ -0,0 +1,54 @@ +_propDict)) { + return $this->_propDict["inactiveCalendarMonthCount"]; + } else { + return null; + } + } + + /** + * Sets the inactiveCalendarMonthCount + * + * @param int $val The inactiveCalendarMonthCount + * + * @return MonthlyInactiveUsersByApplicationMetric + */ + public function setInactiveCalendarMonthCount($val) + { + $this->_propDict["inactiveCalendarMonthCount"] = intval($val); + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/MonthlyInactiveUsersMetric.php b/src/Beta/Microsoft/Graph/Model/MonthlyInactiveUsersMetric.php new file mode 100644 index 00000000000..0cd87a75d66 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/MonthlyInactiveUsersMetric.php @@ -0,0 +1,54 @@ +_propDict)) { + return $this->_propDict["inactiveCalendarMonthCount"]; + } else { + return null; + } + } + + /** + * Sets the inactiveCalendarMonthCount + * + * @param int $val The inactiveCalendarMonthCount + * + * @return MonthlyInactiveUsersMetric + */ + public function setInactiveCalendarMonthCount($val) + { + $this->_propDict["inactiveCalendarMonthCount"] = intval($val); + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/PrivilegedAccessGroupAssignmentSchedule.php b/src/Beta/Microsoft/Graph/Model/PrivilegedAccessGroupAssignmentSchedule.php index 9af862cd2c7..174d739fab6 100644 --- a/src/Beta/Microsoft/Graph/Model/PrivilegedAccessGroupAssignmentSchedule.php +++ b/src/Beta/Microsoft/Graph/Model/PrivilegedAccessGroupAssignmentSchedule.php @@ -26,7 +26,7 @@ class PrivilegedAccessGroupAssignmentSchedule extends PrivilegedAccessSchedule { /** * Gets the accessId - * The identifier of the membership or ownership assignment to the group that is governed by PIM. Required. The possible values are: owner, member, unknownFutureValue. + * The identifier of the membership or ownership assignment to the group that is governed by PIM. Required. The possible values are: owner, member, unknownFutureValue. Supports $filter (eq). * * @return PrivilegedAccessGroupRelationships|null The accessId */ @@ -45,7 +45,7 @@ public function getAccessId() /** * Sets the accessId - * The identifier of the membership or ownership assignment to the group that is governed by PIM. Required. The possible values are: owner, member, unknownFutureValue. + * The identifier of the membership or ownership assignment to the group that is governed by PIM. Required. The possible values are: owner, member, unknownFutureValue. Supports $filter (eq). * * @param PrivilegedAccessGroupRelationships $val The accessId * @@ -59,7 +59,7 @@ public function setAccessId($val) /** * Gets the assignmentType - * Indicates whether the membership or ownership assignment for the principal is granted through activation or direct assignment. Required. The possible values are: assigned, activated, unknownFutureValue. + * Indicates whether the membership or ownership assignment for the principal is granted through activation or direct assignment. Required. The possible values are: assigned, activated, unknownFutureValue. Supports $filter (eq). * * @return PrivilegedAccessGroupAssignmentType|null The assignmentType */ @@ -78,7 +78,7 @@ public function getAssignmentType() /** * Sets the assignmentType - * Indicates whether the membership or ownership assignment for the principal is granted through activation or direct assignment. Required. The possible values are: assigned, activated, unknownFutureValue. + * Indicates whether the membership or ownership assignment for the principal is granted through activation or direct assignment. Required. The possible values are: assigned, activated, unknownFutureValue. Supports $filter (eq). * * @param PrivilegedAccessGroupAssignmentType $val The assignmentType * @@ -92,7 +92,7 @@ public function setAssignmentType($val) /** * Gets the groupId - * The identifier of the group representing the scope of the membership or ownership assignment through PIM for groups. Required. + * The identifier of the group representing the scope of the membership or ownership assignment through PIM for groups. Required. Supports $filter (eq). * * @return string|null The groupId */ @@ -107,7 +107,7 @@ public function getGroupId() /** * Sets the groupId - * The identifier of the group representing the scope of the membership or ownership assignment through PIM for groups. Required. + * The identifier of the group representing the scope of the membership or ownership assignment through PIM for groups. Required. Supports $filter (eq). * * @param string $val The groupId * @@ -121,7 +121,7 @@ public function setGroupId($val) /** * Gets the memberType - * Indicates whether the assignment is derived from a direct group assignment or through a transitive assignment. The possible values are: direct, group, unknownFutureValue. + * Indicates whether the assignment is derived from a direct group assignment or through a transitive assignment. The possible values are: direct, group, unknownFutureValue. Supports $filter (eq). * * @return PrivilegedAccessGroupMemberType|null The memberType */ @@ -140,7 +140,7 @@ public function getMemberType() /** * Sets the memberType - * Indicates whether the assignment is derived from a direct group assignment or through a transitive assignment. The possible values are: direct, group, unknownFutureValue. + * Indicates whether the assignment is derived from a direct group assignment or through a transitive assignment. The possible values are: direct, group, unknownFutureValue. Supports $filter (eq). * * @param PrivilegedAccessGroupMemberType $val The memberType * @@ -154,7 +154,7 @@ public function setMemberType($val) /** * Gets the principalId - * The identifier of the principal whose membership or ownership assignment is granted through PIM for groups. Required. + * The identifier of the principal whose membership or ownership assignment is granted through PIM for groups. Required. Supports $filter (eq). * * @return string|null The principalId */ @@ -169,7 +169,7 @@ public function getPrincipalId() /** * Sets the principalId - * The identifier of the principal whose membership or ownership assignment is granted through PIM for groups. Required. + * The identifier of the principal whose membership or ownership assignment is granted through PIM for groups. Required. Supports $filter (eq). * * @param string $val The principalId * diff --git a/src/Beta/Microsoft/Graph/Model/PrivilegedAccessGroupAssignmentScheduleInstance.php b/src/Beta/Microsoft/Graph/Model/PrivilegedAccessGroupAssignmentScheduleInstance.php index a991fbd02fc..c8dff81cc7a 100644 --- a/src/Beta/Microsoft/Graph/Model/PrivilegedAccessGroupAssignmentScheduleInstance.php +++ b/src/Beta/Microsoft/Graph/Model/PrivilegedAccessGroupAssignmentScheduleInstance.php @@ -26,7 +26,7 @@ class PrivilegedAccessGroupAssignmentScheduleInstance extends PrivilegedAccessSc { /** * Gets the accessId - * The identifier of the membership or ownership assignment relationship to the group. Required. The possible values are: owner, member, unknownFutureValue. + * The identifier of the membership or ownership assignment relationship to the group. Required. The possible values are: owner, member, unknownFutureValue. Supports $filter (eq). * * @return PrivilegedAccessGroupRelationships|null The accessId */ @@ -45,7 +45,7 @@ public function getAccessId() /** * Sets the accessId - * The identifier of the membership or ownership assignment relationship to the group. Required. The possible values are: owner, member, unknownFutureValue. + * The identifier of the membership or ownership assignment relationship to the group. Required. The possible values are: owner, member, unknownFutureValue. Supports $filter (eq). * * @param PrivilegedAccessGroupRelationships $val The accessId * @@ -59,7 +59,7 @@ public function setAccessId($val) /** * Gets the assignmentScheduleId - * The identifier of the privilegedAccessGroupAssignmentSchedule from which this instance was created. Required. + * The identifier of the privilegedAccessGroupAssignmentSchedule from which this instance was created. Required. Supports $filter (eq, ne). * * @return string|null The assignmentScheduleId */ @@ -74,7 +74,7 @@ public function getAssignmentScheduleId() /** * Sets the assignmentScheduleId - * The identifier of the privilegedAccessGroupAssignmentSchedule from which this instance was created. Required. + * The identifier of the privilegedAccessGroupAssignmentSchedule from which this instance was created. Required. Supports $filter (eq, ne). * * @param string $val The assignmentScheduleId * @@ -88,7 +88,7 @@ public function setAssignmentScheduleId($val) /** * Gets the assignmentType - * Indicates whether the membership or ownership assignment is granted through activation of an eligibility or through direct assignment. Required. The possible values are: assigned, activated, unknownFutureValue. + * Indicates whether the membership or ownership assignment is granted through activation of an eligibility or through direct assignment. Required. The possible values are: assigned, activated, unknownFutureValue. Supports $filter (eq). * * @return PrivilegedAccessGroupAssignmentType|null The assignmentType */ @@ -107,7 +107,7 @@ public function getAssignmentType() /** * Sets the assignmentType - * Indicates whether the membership or ownership assignment is granted through activation of an eligibility or through direct assignment. Required. The possible values are: assigned, activated, unknownFutureValue. + * Indicates whether the membership or ownership assignment is granted through activation of an eligibility or through direct assignment. Required. The possible values are: assigned, activated, unknownFutureValue. Supports $filter (eq). * * @param PrivilegedAccessGroupAssignmentType $val The assignmentType * @@ -121,7 +121,7 @@ public function setAssignmentType($val) /** * Gets the groupId - * The identifier of the group representing the scope of the membership or ownership assignment through PIM for groups. Optional. + * The identifier of the group representing the scope of the membership or ownership assignment through PIM for groups. Optional. Supports $filter (eq). * * @return string|null The groupId */ @@ -136,7 +136,7 @@ public function getGroupId() /** * Sets the groupId - * The identifier of the group representing the scope of the membership or ownership assignment through PIM for groups. Optional. + * The identifier of the group representing the scope of the membership or ownership assignment through PIM for groups. Optional. Supports $filter (eq). * * @param string $val The groupId * @@ -150,7 +150,7 @@ public function setGroupId($val) /** * Gets the memberType - * Indicates whether the assignment is derived from a group assignment. It can further imply whether the caller can manage the assignment schedule. Required. The possible values are: direct, group, unknownFutureValue. + * Indicates whether the assignment is derived from a group assignment. It can further imply whether the caller can manage the assignment schedule. Required. The possible values are: direct, group, unknownFutureValue. Supports $filter (eq). * * @return PrivilegedAccessGroupMemberType|null The memberType */ @@ -169,7 +169,7 @@ public function getMemberType() /** * Sets the memberType - * Indicates whether the assignment is derived from a group assignment. It can further imply whether the caller can manage the assignment schedule. Required. The possible values are: direct, group, unknownFutureValue. + * Indicates whether the assignment is derived from a group assignment. It can further imply whether the caller can manage the assignment schedule. Required. The possible values are: direct, group, unknownFutureValue. Supports $filter (eq). * * @param PrivilegedAccessGroupMemberType $val The memberType * @@ -183,7 +183,7 @@ public function setMemberType($val) /** * Gets the principalId - * The identifier of the principal whose membership or ownership assignment to the group is managed through PIM for groups. Required. + * The identifier of the principal whose membership or ownership assignment to the group is managed through PIM for groups. Required. Supports $filter (eq). * * @return string|null The principalId */ @@ -198,7 +198,7 @@ public function getPrincipalId() /** * Sets the principalId - * The identifier of the principal whose membership or ownership assignment to the group is managed through PIM for groups. Required. + * The identifier of the principal whose membership or ownership assignment to the group is managed through PIM for groups. Required. Supports $filter (eq). * * @param string $val The principalId * diff --git a/src/Beta/Microsoft/Graph/Model/PrivilegedAccessGroupEligibilitySchedule.php b/src/Beta/Microsoft/Graph/Model/PrivilegedAccessGroupEligibilitySchedule.php index 3ea529c30ec..d3591913b53 100644 --- a/src/Beta/Microsoft/Graph/Model/PrivilegedAccessGroupEligibilitySchedule.php +++ b/src/Beta/Microsoft/Graph/Model/PrivilegedAccessGroupEligibilitySchedule.php @@ -26,7 +26,7 @@ class PrivilegedAccessGroupEligibilitySchedule extends PrivilegedAccessSchedule { /** * Gets the accessId - * The identifier of the membership or ownership eligibility to the group that is governed by PIM. Required. The possible values are: owner, member. + * The identifier of the membership or ownership eligibility to the group that is governed by PIM. Required. The possible values are: owner, member. Supports $filter (eq). * * @return PrivilegedAccessGroupRelationships|null The accessId */ @@ -45,7 +45,7 @@ public function getAccessId() /** * Sets the accessId - * The identifier of the membership or ownership eligibility to the group that is governed by PIM. Required. The possible values are: owner, member. + * The identifier of the membership or ownership eligibility to the group that is governed by PIM. Required. The possible values are: owner, member. Supports $filter (eq). * * @param PrivilegedAccessGroupRelationships $val The accessId * @@ -59,7 +59,7 @@ public function setAccessId($val) /** * Gets the groupId - * The identifier of the group representing the scope of the membership or ownership eligibility through PIM for groups. Required. + * The identifier of the group representing the scope of the membership or ownership eligibility through PIM for groups. Required. Supports $filter (eq). * * @return string|null The groupId */ @@ -74,7 +74,7 @@ public function getGroupId() /** * Sets the groupId - * The identifier of the group representing the scope of the membership or ownership eligibility through PIM for groups. Required. + * The identifier of the group representing the scope of the membership or ownership eligibility through PIM for groups. Required. Supports $filter (eq). * * @param string $val The groupId * @@ -88,7 +88,7 @@ public function setGroupId($val) /** * Gets the memberType - * Indicates whether the assignment is derived from a group assignment. It can further imply whether the caller can manage the schedule. Required. The possible values are: direct, group, unknownFutureValue. + * Indicates whether the assignment is derived from a group assignment. It can further imply whether the caller can manage the schedule. Required. The possible values are: direct, group, unknownFutureValue. Supports $filter (eq). * * @return PrivilegedAccessGroupMemberType|null The memberType */ @@ -107,7 +107,7 @@ public function getMemberType() /** * Sets the memberType - * Indicates whether the assignment is derived from a group assignment. It can further imply whether the caller can manage the schedule. Required. The possible values are: direct, group, unknownFutureValue. + * Indicates whether the assignment is derived from a group assignment. It can further imply whether the caller can manage the schedule. Required. The possible values are: direct, group, unknownFutureValue. Supports $filter (eq). * * @param PrivilegedAccessGroupMemberType $val The memberType * @@ -121,7 +121,7 @@ public function setMemberType($val) /** * Gets the principalId - * The identifier of the principal whose membership or ownership eligibility is granted through PIM for groups. Required. + * The identifier of the principal whose membership or ownership eligibility is granted through PIM for groups. Required. Supports $filter (eq). * * @return string|null The principalId */ @@ -136,7 +136,7 @@ public function getPrincipalId() /** * Sets the principalId - * The identifier of the principal whose membership or ownership eligibility is granted through PIM for groups. Required. + * The identifier of the principal whose membership or ownership eligibility is granted through PIM for groups. Required. Supports $filter (eq). * * @param string $val The principalId * diff --git a/src/Beta/Microsoft/Graph/Model/PrivilegedAccessGroupEligibilityScheduleInstance.php b/src/Beta/Microsoft/Graph/Model/PrivilegedAccessGroupEligibilityScheduleInstance.php index 87bffd7ea6c..7e19177cffc 100644 --- a/src/Beta/Microsoft/Graph/Model/PrivilegedAccessGroupEligibilityScheduleInstance.php +++ b/src/Beta/Microsoft/Graph/Model/PrivilegedAccessGroupEligibilityScheduleInstance.php @@ -26,7 +26,7 @@ class PrivilegedAccessGroupEligibilityScheduleInstance extends PrivilegedAccessS { /** * Gets the accessId - * The identifier of the membership or ownership eligibility relationship to the group. Required. The possible values are: owner, member. + * The identifier of the membership or ownership eligibility relationship to the group. Required. The possible values are: owner, member. Supports $filter (eq). * * @return PrivilegedAccessGroupRelationships|null The accessId */ @@ -45,7 +45,7 @@ public function getAccessId() /** * Sets the accessId - * The identifier of the membership or ownership eligibility relationship to the group. Required. The possible values are: owner, member. + * The identifier of the membership or ownership eligibility relationship to the group. Required. The possible values are: owner, member. Supports $filter (eq). * * @param PrivilegedAccessGroupRelationships $val The accessId * @@ -59,7 +59,7 @@ public function setAccessId($val) /** * Gets the eligibilityScheduleId - * The identifier of the privilegedAccessGroupEligibilitySchedule from which this instance was created. Required. + * The identifier of the privilegedAccessGroupEligibilitySchedule from which this instance was created. Required. Supports $filter (eq, ne). * * @return string|null The eligibilityScheduleId */ @@ -74,7 +74,7 @@ public function getEligibilityScheduleId() /** * Sets the eligibilityScheduleId - * The identifier of the privilegedAccessGroupEligibilitySchedule from which this instance was created. Required. + * The identifier of the privilegedAccessGroupEligibilitySchedule from which this instance was created. Required. Supports $filter (eq, ne). * * @param string $val The eligibilityScheduleId * @@ -88,7 +88,7 @@ public function setEligibilityScheduleId($val) /** * Gets the groupId - * The identifier of the group representing the scope of the membership or ownership eligibility through PIM for groups. Required. + * The identifier of the group representing the scope of the membership or ownership eligibility through PIM for groups. Required. Supports $filter (eq). * * @return string|null The groupId */ @@ -103,7 +103,7 @@ public function getGroupId() /** * Sets the groupId - * The identifier of the group representing the scope of the membership or ownership eligibility through PIM for groups. Required. + * The identifier of the group representing the scope of the membership or ownership eligibility through PIM for groups. Required. Supports $filter (eq). * * @param string $val The groupId * @@ -117,7 +117,7 @@ public function setGroupId($val) /** * Gets the memberType - * Indicates whether the assignment is derived from a group assignment. It can further imply whether the calling principal can manage the assignment schedule. Required. The possible values are: direct, group, unknownFutureValue. + * Indicates whether the assignment is derived from a group assignment. It can further imply whether the calling principal can manage the assignment schedule. Required. The possible values are: direct, group, unknownFutureValue. Supports $filter (eq). * * @return PrivilegedAccessGroupMemberType|null The memberType */ @@ -136,7 +136,7 @@ public function getMemberType() /** * Sets the memberType - * Indicates whether the assignment is derived from a group assignment. It can further imply whether the calling principal can manage the assignment schedule. Required. The possible values are: direct, group, unknownFutureValue. + * Indicates whether the assignment is derived from a group assignment. It can further imply whether the calling principal can manage the assignment schedule. Required. The possible values are: direct, group, unknownFutureValue. Supports $filter (eq). * * @param PrivilegedAccessGroupMemberType $val The memberType * @@ -150,7 +150,7 @@ public function setMemberType($val) /** * Gets the principalId - * The identifier of the principal whose membership or ownership eligibility to the group is managed through PIM for groups. Required. + * The identifier of the principal whose membership or ownership eligibility to the group is managed through PIM for groups. Required. Supports $filter (eq). * * @return string|null The principalId */ @@ -165,7 +165,7 @@ public function getPrincipalId() /** * Sets the principalId - * The identifier of the principal whose membership or ownership eligibility to the group is managed through PIM for groups. Required. + * The identifier of the principal whose membership or ownership eligibility to the group is managed through PIM for groups. Required. Supports $filter (eq). * * @param string $val The principalId * diff --git a/src/Beta/Microsoft/Graph/Model/RecommendationBase.php b/src/Beta/Microsoft/Graph/Model/RecommendationBase.php index e5c423f0532..0caf4456c07 100644 --- a/src/Beta/Microsoft/Graph/Model/RecommendationBase.php +++ b/src/Beta/Microsoft/Graph/Model/RecommendationBase.php @@ -553,7 +553,7 @@ public function setRecommendationType($val) /** * Gets the releaseType - * The current release type of the recommendation. The possible values are: preview or generallyAvailable. + * The current release type of the recommendation. The possible values are: preview, generallyAvailable, unknownFutureValue. * * @return string|null The releaseType */ @@ -568,7 +568,7 @@ public function getReleaseType() /** * Sets the releaseType - * The current release type of the recommendation. The possible values are: preview or generallyAvailable. + * The current release type of the recommendation. The possible values are: preview, generallyAvailable, unknownFutureValue. * * @param string $val The releaseType * diff --git a/src/Beta/Microsoft/Graph/Model/ServicePrincipal.php b/src/Beta/Microsoft/Graph/Model/ServicePrincipal.php index f28879f9084..97c15322fef 100644 --- a/src/Beta/Microsoft/Graph/Model/ServicePrincipal.php +++ b/src/Beta/Microsoft/Graph/Model/ServicePrincipal.php @@ -205,7 +205,7 @@ public function setAppDisplayName($val) /** * Gets the appId - * The unique identifier for the associated application (its appId property). Supports $filter (eq, ne, not, in, startsWith). + * The unique identifier for the associated application (its appId property). Alternate key. Supports $filter (eq, ne, not, in, startsWith). * * @return string|null The appId */ @@ -220,7 +220,7 @@ public function getAppId() /** * Sets the appId - * The unique identifier for the associated application (its appId property). Supports $filter (eq, ne, not, in, startsWith). + * The unique identifier for the associated application (its appId property). Alternate key. Supports $filter (eq, ne, not, in, startsWith). * * @param string $val The appId * diff --git a/src/Beta/Microsoft/Graph/Model/SubjectRightsRequestEnumeratedMailboxLocation.php b/src/Beta/Microsoft/Graph/Model/SubjectRightsRequestEnumeratedMailboxLocation.php index 49bda8fac91..915c9c3486e 100644 --- a/src/Beta/Microsoft/Graph/Model/SubjectRightsRequestEnumeratedMailboxLocation.php +++ b/src/Beta/Microsoft/Graph/Model/SubjectRightsRequestEnumeratedMailboxLocation.php @@ -36,7 +36,6 @@ public function __construct($propDict = array()) /** * Gets the upns - * Collection of mailboxes that should be included in the search. Includes the UPN (user principal name) of each mailbox, for example, Monica.Thompson@contoso.com. * * @return string|null The upns */ @@ -51,7 +50,6 @@ public function getUpns() /** * Sets the upns - * Collection of mailboxes that should be included in the search. Includes the UPN (user principal name) of each mailbox, for example, Monica.Thompson@contoso.com. * * @param string $val The value of the upns * @@ -64,6 +62,7 @@ public function setUpns($val) } /** * Gets the userPrincipalNames + * Collection of mailboxes that should be included in the search. Includes the user principal name (UPN) of each mailbox, for example, Monica.Thompson@contoso.com. * * @return string|null The userPrincipalNames */ @@ -78,6 +77,7 @@ public function getUserPrincipalNames() /** * Sets the userPrincipalNames + * Collection of mailboxes that should be included in the search. Includes the user principal name (UPN) of each mailbox, for example, Monica.Thompson@contoso.com. * * @param string $val The value of the userPrincipalNames * diff --git a/src/Beta/Microsoft/Graph/Model/SubjectRightsRequestHistory.php b/src/Beta/Microsoft/Graph/Model/SubjectRightsRequestHistory.php index 7bb416805d7..c2784726201 100644 --- a/src/Beta/Microsoft/Graph/Model/SubjectRightsRequestHistory.php +++ b/src/Beta/Microsoft/Graph/Model/SubjectRightsRequestHistory.php @@ -92,7 +92,7 @@ public function setEventDateTime($val) /** * Gets the stage - * The stage when the entity was changed. Possible values are: contentRetrieval, contentReview, generateReport, contentDeletion, caseResolved, unknownFutureValue. + * The stage when the entity was changed. Possible values are: contentRetrieval, contentReview, generateReport, contentDeletion, caseResolved, unknownFutureValue, approval. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: approval. * * @return SubjectRightsRequestStage|null The stage */ @@ -111,7 +111,7 @@ public function getStage() /** * Sets the stage - * The stage when the entity was changed. Possible values are: contentRetrieval, contentReview, generateReport, contentDeletion, caseResolved, unknownFutureValue. + * The stage when the entity was changed. Possible values are: contentRetrieval, contentReview, generateReport, contentDeletion, caseResolved, unknownFutureValue, approval. Note that you must use the Prefer: include-unknown-enum-members request header to get the following value(s) in this evolvable enum: approval. * * @param SubjectRightsRequestStage $val The value to assign to the stage * diff --git a/src/Beta/Microsoft/Graph/Model/SubjectRightsRequestStageDetail.php b/src/Beta/Microsoft/Graph/Model/SubjectRightsRequestStageDetail.php index 924c5cea88e..da9101d1249 100644 --- a/src/Beta/Microsoft/Graph/Model/SubjectRightsRequestStageDetail.php +++ b/src/Beta/Microsoft/Graph/Model/SubjectRightsRequestStageDetail.php @@ -59,7 +59,7 @@ public function setError($val) /** * Gets the stage - * The stage of the subject rights request. Possible values are: contentRetrieval, contentReview, generateReport, contentDeletion, caseResolved, unknownFutureValue, approval. + * The stage of the subject rights request. Possible values are: contentRetrieval, contentReview, generateReport, contentDeletion, caseResolved, unknownFutureValue, approval. You must use the Prefer: include-unknown-enum-members request header to get the following value in this evolvable enum: approval. * * @return SubjectRightsRequestStage|null The stage */ @@ -78,7 +78,7 @@ public function getStage() /** * Sets the stage - * The stage of the subject rights request. Possible values are: contentRetrieval, contentReview, generateReport, contentDeletion, caseResolved, unknownFutureValue, approval. + * The stage of the subject rights request. Possible values are: contentRetrieval, contentReview, generateReport, contentDeletion, caseResolved, unknownFutureValue, approval. You must use the Prefer: include-unknown-enum-members request header to get the following value in this evolvable enum: approval. * * @param SubjectRightsRequestStage $val The value to assign to the stage * diff --git a/src/Beta/Microsoft/Graph/Model/VirtualEndpoint.php b/src/Beta/Microsoft/Graph/Model/VirtualEndpoint.php index fa80ce49e8c..74925cd6758 100644 --- a/src/Beta/Microsoft/Graph/Model/VirtualEndpoint.php +++ b/src/Beta/Microsoft/Graph/Model/VirtualEndpoint.php @@ -208,6 +208,7 @@ public function setExternalPartnerSettings($val) /** * Gets the frontLineServicePlans + * Front-line service plans for a Cloud PC. * * @return array|null The frontLineServicePlans */ @@ -222,6 +223,7 @@ public function getFrontLineServicePlans() /** * Sets the frontLineServicePlans + * Front-line service plans for a Cloud PC. * * @param CloudPcFrontLineServicePlan[] $val The frontLineServicePlans * @@ -422,7 +424,6 @@ public function setServicePlans($val) /** * Gets the sharedUseServicePlans - * Cloud PC shared-use service plans. * * @return array|null The sharedUseServicePlans */ @@ -437,7 +438,6 @@ public function getSharedUseServicePlans() /** * Sets the sharedUseServicePlans - * Cloud PC shared-use service plans. * * @param CloudPcSharedUseServicePlan[] $val The sharedUseServicePlans * diff --git a/src/Beta/Microsoft/Graph/Model/WindowsAppXAppAssignmentSettings.php b/src/Beta/Microsoft/Graph/Model/WindowsAppXAppAssignmentSettings.php index c0565626007..35c1517fa90 100644 --- a/src/Beta/Microsoft/Graph/Model/WindowsAppXAppAssignmentSettings.php +++ b/src/Beta/Microsoft/Graph/Model/WindowsAppXAppAssignmentSettings.php @@ -36,7 +36,7 @@ public function __construct($propDict = array()) /** * Gets the useDeviceContext - * When TRUE, indicates that device execution context will be used for the AppX mobile app. When FALSE, indicates that user context will be used for the AppX mobile app. By default, this property is set to FALSE. Once this property has been set to TRUE it cannot be changed. + * Whether or not to use device execution context for Windows AppX mobile app. * * @return bool|null The useDeviceContext */ @@ -51,7 +51,7 @@ public function getUseDeviceContext() /** * Sets the useDeviceContext - * When TRUE, indicates that device execution context will be used for the AppX mobile app. When FALSE, indicates that user context will be used for the AppX mobile app. By default, this property is set to FALSE. Once this property has been set to TRUE it cannot be changed. + * Whether or not to use device execution context for Windows AppX mobile app. * * @param bool $val The value of the useDeviceContext * diff --git a/src/Beta/Microsoft/Graph/Networkaccess/Model/CrossTenantAccess.php b/src/Beta/Microsoft/Graph/Networkaccess/Model/CrossTenantAccess.php new file mode 100644 index 00000000000..0d8cd1f0609 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Networkaccess/Model/CrossTenantAccess.php @@ -0,0 +1,218 @@ +_propDict)) { + return $this->_propDict["deviceCount"]; + } else { + return null; + } + } + + /** + * Sets the deviceCount + * + * @param int $val The value of the deviceCount + * + * @return CrossTenantAccess + */ + public function setDeviceCount($val) + { + $this->_propDict["deviceCount"] = $val; + return $this; + } + + /** + * Gets the lastAccessDateTime + * + * @return \DateTime|null The lastAccessDateTime + */ + public function getLastAccessDateTime() + { + if (array_key_exists("lastAccessDateTime", $this->_propDict)) { + if (is_a($this->_propDict["lastAccessDateTime"], "\DateTime") || is_null($this->_propDict["lastAccessDateTime"])) { + return $this->_propDict["lastAccessDateTime"]; + } else { + $this->_propDict["lastAccessDateTime"] = new \DateTime($this->_propDict["lastAccessDateTime"]); + return $this->_propDict["lastAccessDateTime"]; + } + } + return null; + } + + /** + * Sets the lastAccessDateTime + * + * @param \DateTime $val The value to assign to the lastAccessDateTime + * + * @return CrossTenantAccess The CrossTenantAccess + */ + public function setLastAccessDateTime($val) + { + $this->_propDict["lastAccessDateTime"] = $val; + return $this; + } + /** + * Gets the resourceTenantId + * + * @return string|null The resourceTenantId + */ + public function getResourceTenantId() + { + if (array_key_exists("resourceTenantId", $this->_propDict)) { + return $this->_propDict["resourceTenantId"]; + } else { + return null; + } + } + + /** + * Sets the resourceTenantId + * + * @param string $val The value of the resourceTenantId + * + * @return CrossTenantAccess + */ + public function setResourceTenantId($val) + { + $this->_propDict["resourceTenantId"] = $val; + return $this; + } + /** + * Gets the resourceTenantName + * + * @return string|null The resourceTenantName + */ + public function getResourceTenantName() + { + if (array_key_exists("resourceTenantName", $this->_propDict)) { + return $this->_propDict["resourceTenantName"]; + } else { + return null; + } + } + + /** + * Sets the resourceTenantName + * + * @param string $val The value of the resourceTenantName + * + * @return CrossTenantAccess + */ + public function setResourceTenantName($val) + { + $this->_propDict["resourceTenantName"] = $val; + return $this; + } + /** + * Gets the resourceTenantPrimaryDomain + * + * @return string|null The resourceTenantPrimaryDomain + */ + public function getResourceTenantPrimaryDomain() + { + if (array_key_exists("resourceTenantPrimaryDomain", $this->_propDict)) { + return $this->_propDict["resourceTenantPrimaryDomain"]; + } else { + return null; + } + } + + /** + * Sets the resourceTenantPrimaryDomain + * + * @param string $val The value of the resourceTenantPrimaryDomain + * + * @return CrossTenantAccess + */ + public function setResourceTenantPrimaryDomain($val) + { + $this->_propDict["resourceTenantPrimaryDomain"] = $val; + return $this; + } + + /** + * Gets the usageStatus + * + * @return UsageStatus|null The usageStatus + */ + public function getUsageStatus() + { + if (array_key_exists("usageStatus", $this->_propDict)) { + if (is_a($this->_propDict["usageStatus"], "\Beta\Microsoft\Graph\Networkaccess\Model\UsageStatus") || is_null($this->_propDict["usageStatus"])) { + return $this->_propDict["usageStatus"]; + } else { + $this->_propDict["usageStatus"] = new UsageStatus($this->_propDict["usageStatus"]); + return $this->_propDict["usageStatus"]; + } + } + return null; + } + + /** + * Sets the usageStatus + * + * @param UsageStatus $val The value to assign to the usageStatus + * + * @return CrossTenantAccess The CrossTenantAccess + */ + public function setUsageStatus($val) + { + $this->_propDict["usageStatus"] = $val; + return $this; + } + /** + * Gets the userCount + * + * @return int|null The userCount + */ + public function getUserCount() + { + if (array_key_exists("userCount", $this->_propDict)) { + return $this->_propDict["userCount"]; + } else { + return null; + } + } + + /** + * Sets the userCount + * + * @param int $val The value of the userCount + * + * @return CrossTenantAccess + */ + public function setUserCount($val) + { + $this->_propDict["userCount"] = $val; + return $this; + } +} diff --git a/src/Beta/Microsoft/Graph/Networkaccess/Model/CrossTenantSummary.php b/src/Beta/Microsoft/Graph/Networkaccess/Model/CrossTenantSummary.php index 75c2325b3ca..5ef15bba589 100644 --- a/src/Beta/Microsoft/Graph/Networkaccess/Model/CrossTenantSummary.php +++ b/src/Beta/Microsoft/Graph/Networkaccess/Model/CrossTenantSummary.php @@ -108,6 +108,32 @@ public function setNewTenantCount($val) return $this; } /** + * Gets the rarelyUsedTenantCount + * + * @return int|null The rarelyUsedTenantCount + */ + public function getRarelyUsedTenantCount() + { + if (array_key_exists("rarelyUsedTenantCount", $this->_propDict)) { + return $this->_propDict["rarelyUsedTenantCount"]; + } else { + return null; + } + } + + /** + * Sets the rarelyUsedTenantCount + * + * @param int $val The value of the rarelyUsedTenantCount + * + * @return CrossTenantSummary + */ + public function setRarelyUsedTenantCount($val) + { + $this->_propDict["rarelyUsedTenantCount"] = $val; + return $this; + } + /** * Gets the tenantCount * Count of unique tenants that were accessed, that are different from the device's home tenant, in the time frame between startDateTime and endDateTime. * diff --git a/src/Beta/Microsoft/Graph/Networkaccess/Model/Destination.php b/src/Beta/Microsoft/Graph/Networkaccess/Model/Destination.php new file mode 100644 index 00000000000..f20603f2fa1 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Networkaccess/Model/Destination.php @@ -0,0 +1,197 @@ +_propDict)) { + return $this->_propDict["fqdn"]; + } else { + return null; + } + } + + /** + * Sets the fqdn + * + * @param string $val The value of the fqdn + * + * @return Destination + */ + public function setFqdn($val) + { + $this->_propDict["fqdn"] = $val; + return $this; + } + /** + * Gets the ip + * + * @return string|null The ip + */ + public function getIp() + { + if (array_key_exists("ip", $this->_propDict)) { + return $this->_propDict["ip"]; + } else { + return null; + } + } + + /** + * Sets the ip + * + * @param string $val The value of the ip + * + * @return Destination + */ + public function setIp($val) + { + $this->_propDict["ip"] = $val; + return $this; + } + + /** + * Gets the lastAccessDateTime + * + * @return \DateTime|null The lastAccessDateTime + */ + public function getLastAccessDateTime() + { + if (array_key_exists("lastAccessDateTime", $this->_propDict)) { + if (is_a($this->_propDict["lastAccessDateTime"], "\DateTime") || is_null($this->_propDict["lastAccessDateTime"])) { + return $this->_propDict["lastAccessDateTime"]; + } else { + $this->_propDict["lastAccessDateTime"] = new \DateTime($this->_propDict["lastAccessDateTime"]); + return $this->_propDict["lastAccessDateTime"]; + } + } + return null; + } + + /** + * Sets the lastAccessDateTime + * + * @param \DateTime $val The value to assign to the lastAccessDateTime + * + * @return Destination The Destination + */ + public function setLastAccessDateTime($val) + { + $this->_propDict["lastAccessDateTime"] = $val; + return $this; + } + + /** + * Gets the networkingProtocol + * + * @return NetworkingProtocol|null The networkingProtocol + */ + public function getNetworkingProtocol() + { + if (array_key_exists("networkingProtocol", $this->_propDict)) { + if (is_a($this->_propDict["networkingProtocol"], "\Beta\Microsoft\Graph\Networkaccess\Model\NetworkingProtocol") || is_null($this->_propDict["networkingProtocol"])) { + return $this->_propDict["networkingProtocol"]; + } else { + $this->_propDict["networkingProtocol"] = new NetworkingProtocol($this->_propDict["networkingProtocol"]); + return $this->_propDict["networkingProtocol"]; + } + } + return null; + } + + /** + * Sets the networkingProtocol + * + * @param NetworkingProtocol $val The value to assign to the networkingProtocol + * + * @return Destination The Destination + */ + public function setNetworkingProtocol($val) + { + $this->_propDict["networkingProtocol"] = $val; + return $this; + } + /** + * Gets the port + * + * @return int|null The port + */ + public function getPort() + { + if (array_key_exists("port", $this->_propDict)) { + return $this->_propDict["port"]; + } else { + return null; + } + } + + /** + * Sets the port + * + * @param int $val The value of the port + * + * @return Destination + */ + public function setPort($val) + { + $this->_propDict["port"] = $val; + return $this; + } + + /** + * Gets the trafficType + * + * @return TrafficType|null The trafficType + */ + public function getTrafficType() + { + if (array_key_exists("trafficType", $this->_propDict)) { + if (is_a($this->_propDict["trafficType"], "\Beta\Microsoft\Graph\Networkaccess\Model\TrafficType") || is_null($this->_propDict["trafficType"])) { + return $this->_propDict["trafficType"]; + } else { + $this->_propDict["trafficType"] = new TrafficType($this->_propDict["trafficType"]); + return $this->_propDict["trafficType"]; + } + } + return null; + } + + /** + * Sets the trafficType + * + * @param TrafficType $val The value to assign to the trafficType + * + * @return Destination The Destination + */ + public function setTrafficType($val) + { + $this->_propDict["trafficType"] = $val; + return $this; + } +} diff --git a/src/Beta/Microsoft/Graph/Networkaccess/Model/Device.php b/src/Beta/Microsoft/Graph/Networkaccess/Model/Device.php new file mode 100644 index 00000000000..e928fa142fe --- /dev/null +++ b/src/Beta/Microsoft/Graph/Networkaccess/Model/Device.php @@ -0,0 +1,192 @@ +_propDict)) { + return $this->_propDict["deviceId"]; + } else { + return null; + } + } + + /** + * Sets the deviceId + * + * @param string $val The value of the deviceId + * + * @return Device + */ + public function setDeviceId($val) + { + $this->_propDict["deviceId"] = $val; + return $this; + } + /** + * Gets the displayName + * + * @return string|null The displayName + */ + public function getDisplayName() + { + if (array_key_exists("displayName", $this->_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * + * @param string $val The value of the displayName + * + * @return Device + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } + /** + * Gets the isCompliant + * + * @return bool|null The isCompliant + */ + public function getIsCompliant() + { + if (array_key_exists("isCompliant", $this->_propDict)) { + return $this->_propDict["isCompliant"]; + } else { + return null; + } + } + + /** + * Sets the isCompliant + * + * @param bool $val The value of the isCompliant + * + * @return Device + */ + public function setIsCompliant($val) + { + $this->_propDict["isCompliant"] = $val; + return $this; + } + + /** + * Gets the lastAccessDateTime + * + * @return \DateTime|null The lastAccessDateTime + */ + public function getLastAccessDateTime() + { + if (array_key_exists("lastAccessDateTime", $this->_propDict)) { + if (is_a($this->_propDict["lastAccessDateTime"], "\DateTime") || is_null($this->_propDict["lastAccessDateTime"])) { + return $this->_propDict["lastAccessDateTime"]; + } else { + $this->_propDict["lastAccessDateTime"] = new \DateTime($this->_propDict["lastAccessDateTime"]); + return $this->_propDict["lastAccessDateTime"]; + } + } + return null; + } + + /** + * Sets the lastAccessDateTime + * + * @param \DateTime $val The value to assign to the lastAccessDateTime + * + * @return Device The Device + */ + public function setLastAccessDateTime($val) + { + $this->_propDict["lastAccessDateTime"] = $val; + return $this; + } + /** + * Gets the operatingSystem + * + * @return string|null The operatingSystem + */ + public function getOperatingSystem() + { + if (array_key_exists("operatingSystem", $this->_propDict)) { + return $this->_propDict["operatingSystem"]; + } else { + return null; + } + } + + /** + * Sets the operatingSystem + * + * @param string $val The value of the operatingSystem + * + * @return Device + */ + public function setOperatingSystem($val) + { + $this->_propDict["operatingSystem"] = $val; + return $this; + } + + /** + * Gets the trafficType + * + * @return TrafficType|null The trafficType + */ + public function getTrafficType() + { + if (array_key_exists("trafficType", $this->_propDict)) { + if (is_a($this->_propDict["trafficType"], "\Beta\Microsoft\Graph\Networkaccess\Model\TrafficType") || is_null($this->_propDict["trafficType"])) { + return $this->_propDict["trafficType"]; + } else { + $this->_propDict["trafficType"] = new TrafficType($this->_propDict["trafficType"]); + return $this->_propDict["trafficType"]; + } + } + return null; + } + + /** + * Sets the trafficType + * + * @param TrafficType $val The value to assign to the trafficType + * + * @return Device The Device + */ + public function setTrafficType($val) + { + $this->_propDict["trafficType"] = $val; + return $this; + } +} diff --git a/src/Beta/Microsoft/Graph/Networkaccess/Model/NetworkAccessTraffic.php b/src/Beta/Microsoft/Graph/Networkaccess/Model/NetworkAccessTraffic.php index 76c30b3207f..24fd8e337ad 100644 --- a/src/Beta/Microsoft/Graph/Networkaccess/Model/NetworkAccessTraffic.php +++ b/src/Beta/Microsoft/Graph/Networkaccess/Model/NetworkAccessTraffic.php @@ -353,6 +353,60 @@ public function setDeviceOperatingSystemVersion($val) return $this; } + /** + * Gets the filteringProfileId + * + * @return string|null The filteringProfileId + */ + public function getFilteringProfileId() + { + if (array_key_exists("filteringProfileId", $this->_propDict)) { + return $this->_propDict["filteringProfileId"]; + } else { + return null; + } + } + + /** + * Sets the filteringProfileId + * + * @param string $val The filteringProfileId + * + * @return NetworkAccessTraffic + */ + public function setFilteringProfileId($val) + { + $this->_propDict["filteringProfileId"] = $val; + return $this; + } + + /** + * Gets the filteringProfileName + * + * @return string|null The filteringProfileName + */ + public function getFilteringProfileName() + { + if (array_key_exists("filteringProfileName", $this->_propDict)) { + return $this->_propDict["filteringProfileName"]; + } else { + return null; + } + } + + /** + * Sets the filteringProfileName + * + * @param string $val The filteringProfileName + * + * @return NetworkAccessTraffic + */ + public function setFilteringProfileName($val) + { + $this->_propDict["filteringProfileName"] = $val; + return $this; + } + /** * Gets the headers * Represents the headers included in a network request or response. Supports $filter (eq) and $orderby. @@ -386,6 +440,33 @@ public function setHeaders($val) return $this; } + /** + * Gets the initiatingProcessName + * + * @return string|null The initiatingProcessName + */ + public function getInitiatingProcessName() + { + if (array_key_exists("initiatingProcessName", $this->_propDict)) { + return $this->_propDict["initiatingProcessName"]; + } else { + return null; + } + } + + /** + * Sets the initiatingProcessName + * + * @param string $val The initiatingProcessName + * + * @return NetworkAccessTraffic + */ + public function setInitiatingProcessName($val) + { + $this->_propDict["initiatingProcessName"] = $val; + return $this; + } + /** * Gets the networkProtocol * Represents the networking protocol used for communication.The possible values are: ip, icmp, igmp, ggp, ipv4, tcp, pup, udp, idp, ipv6, ipv6RoutingHeader, ipv6FragmentHeader, ipSecEncapsulatingSecurityPayload, ipSecAuthenticationHeader, icmpV6, ipv6NoNextHeader, ipv6DestinationOptions, nd, raw, ipx, spx, spxII, unknownFutureValue. Supports $filter (eq) and $orderby. @@ -448,6 +529,33 @@ public function setPolicyId($val) return $this; } + /** + * Gets the policyName + * + * @return string|null The policyName + */ + public function getPolicyName() + { + if (array_key_exists("policyName", $this->_propDict)) { + return $this->_propDict["policyName"]; + } else { + return null; + } + } + + /** + * Sets the policyName + * + * @param string $val The policyName + * + * @return NetworkAccessTraffic + */ + public function setPolicyName($val) + { + $this->_propDict["policyName"] = $val; + return $this; + } + /** * Gets the policyRuleId * Represents a unique identifier assigned to a policy rule. Supports $filter (eq) and $orderby. @@ -477,6 +585,33 @@ public function setPolicyRuleId($val) return $this; } + /** + * Gets the policyRuleName + * + * @return string|null The policyRuleName + */ + public function getPolicyRuleName() + { + if (array_key_exists("policyRuleName", $this->_propDict)) { + return $this->_propDict["policyRuleName"]; + } else { + return null; + } + } + + /** + * Sets the policyRuleName + * + * @param string $val The policyRuleName + * + * @return NetworkAccessTraffic + */ + public function setPolicyRuleName($val) + { + $this->_propDict["policyRuleName"] = $val; + return $this; + } + /** * Gets the receivedBytes * Represents the total number of bytes received in a network communication or data transfer. Supports $filter (eq) and $orderby. @@ -506,6 +641,33 @@ public function setReceivedBytes($val) return $this; } + /** + * Gets the resourceTenantId + * + * @return string|null The resourceTenantId + */ + public function getResourceTenantId() + { + if (array_key_exists("resourceTenantId", $this->_propDict)) { + return $this->_propDict["resourceTenantId"]; + } else { + return null; + } + } + + /** + * Sets the resourceTenantId + * + * @param string $val The resourceTenantId + * + * @return NetworkAccessTraffic + */ + public function setResourceTenantId($val) + { + $this->_propDict["resourceTenantId"] = $val; + return $this; + } + /** * Gets the sentBytes * Represents the total number of bytes sent in a network communication or data transfer. Supports $filter (eq) and $orderby. diff --git a/src/Beta/Microsoft/Graph/Networkaccess/Model/TrafficDistributionPoint.php b/src/Beta/Microsoft/Graph/Networkaccess/Model/TrafficDistributionPoint.php new file mode 100644 index 00000000000..46226d79e95 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Networkaccess/Model/TrafficDistributionPoint.php @@ -0,0 +1,161 @@ +_propDict)) { + return $this->_propDict["internetAccessTrafficCount"]; + } else { + return null; + } + } + + /** + * Sets the internetAccessTrafficCount + * + * @param int $val The value of the internetAccessTrafficCount + * + * @return TrafficDistributionPoint + */ + public function setInternetAccessTrafficCount($val) + { + $this->_propDict["internetAccessTrafficCount"] = $val; + return $this; + } + /** + * Gets the microsoft365AccessTrafficCount + * + * @return int|null The microsoft365AccessTrafficCount + */ + public function getMicrosoft365AccessTrafficCount() + { + if (array_key_exists("microsoft365AccessTrafficCount", $this->_propDict)) { + return $this->_propDict["microsoft365AccessTrafficCount"]; + } else { + return null; + } + } + + /** + * Sets the microsoft365AccessTrafficCount + * + * @param int $val The value of the microsoft365AccessTrafficCount + * + * @return TrafficDistributionPoint + */ + public function setMicrosoft365AccessTrafficCount($val) + { + $this->_propDict["microsoft365AccessTrafficCount"] = $val; + return $this; + } + /** + * Gets the privateAccessTrafficCount + * + * @return int|null The privateAccessTrafficCount + */ + public function getPrivateAccessTrafficCount() + { + if (array_key_exists("privateAccessTrafficCount", $this->_propDict)) { + return $this->_propDict["privateAccessTrafficCount"]; + } else { + return null; + } + } + + /** + * Sets the privateAccessTrafficCount + * + * @param int $val The value of the privateAccessTrafficCount + * + * @return TrafficDistributionPoint + */ + public function setPrivateAccessTrafficCount($val) + { + $this->_propDict["privateAccessTrafficCount"] = $val; + return $this; + } + + /** + * Gets the timeStampDateTime + * + * @return \DateTime|null The timeStampDateTime + */ + public function getTimeStampDateTime() + { + if (array_key_exists("timeStampDateTime", $this->_propDict)) { + if (is_a($this->_propDict["timeStampDateTime"], "\DateTime") || is_null($this->_propDict["timeStampDateTime"])) { + return $this->_propDict["timeStampDateTime"]; + } else { + $this->_propDict["timeStampDateTime"] = new \DateTime($this->_propDict["timeStampDateTime"]); + return $this->_propDict["timeStampDateTime"]; + } + } + return null; + } + + /** + * Sets the timeStampDateTime + * + * @param \DateTime $val The value to assign to the timeStampDateTime + * + * @return TrafficDistributionPoint The TrafficDistributionPoint + */ + public function setTimeStampDateTime($val) + { + $this->_propDict["timeStampDateTime"] = $val; + return $this; + } + /** + * Gets the totalTrafficCount + * + * @return int|null The totalTrafficCount + */ + public function getTotalTrafficCount() + { + if (array_key_exists("totalTrafficCount", $this->_propDict)) { + return $this->_propDict["totalTrafficCount"]; + } else { + return null; + } + } + + /** + * Sets the totalTrafficCount + * + * @param int $val The value of the totalTrafficCount + * + * @return TrafficDistributionPoint + */ + public function setTotalTrafficCount($val) + { + $this->_propDict["totalTrafficCount"] = $val; + return $this; + } +} diff --git a/src/Beta/Microsoft/Graph/Networkaccess/Model/UsageStatus.php b/src/Beta/Microsoft/Graph/Networkaccess/Model/UsageStatus.php new file mode 100644 index 00000000000..97c54a7800c --- /dev/null +++ b/src/Beta/Microsoft/Graph/Networkaccess/Model/UsageStatus.php @@ -0,0 +1,35 @@ +_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * + * @param string $val The value of the displayName + * + * @return User + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } + + /** + * Gets the lastAccessDateTime + * + * @return \DateTime|null The lastAccessDateTime + */ + public function getLastAccessDateTime() + { + if (array_key_exists("lastAccessDateTime", $this->_propDict)) { + if (is_a($this->_propDict["lastAccessDateTime"], "\DateTime") || is_null($this->_propDict["lastAccessDateTime"])) { + return $this->_propDict["lastAccessDateTime"]; + } else { + $this->_propDict["lastAccessDateTime"] = new \DateTime($this->_propDict["lastAccessDateTime"]); + return $this->_propDict["lastAccessDateTime"]; + } + } + return null; + } + + /** + * Sets the lastAccessDateTime + * + * @param \DateTime $val The value to assign to the lastAccessDateTime + * + * @return User The User + */ + public function setLastAccessDateTime($val) + { + $this->_propDict["lastAccessDateTime"] = $val; + return $this; + } + + /** + * Gets the trafficType + * + * @return TrafficType|null The trafficType + */ + public function getTrafficType() + { + if (array_key_exists("trafficType", $this->_propDict)) { + if (is_a($this->_propDict["trafficType"], "\Beta\Microsoft\Graph\Networkaccess\Model\TrafficType") || is_null($this->_propDict["trafficType"])) { + return $this->_propDict["trafficType"]; + } else { + $this->_propDict["trafficType"] = new TrafficType($this->_propDict["trafficType"]); + return $this->_propDict["trafficType"]; + } + } + return null; + } + + /** + * Sets the trafficType + * + * @param TrafficType $val The value to assign to the trafficType + * + * @return User The User + */ + public function setTrafficType($val) + { + $this->_propDict["trafficType"] = $val; + return $this; + } + /** + * Gets the userId + * + * @return string|null The userId + */ + public function getUserId() + { + if (array_key_exists("userId", $this->_propDict)) { + return $this->_propDict["userId"]; + } else { + return null; + } + } + + /** + * Sets the userId + * + * @param string $val The value of the userId + * + * @return User + */ + public function setUserId($val) + { + $this->_propDict["userId"] = $val; + return $this; + } + /** + * Gets the userPrincipalName + * + * @return string|null The userPrincipalName + */ + public function getUserPrincipalName() + { + if (array_key_exists("userPrincipalName", $this->_propDict)) { + return $this->_propDict["userPrincipalName"]; + } else { + return null; + } + } + + /** + * Sets the userPrincipalName + * + * @param string $val The value of the userPrincipalName + * + * @return User + */ + public function setUserPrincipalName($val) + { + $this->_propDict["userPrincipalName"] = $val; + return $this; + } + + /** + * Gets the userType + * + * @return UserType|null The userType + */ + public function getUserType() + { + if (array_key_exists("userType", $this->_propDict)) { + if (is_a($this->_propDict["userType"], "\Beta\Microsoft\Graph\Networkaccess\Model\UserType") || is_null($this->_propDict["userType"])) { + return $this->_propDict["userType"]; + } else { + $this->_propDict["userType"] = new UserType($this->_propDict["userType"]); + return $this->_propDict["userType"]; + } + } + return null; + } + + /** + * Sets the userType + * + * @param UserType $val The value to assign to the userType + * + * @return User The User + */ + public function setUserType($val) + { + $this->_propDict["userType"] = $val; + return $this; + } +} diff --git a/src/Beta/Microsoft/Graph/Networkaccess/Model/UserType.php b/src/Beta/Microsoft/Graph/Networkaccess/Model/UserType.php new file mode 100644 index 00000000000..eaaa7b10033 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Networkaccess/Model/UserType.php @@ -0,0 +1,35 @@ +_propDict)) { + return $this->_propDict["deviceCount"]; + } else { + return null; + } + } + + /** + * Sets the deviceCount + * + * @param int $val The value of the deviceCount + * + * @return WebCategoriesSummary + */ + public function setDeviceCount($val) + { + $this->_propDict["deviceCount"] = $val; + return $this; + } + /** + * Gets the transactionCount + * + * @return int|null The transactionCount + */ + public function getTransactionCount() + { + if (array_key_exists("transactionCount", $this->_propDict)) { + return $this->_propDict["transactionCount"]; + } else { + return null; + } + } + + /** + * Sets the transactionCount + * + * @param int $val The value of the transactionCount + * + * @return WebCategoriesSummary + */ + public function setTransactionCount($val) + { + $this->_propDict["transactionCount"] = $val; + return $this; + } + /** + * Gets the userCount + * + * @return int|null The userCount + */ + public function getUserCount() + { + if (array_key_exists("userCount", $this->_propDict)) { + return $this->_propDict["userCount"]; + } else { + return null; + } + } + + /** + * Sets the userCount + * + * @param int $val The value of the userCount + * + * @return WebCategoriesSummary + */ + public function setUserCount($val) + { + $this->_propDict["userCount"] = $val; + return $this; + } +} From 6db1e1b4c52907c0625ed3709326503ba0040f4e Mon Sep 17 00:00:00 2001 From: Microsoft Graph DevX Tooling Date: Tue, 17 Oct 2023 10:11:37 +0000 Subject: [PATCH 4/6] Bump SDK version --- README.md | 2 +- src/Core/GraphConstants.php | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index 656793f5970..54ea218dd9c 100644 --- a/README.md +++ b/README.md @@ -11,7 +11,7 @@ You can install the PHP SDK with Composer, either run `composer require microsof ``` { "require": { - "microsoft/microsoft-graph": "^1.108.0" + "microsoft/microsoft-graph": "^1.109.0" } } ``` diff --git a/src/Core/GraphConstants.php b/src/Core/GraphConstants.php index f29a3a0db4d..c728a9cf34f 100644 --- a/src/Core/GraphConstants.php +++ b/src/Core/GraphConstants.php @@ -23,7 +23,7 @@ final class GraphConstants const REST_ENDPOINT = "https://graph.microsoft.com/"; // Define HTTP request constants - const SDK_VERSION = "1.108.0"; + const SDK_VERSION = "1.109.0"; // Define error constants const MAX_PAGE_SIZE = 999; From 917a8f8ed63bbf11a2bc399ad6180219ccf2375b Mon Sep 17 00:00:00 2001 From: Microsoft Graph DevX Tooling Date: Tue, 31 Oct 2023 10:10:07 +0000 Subject: [PATCH 5/6] Update generated files with build 127844 --- src/CallRecords/Model/ClientUserAgent.php | 4 +- src/CallRecords/Model/DirectRoutingLogRow.php | 36 +- src/CallRecords/Model/PstnCallLogRow.php | 24 +- src/ExternalConnectors/Model/Acl.php | 4 +- .../Model/Configuration.php | 4 +- .../Model/ExternalConnection.php | 29 ++ .../Model/ExternalGroup.php | 4 +- src/ExternalConnectors/Model/Identity.php | 4 +- .../Model/CustomTaskExtension.php | 8 +- .../Model/TaskProcessingResult.php | 4 +- .../Model/Workflow.php | 4 +- .../Model/WorkflowBase.php | 4 +- src/Model/AadUserConversationMember.php | 4 +- src/Model/AadUserNotificationRecipient.php | 4 +- src/Model/AccessPackageResource.php | 4 +- .../AccessPackageResourceEnvironment.php | 4 +- src/Model/AccessReviewScheduleSettings.php | 4 +- src/Model/AccessReviewStageSettings.php | 4 +- src/Model/AccountTargetContent.php | 2 + src/Model/AddressBookAccountTargetContent.php | 2 + src/Model/Agreement.php | 4 +- src/Model/AgreementFileLocalization.php | 4 +- src/Model/Alert.php | 4 +- src/Model/ApiApplication.php | 4 +- src/Model/AppIdentity.php | 8 +- src/Model/Application.php | 36 +- src/Model/AttackSimulationOperation.php | 6 + src/Model/AttackSimulationRoot.php | 12 + src/Model/AttackSimulationUser.php | 4 +- ...thenticationMethodFeatureConfiguration.php | 4 +- ...henticationMethodsRegistrationCampaign.php | 4 +- ...thodsRegistrationCampaignIncludeTarget.php | 4 +- src/Model/AuthenticationStrengthPolicy.php | 4 +- src/Model/AuthorizationPolicy.php | 8 +- src/Model/AzureActiveDirectoryTenant.php | 8 +- ...AzureCommunicationServicesUserIdentity.php | 52 +++ src/Model/BaseEndUserNotification.php | 2 + src/Model/BitlockerRecoveryKey.php | 4 +- src/Model/Channel.php | 37 +- src/Model/ChannelSummary.php | 138 +++++++ src/Model/CoachmarkLocation.php | 6 + .../CommunicationsApplicationIdentity.php | 78 ++++ ...municationsApplicationInstanceIdentity.php | 78 ++++ src/Model/CommunicationsEncryptedIdentity.php | 26 ++ src/Model/CommunicationsGuestIdentity.php | 26 ++ src/Model/CommunicationsIdentitySet.php | 274 +++++++++++++ src/Model/CommunicationsPhoneIdentity.php | 26 ++ src/Model/CommunicationsUserIdentity.php | 52 +++ src/Model/ConditionalAccessFilter.php | 4 +- .../ConditionalAccessSessionControls.php | 4 +- .../CrossCloudAzureActiveDirectoryTenant.php | 8 +- src/Model/CrossTenantAccessPolicy.php | 8 +- ...TenantAccessPolicyConfigurationDefault.php | 20 +- ...TenantAccessPolicyConfigurationPartner.php | 20 +- .../CrossTenantAccessPolicyInboundTrust.php | 12 +- .../CrossTenantIdentitySyncPolicyPartner.php | 8 +- src/Model/CustomCalloutExtension.php | 4 +- .../CustomExtensionCallbackConfiguration.php | 4 +- .../CustomExtensionClientConfiguration.php | 4 +- src/Model/CustomTrainingSetting.php | 10 + src/Model/DelegatedAdminAccessContainer.php | 4 +- src/Model/DelegatedAdminCustomer.php | 8 +- src/Model/DelegatedAdminRelationship.php | 33 ++ ...edAdminRelationshipCustomerParticipant.php | 8 +- src/Model/Device.php | 4 +- src/Model/DeviceLocalCredential.php | 154 +++++++ src/Model/DeviceLocalCredentialInfo.php | 152 +++++++ src/Model/Directory.php | 30 ++ src/Model/DirectoryAudit.php | 8 +- src/Model/Domain.php | 12 +- src/Model/EducationUser.php | 4 +- src/Model/EmailPayloadDetail.php | 8 + src/Model/EndUserNotification.php | 20 + src/Model/EndUserNotificationDetail.php | 12 + src/Model/EndUserNotificationSetting.php | 6 + src/Model/EntitlementManagement.php | 4 +- src/Model/ExcludeTarget.php | 4 +- src/Model/ExtensionProperty.php | 31 +- src/Model/FederatedIdentityCredential.php | 20 +- src/Model/Group.php | 12 +- src/Model/GroupMembers.php | 8 +- src/Model/IdentityProtectionRoot.php | 16 +- ...ntitySecurityDefaultsEnforcementPolicy.php | 4 +- src/Model/InternalDomainFederation.php | 16 +- src/Model/LandingPage.php | 22 + src/Model/LandingPageDetail.php | 6 + src/Model/LoginPage.php | 20 + src/Model/MicrosoftCustomTrainingSetting.php | 6 + src/Model/MicrosoftManagedTrainingSetting.php | 4 + .../MicrosoftTrainingAssignmentMapping.php | 2 + src/Model/NoTrainingNotificationSetting.php | 2 + src/Model/OAuthConsentAppDetail.php | 6 + src/Model/ObjectIdentity.php | 4 +- ...remisesDirectorySynchronizationFeature.php | 12 +- .../OrganizationalBrandingProperties.php | 4 +- src/Model/OrganizerMeetingInfo.php | 4 +- src/Model/PasswordCredential.php | 4 +- src/Model/PasswordResetResponse.php | 4 +- src/Model/Payload.php | 44 ++ src/Model/PayloadCoachmark.php | 12 + src/Model/PayloadDetail.php | 6 + src/Model/PermissionGrantConditionSet.php | 4 +- src/Model/PolicyRoot.php | 28 +- .../PositiveReinforcementNotification.php | 2 + src/Model/ProvisioningObjectSummary.php | 8 +- .../RemoteDesktopSecurityConfiguration.php | 86 ++++ src/Model/ReportRoot.php | 4 +- src/Model/ResourceSpecificPermissionGrant.php | 12 +- src/Model/RiskyServicePrincipal.php | 12 +- src/Model/SamlOrWsFedProvider.php | 8 +- src/Model/SchemaExtension.php | 4 +- src/Model/SecureScoreControlProfile.php | 4 +- src/Model/ServicePrincipal.php | 69 +++- src/Model/SignIn.php | 20 +- src/Model/SignInActivity.php | 8 +- src/Model/Simulation.php | 22 +- src/Model/SimulationNotification.php | 2 + src/Model/SingleUser.php | 8 +- ...SkypeForBusinessUserConversationMember.php | 4 +- src/Model/SmsAuthenticationMethodTarget.php | 4 +- src/Model/StringKeyLongValuePair.php | 4 +- src/Model/SynchronizationJobSubject.php | 8 +- src/Model/TargetDeviceGroup.php | 56 +++ src/Model/Team.php | 4 +- src/Model/TeamInfo.php | 4 +- src/Model/TenantInformation.php | 16 +- src/Model/TermsOfUseContainer.php | 4 +- src/Model/Training.php | 28 ++ src/Model/TrainingLanguageDetail.php | 18 + src/Model/TrainingNotificationSetting.php | 4 + src/Model/TrainingReminderNotification.php | 2 + src/Model/TrainingSetting.php | 2 + .../UnifiedRoleAssignmentScheduleInstance.php | 4 +- src/Model/UnifiedRoleDefinition.php | 8 +- .../UnifiedRoleManagementPolicyAssignment.php | 4 +- src/Model/User.php | 48 +-- ...LastSignInRecommendationInsightSetting.php | 4 +- ...icateAuthenticationMethodConfiguration.php | 4 +- src/Model/X509CertificateUserBinding.php | 8 +- src/SecurityNamespace/Model/Alert.php | 31 +- .../Model/DetectionSource.php | 16 + .../Model/DeviceEvidence.php | 4 +- src/SecurityNamespace/Model/Host.php | 34 +- src/SecurityNamespace/Model/HostPort.php | 376 ++++++++++++++++++ .../Model/HostPortBanner.php | 176 ++++++++ .../Model/HostPortComponent.php | 151 +++++++ .../Model/HostPortProtocol.php | 35 ++ .../Model/HostPortStatus.php | 36 ++ src/SecurityNamespace/Model/Incident.php | 4 +- src/SecurityNamespace/Model/ServiceSource.php | 1 + .../Model/ThreatIntelligence.php | 30 ++ src/SecurityNamespace/Model/UserAccount.php | 12 +- 152 files changed, 2957 insertions(+), 404 deletions(-) create mode 100644 src/Model/AzureCommunicationServicesUserIdentity.php create mode 100644 src/Model/ChannelSummary.php create mode 100644 src/Model/CommunicationsApplicationIdentity.php create mode 100644 src/Model/CommunicationsApplicationInstanceIdentity.php create mode 100644 src/Model/CommunicationsEncryptedIdentity.php create mode 100644 src/Model/CommunicationsGuestIdentity.php create mode 100644 src/Model/CommunicationsIdentitySet.php create mode 100644 src/Model/CommunicationsPhoneIdentity.php create mode 100644 src/Model/CommunicationsUserIdentity.php create mode 100644 src/Model/DeviceLocalCredential.php create mode 100644 src/Model/DeviceLocalCredentialInfo.php create mode 100644 src/Model/RemoteDesktopSecurityConfiguration.php create mode 100644 src/Model/TargetDeviceGroup.php create mode 100644 src/SecurityNamespace/Model/HostPort.php create mode 100644 src/SecurityNamespace/Model/HostPortBanner.php create mode 100644 src/SecurityNamespace/Model/HostPortComponent.php create mode 100644 src/SecurityNamespace/Model/HostPortProtocol.php create mode 100644 src/SecurityNamespace/Model/HostPortStatus.php diff --git a/src/CallRecords/Model/ClientUserAgent.php b/src/CallRecords/Model/ClientUserAgent.php index c44e1335701..57b311f6574 100644 --- a/src/CallRecords/Model/ClientUserAgent.php +++ b/src/CallRecords/Model/ClientUserAgent.php @@ -25,7 +25,7 @@ class ClientUserAgent extends UserAgent { /** * Gets the azureADAppId - * The unique identifier of the Azure AD application used by this endpoint. + * The unique identifier of the Microsoft Entra application used by this endpoint. * * @return string|null The azureADAppId */ @@ -40,7 +40,7 @@ public function getAzureADAppId() /** * Sets the azureADAppId - * The unique identifier of the Azure AD application used by this endpoint. + * The unique identifier of the Microsoft Entra application used by this endpoint. * * @param string $val The value of the azureADAppId * diff --git a/src/CallRecords/Model/DirectRoutingLogRow.php b/src/CallRecords/Model/DirectRoutingLogRow.php index bbe9cd4fce8..3152b382996 100644 --- a/src/CallRecords/Model/DirectRoutingLogRow.php +++ b/src/CallRecords/Model/DirectRoutingLogRow.php @@ -25,7 +25,7 @@ class DirectRoutingLogRow extends \Microsoft\Graph\Model\Entity { /** * Gets the calleeNumber - * Number of the user or bot who received the call. E.164 format, but may include other data. + * Number of the user or bot who received the call. E.164 format, but might include other data. * * @return string|null The calleeNumber */ @@ -40,7 +40,7 @@ public function getCalleeNumber() /** * Sets the calleeNumber - * Number of the user or bot who received the call. E.164 format, but may include other data. + * Number of the user or bot who received the call. E.164 format, but might include other data. * * @param string $val The value of the calleeNumber * @@ -53,7 +53,7 @@ public function setCalleeNumber($val) } /** * Gets the callEndSubReason - * In addition to the SIP codes, Microsoft has own subcodes that indicate the specific issue. + * In addition to the SIP codes, Microsoft has subcodes that indicate the specific issue. * * @return int|null The callEndSubReason */ @@ -68,7 +68,7 @@ public function getCallEndSubReason() /** * Sets the callEndSubReason - * In addition to the SIP codes, Microsoft has own subcodes that indicate the specific issue. + * In addition to the SIP codes, Microsoft has subcodes that indicate the specific issue. * * @param int $val The value of the callEndSubReason * @@ -81,7 +81,7 @@ public function setCallEndSubReason($val) } /** * Gets the callerNumber - * Number of the user or bot who made the call. E.164 format, but may include other data. + * Number of the user or bot who made the call. E.164 format, but might include other data. * * @return string|null The callerNumber */ @@ -96,7 +96,7 @@ public function getCallerNumber() /** * Sets the callerNumber - * Number of the user or bot who made the call. E.164 format, but may include other data. + * Number of the user or bot who made the call. E.164 format, but might include other data. * * @param string $val The value of the callerNumber * @@ -259,7 +259,7 @@ public function setFailureDateTime($val) } /** * Gets the finalSipCode - * The code with which the call ended, see RFC 3261. + * The code with which the call ended. For more information, see RFC 3261. * * @return int|null The finalSipCode */ @@ -274,7 +274,7 @@ public function getFinalSipCode() /** * Sets the finalSipCode - * The code with which the call ended, see RFC 3261. + * The code with which the call ended. For more information, see RFC 3261. * * @param int $val The value of the finalSipCode * @@ -376,7 +376,7 @@ public function setInviteDateTime($val) } /** * Gets the mediaBypassEnabled - * Indicates if the trunk was enabled for media bypass or not. + * Indicates whether the trunk was enabled for media bypass. * * @return bool|null The mediaBypassEnabled */ @@ -391,7 +391,7 @@ public function getMediaBypassEnabled() /** * Sets the mediaBypassEnabled - * Indicates if the trunk was enabled for media bypass or not. + * Indicates whether the trunk was enabled for media bypass. * * @param bool $val The value of the mediaBypassEnabled * @@ -404,7 +404,7 @@ public function setMediaBypassEnabled($val) } /** * Gets the mediaPathLocation - * The datacenter used for media path in nonbypass call. + * The datacenter used for media path in a nonbypass call. * * @return string|null The mediaPathLocation */ @@ -419,7 +419,7 @@ public function getMediaPathLocation() /** * Sets the mediaPathLocation - * The datacenter used for media path in nonbypass call. + * The datacenter used for media path in a nonbypass call. * * @param string $val The value of the mediaPathLocation * @@ -461,7 +461,7 @@ public function setSignalingLocation($val) /** * Gets the startDateTime - * Call start time.For failed and unanswered calls, this can be equal to invite or failure time. + * Call start time.For failed and unanswered calls, this can be equal to the invite or failure time. * * @return \DateTime|null The startDateTime */ @@ -480,7 +480,7 @@ public function getStartDateTime() /** * Sets the startDateTime - * Call start time.For failed and unanswered calls, this can be equal to invite or failure time. + * Call start time.For failed and unanswered calls, this can be equal to the invite or failure time. * * @param \DateTime $val The value to assign to the startDateTime * @@ -577,7 +577,7 @@ public function setUserDisplayName($val) } /** * Gets the userId - * Calling user's ID in Graph. This and other user info will be null/empty for bot call types. GUID. + * Calling user's ID in Microsoft Graph. This and other user information is null/empty for bot call types. GUID. * * @return string|null The userId */ @@ -592,7 +592,7 @@ public function getUserId() /** * Sets the userId - * Calling user's ID in Graph. This and other user info will be null/empty for bot call types. GUID. + * Calling user's ID in Microsoft Graph. This and other user information is null/empty for bot call types. GUID. * * @param string $val The value of the userId * @@ -605,7 +605,7 @@ public function setUserId($val) } /** * Gets the userPrincipalName - * UserPrincipalName (sign-in name) in Azure Active Directory. This is usually the same as user's SIP Address, and can be same as user's e-mail address. + * UserPrincipalName (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP Address, and can be the same as the user's email address. * * @return string|null The userPrincipalName */ @@ -620,7 +620,7 @@ public function getUserPrincipalName() /** * Sets the userPrincipalName - * UserPrincipalName (sign-in name) in Azure Active Directory. This is usually the same as user's SIP Address, and can be same as user's e-mail address. + * UserPrincipalName (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP Address, and can be the same as the user's email address. * * @param string $val The value of the userPrincipalName * diff --git a/src/CallRecords/Model/PstnCallLogRow.php b/src/CallRecords/Model/PstnCallLogRow.php index d92951c106c..c5d2787375d 100644 --- a/src/CallRecords/Model/PstnCallLogRow.php +++ b/src/CallRecords/Model/PstnCallLogRow.php @@ -26,7 +26,7 @@ class PstnCallLogRow extends \Microsoft\Graph\Model\Entity /** * Gets the callDurationSource - * The source of the call duration data. If the call uses a third-party telecommunications operator via the Operator Connect Program, the operator may provide their own call duration data. In this case, the property value is operator. Otherwise, the value is microsoft. + * The source of the call duration data. If the call uses a third-party telecommunications operator via the Operator Connect Program, the operator can provide their own call duration data. In this case, the property value is operator. Otherwise, the value is microsoft. * * @return PstnCallDurationSource|null The callDurationSource */ @@ -45,7 +45,7 @@ public function getCallDurationSource() /** * Sets the callDurationSource - * The source of the call duration data. If the call uses a third-party telecommunications operator via the Operator Connect Program, the operator may provide their own call duration data. In this case, the property value is operator. Otherwise, the value is microsoft. + * The source of the call duration data. If the call uses a third-party telecommunications operator via the Operator Connect Program, the operator can provide their own call duration data. In this case, the property value is operator. Otherwise, the value is microsoft. * * @param PstnCallDurationSource $val The value to assign to the callDurationSource * @@ -142,7 +142,7 @@ public function setCallId($val) } /** * Gets the callType - * Whether the call was a PSTN outbound or inbound call and the type of call such as a call placed by a user or an audio conference. + * Indicates whether the call was a PSTN outbound or inbound call and the type of call, such as a call placed by a user or an audio conference. * * @return string|null The callType */ @@ -157,7 +157,7 @@ public function getCallType() /** * Sets the callType - * Whether the call was a PSTN outbound or inbound call and the type of call such as a call placed by a user or an audio conference. + * Indicates whether the call was a PSTN outbound or inbound call and the type of call, such as a call placed by a user or an audio conference. * * @param string $val The value of the callType * @@ -292,7 +292,7 @@ public function setCurrency($val) } /** * Gets the destinationContext - * Whether the call was domestic (within a country or region) or international (outside a country or region) based on the user's location. + * Whether the call was domestic (within a country or region) or international (outside a country or region), based on the user's location. * * @return string|null The destinationContext */ @@ -307,7 +307,7 @@ public function getDestinationContext() /** * Sets the destinationContext - * Whether the call was domestic (within a country or region) or international (outside a country or region) based on the user's location. + * Whether the call was domestic (within a country or region) or international (outside a country or region), based on the user's location. * * @param string $val The value of the destinationContext * @@ -493,7 +493,7 @@ public function setLicenseCapability($val) } /** * Gets the operator - * The telecommunications operator which provided PSTN services for this call. This may be Microsoft, or it may be a third-party operator via the Operator Connect Program. + * The telecommunications operator which provided PSTN services for this call. This might be Microsoft, or it might be a third-party operator via the Operator Connect Program. * * @return string|null The operator */ @@ -508,7 +508,7 @@ public function getOperator() /** * Sets the operator - * The telecommunications operator which provided PSTN services for this call. This may be Microsoft, or it may be a third-party operator via the Operator Connect Program. + * The telecommunications operator which provided PSTN services for this call. This might be Microsoft, or it might be a third-party operator via the Operator Connect Program. * * @param string $val The value of the operator * @@ -638,7 +638,7 @@ public function setUserDisplayName($val) } /** * Gets the userId - * Calling user's ID in Graph. GUID. This and other user info will be null/empty for bot call types (ucapin, ucapout). + * Calling user's ID in Microsoft Graph. GUID. This and other user info will be null/empty for bot call types (ucapin, ucapout). * * @return string|null The userId */ @@ -653,7 +653,7 @@ public function getUserId() /** * Sets the userId - * Calling user's ID in Graph. GUID. This and other user info will be null/empty for bot call types (ucapin, ucapout). + * Calling user's ID in Microsoft Graph. GUID. This and other user info will be null/empty for bot call types (ucapin, ucapout). * * @param string $val The value of the userId * @@ -666,7 +666,7 @@ public function setUserId($val) } /** * Gets the userPrincipalName - * The user principal name (sign-in name) in Azure Active Directory. This is usually the same as the user's SIP address, and can be same as the user's e-mail address. + * The user principal name (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP address, and can be the same as the user's email address. * * @return string|null The userPrincipalName */ @@ -681,7 +681,7 @@ public function getUserPrincipalName() /** * Sets the userPrincipalName - * The user principal name (sign-in name) in Azure Active Directory. This is usually the same as the user's SIP address, and can be same as the user's e-mail address. + * The user principal name (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP address, and can be the same as the user's email address. * * @param string $val The value of the userPrincipalName * diff --git a/src/ExternalConnectors/Model/Acl.php b/src/ExternalConnectors/Model/Acl.php index eaad0c3776f..8300727a2f5 100644 --- a/src/ExternalConnectors/Model/Acl.php +++ b/src/ExternalConnectors/Model/Acl.php @@ -91,7 +91,7 @@ public function setType($val) } /** * Gets the value - * The unique identifer of the identity. For Azure Active Directory identities, value is set to the object identifier of the user, group or tenant for types user, group and everyone (and everyoneExceptGuests) respectively. For external groups value is set to the ID of the externalGroup + * The unique identifer of the identity. For Microsoft Entra identities, value is set to the object identifier of the user, group or tenant for types user, group and everyone (and everyoneExceptGuests) respectively. For external groups value is set to the ID of the externalGroup * * @return string|null The value */ @@ -106,7 +106,7 @@ public function getValue() /** * Sets the value - * The unique identifer of the identity. For Azure Active Directory identities, value is set to the object identifier of the user, group or tenant for types user, group and everyone (and everyoneExceptGuests) respectively. For external groups value is set to the ID of the externalGroup + * The unique identifer of the identity. For Microsoft Entra identities, value is set to the object identifier of the user, group or tenant for types user, group and everyone (and everyoneExceptGuests) respectively. For external groups value is set to the ID of the externalGroup * * @param string $val The value of the value * diff --git a/src/ExternalConnectors/Model/Configuration.php b/src/ExternalConnectors/Model/Configuration.php index 9a9cbe36d29..c622972b183 100644 --- a/src/ExternalConnectors/Model/Configuration.php +++ b/src/ExternalConnectors/Model/Configuration.php @@ -25,7 +25,7 @@ class Configuration extends \Microsoft\Graph\Model\Entity { /** * Gets the authorizedAppIds - * A collection of application IDs for registered Azure Active Directory apps that are allowed to manage the externalConnection and to index content in the externalConnection. + * A collection of application IDs for registered Microsoft Entra apps that are allowed to manage the externalConnection and to index content in the externalConnection. * * @return string|null The authorizedAppIds */ @@ -40,7 +40,7 @@ public function getAuthorizedAppIds() /** * Sets the authorizedAppIds - * A collection of application IDs for registered Azure Active Directory apps that are allowed to manage the externalConnection and to index content in the externalConnection. + * A collection of application IDs for registered Microsoft Entra apps that are allowed to manage the externalConnection and to index content in the externalConnection. * * @param string $val The value of the authorizedAppIds * diff --git a/src/ExternalConnectors/Model/ExternalConnection.php b/src/ExternalConnectors/Model/ExternalConnection.php index 6f248b54266..6be26a6ea6d 100644 --- a/src/ExternalConnectors/Model/ExternalConnection.php +++ b/src/ExternalConnectors/Model/ExternalConnection.php @@ -90,6 +90,35 @@ public function setConfiguration($val) return $this; } + /** + * Gets the connectorId + * The Teams app ID. Optional. + * + * @return string|null The connectorId + */ + public function getConnectorId() + { + if (array_key_exists("connectorId", $this->_propDict)) { + return $this->_propDict["connectorId"]; + } else { + return null; + } + } + + /** + * Sets the connectorId + * The Teams app ID. Optional. + * + * @param string $val The connectorId + * + * @return ExternalConnection + */ + public function setConnectorId($val) + { + $this->_propDict["connectorId"] = $val; + return $this; + } + /** * Gets the description * Description of the connection displayed in the Microsoft 365 admin center. Optional. diff --git a/src/ExternalConnectors/Model/ExternalGroup.php b/src/ExternalConnectors/Model/ExternalGroup.php index b1c423889d9..92bdf8f069e 100644 --- a/src/ExternalConnectors/Model/ExternalGroup.php +++ b/src/ExternalConnectors/Model/ExternalGroup.php @@ -85,7 +85,7 @@ public function setDisplayName($val) /** * Gets the members - * A member added to an externalGroup. You can add Azure Active Directory users, Azure Active Directory groups, or an externalGroup as members. + * A member added to an externalGroup. You can add Microsoft Entra users, Microsoft Entra groups, or an externalGroup as members. * * @return array|null The members */ @@ -100,7 +100,7 @@ public function getMembers() /** * Sets the members - * A member added to an externalGroup. You can add Azure Active Directory users, Azure Active Directory groups, or an externalGroup as members. + * A member added to an externalGroup. You can add Microsoft Entra users, Microsoft Entra groups, or an externalGroup as members. * * @param Identity[] $val The members * diff --git a/src/ExternalConnectors/Model/Identity.php b/src/ExternalConnectors/Model/Identity.php index da887d1de27..07c9292a09f 100644 --- a/src/ExternalConnectors/Model/Identity.php +++ b/src/ExternalConnectors/Model/Identity.php @@ -26,7 +26,7 @@ class Identity extends \Microsoft\Graph\Model\Entity { /** * Gets the type - * The type of identity. Possible values are: user or group for Azure AD identities and externalgroup for groups in an external system. + * The type of identity. Possible values are: user or group for Microsoft Entra identities and externalgroup for groups in an external system. * * @return IdentityType|null The type */ @@ -45,7 +45,7 @@ public function getType() /** * Sets the type - * The type of identity. Possible values are: user or group for Azure AD identities and externalgroup for groups in an external system. + * The type of identity. Possible values are: user or group for Microsoft Entra identities and externalgroup for groups in an external system. * * @param IdentityType $val The type * diff --git a/src/IdentityGovernanceNamespace/Model/CustomTaskExtension.php b/src/IdentityGovernanceNamespace/Model/CustomTaskExtension.php index 6475ad8cc38..0ab6afdd6da 100644 --- a/src/IdentityGovernanceNamespace/Model/CustomTaskExtension.php +++ b/src/IdentityGovernanceNamespace/Model/CustomTaskExtension.php @@ -125,7 +125,7 @@ public function setLastModifiedDateTime($val) /** * Gets the createdBy - * The unique identifier of the Azure AD user that created the custom task extension.Supports $filter(eq, ne) and $expand. + * The unique identifier of the Microsoft Entra user that created the custom task extension.Supports $filter(eq, ne) and $expand. * * @return \Microsoft\Graph\Model\User|null The createdBy */ @@ -144,7 +144,7 @@ public function getCreatedBy() /** * Sets the createdBy - * The unique identifier of the Azure AD user that created the custom task extension.Supports $filter(eq, ne) and $expand. + * The unique identifier of the Microsoft Entra user that created the custom task extension.Supports $filter(eq, ne) and $expand. * * @param \Microsoft\Graph\Model\User $val The createdBy * @@ -158,7 +158,7 @@ public function setCreatedBy($val) /** * Gets the lastModifiedBy - * The unique identifier of the Azure AD user that modified the custom task extension last.Supports $filter(eq, ne) and $expand. + * The unique identifier of the Microsoft Entra user that modified the custom task extension last.Supports $filter(eq, ne) and $expand. * * @return \Microsoft\Graph\Model\User|null The lastModifiedBy */ @@ -177,7 +177,7 @@ public function getLastModifiedBy() /** * Sets the lastModifiedBy - * The unique identifier of the Azure AD user that modified the custom task extension last.Supports $filter(eq, ne) and $expand. + * The unique identifier of the Microsoft Entra user that modified the custom task extension last.Supports $filter(eq, ne) and $expand. * * @param \Microsoft\Graph\Model\User $val The lastModifiedBy * diff --git a/src/IdentityGovernanceNamespace/Model/TaskProcessingResult.php b/src/IdentityGovernanceNamespace/Model/TaskProcessingResult.php index 5c5a0e8017b..6fb2b1f55bc 100644 --- a/src/IdentityGovernanceNamespace/Model/TaskProcessingResult.php +++ b/src/IdentityGovernanceNamespace/Model/TaskProcessingResult.php @@ -187,7 +187,7 @@ public function setStartedDateTime($val) /** * Gets the subject - * The unique identifier of the Azure AD user targeted for the task execution.Supports $filter(eq, ne) and $expand. + * The unique identifier of the Microsoft Entra user targeted for the task execution.Supports $filter(eq, ne) and $expand. * * @return \Microsoft\Graph\Model\User|null The subject */ @@ -206,7 +206,7 @@ public function getSubject() /** * Sets the subject - * The unique identifier of the Azure AD user targeted for the task execution.Supports $filter(eq, ne) and $expand. + * The unique identifier of the Microsoft Entra user targeted for the task execution.Supports $filter(eq, ne) and $expand. * * @param \Microsoft\Graph\Model\User $val The subject * diff --git a/src/IdentityGovernanceNamespace/Model/Workflow.php b/src/IdentityGovernanceNamespace/Model/Workflow.php index f2592310010..447de86bf69 100644 --- a/src/IdentityGovernanceNamespace/Model/Workflow.php +++ b/src/IdentityGovernanceNamespace/Model/Workflow.php @@ -151,7 +151,7 @@ public function setVersion($val) /** * Gets the executionScope - * The unique identifier of the Azure AD identity that last modified the workflow object. + * The unique identifier of the Microsoft Entra identity that last modified the workflow object. * * @return array|null The executionScope */ @@ -166,7 +166,7 @@ public function getExecutionScope() /** * Sets the executionScope - * The unique identifier of the Azure AD identity that last modified the workflow object. + * The unique identifier of the Microsoft Entra identity that last modified the workflow object. * * @param UserProcessingResult[] $val The executionScope * diff --git a/src/IdentityGovernanceNamespace/Model/WorkflowBase.php b/src/IdentityGovernanceNamespace/Model/WorkflowBase.php index f1d8fc37272..5ed68a4bd32 100644 --- a/src/IdentityGovernanceNamespace/Model/WorkflowBase.php +++ b/src/IdentityGovernanceNamespace/Model/WorkflowBase.php @@ -338,7 +338,7 @@ public function setCreatedBy($val) /** * Gets the lastModifiedBy - * The unique identifier of the Azure Active Directory identity that last modified the workflow. + * The unique identifier of the Microsoft Entra identity that last modified the workflow. * * @return \Microsoft\Graph\Model\User|null The lastModifiedBy */ @@ -357,7 +357,7 @@ public function getLastModifiedBy() /** * Sets the lastModifiedBy - * The unique identifier of the Azure Active Directory identity that last modified the workflow. + * The unique identifier of the Microsoft Entra identity that last modified the workflow. * * @param \Microsoft\Graph\Model\User $val The lastModifiedBy * diff --git a/src/Model/AadUserConversationMember.php b/src/Model/AadUserConversationMember.php index d58150e7dc9..e45fc8623b6 100644 --- a/src/Model/AadUserConversationMember.php +++ b/src/Model/AadUserConversationMember.php @@ -55,7 +55,7 @@ public function setEmail($val) /** * Gets the tenantId - * TenantId which the Azure AD user belongs to. + * TenantId which the Microsoft Entra user belongs to. * * @return string|null The tenantId */ @@ -70,7 +70,7 @@ public function getTenantId() /** * Sets the tenantId - * TenantId which the Azure AD user belongs to. + * TenantId which the Microsoft Entra user belongs to. * * @param string $val The tenantId * diff --git a/src/Model/AadUserNotificationRecipient.php b/src/Model/AadUserNotificationRecipient.php index 4bc77b759d4..06c55faffb3 100644 --- a/src/Model/AadUserNotificationRecipient.php +++ b/src/Model/AadUserNotificationRecipient.php @@ -25,7 +25,7 @@ class AadUserNotificationRecipient extends TeamworkNotificationRecipient { /** * Gets the userId - * Azure AD user identifier. Use the List users method to get this ID. + * Microsoft Entra user identifier. Use the List users method to get this ID. * * @return string|null The userId */ @@ -40,7 +40,7 @@ public function getUserId() /** * Sets the userId - * Azure AD user identifier. Use the List users method to get this ID. + * Microsoft Entra user identifier. Use the List users method to get this ID. * * @param string $val The value of the userId * diff --git a/src/Model/AccessPackageResource.php b/src/Model/AccessPackageResource.php index 131ee0eec42..95c73120c9c 100644 --- a/src/Model/AccessPackageResource.php +++ b/src/Model/AccessPackageResource.php @@ -150,7 +150,7 @@ public function setModifiedDateTime($val) /** * Gets the originId - * The unique identifier of the resource in the origin system. In the case of an Azure AD group, this is the identifier of the group. + * The unique identifier of the resource in the origin system. In the case of a Microsoft Entra group, this is the identifier of the group. * * @return string|null The originId */ @@ -165,7 +165,7 @@ public function getOriginId() /** * Sets the originId - * The unique identifier of the resource in the origin system. In the case of an Azure AD group, this is the identifier of the group. + * The unique identifier of the resource in the origin system. In the case of a Microsoft Entra group, this is the identifier of the group. * * @param string $val The originId * diff --git a/src/Model/AccessPackageResourceEnvironment.php b/src/Model/AccessPackageResourceEnvironment.php index c73bfed3683..c595d4798ce 100644 --- a/src/Model/AccessPackageResourceEnvironment.php +++ b/src/Model/AccessPackageResourceEnvironment.php @@ -117,7 +117,7 @@ public function setDisplayName($val) /** * Gets the isDefaultEnvironment - * Determines whether this is default environment or not. It is set to true for all static origin systems, such as Azure AD groups and Azure AD Applications. + * Determines whether this is default environment or not. It is set to true for all static origin systems, such as Microsoft Entra groups and Microsoft Entra Applications. * * @return bool|null The isDefaultEnvironment */ @@ -132,7 +132,7 @@ public function getIsDefaultEnvironment() /** * Sets the isDefaultEnvironment - * Determines whether this is default environment or not. It is set to true for all static origin systems, such as Azure AD groups and Azure AD Applications. + * Determines whether this is default environment or not. It is set to true for all static origin systems, such as Microsoft Entra groups and Microsoft Entra Applications. * * @param bool $val The isDefaultEnvironment * diff --git a/src/Model/AccessReviewScheduleSettings.php b/src/Model/AccessReviewScheduleSettings.php index a29d803771e..9a7643fa037 100644 --- a/src/Model/AccessReviewScheduleSettings.php +++ b/src/Model/AccessReviewScheduleSettings.php @@ -288,7 +288,7 @@ public function setRecommendationInsightSettings($val) /** * Gets the recommendationLookBackDuration - * Optional field. Indicates the period of inactivity (with respect to the start date of the review instance) that recommendations will be configured from. The recommendation will be to deny if the user is inactive during the look-back duration. For reviews of groups and Azure AD roles, any duration is accepted. For reviews of applications, 30 days is the maximum duration. If not specified, the duration is 30 days. NOTE: If the stageSettings of the accessReviewScheduleDefinition object is defined, its recommendationLookBackDuration setting will be used instead of the value of this property. + * Optional field. Indicates the period of inactivity (with respect to the start date of the review instance) that recommendations will be configured from. The recommendation will be to deny if the user is inactive during the look-back duration. For reviews of groups and Microsoft Entra roles, any duration is accepted. For reviews of applications, 30 days is the maximum duration. If not specified, the duration is 30 days. NOTE: If the stageSettings of the accessReviewScheduleDefinition object is defined, its recommendationLookBackDuration setting will be used instead of the value of this property. * * @return \DateInterval|null The recommendationLookBackDuration */ @@ -307,7 +307,7 @@ public function getRecommendationLookBackDuration() /** * Sets the recommendationLookBackDuration - * Optional field. Indicates the period of inactivity (with respect to the start date of the review instance) that recommendations will be configured from. The recommendation will be to deny if the user is inactive during the look-back duration. For reviews of groups and Azure AD roles, any duration is accepted. For reviews of applications, 30 days is the maximum duration. If not specified, the duration is 30 days. NOTE: If the stageSettings of the accessReviewScheduleDefinition object is defined, its recommendationLookBackDuration setting will be used instead of the value of this property. + * Optional field. Indicates the period of inactivity (with respect to the start date of the review instance) that recommendations will be configured from. The recommendation will be to deny if the user is inactive during the look-back duration. For reviews of groups and Microsoft Entra roles, any duration is accepted. For reviews of applications, 30 days is the maximum duration. If not specified, the duration is 30 days. NOTE: If the stageSettings of the accessReviewScheduleDefinition object is defined, its recommendationLookBackDuration setting will be used instead of the value of this property. * * @param \DateInterval $val The value to assign to the recommendationLookBackDuration * diff --git a/src/Model/AccessReviewStageSettings.php b/src/Model/AccessReviewStageSettings.php index 38d408b0456..89219926e78 100644 --- a/src/Model/AccessReviewStageSettings.php +++ b/src/Model/AccessReviewStageSettings.php @@ -110,7 +110,7 @@ public function setDurationInDays($val) /** * Gets the fallbackReviewers - * If provided, the fallback reviewers are asked to complete a review if the primary reviewers don't exist. For example, if managers are selected as reviewers and a principal under review doesn't have a manager in Azure AD, the fallback reviewers are asked to review that principal. NOTE: The value of this property overrides the corresponding setting on the accessReviewScheduleDefinition object. + * If provided, the fallback reviewers are asked to complete a review if the primary reviewers don't exist. For example, if managers are selected as reviewers and a principal under review doesn't have a manager in Microsoft Entra ID, the fallback reviewers are asked to review that principal. NOTE: The value of this property overrides the corresponding setting on the accessReviewScheduleDefinition object. * * @return AccessReviewReviewerScope|null The fallbackReviewers */ @@ -129,7 +129,7 @@ public function getFallbackReviewers() /** * Sets the fallbackReviewers - * If provided, the fallback reviewers are asked to complete a review if the primary reviewers don't exist. For example, if managers are selected as reviewers and a principal under review doesn't have a manager in Azure AD, the fallback reviewers are asked to review that principal. NOTE: The value of this property overrides the corresponding setting on the accessReviewScheduleDefinition object. + * If provided, the fallback reviewers are asked to complete a review if the primary reviewers don't exist. For example, if managers are selected as reviewers and a principal under review doesn't have a manager in Microsoft Entra ID, the fallback reviewers are asked to review that principal. NOTE: The value of this property overrides the corresponding setting on the accessReviewScheduleDefinition object. * * @param AccessReviewReviewerScope $val The value to assign to the fallbackReviewers * diff --git a/src/Model/AccountTargetContent.php b/src/Model/AccountTargetContent.php index dc5fc5b3f95..641f5bcdb7f 100644 --- a/src/Model/AccountTargetContent.php +++ b/src/Model/AccountTargetContent.php @@ -26,6 +26,7 @@ class AccountTargetContent extends Entity /** * Gets the type + * The type of account target content. Possible values are: unknown, includeAll, addressBook, unknownFutureValue. * * @return AccountTargetContentType|null The type */ @@ -44,6 +45,7 @@ public function getType() /** * Sets the type + * The type of account target content. Possible values are: unknown, includeAll, addressBook, unknownFutureValue. * * @param AccountTargetContentType $val The value to assign to the type * diff --git a/src/Model/AddressBookAccountTargetContent.php b/src/Model/AddressBookAccountTargetContent.php index 08d43b13a23..c8ab263944c 100644 --- a/src/Model/AddressBookAccountTargetContent.php +++ b/src/Model/AddressBookAccountTargetContent.php @@ -36,6 +36,7 @@ public function __construct($propDict = array()) /** * Gets the accountTargetEmails + * List of user emails targeted for an attack simulation training campaign. * * @return string|null The accountTargetEmails */ @@ -50,6 +51,7 @@ public function getAccountTargetEmails() /** * Sets the accountTargetEmails + * List of user emails targeted for an attack simulation training campaign. * * @param string $val The value of the accountTargetEmails * diff --git a/src/Model/Agreement.php b/src/Model/Agreement.php index 91143d0520a..d87022e65e9 100644 --- a/src/Model/Agreement.php +++ b/src/Model/Agreement.php @@ -55,7 +55,7 @@ public function setDisplayName($val) /** * Gets the isPerDeviceAcceptanceRequired - * Indicates whether end users are required to accept this agreement on every device that they access it from. The end user is required to register their device in Azure AD, if they haven't already done so. Supports $filter (eq). + * Indicates whether end users are required to accept this agreement on every device that they access it from. The end user is required to register their device in Microsoft Entra ID, if they haven't already done so. Supports $filter (eq). * * @return bool|null The isPerDeviceAcceptanceRequired */ @@ -70,7 +70,7 @@ public function getIsPerDeviceAcceptanceRequired() /** * Sets the isPerDeviceAcceptanceRequired - * Indicates whether end users are required to accept this agreement on every device that they access it from. The end user is required to register their device in Azure AD, if they haven't already done so. Supports $filter (eq). + * Indicates whether end users are required to accept this agreement on every device that they access it from. The end user is required to register their device in Microsoft Entra ID, if they haven't already done so. Supports $filter (eq). * * @param bool $val The isPerDeviceAcceptanceRequired * diff --git a/src/Model/AgreementFileLocalization.php b/src/Model/AgreementFileLocalization.php index 1e3bf05ca3e..82588c9a760 100644 --- a/src/Model/AgreementFileLocalization.php +++ b/src/Model/AgreementFileLocalization.php @@ -27,7 +27,7 @@ class AgreementFileLocalization extends AgreementFileProperties /** * Gets the versions - * Read-only. Customized versions of the terms of use agreement in the Azure AD tenant. + * Read-only. Customized versions of the terms of use agreement in the Microsoft Entra tenant. * * @return array|null The versions */ @@ -42,7 +42,7 @@ public function getVersions() /** * Sets the versions - * Read-only. Customized versions of the terms of use agreement in the Azure AD tenant. + * Read-only. Customized versions of the terms of use agreement in the Microsoft Entra tenant. * * @param AgreementFileVersion[] $val The versions * diff --git a/src/Model/Alert.php b/src/Model/Alert.php index 42b4572dbeb..0f395701bc0 100644 --- a/src/Model/Alert.php +++ b/src/Model/Alert.php @@ -141,7 +141,7 @@ public function setAzureSubscriptionId($val) /** * Gets the azureTenantId - * Azure Active Directory tenant ID. Required. + * Microsoft Entra tenant ID. Required. * * @return string|null The azureTenantId */ @@ -156,7 +156,7 @@ public function getAzureTenantId() /** * Sets the azureTenantId - * Azure Active Directory tenant ID. Required. + * Microsoft Entra tenant ID. Required. * * @param string $val The azureTenantId * diff --git a/src/Model/ApiApplication.php b/src/Model/ApiApplication.php index aeff3bc5c65..00107b00faf 100644 --- a/src/Model/ApiApplication.php +++ b/src/Model/ApiApplication.php @@ -53,7 +53,7 @@ public function setAcceptMappedClaims($val) } /** * Gets the knownClientApplications - * Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + * Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. * * @return string|null The knownClientApplications */ @@ -68,7 +68,7 @@ public function getKnownClientApplications() /** * Sets the knownClientApplications - * Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + * Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. * * @param string $val The value of the knownClientApplications * diff --git a/src/Model/AppIdentity.php b/src/Model/AppIdentity.php index f86345328ee..45a8b78b42d 100644 --- a/src/Model/AppIdentity.php +++ b/src/Model/AppIdentity.php @@ -25,7 +25,7 @@ class AppIdentity extends Entity { /** * Gets the appId - * Refers to the Unique GUID representing Application Id in the Azure Active Directory. + * Refers to the unique ID representing application in Microsoft Entra ID. * * @return string|null The appId */ @@ -40,7 +40,7 @@ public function getAppId() /** * Sets the appId - * Refers to the Unique GUID representing Application Id in the Azure Active Directory. + * Refers to the unique ID representing application in Microsoft Entra ID. * * @param string $val The value of the appId * @@ -81,7 +81,7 @@ public function setDisplayName($val) } /** * Gets the servicePrincipalId - * Refers to the Unique GUID indicating Service Principal Id in Azure Active Directory for the corresponding App. + * Refers to the unique ID for the service principal in Microsoft Entra ID. * * @return string|null The servicePrincipalId */ @@ -96,7 +96,7 @@ public function getServicePrincipalId() /** * Sets the servicePrincipalId - * Refers to the Unique GUID indicating Service Principal Id in Azure Active Directory for the corresponding App. + * Refers to the unique ID for the service principal in Microsoft Entra ID. * * @param string $val The value of the servicePrincipalId * diff --git a/src/Model/Application.php b/src/Model/Application.php index e43ef14960e..41c8613c573 100644 --- a/src/Model/Application.php +++ b/src/Model/Application.php @@ -89,7 +89,7 @@ public function setApi($val) /** * Gets the appId - * The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only. Alternate key. Supports $filter (eq). + * The unique identifier for the application that is assigned to an application by Microsoft Entra ID. Not nullable. Read-only. Alternate key. Supports $filter (eq). * * @return string|null The appId */ @@ -104,7 +104,7 @@ public function getAppId() /** * Sets the appId - * The unique identifier for the application that is assigned to an application by Azure AD. Not nullable. Read-only. Alternate key. Supports $filter (eq). + * The unique identifier for the application that is assigned to an application by Microsoft Entra ID. Not nullable. Read-only. Alternate key. Supports $filter (eq). * * @param string $val The appId * @@ -357,7 +357,7 @@ public function setDisplayName($val) /** * Gets the groupMembershipClaims - * Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). + * Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all of the security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). * * @return string|null The groupMembershipClaims */ @@ -372,7 +372,7 @@ public function getGroupMembershipClaims() /** * Sets the groupMembershipClaims - * Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). + * Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following valid string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all of the security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). * * @param string $val The groupMembershipClaims * @@ -386,7 +386,7 @@ public function setGroupMembershipClaims($val) /** * Gets the identifierUris - * Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you'll reference in your API's code, and it must be globally unique. You can use the default value provided, which is in the form api://<application-client-id>, or specify a more readable URI like https://contoso.com/api. For more information on valid identifierUris patterns and best practices, see Azure AD application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + * Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you'll reference in your API's code, and it must be globally unique. You can use the default value provided, which is in the form api://<application-client-id>, or specify a more readable URI like https://contoso.com/api. For more information on valid identifierUris patterns and best practices, see Microsoft Entra application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). * * @return array|null The identifierUris */ @@ -401,7 +401,7 @@ public function getIdentifierUris() /** * Sets the identifierUris - * Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you'll reference in your API's code, and it must be globally unique. You can use the default value provided, which is in the form api://<application-client-id>, or specify a more readable URI like https://contoso.com/api. For more information on valid identifierUris patterns and best practices, see Azure AD application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + * Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you'll reference in your API's code, and it must be globally unique. You can use the default value provided, which is in the form api://<application-client-id>, or specify a more readable URI like https://contoso.com/api. For more information on valid identifierUris patterns and best practices, see Microsoft Entra application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). * * @param string[] $val The identifierUris * @@ -415,7 +415,7 @@ public function setIdentifierUris($val) /** * Gets the info - * Basic profile information of the application such as app's marketing, support, terms of service and privacy statement URLs. The terms of service and privacy statement are surfaced to users through the user consent experience. For more info, see How to: Add Terms of service and privacy statement for registered Azure AD apps. Supports $filter (eq, ne, not, ge, le, and eq on null values). + * Basic profile information of the application such as app's marketing, support, terms of service and privacy statement URLs. The terms of service and privacy statement are surfaced to users through the user consent experience. For more info, see How to: Add Terms of service and privacy statement for registered Microsoft Entra apps. Supports $filter (eq, ne, not, ge, le, and eq on null values). * * @return InformationalUrl|null The info */ @@ -434,7 +434,7 @@ public function getInfo() /** * Sets the info - * Basic profile information of the application such as app's marketing, support, terms of service and privacy statement URLs. The terms of service and privacy statement are surfaced to users through the user consent experience. For more info, see How to: Add Terms of service and privacy statement for registered Azure AD apps. Supports $filter (eq, ne, not, ge, le, and eq on null values). + * Basic profile information of the application such as app's marketing, support, terms of service and privacy statement URLs. The terms of service and privacy statement are surfaced to users through the user consent experience. For more info, see How to: Add Terms of service and privacy statement for registered Microsoft Entra apps. Supports $filter (eq, ne, not, ge, le, and eq on null values). * * @param InformationalUrl $val The info * @@ -477,7 +477,7 @@ public function setIsDeviceOnlyAuthSupported($val) /** * Gets the isFallbackPublicClient - * Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where it is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. + * Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where it is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. * * @return bool|null The isFallbackPublicClient */ @@ -492,7 +492,7 @@ public function getIsFallbackPublicClient() /** * Sets the isFallbackPublicClient - * Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where it is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. + * Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where it is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. * * @param bool $val The isFallbackPublicClient * @@ -625,7 +625,7 @@ public function setOauth2RequirePostResponse($val) /** * Gets the optionalClaims - * Application developers can configure optional claims in their Azure AD applications to specify the claims that are sent to their application by the Microsoft security token service. For more information, see How to: Provide optional claims to your app. + * Application developers can configure optional claims in their Microsoft Entra applications to specify the claims that are sent to their application by the Microsoft security token service. For more information, see How to: Provide optional claims to your app. * * @return OptionalClaims|null The optionalClaims */ @@ -644,7 +644,7 @@ public function getOptionalClaims() /** * Sets the optionalClaims - * Application developers can configure optional claims in their Azure AD applications to specify the claims that are sent to their application by the Microsoft security token service. For more information, see How to: Provide optional claims to your app. + * Application developers can configure optional claims in their Microsoft Entra applications to specify the claims that are sent to their application by the Microsoft security token service. For more information, see How to: Provide optional claims to your app. * * @param OptionalClaims $val The optionalClaims * @@ -783,7 +783,7 @@ public function setPublisherDomain($val) /** * Gets the requestSignatureVerification - * Specifies whether this application requires Azure AD to verify the signed authentication requests. + * Specifies whether this application requires Microsoft Entra ID to verify the signed authentication requests. * * @return RequestSignatureVerification|null The requestSignatureVerification */ @@ -802,7 +802,7 @@ public function getRequestSignatureVerification() /** * Sets the requestSignatureVerification - * Specifies whether this application requires Azure AD to verify the signed authentication requests. + * Specifies whether this application requires Microsoft Entra ID to verify the signed authentication requests. * * @param RequestSignatureVerification $val The requestSignatureVerification * @@ -1028,7 +1028,7 @@ public function setTags($val) /** * Gets the tokenEncryptionKeyId - * Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + * Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. * * @return string|null The tokenEncryptionKeyId */ @@ -1043,7 +1043,7 @@ public function getTokenEncryptionKeyId() /** * Sets the tokenEncryptionKeyId - * Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + * Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. * * @param string $val The tokenEncryptionKeyId * @@ -1360,7 +1360,7 @@ public function setTokenLifetimePolicies($val) /** * Gets the synchronization - * Represents the capability for Azure Active Directory (Azure AD) identity synchronization through the Microsoft Graph API. + * Represents the capability for Microsoft Entra identity synchronization through the Microsoft Graph API. * * @return Synchronization|null The synchronization */ @@ -1379,7 +1379,7 @@ public function getSynchronization() /** * Sets the synchronization - * Represents the capability for Azure Active Directory (Azure AD) identity synchronization through the Microsoft Graph API. + * Represents the capability for Microsoft Entra identity synchronization through the Microsoft Graph API. * * @param Synchronization $val The synchronization * diff --git a/src/Model/AttackSimulationOperation.php b/src/Model/AttackSimulationOperation.php index 6834a542e94..e34b3704dd7 100644 --- a/src/Model/AttackSimulationOperation.php +++ b/src/Model/AttackSimulationOperation.php @@ -26,6 +26,7 @@ class AttackSimulationOperation extends LongRunningOperation { /** * Gets the percentageCompleted + * Percentage of completion of the respective operation. * * @return int|null The percentageCompleted */ @@ -40,6 +41,7 @@ public function getPercentageCompleted() /** * Sets the percentageCompleted + * Percentage of completion of the respective operation. * * @param int $val The percentageCompleted * @@ -53,6 +55,7 @@ public function setPercentageCompleted($val) /** * Gets the tenantId + * Tenant identifier. * * @return string|null The tenantId */ @@ -67,6 +70,7 @@ public function getTenantId() /** * Sets the tenantId + * Tenant identifier. * * @param string $val The tenantId * @@ -80,6 +84,7 @@ public function setTenantId($val) /** * Gets the type + * The attack simulation operation type. Possible values are: createSimulation, updateSimulation, unknownFutureValue. * * @return AttackSimulationOperationType|null The type */ @@ -98,6 +103,7 @@ public function getType() /** * Sets the type + * The attack simulation operation type. Possible values are: createSimulation, updateSimulation, unknownFutureValue. * * @param AttackSimulationOperationType $val The type * diff --git a/src/Model/AttackSimulationRoot.php b/src/Model/AttackSimulationRoot.php index 54428dd4d0a..a05e14b9f19 100644 --- a/src/Model/AttackSimulationRoot.php +++ b/src/Model/AttackSimulationRoot.php @@ -27,6 +27,7 @@ class AttackSimulationRoot extends Entity /** * Gets the endUserNotifications + * Represents an end user's notification for an attack simulation training. * * @return array|null The endUserNotifications */ @@ -41,6 +42,7 @@ public function getEndUserNotifications() /** * Sets the endUserNotifications + * Represents an end user's notification for an attack simulation training. * * @param EndUserNotification[] $val The endUserNotifications * @@ -55,6 +57,7 @@ public function setEndUserNotifications($val) /** * Gets the landingPages + * Represents an attack simulation training landing page. * * @return array|null The landingPages */ @@ -69,6 +72,7 @@ public function getLandingPages() /** * Sets the landingPages + * Represents an attack simulation training landing page. * * @param LandingPage[] $val The landingPages * @@ -83,6 +87,7 @@ public function setLandingPages($val) /** * Gets the loginPages + * Represents an attack simulation training login page. * * @return array|null The loginPages */ @@ -97,6 +102,7 @@ public function getLoginPages() /** * Sets the loginPages + * Represents an attack simulation training login page. * * @param LoginPage[] $val The loginPages * @@ -111,6 +117,7 @@ public function setLoginPages($val) /** * Gets the operations + * Represents an attack simulation training operation. * * @return array|null The operations */ @@ -125,6 +132,7 @@ public function getOperations() /** * Sets the operations + * Represents an attack simulation training operation. * * @param AttackSimulationOperation[] $val The operations * @@ -139,6 +147,7 @@ public function setOperations($val) /** * Gets the payloads + * Represents an attack simulation training campaign payload in a tenant. * * @return array|null The payloads */ @@ -153,6 +162,7 @@ public function getPayloads() /** * Sets the payloads + * Represents an attack simulation training campaign payload in a tenant. * * @param Payload[] $val The payloads * @@ -227,6 +237,7 @@ public function setSimulations($val) /** * Gets the trainings + * Represents details about attack simulation trainings. * * @return array|null The trainings */ @@ -241,6 +252,7 @@ public function getTrainings() /** * Sets the trainings + * Represents details about attack simulation trainings. * * @param Training[] $val The trainings * diff --git a/src/Model/AttackSimulationUser.php b/src/Model/AttackSimulationUser.php index afda4693406..f774f450cc2 100644 --- a/src/Model/AttackSimulationUser.php +++ b/src/Model/AttackSimulationUser.php @@ -81,7 +81,7 @@ public function setEmail($val) } /** * Gets the userId - * This is the id property value of the user resource that represents the user in the Azure Active Directory tenant. + * This is the id property value of the user resource that represents the user in the Microsoft Entra tenant. * * @return string|null The userId */ @@ -96,7 +96,7 @@ public function getUserId() /** * Sets the userId - * This is the id property value of the user resource that represents the user in the Azure Active Directory tenant. + * This is the id property value of the user resource that represents the user in the Microsoft Entra tenant. * * @param string $val The value of the userId * diff --git a/src/Model/AuthenticationMethodFeatureConfiguration.php b/src/Model/AuthenticationMethodFeatureConfiguration.php index 40095df0467..3ad3f27c14c 100644 --- a/src/Model/AuthenticationMethodFeatureConfiguration.php +++ b/src/Model/AuthenticationMethodFeatureConfiguration.php @@ -92,7 +92,7 @@ public function setIncludeTarget($val) /** * Gets the state - * Enable or disable the feature. Possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Azure AD for the setting. The default value is disabled. + * Enable or disable the feature. Possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Microsoft Entra ID for the setting. The default value is disabled. * * @return AdvancedConfigState|null The state */ @@ -111,7 +111,7 @@ public function getState() /** * Sets the state - * Enable or disable the feature. Possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Azure AD for the setting. The default value is disabled. + * Enable or disable the feature. Possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Microsoft Entra ID for the setting. The default value is disabled. * * @param AdvancedConfigState $val The value to assign to the state * diff --git a/src/Model/AuthenticationMethodsRegistrationCampaign.php b/src/Model/AuthenticationMethodsRegistrationCampaign.php index 4898784493e..a377481d2ab 100644 --- a/src/Model/AuthenticationMethodsRegistrationCampaign.php +++ b/src/Model/AuthenticationMethodsRegistrationCampaign.php @@ -120,7 +120,7 @@ public function setSnoozeDurationInDays($val) /** * Gets the state - * Enable or disable the feature. Possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Azure Active Directory for the setting. The default value is disabled. + * Enable or disable the feature. Possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Microsoft Entra ID for the setting. The default value is disabled. * * @return AdvancedConfigState|null The state */ @@ -139,7 +139,7 @@ public function getState() /** * Sets the state - * Enable or disable the feature. Possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Azure Active Directory for the setting. The default value is disabled. + * Enable or disable the feature. Possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Microsoft Entra ID for the setting. The default value is disabled. * * @param AdvancedConfigState $val The value to assign to the state * diff --git a/src/Model/AuthenticationMethodsRegistrationCampaignIncludeTarget.php b/src/Model/AuthenticationMethodsRegistrationCampaignIncludeTarget.php index b78831c9733..37ee2bdea06 100644 --- a/src/Model/AuthenticationMethodsRegistrationCampaignIncludeTarget.php +++ b/src/Model/AuthenticationMethodsRegistrationCampaignIncludeTarget.php @@ -25,7 +25,7 @@ class AuthenticationMethodsRegistrationCampaignIncludeTarget extends Entity { /** * Gets the id - * The object identifier of an Azure Active Directory user or group. + * The object identifier of a Microsoft Entra user or group. * * @return string|null The id */ @@ -40,7 +40,7 @@ public function getId() /** * Sets the id - * The object identifier of an Azure Active Directory user or group. + * The object identifier of a Microsoft Entra user or group. * * @param string $val The value of the id * diff --git a/src/Model/AuthenticationStrengthPolicy.php b/src/Model/AuthenticationStrengthPolicy.php index 75907359a2c..df199b4621c 100644 --- a/src/Model/AuthenticationStrengthPolicy.php +++ b/src/Model/AuthenticationStrengthPolicy.php @@ -180,7 +180,7 @@ public function setModifiedDateTime($val) /** * Gets the policyType - * A descriptor of whether this policy is built into Azure AD or created by an admin for the tenant. The possible values are: builtIn, custom, unknownFutureValue. Supports $filter (eq, ne, not , and in). + * A descriptor of whether this policy is built into Microsoft Entra ID or created by an admin for the tenant. The possible values are: builtIn, custom, unknownFutureValue. Supports $filter (eq, ne, not , and in). * * @return AuthenticationStrengthPolicyType|null The policyType */ @@ -199,7 +199,7 @@ public function getPolicyType() /** * Sets the policyType - * A descriptor of whether this policy is built into Azure AD or created by an admin for the tenant. The possible values are: builtIn, custom, unknownFutureValue. Supports $filter (eq, ne, not , and in). + * A descriptor of whether this policy is built into Microsoft Entra ID or created by an admin for the tenant. The possible values are: builtIn, custom, unknownFutureValue. Supports $filter (eq, ne, not , and in). * * @param AuthenticationStrengthPolicyType $val The policyType * diff --git a/src/Model/AuthorizationPolicy.php b/src/Model/AuthorizationPolicy.php index 20aa0eaa323..3532ec9cd39 100644 --- a/src/Model/AuthorizationPolicy.php +++ b/src/Model/AuthorizationPolicy.php @@ -55,7 +55,7 @@ public function setAllowedToSignUpEmailBasedSubscriptions($val) /** * Gets the allowedToUseSSPR - * Indicates whether users can use the Self-Serve Password Reset feature on the tenant. + * Indicates whether users can use the Self-Service Password Reset feature on the tenant. * * @return bool|null The allowedToUseSSPR */ @@ -70,7 +70,7 @@ public function getAllowedToUseSSPR() /** * Sets the allowedToUseSSPR - * Indicates whether users can use the Self-Serve Password Reset feature on the tenant. + * Indicates whether users can use the Self-Service Password Reset feature on the tenant. * * @param bool $val The allowedToUseSSPR * @@ -175,7 +175,7 @@ public function setAllowUserConsentForRiskyApps($val) /** * Gets the blockMsolPowerShell - * To disable the use of MSOL PowerShell, set this property to true. This also disables user-based access to the legacy service endpoint used by MSOL PowerShell. This doesn't affect Azure Active Directory Connect or Microsoft Graph. + * To disable the use of MSOL PowerShell, set this property to true. This also disables user-based access to the legacy service endpoint used by MSOL PowerShell. This doesn't affect Microsoft Entra Connect or Microsoft Graph. * * @return bool|null The blockMsolPowerShell */ @@ -190,7 +190,7 @@ public function getBlockMsolPowerShell() /** * Sets the blockMsolPowerShell - * To disable the use of MSOL PowerShell, set this property to true. This also disables user-based access to the legacy service endpoint used by MSOL PowerShell. This doesn't affect Azure Active Directory Connect or Microsoft Graph. + * To disable the use of MSOL PowerShell, set this property to true. This also disables user-based access to the legacy service endpoint used by MSOL PowerShell. This doesn't affect Microsoft Entra Connect or Microsoft Graph. * * @param bool $val The blockMsolPowerShell * diff --git a/src/Model/AzureActiveDirectoryTenant.php b/src/Model/AzureActiveDirectoryTenant.php index 9309166fa13..311ccf38c5d 100644 --- a/src/Model/AzureActiveDirectoryTenant.php +++ b/src/Model/AzureActiveDirectoryTenant.php @@ -36,7 +36,7 @@ public function __construct($propDict = array()) /** * Gets the displayName - * The name of the Azure Active Directory tenant. Read only. + * The name of the Microsoft Entra tenant. Read only. * * @return string|null The displayName */ @@ -51,7 +51,7 @@ public function getDisplayName() /** * Sets the displayName - * The name of the Azure Active Directory tenant. Read only. + * The name of the Microsoft Entra tenant. Read only. * * @param string $val The value of the displayName * @@ -64,7 +64,7 @@ public function setDisplayName($val) } /** * Gets the tenantId - * The ID of the Azure Active Directory tenant. Read only. + * The ID of the Microsoft Entra tenant. Read only. * * @return string|null The tenantId */ @@ -79,7 +79,7 @@ public function getTenantId() /** * Sets the tenantId - * The ID of the Azure Active Directory tenant. Read only. + * The ID of the Microsoft Entra tenant. Read only. * * @param string $val The value of the tenantId * diff --git a/src/Model/AzureCommunicationServicesUserIdentity.php b/src/Model/AzureCommunicationServicesUserIdentity.php new file mode 100644 index 00000000000..8258b95edc4 --- /dev/null +++ b/src/Model/AzureCommunicationServicesUserIdentity.php @@ -0,0 +1,52 @@ +_propDict)) { + return $this->_propDict["azureCommunicationServicesResourceId"]; + } else { + return null; + } + } + + /** + * Sets the azureCommunicationServicesResourceId + * + * @param string $val The value of the azureCommunicationServicesResourceId + * + * @return AzureCommunicationServicesUserIdentity + */ + public function setAzureCommunicationServicesResourceId($val) + { + $this->_propDict["azureCommunicationServicesResourceId"] = $val; + return $this; + } +} diff --git a/src/Model/BaseEndUserNotification.php b/src/Model/BaseEndUserNotification.php index ec1c6525706..f30a6564c21 100644 --- a/src/Model/BaseEndUserNotification.php +++ b/src/Model/BaseEndUserNotification.php @@ -25,6 +25,7 @@ class BaseEndUserNotification extends Entity { /** * Gets the defaultLanguage + * The default language for the end user notification. * * @return string|null The defaultLanguage */ @@ -39,6 +40,7 @@ public function getDefaultLanguage() /** * Sets the defaultLanguage + * The default language for the end user notification. * * @param string $val The value of the defaultLanguage * diff --git a/src/Model/BitlockerRecoveryKey.php b/src/Model/BitlockerRecoveryKey.php index eed2953e7b3..f61a263d912 100644 --- a/src/Model/BitlockerRecoveryKey.php +++ b/src/Model/BitlockerRecoveryKey.php @@ -26,7 +26,7 @@ class BitlockerRecoveryKey extends Entity { /** * Gets the createdDateTime - * The date and time when the key was originally backed up to Azure Active Directory. Not nullable. + * The date and time when the key was originally backed up to Microsoft Entra ID. Not nullable. * * @return \DateTime|null The createdDateTime */ @@ -45,7 +45,7 @@ public function getCreatedDateTime() /** * Sets the createdDateTime - * The date and time when the key was originally backed up to Azure Active Directory. Not nullable. + * The date and time when the key was originally backed up to Microsoft Entra ID. Not nullable. * * @param \DateTime $val The createdDateTime * diff --git a/src/Model/Channel.php b/src/Model/Channel.php index ebc5cfd2a4e..2590c7d9095 100644 --- a/src/Model/Channel.php +++ b/src/Model/Channel.php @@ -206,9 +206,42 @@ public function setMembershipType($val) return $this; } + /** + * Gets the summary + * Contains summary information about the channel, including number of owners, members, guests, and an indicator for members from other tenants. The summary property will only be returned if it is specified in the $select clause of the Get channel method. + * + * @return ChannelSummary|null The summary + */ + public function getSummary() + { + if (array_key_exists("summary", $this->_propDict)) { + if (is_a($this->_propDict["summary"], "\Microsoft\Graph\Model\ChannelSummary") || is_null($this->_propDict["summary"])) { + return $this->_propDict["summary"]; + } else { + $this->_propDict["summary"] = new ChannelSummary($this->_propDict["summary"]); + return $this->_propDict["summary"]; + } + } + return null; + } + + /** + * Sets the summary + * Contains summary information about the channel, including number of owners, members, guests, and an indicator for members from other tenants. The summary property will only be returned if it is specified in the $select clause of the Get channel method. + * + * @param ChannelSummary $val The summary + * + * @return Channel + */ + public function setSummary($val) + { + $this->_propDict["summary"] = $val; + return $this; + } + /** * Gets the tenantId - * The ID of the Azure Active Directory tenant. + * The ID of the Microsoft Entra tenant. * * @return string|null The tenantId */ @@ -223,7 +256,7 @@ public function getTenantId() /** * Sets the tenantId - * The ID of the Azure Active Directory tenant. + * The ID of the Microsoft Entra tenant. * * @param string $val The tenantId * diff --git a/src/Model/ChannelSummary.php b/src/Model/ChannelSummary.php new file mode 100644 index 00000000000..f370916107a --- /dev/null +++ b/src/Model/ChannelSummary.php @@ -0,0 +1,138 @@ +_propDict)) { + return $this->_propDict["guestsCount"]; + } else { + return null; + } + } + + /** + * Sets the guestsCount + * Count of guests in a channel. + * + * @param int $val The value of the guestsCount + * + * @return ChannelSummary + */ + public function setGuestsCount($val) + { + $this->_propDict["guestsCount"] = $val; + return $this; + } + /** + * Gets the hasMembersFromOtherTenants + * Indicates whether external members are included on the channel. + * + * @return bool|null The hasMembersFromOtherTenants + */ + public function getHasMembersFromOtherTenants() + { + if (array_key_exists("hasMembersFromOtherTenants", $this->_propDict)) { + return $this->_propDict["hasMembersFromOtherTenants"]; + } else { + return null; + } + } + + /** + * Sets the hasMembersFromOtherTenants + * Indicates whether external members are included on the channel. + * + * @param bool $val The value of the hasMembersFromOtherTenants + * + * @return ChannelSummary + */ + public function setHasMembersFromOtherTenants($val) + { + $this->_propDict["hasMembersFromOtherTenants"] = $val; + return $this; + } + /** + * Gets the membersCount + * Count of members in a channel. + * + * @return int|null The membersCount + */ + public function getMembersCount() + { + if (array_key_exists("membersCount", $this->_propDict)) { + return $this->_propDict["membersCount"]; + } else { + return null; + } + } + + /** + * Sets the membersCount + * Count of members in a channel. + * + * @param int $val The value of the membersCount + * + * @return ChannelSummary + */ + public function setMembersCount($val) + { + $this->_propDict["membersCount"] = $val; + return $this; + } + /** + * Gets the ownersCount + * Count of owners in a channel. + * + * @return int|null The ownersCount + */ + public function getOwnersCount() + { + if (array_key_exists("ownersCount", $this->_propDict)) { + return $this->_propDict["ownersCount"]; + } else { + return null; + } + } + + /** + * Sets the ownersCount + * Count of owners in a channel. + * + * @param int $val The value of the ownersCount + * + * @return ChannelSummary + */ + public function setOwnersCount($val) + { + $this->_propDict["ownersCount"] = $val; + return $this; + } +} diff --git a/src/Model/CoachmarkLocation.php b/src/Model/CoachmarkLocation.php index 6c1473b20d1..8d1201813fc 100644 --- a/src/Model/CoachmarkLocation.php +++ b/src/Model/CoachmarkLocation.php @@ -25,6 +25,7 @@ class CoachmarkLocation extends Entity { /** * Gets the length + * Length of coachmark. * * @return int|null The length */ @@ -39,6 +40,7 @@ public function getLength() /** * Sets the length + * Length of coachmark. * * @param int $val The value of the length * @@ -51,6 +53,7 @@ public function setLength($val) } /** * Gets the offset + * Offset of coachmark. * * @return int|null The offset */ @@ -65,6 +68,7 @@ public function getOffset() /** * Sets the offset + * Offset of coachmark. * * @param int $val The value of the offset * @@ -78,6 +82,7 @@ public function setOffset($val) /** * Gets the type + * Type of coachmark location. The possible values are: unknown, fromEmail, subject, externalTag, displayName, messageBody, unknownFutureValue. * * @return CoachmarkLocationType|null The type */ @@ -96,6 +101,7 @@ public function getType() /** * Sets the type + * Type of coachmark location. The possible values are: unknown, fromEmail, subject, externalTag, displayName, messageBody, unknownFutureValue. * * @param CoachmarkLocationType $val The value to assign to the type * diff --git a/src/Model/CommunicationsApplicationIdentity.php b/src/Model/CommunicationsApplicationIdentity.php new file mode 100644 index 00000000000..244ad9e9059 --- /dev/null +++ b/src/Model/CommunicationsApplicationIdentity.php @@ -0,0 +1,78 @@ +_propDict)) { + return $this->_propDict["applicationType"]; + } else { + return null; + } + } + + /** + * Sets the applicationType + * + * @param string $val The value of the applicationType + * + * @return CommunicationsApplicationIdentity + */ + public function setApplicationType($val) + { + $this->_propDict["applicationType"] = $val; + return $this; + } + /** + * Gets the hidden + * + * @return bool|null The hidden + */ + public function getHidden() + { + if (array_key_exists("hidden", $this->_propDict)) { + return $this->_propDict["hidden"]; + } else { + return null; + } + } + + /** + * Sets the hidden + * + * @param bool $val The value of the hidden + * + * @return CommunicationsApplicationIdentity + */ + public function setHidden($val) + { + $this->_propDict["hidden"] = $val; + return $this; + } +} diff --git a/src/Model/CommunicationsApplicationInstanceIdentity.php b/src/Model/CommunicationsApplicationInstanceIdentity.php new file mode 100644 index 00000000000..a3d6c8c77f9 --- /dev/null +++ b/src/Model/CommunicationsApplicationInstanceIdentity.php @@ -0,0 +1,78 @@ +_propDict)) { + return $this->_propDict["hidden"]; + } else { + return null; + } + } + + /** + * Sets the hidden + * + * @param bool $val The value of the hidden + * + * @return CommunicationsApplicationInstanceIdentity + */ + public function setHidden($val) + { + $this->_propDict["hidden"] = $val; + return $this; + } + /** + * Gets the tenantId + * + * @return string|null The tenantId + */ + public function getTenantId() + { + if (array_key_exists("tenantId", $this->_propDict)) { + return $this->_propDict["tenantId"]; + } else { + return null; + } + } + + /** + * Sets the tenantId + * + * @param string $val The value of the tenantId + * + * @return CommunicationsApplicationInstanceIdentity + */ + public function setTenantId($val) + { + $this->_propDict["tenantId"] = $val; + return $this; + } +} diff --git a/src/Model/CommunicationsEncryptedIdentity.php b/src/Model/CommunicationsEncryptedIdentity.php new file mode 100644 index 00000000000..0d93e2464a6 --- /dev/null +++ b/src/Model/CommunicationsEncryptedIdentity.php @@ -0,0 +1,26 @@ +_propDict)) { + if (is_a($this->_propDict["applicationInstance"], "\Microsoft\Graph\Model\Identity") || is_null($this->_propDict["applicationInstance"])) { + return $this->_propDict["applicationInstance"]; + } else { + $this->_propDict["applicationInstance"] = new Identity($this->_propDict["applicationInstance"]); + return $this->_propDict["applicationInstance"]; + } + } + return null; + } + + /** + * Sets the applicationInstance + * + * @param Identity $val The value to assign to the applicationInstance + * + * @return CommunicationsIdentitySet The CommunicationsIdentitySet + */ + public function setApplicationInstance($val) + { + $this->_propDict["applicationInstance"] = $val; + return $this; + } + + /** + * Gets the assertedIdentity + * + * @return Identity|null The assertedIdentity + */ + public function getAssertedIdentity() + { + if (array_key_exists("assertedIdentity", $this->_propDict)) { + if (is_a($this->_propDict["assertedIdentity"], "\Microsoft\Graph\Model\Identity") || is_null($this->_propDict["assertedIdentity"])) { + return $this->_propDict["assertedIdentity"]; + } else { + $this->_propDict["assertedIdentity"] = new Identity($this->_propDict["assertedIdentity"]); + return $this->_propDict["assertedIdentity"]; + } + } + return null; + } + + /** + * Sets the assertedIdentity + * + * @param Identity $val The value to assign to the assertedIdentity + * + * @return CommunicationsIdentitySet The CommunicationsIdentitySet + */ + public function setAssertedIdentity($val) + { + $this->_propDict["assertedIdentity"] = $val; + return $this; + } + + /** + * Gets the azureCommunicationServicesUser + * + * @return Identity|null The azureCommunicationServicesUser + */ + public function getAzureCommunicationServicesUser() + { + if (array_key_exists("azureCommunicationServicesUser", $this->_propDict)) { + if (is_a($this->_propDict["azureCommunicationServicesUser"], "\Microsoft\Graph\Model\Identity") || is_null($this->_propDict["azureCommunicationServicesUser"])) { + return $this->_propDict["azureCommunicationServicesUser"]; + } else { + $this->_propDict["azureCommunicationServicesUser"] = new Identity($this->_propDict["azureCommunicationServicesUser"]); + return $this->_propDict["azureCommunicationServicesUser"]; + } + } + return null; + } + + /** + * Sets the azureCommunicationServicesUser + * + * @param Identity $val The value to assign to the azureCommunicationServicesUser + * + * @return CommunicationsIdentitySet The CommunicationsIdentitySet + */ + public function setAzureCommunicationServicesUser($val) + { + $this->_propDict["azureCommunicationServicesUser"] = $val; + return $this; + } + + /** + * Gets the encrypted + * + * @return Identity|null The encrypted + */ + public function getEncrypted() + { + if (array_key_exists("encrypted", $this->_propDict)) { + if (is_a($this->_propDict["encrypted"], "\Microsoft\Graph\Model\Identity") || is_null($this->_propDict["encrypted"])) { + return $this->_propDict["encrypted"]; + } else { + $this->_propDict["encrypted"] = new Identity($this->_propDict["encrypted"]); + return $this->_propDict["encrypted"]; + } + } + return null; + } + + /** + * Sets the encrypted + * + * @param Identity $val The value to assign to the encrypted + * + * @return CommunicationsIdentitySet The CommunicationsIdentitySet + */ + public function setEncrypted($val) + { + $this->_propDict["encrypted"] = $val; + return $this; + } + + /** + * Gets the endpointType + * + * @return EndpointType|null The endpointType + */ + public function getEndpointType() + { + if (array_key_exists("endpointType", $this->_propDict)) { + if (is_a($this->_propDict["endpointType"], "\Microsoft\Graph\Model\EndpointType") || is_null($this->_propDict["endpointType"])) { + return $this->_propDict["endpointType"]; + } else { + $this->_propDict["endpointType"] = new EndpointType($this->_propDict["endpointType"]); + return $this->_propDict["endpointType"]; + } + } + return null; + } + + /** + * Sets the endpointType + * + * @param EndpointType $val The value to assign to the endpointType + * + * @return CommunicationsIdentitySet The CommunicationsIdentitySet + */ + public function setEndpointType($val) + { + $this->_propDict["endpointType"] = $val; + return $this; + } + + /** + * Gets the guest + * + * @return Identity|null The guest + */ + public function getGuest() + { + if (array_key_exists("guest", $this->_propDict)) { + if (is_a($this->_propDict["guest"], "\Microsoft\Graph\Model\Identity") || is_null($this->_propDict["guest"])) { + return $this->_propDict["guest"]; + } else { + $this->_propDict["guest"] = new Identity($this->_propDict["guest"]); + return $this->_propDict["guest"]; + } + } + return null; + } + + /** + * Sets the guest + * + * @param Identity $val The value to assign to the guest + * + * @return CommunicationsIdentitySet The CommunicationsIdentitySet + */ + public function setGuest($val) + { + $this->_propDict["guest"] = $val; + return $this; + } + + /** + * Gets the onPremises + * + * @return Identity|null The onPremises + */ + public function getOnPremises() + { + if (array_key_exists("onPremises", $this->_propDict)) { + if (is_a($this->_propDict["onPremises"], "\Microsoft\Graph\Model\Identity") || is_null($this->_propDict["onPremises"])) { + return $this->_propDict["onPremises"]; + } else { + $this->_propDict["onPremises"] = new Identity($this->_propDict["onPremises"]); + return $this->_propDict["onPremises"]; + } + } + return null; + } + + /** + * Sets the onPremises + * + * @param Identity $val The value to assign to the onPremises + * + * @return CommunicationsIdentitySet The CommunicationsIdentitySet + */ + public function setOnPremises($val) + { + $this->_propDict["onPremises"] = $val; + return $this; + } + + /** + * Gets the phone + * + * @return Identity|null The phone + */ + public function getPhone() + { + if (array_key_exists("phone", $this->_propDict)) { + if (is_a($this->_propDict["phone"], "\Microsoft\Graph\Model\Identity") || is_null($this->_propDict["phone"])) { + return $this->_propDict["phone"]; + } else { + $this->_propDict["phone"] = new Identity($this->_propDict["phone"]); + return $this->_propDict["phone"]; + } + } + return null; + } + + /** + * Sets the phone + * + * @param Identity $val The value to assign to the phone + * + * @return CommunicationsIdentitySet The CommunicationsIdentitySet + */ + public function setPhone($val) + { + $this->_propDict["phone"] = $val; + return $this; + } +} diff --git a/src/Model/CommunicationsPhoneIdentity.php b/src/Model/CommunicationsPhoneIdentity.php new file mode 100644 index 00000000000..cb2ac8f785a --- /dev/null +++ b/src/Model/CommunicationsPhoneIdentity.php @@ -0,0 +1,26 @@ +_propDict)) { + return $this->_propDict["tenantId"]; + } else { + return null; + } + } + + /** + * Sets the tenantId + * + * @param string $val The value of the tenantId + * + * @return CommunicationsUserIdentity + */ + public function setTenantId($val) + { + $this->_propDict["tenantId"] = $val; + return $this; + } +} diff --git a/src/Model/ConditionalAccessFilter.php b/src/Model/ConditionalAccessFilter.php index ba959bfac5e..14a5c8fe082 100644 --- a/src/Model/ConditionalAccessFilter.php +++ b/src/Model/ConditionalAccessFilter.php @@ -58,7 +58,7 @@ public function setMode($val) } /** * Gets the rule - * Rule syntax is similar to that used for membership rules for groups in Azure Active Directory (Azure AD). For details, see rules with multiple expressions + * Rule syntax is similar to that used for membership rules for groups in Microsoft Entra ID. For details, see rules with multiple expressions * * @return string|null The rule */ @@ -73,7 +73,7 @@ public function getRule() /** * Sets the rule - * Rule syntax is similar to that used for membership rules for groups in Azure Active Directory (Azure AD). For details, see rules with multiple expressions + * Rule syntax is similar to that used for membership rules for groups in Microsoft Entra ID. For details, see rules with multiple expressions * * @param string $val The value of the rule * diff --git a/src/Model/ConditionalAccessSessionControls.php b/src/Model/ConditionalAccessSessionControls.php index c6302f63d99..c9e721c87aa 100644 --- a/src/Model/ConditionalAccessSessionControls.php +++ b/src/Model/ConditionalAccessSessionControls.php @@ -91,7 +91,7 @@ public function setCloudAppSecurity($val) } /** * Gets the disableResilienceDefaults - * Session control that determines whether it is acceptable for Azure AD to extend existing sessions based on information collected prior to an outage or not. + * Session control that determines whether it is acceptable for Microsoft Entra ID to extend existing sessions based on information collected prior to an outage or not. * * @return bool|null The disableResilienceDefaults */ @@ -106,7 +106,7 @@ public function getDisableResilienceDefaults() /** * Sets the disableResilienceDefaults - * Session control that determines whether it is acceptable for Azure AD to extend existing sessions based on information collected prior to an outage or not. + * Session control that determines whether it is acceptable for Microsoft Entra ID to extend existing sessions based on information collected prior to an outage or not. * * @param bool $val The value of the disableResilienceDefaults * diff --git a/src/Model/CrossCloudAzureActiveDirectoryTenant.php b/src/Model/CrossCloudAzureActiveDirectoryTenant.php index e80833fbc76..790836b534a 100644 --- a/src/Model/CrossCloudAzureActiveDirectoryTenant.php +++ b/src/Model/CrossCloudAzureActiveDirectoryTenant.php @@ -64,7 +64,7 @@ public function setCloudInstance($val) } /** * Gets the displayName - * The name of the Azure Active Directory tenant. Read only. + * The name of the Microsoft Entra tenant. Read only. * * @return string|null The displayName */ @@ -79,7 +79,7 @@ public function getDisplayName() /** * Sets the displayName - * The name of the Azure Active Directory tenant. Read only. + * The name of the Microsoft Entra tenant. Read only. * * @param string $val The value of the displayName * @@ -92,7 +92,7 @@ public function setDisplayName($val) } /** * Gets the tenantId - * The ID of the Azure Active Directory tenant. Read only. + * The ID of the Microsoft Entra tenant. Read only. * * @return string|null The tenantId */ @@ -107,7 +107,7 @@ public function getTenantId() /** * Sets the tenantId - * The ID of the Azure Active Directory tenant. Read only. + * The ID of the Microsoft Entra tenant. Read only. * * @param string $val The value of the tenantId * diff --git a/src/Model/CrossTenantAccessPolicy.php b/src/Model/CrossTenantAccessPolicy.php index e863a880867..2e8e05777bb 100644 --- a/src/Model/CrossTenantAccessPolicy.php +++ b/src/Model/CrossTenantAccessPolicy.php @@ -55,7 +55,7 @@ public function setAllowedCloudEndpoints($val) /** * Gets the default - * Defines the default configuration for how your organization interacts with external Azure Active Directory organizations. + * Defines the default configuration for how your organization interacts with external Microsoft Entra organizations. * * @return CrossTenantAccessPolicyConfigurationDefault|null The default */ @@ -74,7 +74,7 @@ public function getDefault() /** * Sets the default - * Defines the default configuration for how your organization interacts with external Azure Active Directory organizations. + * Defines the default configuration for how your organization interacts with external Microsoft Entra organizations. * * @param CrossTenantAccessPolicyConfigurationDefault $val The default * @@ -89,7 +89,7 @@ public function setDefault($val) /** * Gets the partners - * Defines partner-specific configurations for external Azure Active Directory organizations. + * Defines partner-specific configurations for external Microsoft Entra organizations. * * @return array|null The partners */ @@ -104,7 +104,7 @@ public function getPartners() /** * Sets the partners - * Defines partner-specific configurations for external Azure Active Directory organizations. + * Defines partner-specific configurations for external Microsoft Entra organizations. * * @param CrossTenantAccessPolicyConfigurationPartner[] $val The partners * diff --git a/src/Model/CrossTenantAccessPolicyConfigurationDefault.php b/src/Model/CrossTenantAccessPolicyConfigurationDefault.php index 34662e02b9c..b6f4fe21139 100644 --- a/src/Model/CrossTenantAccessPolicyConfigurationDefault.php +++ b/src/Model/CrossTenantAccessPolicyConfigurationDefault.php @@ -59,7 +59,7 @@ public function setAutomaticUserConsentSettings($val) /** * Gets the b2bCollaborationInbound - * Defines your default configuration for users from other organizations accessing your resources via Azure AD B2B collaboration. + * Defines your default configuration for users from other organizations accessing your resources via Microsoft Entra B2B collaboration. * * @return CrossTenantAccessPolicyB2BSetting|null The b2bCollaborationInbound */ @@ -78,7 +78,7 @@ public function getB2bCollaborationInbound() /** * Sets the b2bCollaborationInbound - * Defines your default configuration for users from other organizations accessing your resources via Azure AD B2B collaboration. + * Defines your default configuration for users from other organizations accessing your resources via Microsoft Entra B2B collaboration. * * @param CrossTenantAccessPolicyB2BSetting $val The b2bCollaborationInbound * @@ -92,7 +92,7 @@ public function setB2bCollaborationInbound($val) /** * Gets the b2bCollaborationOutbound - * Defines your default configuration for users in your organization going outbound to access resources in another organization via Azure AD B2B collaboration. + * Defines your default configuration for users in your organization going outbound to access resources in another organization via Microsoft Entra B2B collaboration. * * @return CrossTenantAccessPolicyB2BSetting|null The b2bCollaborationOutbound */ @@ -111,7 +111,7 @@ public function getB2bCollaborationOutbound() /** * Sets the b2bCollaborationOutbound - * Defines your default configuration for users in your organization going outbound to access resources in another organization via Azure AD B2B collaboration. + * Defines your default configuration for users in your organization going outbound to access resources in another organization via Microsoft Entra B2B collaboration. * * @param CrossTenantAccessPolicyB2BSetting $val The b2bCollaborationOutbound * @@ -125,7 +125,7 @@ public function setB2bCollaborationOutbound($val) /** * Gets the b2bDirectConnectInbound - * Defines your default configuration for users from other organizations accessing your resources via Azure AD B2B direct connect. + * Defines your default configuration for users from other organizations accessing your resources via Microsoft Entra B2B direct connect. * * @return CrossTenantAccessPolicyB2BSetting|null The b2bDirectConnectInbound */ @@ -144,7 +144,7 @@ public function getB2bDirectConnectInbound() /** * Sets the b2bDirectConnectInbound - * Defines your default configuration for users from other organizations accessing your resources via Azure AD B2B direct connect. + * Defines your default configuration for users from other organizations accessing your resources via Microsoft Entra B2B direct connect. * * @param CrossTenantAccessPolicyB2BSetting $val The b2bDirectConnectInbound * @@ -158,7 +158,7 @@ public function setB2bDirectConnectInbound($val) /** * Gets the b2bDirectConnectOutbound - * Defines your default configuration for users in your organization going outbound to access resources in another organization via Azure AD B2B direct connect. + * Defines your default configuration for users in your organization going outbound to access resources in another organization via Microsoft Entra B2B direct connect. * * @return CrossTenantAccessPolicyB2BSetting|null The b2bDirectConnectOutbound */ @@ -177,7 +177,7 @@ public function getB2bDirectConnectOutbound() /** * Sets the b2bDirectConnectOutbound - * Defines your default configuration for users in your organization going outbound to access resources in another organization via Azure AD B2B direct connect. + * Defines your default configuration for users in your organization going outbound to access resources in another organization via Microsoft Entra B2B direct connect. * * @param CrossTenantAccessPolicyB2BSetting $val The b2bDirectConnectOutbound * @@ -191,7 +191,7 @@ public function setB2bDirectConnectOutbound($val) /** * Gets the inboundTrust - * Determines the default configuration for trusting other Conditional Access claims from external Azure AD organizations. + * Determines the default configuration for trusting other Conditional Access claims from external Microsoft Entra organizations. * * @return CrossTenantAccessPolicyInboundTrust|null The inboundTrust */ @@ -210,7 +210,7 @@ public function getInboundTrust() /** * Sets the inboundTrust - * Determines the default configuration for trusting other Conditional Access claims from external Azure AD organizations. + * Determines the default configuration for trusting other Conditional Access claims from external Microsoft Entra organizations. * * @param CrossTenantAccessPolicyInboundTrust $val The inboundTrust * diff --git a/src/Model/CrossTenantAccessPolicyConfigurationPartner.php b/src/Model/CrossTenantAccessPolicyConfigurationPartner.php index a2f16da48b8..4a43fe8b23c 100644 --- a/src/Model/CrossTenantAccessPolicyConfigurationPartner.php +++ b/src/Model/CrossTenantAccessPolicyConfigurationPartner.php @@ -90,7 +90,7 @@ public function setAutomaticUserConsentSettings($val) /** * Gets the b2bCollaborationInbound - * Defines your partner-specific configuration for users from other organizations accessing your resources via Azure AD B2B collaboration. + * Defines your partner-specific configuration for users from other organizations accessing your resources via Microsoft Entra B2B collaboration. * * @return CrossTenantAccessPolicyB2BSetting|null The b2bCollaborationInbound */ @@ -109,7 +109,7 @@ public function getB2bCollaborationInbound() /** * Sets the b2bCollaborationInbound - * Defines your partner-specific configuration for users from other organizations accessing your resources via Azure AD B2B collaboration. + * Defines your partner-specific configuration for users from other organizations accessing your resources via Microsoft Entra B2B collaboration. * * @param CrossTenantAccessPolicyB2BSetting $val The b2bCollaborationInbound * @@ -123,7 +123,7 @@ public function setB2bCollaborationInbound($val) /** * Gets the b2bCollaborationOutbound - * Defines your partner-specific configuration for users in your organization going outbound to access resources in another organization via Azure AD B2B collaboration. + * Defines your partner-specific configuration for users in your organization going outbound to access resources in another organization via Microsoft Entra B2B collaboration. * * @return CrossTenantAccessPolicyB2BSetting|null The b2bCollaborationOutbound */ @@ -142,7 +142,7 @@ public function getB2bCollaborationOutbound() /** * Sets the b2bCollaborationOutbound - * Defines your partner-specific configuration for users in your organization going outbound to access resources in another organization via Azure AD B2B collaboration. + * Defines your partner-specific configuration for users in your organization going outbound to access resources in another organization via Microsoft Entra B2B collaboration. * * @param CrossTenantAccessPolicyB2BSetting $val The b2bCollaborationOutbound * @@ -189,7 +189,7 @@ public function setB2bDirectConnectInbound($val) /** * Gets the b2bDirectConnectOutbound - * Defines your partner-specific configuration for users in your organization going outbound to access resources in another organization via Azure AD B2B direct connect. + * Defines your partner-specific configuration for users in your organization going outbound to access resources in another organization via Microsoft Entra B2B direct connect. * * @return CrossTenantAccessPolicyB2BSetting|null The b2bDirectConnectOutbound */ @@ -208,7 +208,7 @@ public function getB2bDirectConnectOutbound() /** * Sets the b2bDirectConnectOutbound - * Defines your partner-specific configuration for users in your organization going outbound to access resources in another organization via Azure AD B2B direct connect. + * Defines your partner-specific configuration for users in your organization going outbound to access resources in another organization via Microsoft Entra B2B direct connect. * * @param CrossTenantAccessPolicyB2BSetting $val The b2bDirectConnectOutbound * @@ -222,7 +222,7 @@ public function setB2bDirectConnectOutbound($val) /** * Gets the inboundTrust - * Determines the partner-specific configuration for trusting other Conditional Access claims from external Azure AD organizations. + * Determines the partner-specific configuration for trusting other Conditional Access claims from external Microsoft Entra organizations. * * @return CrossTenantAccessPolicyInboundTrust|null The inboundTrust */ @@ -241,7 +241,7 @@ public function getInboundTrust() /** * Sets the inboundTrust - * Determines the partner-specific configuration for trusting other Conditional Access claims from external Azure AD organizations. + * Determines the partner-specific configuration for trusting other Conditional Access claims from external Microsoft Entra organizations. * * @param CrossTenantAccessPolicyInboundTrust $val The inboundTrust * @@ -284,7 +284,7 @@ public function setIsServiceProvider($val) /** * Gets the tenantId - * The tenant identifier for the partner Azure AD organization. Read-only. Key. + * The tenant identifier for the partner Microsoft Entra organization. Read-only. Key. * * @return string|null The tenantId */ @@ -299,7 +299,7 @@ public function getTenantId() /** * Sets the tenantId - * The tenant identifier for the partner Azure AD organization. Read-only. Key. + * The tenant identifier for the partner Microsoft Entra organization. Read-only. Key. * * @param string $val The tenantId * diff --git a/src/Model/CrossTenantAccessPolicyInboundTrust.php b/src/Model/CrossTenantAccessPolicyInboundTrust.php index 261c97c185d..b5cba7368c4 100644 --- a/src/Model/CrossTenantAccessPolicyInboundTrust.php +++ b/src/Model/CrossTenantAccessPolicyInboundTrust.php @@ -25,7 +25,7 @@ class CrossTenantAccessPolicyInboundTrust extends Entity { /** * Gets the isCompliantDeviceAccepted - * Specifies whether compliant devices from external Azure AD organizations are trusted. + * Specifies whether compliant devices from external Microsoft Entra organizations are trusted. * * @return bool|null The isCompliantDeviceAccepted */ @@ -40,7 +40,7 @@ public function getIsCompliantDeviceAccepted() /** * Sets the isCompliantDeviceAccepted - * Specifies whether compliant devices from external Azure AD organizations are trusted. + * Specifies whether compliant devices from external Microsoft Entra organizations are trusted. * * @param bool $val The value of the isCompliantDeviceAccepted * @@ -53,7 +53,7 @@ public function setIsCompliantDeviceAccepted($val) } /** * Gets the isHybridAzureADJoinedDeviceAccepted - * Specifies whether hybrid Azure AD joined devices from external Azure AD organizations are trusted. + * Specifies whether Microsoft Entra hybrid joined devices from external Microsoft Entra organizations are trusted. * * @return bool|null The isHybridAzureADJoinedDeviceAccepted */ @@ -68,7 +68,7 @@ public function getIsHybridAzureADJoinedDeviceAccepted() /** * Sets the isHybridAzureADJoinedDeviceAccepted - * Specifies whether hybrid Azure AD joined devices from external Azure AD organizations are trusted. + * Specifies whether Microsoft Entra hybrid joined devices from external Microsoft Entra organizations are trusted. * * @param bool $val The value of the isHybridAzureADJoinedDeviceAccepted * @@ -81,7 +81,7 @@ public function setIsHybridAzureADJoinedDeviceAccepted($val) } /** * Gets the isMfaAccepted - * Specifies whether MFA from external Azure AD organizations is trusted. + * Specifies whether MFA from external Microsoft Entra organizations is trusted. * * @return bool|null The isMfaAccepted */ @@ -96,7 +96,7 @@ public function getIsMfaAccepted() /** * Sets the isMfaAccepted - * Specifies whether MFA from external Azure AD organizations is trusted. + * Specifies whether MFA from external Microsoft Entra organizations is trusted. * * @param bool $val The value of the isMfaAccepted * diff --git a/src/Model/CrossTenantIdentitySyncPolicyPartner.php b/src/Model/CrossTenantIdentitySyncPolicyPartner.php index c440e32da8b..3937f732669 100644 --- a/src/Model/CrossTenantIdentitySyncPolicyPartner.php +++ b/src/Model/CrossTenantIdentitySyncPolicyPartner.php @@ -57,7 +57,7 @@ public function getProperties() /** * Gets the displayName - * Display name for the cross-tenant user synchronization policy. Use the name of the partner Azure AD (Azure Active Directory) tenant to easily identify the policy. Optional. + * Display name for the cross-tenant user synchronization policy. Use the name of the partner Microsoft Entra tenant to easily identify the policy. Optional. * * @return string|null The displayName */ @@ -72,7 +72,7 @@ public function getDisplayName() /** * Sets the displayName - * Display name for the cross-tenant user synchronization policy. Use the name of the partner Azure AD (Azure Active Directory) tenant to easily identify the policy. Optional. + * Display name for the cross-tenant user synchronization policy. Use the name of the partner Microsoft Entra tenant to easily identify the policy. Optional. * * @param string $val The displayName * @@ -86,7 +86,7 @@ public function setDisplayName($val) /** * Gets the tenantId - * Tenant identifier for the partner Azure AD organization. Read-only. + * Tenant identifier for the partner Microsoft Entra organization. Read-only. * * @return string|null The tenantId */ @@ -101,7 +101,7 @@ public function getTenantId() /** * Sets the tenantId - * Tenant identifier for the partner Azure AD organization. Read-only. + * Tenant identifier for the partner Microsoft Entra organization. Read-only. * * @param string $val The tenantId * diff --git a/src/Model/CustomCalloutExtension.php b/src/Model/CustomCalloutExtension.php index 861605df423..f1a940d5b94 100644 --- a/src/Model/CustomCalloutExtension.php +++ b/src/Model/CustomCalloutExtension.php @@ -59,7 +59,7 @@ public function setAuthenticationConfiguration($val) /** * Gets the clientConfiguration - * HTTP connection settings that define how long Azure AD can wait for a connection to a logic app, how many times you can retry a timed-out connection and the exception scenarios when retries are allowed. + * HTTP connection settings that define how long Microsoft Entra ID can wait for a connection to a logic app, how many times you can retry a timed-out connection and the exception scenarios when retries are allowed. * * @return CustomExtensionClientConfiguration|null The clientConfiguration */ @@ -78,7 +78,7 @@ public function getClientConfiguration() /** * Sets the clientConfiguration - * HTTP connection settings that define how long Azure AD can wait for a connection to a logic app, how many times you can retry a timed-out connection and the exception scenarios when retries are allowed. + * HTTP connection settings that define how long Microsoft Entra ID can wait for a connection to a logic app, how many times you can retry a timed-out connection and the exception scenarios when retries are allowed. * * @param CustomExtensionClientConfiguration $val The clientConfiguration * diff --git a/src/Model/CustomExtensionCallbackConfiguration.php b/src/Model/CustomExtensionCallbackConfiguration.php index 89f8eb58334..7cd9328d5ea 100644 --- a/src/Model/CustomExtensionCallbackConfiguration.php +++ b/src/Model/CustomExtensionCallbackConfiguration.php @@ -26,7 +26,7 @@ class CustomExtensionCallbackConfiguration extends Entity /** * Gets the timeoutDuration - * The maximum duration in ISO 8601 format that Azure AD will wait for a resume action for the callout it sent to the logic app. The valid range for custom extensions in lifecycle workflows is five minutes to three hours. The valid range for custom extensions in entitlement management is between 5 minutes and 14 days. For example, PT3H refers to three hours, P3D refers to three days, PT10M refers to ten minutes. + * The maximum duration in ISO 8601 format that Microsoft Entra ID will wait for a resume action for the callout it sent to the logic app. The valid range for custom extensions in lifecycle workflows is five minutes to three hours. The valid range for custom extensions in entitlement management is between 5 minutes and 14 days. For example, PT3H refers to three hours, P3D refers to three days, PT10M refers to ten minutes. * * @return \DateInterval|null The timeoutDuration */ @@ -45,7 +45,7 @@ public function getTimeoutDuration() /** * Sets the timeoutDuration - * The maximum duration in ISO 8601 format that Azure AD will wait for a resume action for the callout it sent to the logic app. The valid range for custom extensions in lifecycle workflows is five minutes to three hours. The valid range for custom extensions in entitlement management is between 5 minutes and 14 days. For example, PT3H refers to three hours, P3D refers to three days, PT10M refers to ten minutes. + * The maximum duration in ISO 8601 format that Microsoft Entra ID will wait for a resume action for the callout it sent to the logic app. The valid range for custom extensions in lifecycle workflows is five minutes to three hours. The valid range for custom extensions in entitlement management is between 5 minutes and 14 days. For example, PT3H refers to three hours, P3D refers to three days, PT10M refers to ten minutes. * * @param \DateInterval $val The value to assign to the timeoutDuration * diff --git a/src/Model/CustomExtensionClientConfiguration.php b/src/Model/CustomExtensionClientConfiguration.php index 9b52413ca28..c12caf91931 100644 --- a/src/Model/CustomExtensionClientConfiguration.php +++ b/src/Model/CustomExtensionClientConfiguration.php @@ -25,7 +25,7 @@ class CustomExtensionClientConfiguration extends Entity { /** * Gets the timeoutInMilliseconds - * The max duration in milliseconds that Azure AD waits for a response from the external app before it shuts down the connection. The valid range is between 200 and 2000 milliseconds. Default duration is 1000. + * The max duration in milliseconds that Microsoft Entra ID waits for a response from the external app before it shuts down the connection. The valid range is between 200 and 2000 milliseconds. Default duration is 1000. * * @return int|null The timeoutInMilliseconds */ @@ -40,7 +40,7 @@ public function getTimeoutInMilliseconds() /** * Sets the timeoutInMilliseconds - * The max duration in milliseconds that Azure AD waits for a response from the external app before it shuts down the connection. The valid range is between 200 and 2000 milliseconds. Default duration is 1000. + * The max duration in milliseconds that Microsoft Entra ID waits for a response from the external app before it shuts down the connection. The valid range is between 200 and 2000 milliseconds. Default duration is 1000. * * @param int $val The value of the timeoutInMilliseconds * diff --git a/src/Model/CustomTrainingSetting.php b/src/Model/CustomTrainingSetting.php index f86debd0693..d52122a02c6 100644 --- a/src/Model/CustomTrainingSetting.php +++ b/src/Model/CustomTrainingSetting.php @@ -37,6 +37,7 @@ public function __construct($propDict = array()) /** * Gets the assignedTo + * A user collection that specifies to whom the training should be assigned. Possible values are: none, allUsers, clickedPayload, compromised, reportedPhish, readButNotClicked, didNothing, unknownFutureValue. * * @return TrainingAssignedTo|null The assignedTo */ @@ -55,6 +56,7 @@ public function getAssignedTo() /** * Sets the assignedTo + * A user collection that specifies to whom the training should be assigned. Possible values are: none, allUsers, clickedPayload, compromised, reportedPhish, readButNotClicked, didNothing, unknownFutureValue. * * @param TrainingAssignedTo $val The value to assign to the assignedTo * @@ -67,6 +69,7 @@ public function setAssignedTo($val) } /** * Gets the description + * The description of the custom training setting. * * @return string|null The description */ @@ -81,6 +84,7 @@ public function getDescription() /** * Sets the description + * The description of the custom training setting. * * @param string $val The value of the description * @@ -93,6 +97,7 @@ public function setDescription($val) } /** * Gets the displayName + * The display name of the custom training setting. * * @return string|null The displayName */ @@ -107,6 +112,7 @@ public function getDisplayName() /** * Sets the displayName + * The display name of the custom training setting. * * @param string $val The value of the displayName * @@ -119,6 +125,7 @@ public function setDisplayName($val) } /** * Gets the durationInMinutes + * Training duration. * * @return int|null The durationInMinutes */ @@ -133,6 +140,7 @@ public function getDurationInMinutes() /** * Sets the durationInMinutes + * Training duration. * * @param int $val The value of the durationInMinutes * @@ -145,6 +153,7 @@ public function setDurationInMinutes($val) } /** * Gets the url + * The training URL. * * @return string|null The url */ @@ -159,6 +168,7 @@ public function getUrl() /** * Sets the url + * The training URL. * * @param string $val The value of the url * diff --git a/src/Model/DelegatedAdminAccessContainer.php b/src/Model/DelegatedAdminAccessContainer.php index 2a5f5c81eb2..83a6c5e696a 100644 --- a/src/Model/DelegatedAdminAccessContainer.php +++ b/src/Model/DelegatedAdminAccessContainer.php @@ -25,7 +25,7 @@ class DelegatedAdminAccessContainer extends Entity { /** * Gets the accessContainerId - * The identifier of the access container (for example, a security group). For 'securityGroup' access containers, this must be a valid ID of an Azure AD security group in the Microsoft partner's tenant. + * The identifier of the access container (for example, a security group). For 'securityGroup' access containers, this must be a valid ID of a Microsoft Entra security group in the Microsoft partner's tenant. * * @return string|null The accessContainerId */ @@ -40,7 +40,7 @@ public function getAccessContainerId() /** * Sets the accessContainerId - * The identifier of the access container (for example, a security group). For 'securityGroup' access containers, this must be a valid ID of an Azure AD security group in the Microsoft partner's tenant. + * The identifier of the access container (for example, a security group). For 'securityGroup' access containers, this must be a valid ID of a Microsoft Entra security group in the Microsoft partner's tenant. * * @param string $val The value of the accessContainerId * diff --git a/src/Model/DelegatedAdminCustomer.php b/src/Model/DelegatedAdminCustomer.php index 27fb48ab71a..02bbbb16b66 100644 --- a/src/Model/DelegatedAdminCustomer.php +++ b/src/Model/DelegatedAdminCustomer.php @@ -26,7 +26,7 @@ class DelegatedAdminCustomer extends Entity { /** * Gets the displayName - * The Azure AD display name of the customer tenant. Read-only. Supports $orderby. + * The Microsoft Entra ID display name of the customer tenant. Read-only. Supports $orderby. * * @return string|null The displayName */ @@ -41,7 +41,7 @@ public function getDisplayName() /** * Sets the displayName - * The Azure AD display name of the customer tenant. Read-only. Supports $orderby. + * The Microsoft Entra ID display name of the customer tenant. Read-only. Supports $orderby. * * @param string $val The displayName * @@ -55,7 +55,7 @@ public function setDisplayName($val) /** * Gets the tenantId - * The Azure AD-assigned tenant ID of the customer. Read-only. + * The Microsoft Entra ID-assigned tenant ID of the customer. Read-only. * * @return string|null The tenantId */ @@ -70,7 +70,7 @@ public function getTenantId() /** * Sets the tenantId - * The Azure AD-assigned tenant ID of the customer. Read-only. + * The Microsoft Entra ID-assigned tenant ID of the customer. Read-only. * * @param string $val The tenantId * diff --git a/src/Model/DelegatedAdminRelationship.php b/src/Model/DelegatedAdminRelationship.php index faa0beb2cb4..9836034087d 100644 --- a/src/Model/DelegatedAdminRelationship.php +++ b/src/Model/DelegatedAdminRelationship.php @@ -90,6 +90,39 @@ public function setActivatedDateTime($val) return $this; } + /** + * Gets the autoExtendDuration + * The duration by which the validity of the relationship is automatically extended, denoted in ISO 8601 format. Supported values are: P0D, PT0S, P180D. The default value is PT0S. PT0S indicates that the relationship expires when the endDateTime is reached and it isn't automatically extended. + * + * @return \DateInterval|null The autoExtendDuration + */ + public function getAutoExtendDuration() + { + if (array_key_exists("autoExtendDuration", $this->_propDict)) { + if (is_a($this->_propDict["autoExtendDuration"], "\DateInterval") || is_null($this->_propDict["autoExtendDuration"])) { + return $this->_propDict["autoExtendDuration"]; + } else { + $this->_propDict["autoExtendDuration"] = new \DateInterval($this->_propDict["autoExtendDuration"]); + return $this->_propDict["autoExtendDuration"]; + } + } + return null; + } + + /** + * Sets the autoExtendDuration + * The duration by which the validity of the relationship is automatically extended, denoted in ISO 8601 format. Supported values are: P0D, PT0S, P180D. The default value is PT0S. PT0S indicates that the relationship expires when the endDateTime is reached and it isn't automatically extended. + * + * @param \DateInterval $val The autoExtendDuration + * + * @return DelegatedAdminRelationship + */ + public function setAutoExtendDuration($val) + { + $this->_propDict["autoExtendDuration"] = $val; + return $this; + } + /** * Gets the createdDateTime * The date and time in ISO 8601 format and in UTC time when the relationship was created. Read-only. diff --git a/src/Model/DelegatedAdminRelationshipCustomerParticipant.php b/src/Model/DelegatedAdminRelationshipCustomerParticipant.php index ebf53ba3bff..0d4167cee44 100644 --- a/src/Model/DelegatedAdminRelationshipCustomerParticipant.php +++ b/src/Model/DelegatedAdminRelationshipCustomerParticipant.php @@ -25,7 +25,7 @@ class DelegatedAdminRelationshipCustomerParticipant extends Entity { /** * Gets the displayName - * The display name of the customer tenant as set by Azure AD. Read-only + * The display name of the customer tenant as set by Microsoft Entra ID. Read-only * * @return string|null The displayName */ @@ -40,7 +40,7 @@ public function getDisplayName() /** * Sets the displayName - * The display name of the customer tenant as set by Azure AD. Read-only + * The display name of the customer tenant as set by Microsoft Entra ID. Read-only * * @param string $val The value of the displayName * @@ -53,7 +53,7 @@ public function setDisplayName($val) } /** * Gets the tenantId - * The Azure AD-assigned tenant ID of the customer tenant. + * The Microsoft Entra ID-assigned tenant ID of the customer tenant. * * @return string|null The tenantId */ @@ -68,7 +68,7 @@ public function getTenantId() /** * Sets the tenantId - * The Azure AD-assigned tenant ID of the customer tenant. + * The Microsoft Entra ID-assigned tenant ID of the customer tenant. * * @param string $val The value of the tenantId * diff --git a/src/Model/Device.php b/src/Model/Device.php index 735f89d7c77..d155d73274a 100644 --- a/src/Model/Device.php +++ b/src/Model/Device.php @@ -681,7 +681,7 @@ public function setSystemLabels($val) /** * Gets the trustType - * Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory. + * Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more details, see Introduction to device management in Microsoft Entra ID. * * @return string|null The trustType */ @@ -696,7 +696,7 @@ public function getTrustType() /** * Sets the trustType - * Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory. + * Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more details, see Introduction to device management in Microsoft Entra ID. * * @param string $val The trustType * diff --git a/src/Model/DeviceLocalCredential.php b/src/Model/DeviceLocalCredential.php new file mode 100644 index 00000000000..69c4705c7cd --- /dev/null +++ b/src/Model/DeviceLocalCredential.php @@ -0,0 +1,154 @@ +setODataType("#microsoft.graph.deviceLocalCredential"); + } + + /** + * Gets the accountName + * The name of the local admin account for which LAPS is enabled. + * + * @return string|null The accountName + */ + public function getAccountName() + { + if (array_key_exists("accountName", $this->_propDict)) { + return $this->_propDict["accountName"]; + } else { + return null; + } + } + + /** + * Sets the accountName + * The name of the local admin account for which LAPS is enabled. + * + * @param string $val The value of the accountName + * + * @return DeviceLocalCredential + */ + public function setAccountName($val) + { + $this->_propDict["accountName"] = $val; + return $this; + } + /** + * Gets the accountSid + * The SID of the local admin account for which LAPS is enabled. + * + * @return string|null The accountSid + */ + public function getAccountSid() + { + if (array_key_exists("accountSid", $this->_propDict)) { + return $this->_propDict["accountSid"]; + } else { + return null; + } + } + + /** + * Sets the accountSid + * The SID of the local admin account for which LAPS is enabled. + * + * @param string $val The value of the accountSid + * + * @return DeviceLocalCredential + */ + public function setAccountSid($val) + { + $this->_propDict["accountSid"] = $val; + return $this; + } + + /** + * Gets the backupDateTime + * When the local administrator account credential for the device object was backed up to Azure Active Directory. + * + * @return \DateTime|null The backupDateTime + */ + public function getBackupDateTime() + { + if (array_key_exists("backupDateTime", $this->_propDict)) { + if (is_a($this->_propDict["backupDateTime"], "\DateTime") || is_null($this->_propDict["backupDateTime"])) { + return $this->_propDict["backupDateTime"]; + } else { + $this->_propDict["backupDateTime"] = new \DateTime($this->_propDict["backupDateTime"]); + return $this->_propDict["backupDateTime"]; + } + } + return null; + } + + /** + * Sets the backupDateTime + * When the local administrator account credential for the device object was backed up to Azure Active Directory. + * + * @param \DateTime $val The value to assign to the backupDateTime + * + * @return DeviceLocalCredential The DeviceLocalCredential + */ + public function setBackupDateTime($val) + { + $this->_propDict["backupDateTime"] = $val; + return $this; + } + /** + * Gets the passwordBase64 + * The password for the local administrator account that is backed up to Azure Active Directory and returned as a Base64 encoded value. + * + * @return string|null The passwordBase64 + */ + public function getPasswordBase64() + { + if (array_key_exists("passwordBase64", $this->_propDict)) { + return $this->_propDict["passwordBase64"]; + } else { + return null; + } + } + + /** + * Sets the passwordBase64 + * The password for the local administrator account that is backed up to Azure Active Directory and returned as a Base64 encoded value. + * + * @param string $val The value of the passwordBase64 + * + * @return DeviceLocalCredential + */ + public function setPasswordBase64($val) + { + $this->_propDict["passwordBase64"] = $val; + return $this; + } +} diff --git a/src/Model/DeviceLocalCredentialInfo.php b/src/Model/DeviceLocalCredentialInfo.php new file mode 100644 index 00000000000..7b52888bc6a --- /dev/null +++ b/src/Model/DeviceLocalCredentialInfo.php @@ -0,0 +1,152 @@ +_propDict)) { + return $this->_propDict["credentials"]; + } else { + return null; + } + } + + /** + * Sets the credentials + * The credentials of the device's local administrator account backed up to Azure Active Directory. + * + * @param DeviceLocalCredential[] $val The credentials + * + * @return DeviceLocalCredentialInfo + */ + public function setCredentials($val) + { + $this->_propDict["credentials"] = $val; + return $this; + } + + /** + * Gets the deviceName + * Display name of the device that the local credentials are associated with. + * + * @return string|null The deviceName + */ + public function getDeviceName() + { + if (array_key_exists("deviceName", $this->_propDict)) { + return $this->_propDict["deviceName"]; + } else { + return null; + } + } + + /** + * Sets the deviceName + * Display name of the device that the local credentials are associated with. + * + * @param string $val The deviceName + * + * @return DeviceLocalCredentialInfo + */ + public function setDeviceName($val) + { + $this->_propDict["deviceName"] = $val; + return $this; + } + + /** + * Gets the lastBackupDateTime + * When the local administrator account credential was backed up to Azure Active Directory. + * + * @return \DateTime|null The lastBackupDateTime + */ + public function getLastBackupDateTime() + { + if (array_key_exists("lastBackupDateTime", $this->_propDict)) { + if (is_a($this->_propDict["lastBackupDateTime"], "\DateTime") || is_null($this->_propDict["lastBackupDateTime"])) { + return $this->_propDict["lastBackupDateTime"]; + } else { + $this->_propDict["lastBackupDateTime"] = new \DateTime($this->_propDict["lastBackupDateTime"]); + return $this->_propDict["lastBackupDateTime"]; + } + } + return null; + } + + /** + * Sets the lastBackupDateTime + * When the local administrator account credential was backed up to Azure Active Directory. + * + * @param \DateTime $val The lastBackupDateTime + * + * @return DeviceLocalCredentialInfo + */ + public function setLastBackupDateTime($val) + { + $this->_propDict["lastBackupDateTime"] = $val; + return $this; + } + + /** + * Gets the refreshDateTime + * When the local administrator account credential will be refreshed and backed up to Azure Active Directory. + * + * @return \DateTime|null The refreshDateTime + */ + public function getRefreshDateTime() + { + if (array_key_exists("refreshDateTime", $this->_propDict)) { + if (is_a($this->_propDict["refreshDateTime"], "\DateTime") || is_null($this->_propDict["refreshDateTime"])) { + return $this->_propDict["refreshDateTime"]; + } else { + $this->_propDict["refreshDateTime"] = new \DateTime($this->_propDict["refreshDateTime"]); + return $this->_propDict["refreshDateTime"]; + } + } + return null; + } + + /** + * Sets the refreshDateTime + * When the local administrator account credential will be refreshed and backed up to Azure Active Directory. + * + * @param \DateTime $val The refreshDateTime + * + * @return DeviceLocalCredentialInfo + */ + public function setRefreshDateTime($val) + { + $this->_propDict["refreshDateTime"] = $val; + return $this; + } + +} diff --git a/src/Model/Directory.php b/src/Model/Directory.php index 21839f34cbd..251f51cb02e 100644 --- a/src/Model/Directory.php +++ b/src/Model/Directory.php @@ -25,6 +25,36 @@ class Directory extends Entity { + /** + * Gets the deviceLocalCredentials + * The credentials of the device's local administrator account backed up to Microsoft Entra ID. + * + * @return array|null The deviceLocalCredentials + */ + public function getDeviceLocalCredentials() + { + if (array_key_exists("deviceLocalCredentials", $this->_propDict)) { + return $this->_propDict["deviceLocalCredentials"]; + } else { + return null; + } + } + + /** + * Sets the deviceLocalCredentials + * The credentials of the device's local administrator account backed up to Microsoft Entra ID. + * + * @param DeviceLocalCredentialInfo[] $val The deviceLocalCredentials + * + * @return Directory + */ + public function setDeviceLocalCredentials($val) + { + $this->_propDict["deviceLocalCredentials"] = $val; + return $this; + } + + /** * Gets the administrativeUnits * Conceptual container for user and group directory objects. diff --git a/src/Model/DirectoryAudit.php b/src/Model/DirectoryAudit.php index 57553e5f20b..1917ef15a31 100644 --- a/src/Model/DirectoryAudit.php +++ b/src/Model/DirectoryAudit.php @@ -59,7 +59,7 @@ public function setActivityDateTime($val) /** * Gets the activityDisplayName - * Indicates the activity name or the operation name (examples: 'Create User' and 'Add member to group'). For a list of activities logged, refer to Azure AD audit log categories and activities. Supports $filter (eq, startswith). + * Indicates the activity name or the operation name (examples: 'Create User' and 'Add member to group'). For a list of activities logged, refer to Microsoft Entra audit log categories and activities. Supports $filter (eq, startswith). * * @return string|null The activityDisplayName */ @@ -74,7 +74,7 @@ public function getActivityDisplayName() /** * Sets the activityDisplayName - * Indicates the activity name or the operation name (examples: 'Create User' and 'Add member to group'). For a list of activities logged, refer to Azure AD audit log categories and activities. Supports $filter (eq, startswith). + * Indicates the activity name or the operation name (examples: 'Create User' and 'Add member to group'). For a list of activities logged, refer to Microsoft Entra audit log categories and activities. Supports $filter (eq, startswith). * * @param string $val The activityDisplayName * @@ -118,7 +118,7 @@ public function setAdditionalDetails($val) /** * Gets the category - * Indicates which resource category that's targeted by the activity. For example: UserManagement, GroupManagement, ApplicationManagement, RoleManagement. For a list of categories for activities logged, refer to Azure AD audit log categories and activities. + * Indicates which resource category that's targeted by the activity. For example: UserManagement, GroupManagement, ApplicationManagement, RoleManagement. For a list of categories for activities logged, refer to Microsoft Entra audit log categories and activities. * * @return string|null The category */ @@ -133,7 +133,7 @@ public function getCategory() /** * Sets the category - * Indicates which resource category that's targeted by the activity. For example: UserManagement, GroupManagement, ApplicationManagement, RoleManagement. For a list of categories for activities logged, refer to Azure AD audit log categories and activities. + * Indicates which resource category that's targeted by the activity. For example: UserManagement, GroupManagement, ApplicationManagement, RoleManagement. For a list of categories for activities logged, refer to Microsoft Entra audit log categories and activities. * * @param string $val The category * diff --git a/src/Model/Domain.php b/src/Model/Domain.php index b159449bb6b..33a9df44965 100644 --- a/src/Model/Domain.php +++ b/src/Model/Domain.php @@ -26,7 +26,7 @@ class Domain extends Entity { /** * Gets the authenticationType - * Indicates the configured authentication type for the domain. The value is either Managed or Federated. Managed indicates a cloud managed domain where Azure AD performs user authentication. Federated indicates authentication is federated with an identity provider such as the tenant's on-premises Active Directory via Active Directory Federation Services. Not nullable. + * Indicates the configured authentication type for the domain. The value is either Managed or Federated. Managed indicates a cloud managed domain where Microsoft Entra ID performs user authentication. Federated indicates authentication is federated with an identity provider such as the tenant's on-premises Active Directory via Active Directory Federation Services. Not nullable. * * @return string|null The authenticationType */ @@ -41,7 +41,7 @@ public function getAuthenticationType() /** * Sets the authenticationType - * Indicates the configured authentication type for the domain. The value is either Managed or Federated. Managed indicates a cloud managed domain where Azure AD performs user authentication. Federated indicates authentication is federated with an identity provider such as the tenant's on-premises Active Directory via Active Directory Federation Services. Not nullable. + * Indicates the configured authentication type for the domain. The value is either Managed or Federated. Managed indicates a cloud managed domain where Microsoft Entra ID performs user authentication. Federated indicates authentication is federated with an identity provider such as the tenant's on-premises Active Directory via Active Directory Federation Services. Not nullable. * * @param string $val The authenticationType * @@ -434,7 +434,7 @@ public function setDomainNameReferences($val) /** * Gets the federationConfiguration - * Domain settings configured by a customer when federated with Azure AD. Supports $expand. + * Domain settings configured by a customer when federated with Microsoft Entra ID. Supports $expand. * * @return array|null The federationConfiguration */ @@ -449,7 +449,7 @@ public function getFederationConfiguration() /** * Sets the federationConfiguration - * Domain settings configured by a customer when federated with Azure AD. Supports $expand. + * Domain settings configured by a customer when federated with Microsoft Entra ID. Supports $expand. * * @param InternalDomainFederation[] $val The federationConfiguration * @@ -494,7 +494,7 @@ public function setServiceConfigurationRecords($val) /** * Gets the verificationDnsRecords - * DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership verification with Azure AD. Read-only, Nullable. Supports $expand. + * DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership verification with Microsoft Entra ID. Read-only, Nullable. Supports $expand. * * @return array|null The verificationDnsRecords */ @@ -509,7 +509,7 @@ public function getVerificationDnsRecords() /** * Sets the verificationDnsRecords - * DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership verification with Azure AD. Read-only, Nullable. Supports $expand. + * DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership verification with Microsoft Entra ID. Read-only, Nullable. Supports $expand. * * @param DomainDnsRecord[] $val The verificationDnsRecords * diff --git a/src/Model/EducationUser.php b/src/Model/EducationUser.php index b6e0cba97de..ebb39f259b1 100644 --- a/src/Model/EducationUser.php +++ b/src/Model/EducationUser.php @@ -532,7 +532,7 @@ public function setOfficeLocation($val) /** * Gets the onPremisesInfo - * Additional information used to associate the Azure Active Directory user with its Active Directory counterpart. + * Additional information used to associate the Microsoft Entra user with its Active Directory counterpart. * * @return EducationOnPremisesInfo|null The onPremisesInfo */ @@ -551,7 +551,7 @@ public function getOnPremisesInfo() /** * Sets the onPremisesInfo - * Additional information used to associate the Azure Active Directory user with its Active Directory counterpart. + * Additional information used to associate the Microsoft Entra user with its Active Directory counterpart. * * @param EducationOnPremisesInfo $val The onPremisesInfo * diff --git a/src/Model/EmailPayloadDetail.php b/src/Model/EmailPayloadDetail.php index 49c44a29a32..9475b8665d3 100644 --- a/src/Model/EmailPayloadDetail.php +++ b/src/Model/EmailPayloadDetail.php @@ -36,6 +36,7 @@ public function __construct($propDict = array()) /** * Gets the fromEmail + * Email address of the user. * * @return string|null The fromEmail */ @@ -50,6 +51,7 @@ public function getFromEmail() /** * Sets the fromEmail + * Email address of the user. * * @param string $val The value of the fromEmail * @@ -62,6 +64,7 @@ public function setFromEmail($val) } /** * Gets the fromName + * Display name of the user. * * @return string|null The fromName */ @@ -76,6 +79,7 @@ public function getFromName() /** * Sets the fromName + * Display name of the user. * * @param string $val The value of the fromName * @@ -88,6 +92,7 @@ public function setFromName($val) } /** * Gets the isExternalSender + * Indicates whether the sender isn't from the user's organization. * * @return bool|null The isExternalSender */ @@ -102,6 +107,7 @@ public function getIsExternalSender() /** * Sets the isExternalSender + * Indicates whether the sender isn't from the user's organization. * * @param bool $val The value of the isExternalSender * @@ -114,6 +120,7 @@ public function setIsExternalSender($val) } /** * Gets the subject + * The subject of the email address sent to the user. * * @return string|null The subject */ @@ -128,6 +135,7 @@ public function getSubject() /** * Sets the subject + * The subject of the email address sent to the user. * * @param string $val The value of the subject * diff --git a/src/Model/EndUserNotification.php b/src/Model/EndUserNotification.php index f7ce2ad9717..56fcd448f5e 100644 --- a/src/Model/EndUserNotification.php +++ b/src/Model/EndUserNotification.php @@ -26,6 +26,7 @@ class EndUserNotification extends Entity { /** * Gets the createdBy + * Identity of the user who created the notification. * * @return EmailIdentity|null The createdBy */ @@ -44,6 +45,7 @@ public function getCreatedBy() /** * Sets the createdBy + * Identity of the user who created the notification. * * @param EmailIdentity $val The createdBy * @@ -57,6 +59,7 @@ public function setCreatedBy($val) /** * Gets the createdDateTime + * Date and time when the notification was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @return \DateTime|null The createdDateTime */ @@ -75,6 +78,7 @@ public function getCreatedDateTime() /** * Sets the createdDateTime + * Date and time when the notification was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @param \DateTime $val The createdDateTime * @@ -88,6 +92,7 @@ public function setCreatedDateTime($val) /** * Gets the description + * Description of the notification as defined by the user. * * @return string|null The description */ @@ -102,6 +107,7 @@ public function getDescription() /** * Sets the description + * Description of the notification as defined by the user. * * @param string $val The description * @@ -115,6 +121,7 @@ public function setDescription($val) /** * Gets the displayName + * Name of the notification as defined by the user. * * @return string|null The displayName */ @@ -129,6 +136,7 @@ public function getDisplayName() /** * Sets the displayName + * Name of the notification as defined by the user. * * @param string $val The displayName * @@ -142,6 +150,7 @@ public function setDisplayName($val) /** * Gets the lastModifiedBy + * Identity of the user who last modified the notification. * * @return EmailIdentity|null The lastModifiedBy */ @@ -160,6 +169,7 @@ public function getLastModifiedBy() /** * Sets the lastModifiedBy + * Identity of the user who last modified the notification. * * @param EmailIdentity $val The lastModifiedBy * @@ -173,6 +183,7 @@ public function setLastModifiedBy($val) /** * Gets the lastModifiedDateTime + * Date and time when the notification was last modified. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @return \DateTime|null The lastModifiedDateTime */ @@ -191,6 +202,7 @@ public function getLastModifiedDateTime() /** * Sets the lastModifiedDateTime + * Date and time when the notification was last modified. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @param \DateTime $val The lastModifiedDateTime * @@ -204,6 +216,7 @@ public function setLastModifiedDateTime($val) /** * Gets the notificationType + * Type of notification. Possible values are: unknown, positiveReinforcement, noTraining, trainingAssignment, trainingReminder, unknownFutureValue. * * @return EndUserNotificationType|null The notificationType */ @@ -222,6 +235,7 @@ public function getNotificationType() /** * Sets the notificationType + * Type of notification. Possible values are: unknown, positiveReinforcement, noTraining, trainingAssignment, trainingReminder, unknownFutureValue. * * @param EndUserNotificationType $val The notificationType * @@ -235,6 +249,7 @@ public function setNotificationType($val) /** * Gets the source + * The source of the content. Possible values are: unknown, global, tenant, unknownFutureValue. * * @return SimulationContentSource|null The source */ @@ -253,6 +268,7 @@ public function getSource() /** * Sets the source + * The source of the content. Possible values are: unknown, global, tenant, unknownFutureValue. * * @param SimulationContentSource $val The source * @@ -266,6 +282,7 @@ public function setSource($val) /** * Gets the status + * The status of the notification. Possible values are: unknown, draft, ready, archive, delete, unknownFutureValue. * * @return SimulationContentStatus|null The status */ @@ -284,6 +301,7 @@ public function getStatus() /** * Sets the status + * The status of the notification. Possible values are: unknown, draft, ready, archive, delete, unknownFutureValue. * * @param SimulationContentStatus $val The status * @@ -297,6 +315,7 @@ public function setStatus($val) /** * Gets the supportedLocales + * Supported locales for endUserNotification content. * * @return array|null The supportedLocales */ @@ -311,6 +330,7 @@ public function getSupportedLocales() /** * Sets the supportedLocales + * Supported locales for endUserNotification content. * * @param string[] $val The supportedLocales * diff --git a/src/Model/EndUserNotificationDetail.php b/src/Model/EndUserNotificationDetail.php index 2c8472c13df..ae5db5acc79 100644 --- a/src/Model/EndUserNotificationDetail.php +++ b/src/Model/EndUserNotificationDetail.php @@ -26,6 +26,7 @@ class EndUserNotificationDetail extends Entity { /** * Gets the emailContent + * Email HTML content. * * @return string|null The emailContent */ @@ -40,6 +41,7 @@ public function getEmailContent() /** * Sets the emailContent + * Email HTML content. * * @param string $val The emailContent * @@ -53,6 +55,7 @@ public function setEmailContent($val) /** * Gets the isDefaultLangauge + * Indicates whether this language is default. * * @return bool|null The isDefaultLangauge */ @@ -67,6 +70,7 @@ public function getIsDefaultLangauge() /** * Sets the isDefaultLangauge + * Indicates whether this language is default. * * @param bool $val The isDefaultLangauge * @@ -80,6 +84,7 @@ public function setIsDefaultLangauge($val) /** * Gets the language + * Notification language. * * @return string|null The language */ @@ -94,6 +99,7 @@ public function getLanguage() /** * Sets the language + * Notification language. * * @param string $val The language * @@ -107,6 +113,7 @@ public function setLanguage($val) /** * Gets the locale + * Notification locale. * * @return string|null The locale */ @@ -121,6 +128,7 @@ public function getLocale() /** * Sets the locale + * Notification locale. * * @param string $val The locale * @@ -134,6 +142,7 @@ public function setLocale($val) /** * Gets the sentFrom + * Email details of the sender. * * @return EmailIdentity|null The sentFrom */ @@ -152,6 +161,7 @@ public function getSentFrom() /** * Sets the sentFrom + * Email details of the sender. * * @param EmailIdentity $val The sentFrom * @@ -165,6 +175,7 @@ public function setSentFrom($val) /** * Gets the subject + * Mail subject. * * @return string|null The subject */ @@ -179,6 +190,7 @@ public function getSubject() /** * Sets the subject + * Mail subject. * * @param string $val The subject * diff --git a/src/Model/EndUserNotificationSetting.php b/src/Model/EndUserNotificationSetting.php index c712c371fd9..af281b076ea 100644 --- a/src/Model/EndUserNotificationSetting.php +++ b/src/Model/EndUserNotificationSetting.php @@ -26,6 +26,7 @@ class EndUserNotificationSetting extends Entity /** * Gets the notificationPreference + * Notification preference. Possible values are: unknown, microsoft, custom, unknownFutureValue. * * @return EndUserNotificationPreference|null The notificationPreference */ @@ -44,6 +45,7 @@ public function getNotificationPreference() /** * Sets the notificationPreference + * Notification preference. Possible values are: unknown, microsoft, custom, unknownFutureValue. * * @param EndUserNotificationPreference $val The value to assign to the notificationPreference * @@ -57,6 +59,7 @@ public function setNotificationPreference($val) /** * Gets the positiveReinforcement + * Positive reinforcement detail. * * @return PositiveReinforcementNotification|null The positiveReinforcement */ @@ -75,6 +78,7 @@ public function getPositiveReinforcement() /** * Sets the positiveReinforcement + * Positive reinforcement detail. * * @param PositiveReinforcementNotification $val The value to assign to the positiveReinforcement * @@ -88,6 +92,7 @@ public function setPositiveReinforcement($val) /** * Gets the settingType + * End user notification type. Possible values are: unknown, noTraining, trainingSelected, noNotification, unknownFutureValue. * * @return EndUserNotificationSettingType|null The settingType */ @@ -106,6 +111,7 @@ public function getSettingType() /** * Sets the settingType + * End user notification type. Possible values are: unknown, noTraining, trainingSelected, noNotification, unknownFutureValue. * * @param EndUserNotificationSettingType $val The value to assign to the settingType * diff --git a/src/Model/EntitlementManagement.php b/src/Model/EntitlementManagement.php index 6d293970f93..c2934c91f08 100644 --- a/src/Model/EntitlementManagement.php +++ b/src/Model/EntitlementManagement.php @@ -354,7 +354,7 @@ public function setResources($val) /** * Gets the settings - * The settings that control the behavior of Azure AD entitlement management. + * The settings that control the behavior of Microsoft Entra entitlement management. * * @return EntitlementManagementSettings|null The settings */ @@ -373,7 +373,7 @@ public function getSettings() /** * Sets the settings - * The settings that control the behavior of Azure AD entitlement management. + * The settings that control the behavior of Microsoft Entra entitlement management. * * @param EntitlementManagementSettings $val The settings * diff --git a/src/Model/ExcludeTarget.php b/src/Model/ExcludeTarget.php index 432adeb498c..a2c3545453b 100644 --- a/src/Model/ExcludeTarget.php +++ b/src/Model/ExcludeTarget.php @@ -25,7 +25,7 @@ class ExcludeTarget extends Entity { /** * Gets the id - * The object identifier of an Azure Active Directory user or group. + * The object identifier of a Microsoft Entra user or group. * * @return string|null The id */ @@ -40,7 +40,7 @@ public function getId() /** * Sets the id - * The object identifier of an Azure Active Directory user or group. + * The object identifier of a Microsoft Entra user or group. * * @param string $val The value of the id * diff --git a/src/Model/ExtensionProperty.php b/src/Model/ExtensionProperty.php index 3d00e0cfe1f..1d263f7c01c 100644 --- a/src/Model/ExtensionProperty.php +++ b/src/Model/ExtensionProperty.php @@ -82,9 +82,36 @@ public function setDataType($val) return $this; } + /** + * Gets the isMultiValued + * + * @return bool|null The isMultiValued + */ + public function getIsMultiValued() + { + if (array_key_exists("isMultiValued", $this->_propDict)) { + return $this->_propDict["isMultiValued"]; + } else { + return null; + } + } + + /** + * Sets the isMultiValued + * + * @param bool $val The isMultiValued + * + * @return ExtensionProperty + */ + public function setIsMultiValued($val) + { + $this->_propDict["isMultiValued"] = boolval($val); + return $this; + } + /** * Gets the isSyncedFromOnPremises - * Indicates if this extension property was synced from on-premises active directory using Azure AD Connect. Read-only. + * Indicates if this extension property was synced from on-premises active directory using Microsoft Entra Connect. Read-only. * * @return bool|null The isSyncedFromOnPremises */ @@ -99,7 +126,7 @@ public function getIsSyncedFromOnPremises() /** * Sets the isSyncedFromOnPremises - * Indicates if this extension property was synced from on-premises active directory using Azure AD Connect. Read-only. + * Indicates if this extension property was synced from on-premises active directory using Microsoft Entra Connect. Read-only. * * @param bool $val The isSyncedFromOnPremises * diff --git a/src/Model/FederatedIdentityCredential.php b/src/Model/FederatedIdentityCredential.php index cf1f77e5e63..eae367e2573 100644 --- a/src/Model/FederatedIdentityCredential.php +++ b/src/Model/FederatedIdentityCredential.php @@ -26,7 +26,7 @@ class FederatedIdentityCredential extends Entity { /** * Gets the audiences - * The audience that can appear in the external token. This field is mandatory and should be set to api://AzureADTokenExchange for Azure AD. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. This field can only accept a single value and has a limit of 600 characters. Required. + * The audience that can appear in the external token. This field is mandatory and should be set to api://AzureADTokenExchange for Microsoft Entra ID. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you might need to create a new application registration in your identity provider to serve as the audience of this token. This field can only accept a single value and has a limit of 600 characters. Required. * * @return array|null The audiences */ @@ -41,7 +41,7 @@ public function getAudiences() /** * Sets the audiences - * The audience that can appear in the external token. This field is mandatory and should be set to api://AzureADTokenExchange for Azure AD. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. This field can only accept a single value and has a limit of 600 characters. Required. + * The audience that can appear in the external token. This field is mandatory and should be set to api://AzureADTokenExchange for Microsoft Entra ID. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you might need to create a new application registration in your identity provider to serve as the audience of this token. This field can only accept a single value and has a limit of 600 characters. Required. * * @param string[] $val The audiences * @@ -55,7 +55,7 @@ public function setAudiences($val) /** * Gets the description - * The un-validated, user-provided description of the federated identity credential. It has a limit of 600 characters. Optional. + * The unvalidated description of the federated identity credential, provided by the user. It has a limit of 600 characters. Optional. * * @return string|null The description */ @@ -70,7 +70,7 @@ public function getDescription() /** * Sets the description - * The un-validated, user-provided description of the federated identity credential. It has a limit of 600 characters. Optional. + * The unvalidated description of the federated identity credential, provided by the user. It has a limit of 600 characters. Optional. * * @param string $val The description * @@ -84,7 +84,7 @@ public function setDescription($val) /** * Gets the issuer - * The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. It has a limit of 600 characters. Required. + * The URL of the external identity provider, which must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique within the app. It has a limit of 600 characters. Required. * * @return string|null The issuer */ @@ -99,7 +99,7 @@ public function getIssuer() /** * Sets the issuer - * The URL of the external identity provider and must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique on the app. It has a limit of 600 characters. Required. + * The URL of the external identity provider, which must match the issuer claim of the external token being exchanged. The combination of the values of issuer and subject must be unique within the app. It has a limit of 600 characters. Required. * * @param string $val The issuer * @@ -113,7 +113,7 @@ public function setIssuer($val) /** * Gets the name - * is the unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). + * The unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly. The string is immutable after it's created. Required. Not nullable. Supports $filter (eq). * * @return string|null The name */ @@ -128,7 +128,7 @@ public function getName() /** * Sets the name - * is the unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly. It is immutable once created. Required. Not nullable. Supports $filter (eq). + * The unique identifier for the federated identity credential, which has a limit of 120 characters and must be URL friendly. The string is immutable after it's created. Required. Not nullable. Supports $filter (eq). * * @param string $val The name * @@ -142,7 +142,7 @@ public function setName($val) /** * Gets the subject - * Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. Supports $filter (eq). + * Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format; each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique within the app. It has a limit of 600 characters. Supports $filter (eq). * * @return string|null The subject */ @@ -157,7 +157,7 @@ public function getSubject() /** * Sets the subject - * Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. Supports $filter (eq). + * Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format; each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique within the app. It has a limit of 600 characters. Supports $filter (eq). * * @param string $val The subject * diff --git a/src/Model/Group.php b/src/Model/Group.php index c92040e8965..3a2870eeb69 100644 --- a/src/Model/Group.php +++ b/src/Model/Group.php @@ -297,7 +297,7 @@ public function setHasMembersWithLicenseErrors($val) /** * Gets the isAssignableToRole - * Indicates whether this group can be assigned to an Azure Active Directory role or not. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true, visibility must be Hidden, and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global Administrator and Privileged Role Administrator roles can set this property. The caller must also be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsUsing this feature requires a Azure AD Premium P1 license. Returned by default. Supports $filter (eq, ne, not). + * Indicates whether this group can be assigned to a Microsoft Entra role or not. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true, visibility must be Hidden, and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global Administrator and Privileged Role Administrator roles can set this property. The caller must also be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Microsoft Entra role assignmentsUsing this feature requires a Microsoft Entra ID P1 license. Returned by default. Supports $filter (eq, ne, not). * * @return bool|null The isAssignableToRole */ @@ -312,7 +312,7 @@ public function getIsAssignableToRole() /** * Sets the isAssignableToRole - * Indicates whether this group can be assigned to an Azure Active Directory role or not. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true, visibility must be Hidden, and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global Administrator and Privileged Role Administrator roles can set this property. The caller must also be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Azure AD role assignmentsUsing this feature requires a Azure AD Premium P1 license. Returned by default. Supports $filter (eq, ne, not). + * Indicates whether this group can be assigned to a Microsoft Entra role or not. Optional. This property can only be set while creating the group and is immutable. If set to true, the securityEnabled property must also be set to true, visibility must be Hidden, and the group cannot be a dynamic group (that is, groupTypes cannot contain DynamicMembership). Only callers in Global Administrator and Privileged Role Administrator roles can set this property. The caller must also be assigned the RoleManagement.ReadWrite.Directory permission to set this property or update the membership of such groups. For more, see Using a group to manage Microsoft Entra role assignmentsUsing this feature requires a Microsoft Entra ID P1 license. Returned by default. Supports $filter (eq, ne, not). * * @param bool $val The isAssignableToRole * @@ -621,7 +621,7 @@ public function setOnPremisesProvisioningErrors($val) /** * Gets the onPremisesSamAccountName - * Contains the on-premises SAM account name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith). Read-only. + * Contains the on-premises SAM account name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect.Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith). Read-only. * * @return string|null The onPremisesSamAccountName */ @@ -636,7 +636,7 @@ public function getOnPremisesSamAccountName() /** * Sets the onPremisesSamAccountName - * Contains the on-premises SAM account name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect.Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith). Read-only. + * Contains the on-premises SAM account name synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect.Returned by default. Supports $filter (eq, ne, not, ge, le, in, startsWith). Read-only. * * @param string $val The onPremisesSamAccountName * @@ -708,7 +708,7 @@ public function setOnPremisesSyncEnabled($val) /** * Gets the preferredDataLocation - * The preferred data location for the Microsoft 365 group. By default, the group inherits the group creator's preferred data location. To set this property, the calling user must be assigned one of the following Azure AD roles: Global Administrator User Account Administrator Directory Writer Exchange Administrator SharePoint Administrator For more information about this property, see OneDrive Online Multi-Geo. Nullable. Returned by default. + * The preferred data location for the Microsoft 365 group. By default, the group inherits the group creator's preferred data location. To set this property, the calling app must be granted the Directory.ReadWrite.All permission and the user be assigned one of the following Microsoft Entra roles: Global Administrator User Account Administrator Directory Writer Exchange Administrator SharePoint Administrator For more information about this property, see OneDrive Online Multi-Geo. Nullable. Returned by default. * * @return string|null The preferredDataLocation */ @@ -723,7 +723,7 @@ public function getPreferredDataLocation() /** * Sets the preferredDataLocation - * The preferred data location for the Microsoft 365 group. By default, the group inherits the group creator's preferred data location. To set this property, the calling user must be assigned one of the following Azure AD roles: Global Administrator User Account Administrator Directory Writer Exchange Administrator SharePoint Administrator For more information about this property, see OneDrive Online Multi-Geo. Nullable. Returned by default. + * The preferred data location for the Microsoft 365 group. By default, the group inherits the group creator's preferred data location. To set this property, the calling app must be granted the Directory.ReadWrite.All permission and the user be assigned one of the following Microsoft Entra roles: Global Administrator User Account Administrator Directory Writer Exchange Administrator SharePoint Administrator For more information about this property, see OneDrive Online Multi-Geo. Nullable. Returned by default. * * @param string $val The preferredDataLocation * diff --git a/src/Model/GroupMembers.php b/src/Model/GroupMembers.php index 2a7c16356d5..cc27e67ce41 100644 --- a/src/Model/GroupMembers.php +++ b/src/Model/GroupMembers.php @@ -36,7 +36,7 @@ public function __construct($propDict = array()) /** * Gets the description - * The name of the group in Azure AD. Read only. + * The name of the group in Microsoft Entra ID. Read only. * * @return string|null The description */ @@ -51,7 +51,7 @@ public function getDescription() /** * Sets the description - * The name of the group in Azure AD. Read only. + * The name of the group in Microsoft Entra ID. Read only. * * @param string $val The value of the description * @@ -64,7 +64,7 @@ public function setDescription($val) } /** * Gets the groupId - * The ID of the group in Azure AD. + * The ID of the group in Microsoft Entra ID. * * @return string|null The groupId */ @@ -79,7 +79,7 @@ public function getGroupId() /** * Sets the groupId - * The ID of the group in Azure AD. + * The ID of the group in Microsoft Entra ID. * * @param string $val The value of the groupId * diff --git a/src/Model/IdentityProtectionRoot.php b/src/Model/IdentityProtectionRoot.php index 785d3af25e7..0b3f2834638 100644 --- a/src/Model/IdentityProtectionRoot.php +++ b/src/Model/IdentityProtectionRoot.php @@ -58,7 +58,7 @@ public function getProperties() /** * Gets the riskDetections - * Risk detection in Azure AD Identity Protection and the associated information about the detection. + * Risk detection in Microsoft Entra ID Protection and the associated information about the detection. * * @return array|null The riskDetections */ @@ -73,7 +73,7 @@ public function getRiskDetections() /** * Sets the riskDetections - * Risk detection in Azure AD Identity Protection and the associated information about the detection. + * Risk detection in Microsoft Entra ID Protection and the associated information about the detection. * * @param RiskDetection[] $val The riskDetections * @@ -88,7 +88,7 @@ public function setRiskDetections($val) /** * Gets the riskyServicePrincipals - * Azure AD service principals that are at risk. + * Microsoft Entra service principals that are at risk. * * @return array|null The riskyServicePrincipals */ @@ -103,7 +103,7 @@ public function getRiskyServicePrincipals() /** * Sets the riskyServicePrincipals - * Azure AD service principals that are at risk. + * Microsoft Entra service principals that are at risk. * * @param RiskyServicePrincipal[] $val The riskyServicePrincipals * @@ -118,7 +118,7 @@ public function setRiskyServicePrincipals($val) /** * Gets the riskyUsers - * Users that are flagged as at-risk by Azure AD Identity Protection. + * Users that are flagged as at-risk by Microsoft Entra ID Protection. * * @return array|null The riskyUsers */ @@ -133,7 +133,7 @@ public function getRiskyUsers() /** * Sets the riskyUsers - * Users that are flagged as at-risk by Azure AD Identity Protection. + * Users that are flagged as at-risk by Microsoft Entra ID Protection. * * @param RiskyUser[] $val The riskyUsers * @@ -148,7 +148,7 @@ public function setRiskyUsers($val) /** * Gets the servicePrincipalRiskDetections - * Represents information about detected at-risk service principals in an Azure AD tenant. + * Represents information about detected at-risk service principals in a Microsoft Entra tenant. * * @return array|null The servicePrincipalRiskDetections */ @@ -163,7 +163,7 @@ public function getServicePrincipalRiskDetections() /** * Sets the servicePrincipalRiskDetections - * Represents information about detected at-risk service principals in an Azure AD tenant. + * Represents information about detected at-risk service principals in a Microsoft Entra tenant. * * @param ServicePrincipalRiskDetection[] $val The servicePrincipalRiskDetections * diff --git a/src/Model/IdentitySecurityDefaultsEnforcementPolicy.php b/src/Model/IdentitySecurityDefaultsEnforcementPolicy.php index 7b8256f09d2..34289e064ba 100644 --- a/src/Model/IdentitySecurityDefaultsEnforcementPolicy.php +++ b/src/Model/IdentitySecurityDefaultsEnforcementPolicy.php @@ -26,7 +26,7 @@ class IdentitySecurityDefaultsEnforcementPolicy extends PolicyBase { /** * Gets the isEnabled - * If set to true, Azure Active Directory security defaults are enabled for the tenant. + * If set to true, Microsoft Entra security defaults are enabled for the tenant. * * @return bool|null The isEnabled */ @@ -41,7 +41,7 @@ public function getIsEnabled() /** * Sets the isEnabled - * If set to true, Azure Active Directory security defaults are enabled for the tenant. + * If set to true, Microsoft Entra security defaults are enabled for the tenant. * * @param bool $val The isEnabled * diff --git a/src/Model/InternalDomainFederation.php b/src/Model/InternalDomainFederation.php index b3f96a8e564..9075dabb9f1 100644 --- a/src/Model/InternalDomainFederation.php +++ b/src/Model/InternalDomainFederation.php @@ -26,7 +26,7 @@ class InternalDomainFederation extends SamlOrWsFedProvider { /** * Gets the activeSignInUri - * URL of the endpoint used by active clients when authenticating with federated domains set up for single sign-on in Azure Active Directory (Azure AD). Corresponds to the ActiveLogOnUri property of the Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet. + * URL of the endpoint used by active clients when authenticating with federated domains set up for single sign-on in Microsoft Entra ID. Corresponds to the ActiveLogOnUri property of the Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet. * * @return string|null The activeSignInUri */ @@ -41,7 +41,7 @@ public function getActiveSignInUri() /** * Sets the activeSignInUri - * URL of the endpoint used by active clients when authenticating with federated domains set up for single sign-on in Azure Active Directory (Azure AD). Corresponds to the ActiveLogOnUri property of the Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet. + * URL of the endpoint used by active clients when authenticating with federated domains set up for single sign-on in Microsoft Entra ID. Corresponds to the ActiveLogOnUri property of the Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet. * * @param string $val The activeSignInUri * @@ -55,7 +55,7 @@ public function setActiveSignInUri($val) /** * Gets the federatedIdpMfaBehavior - * Determines whether Azure AD accepts the MFA performed by the federated IdP when a federated user accesses an application that is governed by a conditional access policy that requires MFA. The possible values are: acceptIfMfaDoneByFederatedIdp, enforceMfaByFederatedIdp, rejectMfaByFederatedIdp, unknownFutureValue. For more information, see federatedIdpMfaBehavior values. + * Determines whether Microsoft Entra ID accepts the MFA performed by the federated IdP when a federated user accesses an application that is governed by a conditional access policy that requires MFA. The possible values are: acceptIfMfaDoneByFederatedIdp, enforceMfaByFederatedIdp, rejectMfaByFederatedIdp, unknownFutureValue. For more information, see federatedIdpMfaBehavior values. * * @return FederatedIdpMfaBehavior|null The federatedIdpMfaBehavior */ @@ -74,7 +74,7 @@ public function getFederatedIdpMfaBehavior() /** * Sets the federatedIdpMfaBehavior - * Determines whether Azure AD accepts the MFA performed by the federated IdP when a federated user accesses an application that is governed by a conditional access policy that requires MFA. The possible values are: acceptIfMfaDoneByFederatedIdp, enforceMfaByFederatedIdp, rejectMfaByFederatedIdp, unknownFutureValue. For more information, see federatedIdpMfaBehavior values. + * Determines whether Microsoft Entra ID accepts the MFA performed by the federated IdP when a federated user accesses an application that is governed by a conditional access policy that requires MFA. The possible values are: acceptIfMfaDoneByFederatedIdp, enforceMfaByFederatedIdp, rejectMfaByFederatedIdp, unknownFutureValue. For more information, see federatedIdpMfaBehavior values. * * @param FederatedIdpMfaBehavior $val The federatedIdpMfaBehavior * @@ -88,7 +88,7 @@ public function setFederatedIdpMfaBehavior($val) /** * Gets the isSignedAuthenticationRequestRequired - * If true, when SAML authentication requests are sent to the federated SAML IdP, Azure AD will sign those requests using the OrgID signing key. If false (default), the SAML authentication requests sent to the federated IdP are not signed. + * If true, when SAML authentication requests are sent to the federated SAML IdP, Microsoft Entra ID will sign those requests using the OrgID signing key. If false (default), the SAML authentication requests sent to the federated IdP are not signed. * * @return bool|null The isSignedAuthenticationRequestRequired */ @@ -103,7 +103,7 @@ public function getIsSignedAuthenticationRequestRequired() /** * Sets the isSignedAuthenticationRequestRequired - * If true, when SAML authentication requests are sent to the federated SAML IdP, Azure AD will sign those requests using the OrgID signing key. If false (default), the SAML authentication requests sent to the federated IdP are not signed. + * If true, when SAML authentication requests are sent to the federated SAML IdP, Microsoft Entra ID will sign those requests using the OrgID signing key. If false (default), the SAML authentication requests sent to the federated IdP are not signed. * * @param bool $val The isSignedAuthenticationRequestRequired * @@ -212,7 +212,7 @@ public function setSigningCertificateUpdateStatus($val) /** * Gets the signOutUri - * URI that clients are redirected to when they sign out of Azure AD services. Corresponds to the LogOffUri property of the Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet. + * URI that clients are redirected to when they sign out of Microsoft Entra services. Corresponds to the LogOffUri property of the Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet. * * @return string|null The signOutUri */ @@ -227,7 +227,7 @@ public function getSignOutUri() /** * Sets the signOutUri - * URI that clients are redirected to when they sign out of Azure AD services. Corresponds to the LogOffUri property of the Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet. + * URI that clients are redirected to when they sign out of Microsoft Entra services. Corresponds to the LogOffUri property of the Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet. * * @param string $val The signOutUri * diff --git a/src/Model/LandingPage.php b/src/Model/LandingPage.php index 3e848bfd9be..a80c4aba98b 100644 --- a/src/Model/LandingPage.php +++ b/src/Model/LandingPage.php @@ -26,6 +26,7 @@ class LandingPage extends Entity { /** * Gets the createdBy + * Identity of the user who created the landing page. * * @return EmailIdentity|null The createdBy */ @@ -44,6 +45,7 @@ public function getCreatedBy() /** * Sets the createdBy + * Identity of the user who created the landing page. * * @param EmailIdentity $val The createdBy * @@ -57,6 +59,7 @@ public function setCreatedBy($val) /** * Gets the createdDateTime + * Date and time when the landing page was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @return \DateTime|null The createdDateTime */ @@ -75,6 +78,7 @@ public function getCreatedDateTime() /** * Sets the createdDateTime + * Date and time when the landing page was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @param \DateTime $val The createdDateTime * @@ -88,6 +92,7 @@ public function setCreatedDateTime($val) /** * Gets the description + * Description of the landing page as defined by the user. * * @return string|null The description */ @@ -102,6 +107,7 @@ public function getDescription() /** * Sets the description + * Description of the landing page as defined by the user. * * @param string $val The description * @@ -115,6 +121,7 @@ public function setDescription($val) /** * Gets the displayName + * The display name of the landing page. * * @return string|null The displayName */ @@ -129,6 +136,7 @@ public function getDisplayName() /** * Sets the displayName + * The display name of the landing page. * * @param string $val The displayName * @@ -142,6 +150,7 @@ public function setDisplayName($val) /** * Gets the lastModifiedBy + * Email identity of the user who last modified the landing page. * * @return EmailIdentity|null The lastModifiedBy */ @@ -160,6 +169,7 @@ public function getLastModifiedBy() /** * Sets the lastModifiedBy + * Email identity of the user who last modified the landing page. * * @param EmailIdentity $val The lastModifiedBy * @@ -173,6 +183,7 @@ public function setLastModifiedBy($val) /** * Gets the lastModifiedDateTime + * Date and time when the landing page was last modified. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @return \DateTime|null The lastModifiedDateTime */ @@ -191,6 +202,7 @@ public function getLastModifiedDateTime() /** * Sets the lastModifiedDateTime + * Date and time when the landing page was last modified. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @param \DateTime $val The lastModifiedDateTime * @@ -204,6 +216,7 @@ public function setLastModifiedDateTime($val) /** * Gets the locale + * Content locale. * * @return string|null The locale */ @@ -218,6 +231,7 @@ public function getLocale() /** * Sets the locale + * Content locale. * * @param string $val The locale * @@ -231,6 +245,7 @@ public function setLocale($val) /** * Gets the source + * The source of the content. Possible values are: unknown, global, tenant, unknownFutureValue. * * @return SimulationContentSource|null The source */ @@ -249,6 +264,7 @@ public function getSource() /** * Sets the source + * The source of the content. Possible values are: unknown, global, tenant, unknownFutureValue. * * @param SimulationContentSource $val The source * @@ -262,6 +278,7 @@ public function setSource($val) /** * Gets the status + * The status of the simulation. Possible values are: unknown, draft, ready, archive, delete, unknownFutureValue. * * @return SimulationContentStatus|null The status */ @@ -280,6 +297,7 @@ public function getStatus() /** * Sets the status + * The status of the simulation. Possible values are: unknown, draft, ready, archive, delete, unknownFutureValue. * * @param SimulationContentStatus $val The status * @@ -293,6 +311,7 @@ public function setStatus($val) /** * Gets the supportedLocales + * Supported locales. * * @return array|null The supportedLocales */ @@ -307,6 +326,7 @@ public function getSupportedLocales() /** * Sets the supportedLocales + * Supported locales. * * @param string[] $val The supportedLocales * @@ -321,6 +341,7 @@ public function setSupportedLocales($val) /** * Gets the details + * The detail information for a landing page associated with a simulation during its creation. * * @return array|null The details */ @@ -335,6 +356,7 @@ public function getDetails() /** * Sets the details + * The detail information for a landing page associated with a simulation during its creation. * * @param LandingPageDetail[] $val The details * diff --git a/src/Model/LandingPageDetail.php b/src/Model/LandingPageDetail.php index 51edd13d55b..abba8431dd8 100644 --- a/src/Model/LandingPageDetail.php +++ b/src/Model/LandingPageDetail.php @@ -26,6 +26,7 @@ class LandingPageDetail extends Entity { /** * Gets the content + * Landing page detail content. * * @return string|null The content */ @@ -40,6 +41,7 @@ public function getContent() /** * Sets the content + * Landing page detail content. * * @param string $val The content * @@ -53,6 +55,7 @@ public function setContent($val) /** * Gets the isDefaultLangauge + * Indicates whether this language detail is default for the landing page. * * @return bool|null The isDefaultLangauge */ @@ -67,6 +70,7 @@ public function getIsDefaultLangauge() /** * Sets the isDefaultLangauge + * Indicates whether this language detail is default for the landing page. * * @param bool $val The isDefaultLangauge * @@ -80,6 +84,7 @@ public function setIsDefaultLangauge($val) /** * Gets the language + * The content language for the landing page. * * @return string|null The language */ @@ -94,6 +99,7 @@ public function getLanguage() /** * Sets the language + * The content language for the landing page. * * @param string $val The language * diff --git a/src/Model/LoginPage.php b/src/Model/LoginPage.php index a092f06c1ad..730b8d0b5bc 100644 --- a/src/Model/LoginPage.php +++ b/src/Model/LoginPage.php @@ -26,6 +26,7 @@ class LoginPage extends Entity { /** * Gets the content + * The HTML content of the login page. * * @return string|null The content */ @@ -40,6 +41,7 @@ public function getContent() /** * Sets the content + * The HTML content of the login page. * * @param string $val The content * @@ -53,6 +55,7 @@ public function setContent($val) /** * Gets the createdBy + * Identity of the user who created the login page. * * @return EmailIdentity|null The createdBy */ @@ -71,6 +74,7 @@ public function getCreatedBy() /** * Sets the createdBy + * Identity of the user who created the login page. * * @param EmailIdentity $val The createdBy * @@ -84,6 +88,7 @@ public function setCreatedBy($val) /** * Gets the createdDateTime + * Date and time when the login page was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @return \DateTime|null The createdDateTime */ @@ -102,6 +107,7 @@ public function getCreatedDateTime() /** * Sets the createdDateTime + * Date and time when the login page was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @param \DateTime $val The createdDateTime * @@ -115,6 +121,7 @@ public function setCreatedDateTime($val) /** * Gets the description + * Description about the login page. * * @return string|null The description */ @@ -129,6 +136,7 @@ public function getDescription() /** * Sets the description + * Description about the login page. * * @param string $val The description * @@ -142,6 +150,7 @@ public function setDescription($val) /** * Gets the displayName + * Display name of the login page. * * @return string|null The displayName */ @@ -156,6 +165,7 @@ public function getDisplayName() /** * Sets the displayName + * Display name of the login page. * * @param string $val The displayName * @@ -169,6 +179,7 @@ public function setDisplayName($val) /** * Gets the language + * The content language of the login page. * * @return string|null The language */ @@ -183,6 +194,7 @@ public function getLanguage() /** * Sets the language + * The content language of the login page. * * @param string $val The language * @@ -196,6 +208,7 @@ public function setLanguage($val) /** * Gets the lastModifiedBy + * Identity of the user who last modified the login page. * * @return EmailIdentity|null The lastModifiedBy */ @@ -214,6 +227,7 @@ public function getLastModifiedBy() /** * Sets the lastModifiedBy + * Identity of the user who last modified the login page. * * @param EmailIdentity $val The lastModifiedBy * @@ -227,6 +241,7 @@ public function setLastModifiedBy($val) /** * Gets the lastModifiedDateTime + * Date and time when the login page was last modified. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @return \DateTime|null The lastModifiedDateTime */ @@ -245,6 +260,7 @@ public function getLastModifiedDateTime() /** * Sets the lastModifiedDateTime + * Date and time when the login page was last modified. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @param \DateTime $val The lastModifiedDateTime * @@ -258,6 +274,7 @@ public function setLastModifiedDateTime($val) /** * Gets the source + * The source of the content. Possible values are: unknown, global, tenant, unknownFutureValue. * * @return SimulationContentSource|null The source */ @@ -276,6 +293,7 @@ public function getSource() /** * Sets the source + * The source of the content. Possible values are: unknown, global, tenant, unknownFutureValue. * * @param SimulationContentSource $val The source * @@ -289,6 +307,7 @@ public function setSource($val) /** * Gets the status + * The login page status. Possible values are: unknown, draft, ready, archive, delete, unknownFutureValue. * * @return SimulationContentStatus|null The status */ @@ -307,6 +326,7 @@ public function getStatus() /** * Sets the status + * The login page status. Possible values are: unknown, draft, ready, archive, delete, unknownFutureValue. * * @param SimulationContentStatus $val The status * diff --git a/src/Model/MicrosoftCustomTrainingSetting.php b/src/Model/MicrosoftCustomTrainingSetting.php index f9c5e7b9970..c56de69ae88 100644 --- a/src/Model/MicrosoftCustomTrainingSetting.php +++ b/src/Model/MicrosoftCustomTrainingSetting.php @@ -37,6 +37,7 @@ public function __construct($propDict = array()) /** * Gets the completionDateTime + * The completion date and time of the training. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @return \DateTime|null The completionDateTime */ @@ -55,6 +56,7 @@ public function getCompletionDateTime() /** * Sets the completionDateTime + * The completion date and time of the training. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @param \DateTime $val The value to assign to the completionDateTime * @@ -68,6 +70,7 @@ public function setCompletionDateTime($val) /** * Gets the trainingAssignmentMappings + * The mapping details of the associated training. * * @return MicrosoftTrainingAssignmentMapping|null The trainingAssignmentMappings */ @@ -86,6 +89,7 @@ public function getTrainingAssignmentMappings() /** * Sets the trainingAssignmentMappings + * The mapping details of the associated training. * * @param MicrosoftTrainingAssignmentMapping $val The value to assign to the trainingAssignmentMappings * @@ -99,6 +103,7 @@ public function setTrainingAssignmentMappings($val) /** * Gets the trainingCompletionDuration + * The training completion duration that needs to be provided before scheduling the training. Possible values are: week, fortnite, month, unknownFutureValue. * * @return TrainingCompletionDuration|null The trainingCompletionDuration */ @@ -117,6 +122,7 @@ public function getTrainingCompletionDuration() /** * Sets the trainingCompletionDuration + * The training completion duration that needs to be provided before scheduling the training. Possible values are: week, fortnite, month, unknownFutureValue. * * @param TrainingCompletionDuration $val The value to assign to the trainingCompletionDuration * diff --git a/src/Model/MicrosoftManagedTrainingSetting.php b/src/Model/MicrosoftManagedTrainingSetting.php index 440817369d1..cdebc8dc70b 100644 --- a/src/Model/MicrosoftManagedTrainingSetting.php +++ b/src/Model/MicrosoftManagedTrainingSetting.php @@ -37,6 +37,7 @@ public function __construct($propDict = array()) /** * Gets the completionDateTime + * The completion date for the training. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @return \DateTime|null The completionDateTime */ @@ -55,6 +56,7 @@ public function getCompletionDateTime() /** * Sets the completionDateTime + * The completion date for the training. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @param \DateTime $val The value to assign to the completionDateTime * @@ -68,6 +70,7 @@ public function setCompletionDateTime($val) /** * Gets the trainingCompletionDuration + * The training completion duration that needs to be provided before scheduling the training. The possible values are: week, fortnite, month, unknownFutureValue. * * @return TrainingCompletionDuration|null The trainingCompletionDuration */ @@ -86,6 +89,7 @@ public function getTrainingCompletionDuration() /** * Sets the trainingCompletionDuration + * The training completion duration that needs to be provided before scheduling the training. The possible values are: week, fortnite, month, unknownFutureValue. * * @param TrainingCompletionDuration $val The value to assign to the trainingCompletionDuration * diff --git a/src/Model/MicrosoftTrainingAssignmentMapping.php b/src/Model/MicrosoftTrainingAssignmentMapping.php index 28a1d37e1b2..e775f7aa6c2 100644 --- a/src/Model/MicrosoftTrainingAssignmentMapping.php +++ b/src/Model/MicrosoftTrainingAssignmentMapping.php @@ -37,6 +37,7 @@ public function __construct($propDict = array()) /** * Gets the assignedTo + * A user collection that specifies to whom the training should be assigned. Possible values are: none, allUsers, clickedPayload, compromised, reportedPhish, readButNotClicked, didNothing, unknownFutureValue. * * @return TrainingAssignedTo|null The assignedTo */ @@ -55,6 +56,7 @@ public function getAssignedTo() /** * Sets the assignedTo + * A user collection that specifies to whom the training should be assigned. Possible values are: none, allUsers, clickedPayload, compromised, reportedPhish, readButNotClicked, didNothing, unknownFutureValue. * * @param TrainingAssignedTo $val The value to assign to the assignedTo * diff --git a/src/Model/NoTrainingNotificationSetting.php b/src/Model/NoTrainingNotificationSetting.php index a1e3ef6c85b..75d1a1016aa 100644 --- a/src/Model/NoTrainingNotificationSetting.php +++ b/src/Model/NoTrainingNotificationSetting.php @@ -37,6 +37,7 @@ public function __construct($propDict = array()) /** * Gets the simulationNotification + * The notification for the user who is part of the simulation. * * @return SimulationNotification|null The simulationNotification */ @@ -55,6 +56,7 @@ public function getSimulationNotification() /** * Sets the simulationNotification + * The notification for the user who is part of the simulation. * * @param SimulationNotification $val The value to assign to the simulationNotification * diff --git a/src/Model/OAuthConsentAppDetail.php b/src/Model/OAuthConsentAppDetail.php index f5f45e5fc6d..66e2f1d8dfd 100644 --- a/src/Model/OAuthConsentAppDetail.php +++ b/src/Model/OAuthConsentAppDetail.php @@ -26,6 +26,7 @@ class OAuthConsentAppDetail extends Entity /** * Gets the appScope + * App scope. Possible values are: unknown, readCalendar, readContact, readMail, readAllChat, readAllFile, readAndWriteMail, sendMail, unknownFutureValue. * * @return OAuthAppScope|null The appScope */ @@ -44,6 +45,7 @@ public function getAppScope() /** * Sets the appScope + * App scope. Possible values are: unknown, readCalendar, readContact, readMail, readAllChat, readAllFile, readAndWriteMail, sendMail, unknownFutureValue. * * @param OAuthAppScope $val The value to assign to the appScope * @@ -56,6 +58,7 @@ public function setAppScope($val) } /** * Gets the displayLogo + * App display logo. * * @return string|null The displayLogo */ @@ -70,6 +73,7 @@ public function getDisplayLogo() /** * Sets the displayLogo + * App display logo. * * @param string $val The value of the displayLogo * @@ -82,6 +86,7 @@ public function setDisplayLogo($val) } /** * Gets the displayName + * App name. * * @return string|null The displayName */ @@ -96,6 +101,7 @@ public function getDisplayName() /** * Sets the displayName + * App name. * * @param string $val The value of the displayName * diff --git a/src/Model/ObjectIdentity.php b/src/Model/ObjectIdentity.php index 0aa942b7b95..a1c2cdf948a 100644 --- a/src/Model/ObjectIdentity.php +++ b/src/Model/ObjectIdentity.php @@ -25,7 +25,7 @@ class ObjectIdentity extends Entity { /** * Gets the issuer - * Specifies the issuer of the identity, for example facebook.com.For local accounts (where signInType isn't federated), this property is the local B2C tenant default domain name, for example contoso.onmicrosoft.com.For guests from other Azure AD organization, this is the domain of the federated organization, for example contoso.com.Supports $filter. 512 character limit. + * Specifies the issuer of the identity, for example facebook.com.For local accounts (where signInType isn't federated), this property is the local B2C tenant default domain name, for example contoso.onmicrosoft.com.For guests from other Microsoft Entra organization, this is the domain of the federated organization, for example contoso.com.Supports $filter. 512 character limit. * * @return string|null The issuer */ @@ -40,7 +40,7 @@ public function getIssuer() /** * Sets the issuer - * Specifies the issuer of the identity, for example facebook.com.For local accounts (where signInType isn't federated), this property is the local B2C tenant default domain name, for example contoso.onmicrosoft.com.For guests from other Azure AD organization, this is the domain of the federated organization, for example contoso.com.Supports $filter. 512 character limit. + * Specifies the issuer of the identity, for example facebook.com.For local accounts (where signInType isn't federated), this property is the local B2C tenant default domain name, for example contoso.onmicrosoft.com.For guests from other Microsoft Entra organization, this is the domain of the federated organization, for example contoso.com.Supports $filter. 512 character limit. * * @param string $val The value of the issuer * diff --git a/src/Model/OnPremisesDirectorySynchronizationFeature.php b/src/Model/OnPremisesDirectorySynchronizationFeature.php index b28d58e2a0a..c15ca01cecc 100644 --- a/src/Model/OnPremisesDirectorySynchronizationFeature.php +++ b/src/Model/OnPremisesDirectorySynchronizationFeature.php @@ -81,7 +81,7 @@ public function setBlockSoftMatchEnabled($val) } /** * Gets the bypassDirSyncOverridesEnabled - * When true, persists the values of Mobile and OtherMobile in on-premises AD during sync cycles instead of values of MobilePhone or AlternateMobilePhones in Azure AD. + * When true, persists the values of Mobile and OtherMobile in on-premises AD during sync cycles instead of values of MobilePhone or AlternateMobilePhones in Microsoft Entra ID. * * @return bool|null The bypassDirSyncOverridesEnabled */ @@ -96,7 +96,7 @@ public function getBypassDirSyncOverridesEnabled() /** * Sets the bypassDirSyncOverridesEnabled - * When true, persists the values of Mobile and OtherMobile in on-premises AD during sync cycles instead of values of MobilePhone or AlternateMobilePhones in Azure AD. + * When true, persists the values of Mobile and OtherMobile in on-premises AD during sync cycles instead of values of MobilePhone or AlternateMobilePhones in Microsoft Entra ID. * * @param bool $val The value of the bypassDirSyncOverridesEnabled * @@ -221,7 +221,7 @@ public function setDeviceWritebackEnabled($val) } /** * Gets the directoryExtensionsEnabled - * Used to indicate that directory extensions are being synced from on-premises AD to Azure AD. + * Used to indicate that directory extensions are being synced from on-premises AD to Microsoft Entra ID. * * @return bool|null The directoryExtensionsEnabled */ @@ -236,7 +236,7 @@ public function getDirectoryExtensionsEnabled() /** * Sets the directoryExtensionsEnabled - * Used to indicate that directory extensions are being synced from on-premises AD to Azure AD. + * Used to indicate that directory extensions are being synced from on-premises AD to Microsoft Entra ID. * * @param bool $val The value of the directoryExtensionsEnabled * @@ -333,7 +333,7 @@ public function setPasswordSyncEnabled($val) } /** * Gets the passwordWritebackEnabled - * Used to indicate that writeback of password resets from Azure AD to on-premises AD is enabled. + * Used to indicate that writeback of password resets from Microsoft Entra ID to on-premises AD is enabled. * * @return bool|null The passwordWritebackEnabled */ @@ -348,7 +348,7 @@ public function getPasswordWritebackEnabled() /** * Sets the passwordWritebackEnabled - * Used to indicate that writeback of password resets from Azure AD to on-premises AD is enabled. + * Used to indicate that writeback of password resets from Microsoft Entra ID to on-premises AD is enabled. * * @param bool $val The value of the passwordWritebackEnabled * diff --git a/src/Model/OrganizationalBrandingProperties.php b/src/Model/OrganizationalBrandingProperties.php index 84ae5602432..04acb495d3a 100644 --- a/src/Model/OrganizationalBrandingProperties.php +++ b/src/Model/OrganizationalBrandingProperties.php @@ -531,7 +531,7 @@ public function setCustomTermsOfUseUrl($val) /** * Gets the favicon - * A custom icon (favicon) to replace a default Microsoft product favicon on an Azure AD tenant. + * A custom icon (favicon) to replace a default Microsoft product favicon on a Microsoft Entra tenant. * * @return \GuzzleHttp\Psr7\Stream|null The favicon */ @@ -550,7 +550,7 @@ public function getFavicon() /** * Sets the favicon - * A custom icon (favicon) to replace a default Microsoft product favicon on an Azure AD tenant. + * A custom icon (favicon) to replace a default Microsoft product favicon on a Microsoft Entra tenant. * * @param \GuzzleHttp\Psr7\Stream $val The favicon * diff --git a/src/Model/OrganizerMeetingInfo.php b/src/Model/OrganizerMeetingInfo.php index b0ea9f5a1c6..60a0cfa81fd 100644 --- a/src/Model/OrganizerMeetingInfo.php +++ b/src/Model/OrganizerMeetingInfo.php @@ -37,7 +37,7 @@ public function __construct($propDict = array()) /** * Gets the organizer - * The organizer Azure Active Directory identity. + * The organizer Microsoft Entra identity. * * @return IdentitySet|null The organizer */ @@ -56,7 +56,7 @@ public function getOrganizer() /** * Sets the organizer - * The organizer Azure Active Directory identity. + * The organizer Microsoft Entra identity. * * @param IdentitySet $val The value to assign to the organizer * diff --git a/src/Model/PasswordCredential.php b/src/Model/PasswordCredential.php index e7586313d88..a69ee7eeadd 100644 --- a/src/Model/PasswordCredential.php +++ b/src/Model/PasswordCredential.php @@ -175,7 +175,7 @@ public function setKeyId($val) } /** * Gets the secretText - * Read-only; Contains the strong passwords generated by Azure AD that are 16-64 characters in length. The generated password value is only returned during the initial POST request to addPassword. There is no way to retrieve this password in the future. + * Read-only; Contains the strong passwords generated by Microsoft Entra ID that are 16-64 characters in length. The generated password value is only returned during the initial POST request to addPassword. There is no way to retrieve this password in the future. * * @return string|null The secretText */ @@ -190,7 +190,7 @@ public function getSecretText() /** * Sets the secretText - * Read-only; Contains the strong passwords generated by Azure AD that are 16-64 characters in length. The generated password value is only returned during the initial POST request to addPassword. There is no way to retrieve this password in the future. + * Read-only; Contains the strong passwords generated by Microsoft Entra ID that are 16-64 characters in length. The generated password value is only returned during the initial POST request to addPassword. There is no way to retrieve this password in the future. * * @param string $val The value of the secretText * diff --git a/src/Model/PasswordResetResponse.php b/src/Model/PasswordResetResponse.php index 072b02e5044..ed00b1c02ab 100644 --- a/src/Model/PasswordResetResponse.php +++ b/src/Model/PasswordResetResponse.php @@ -25,7 +25,7 @@ class PasswordResetResponse extends Entity { /** * Gets the newPassword - * The Azure AD-generated password. + * The Microsoft Entra ID-generated password. * * @return string|null The newPassword */ @@ -40,7 +40,7 @@ public function getNewPassword() /** * Sets the newPassword - * The Azure AD-generated password. + * The Microsoft Entra ID-generated password. * * @param string $val The value of the newPassword * diff --git a/src/Model/Payload.php b/src/Model/Payload.php index 834fc036025..665a91876ef 100644 --- a/src/Model/Payload.php +++ b/src/Model/Payload.php @@ -26,6 +26,7 @@ class Payload extends Entity { /** * Gets the brand + * The branch of a payload. Possible values are: unknown, other, americanExpress, capitalOne, dhl, docuSign, dropbox, facebook, firstAmerican, microsoft, netflix, scotiabank, sendGrid, stewartTitle, tesco, wellsFargo, syrinxCloud, adobe, teams, zoom, unknownFutureValue. * * @return PayloadBrand|null The brand */ @@ -44,6 +45,7 @@ public function getBrand() /** * Sets the brand + * The branch of a payload. Possible values are: unknown, other, americanExpress, capitalOne, dhl, docuSign, dropbox, facebook, firstAmerican, microsoft, netflix, scotiabank, sendGrid, stewartTitle, tesco, wellsFargo, syrinxCloud, adobe, teams, zoom, unknownFutureValue. * * @param PayloadBrand $val The brand * @@ -57,6 +59,7 @@ public function setBrand($val) /** * Gets the complexity + * The complexity of a payload. Possible values are: unknown, low, medium, high, unknownFutureValue. * * @return PayloadComplexity|null The complexity */ @@ -75,6 +78,7 @@ public function getComplexity() /** * Sets the complexity + * The complexity of a payload. Possible values are: unknown, low, medium, high, unknownFutureValue. * * @param PayloadComplexity $val The complexity * @@ -88,6 +92,7 @@ public function setComplexity($val) /** * Gets the createdBy + * Identity of the user who created the attack simulation and training campaign payload. * * @return EmailIdentity|null The createdBy */ @@ -106,6 +111,7 @@ public function getCreatedBy() /** * Sets the createdBy + * Identity of the user who created the attack simulation and training campaign payload. * * @param EmailIdentity $val The createdBy * @@ -119,6 +125,7 @@ public function setCreatedBy($val) /** * Gets the createdDateTime + * Date and time when the attack simulation and training campaign payload. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @return \DateTime|null The createdDateTime */ @@ -137,6 +144,7 @@ public function getCreatedDateTime() /** * Sets the createdDateTime + * Date and time when the attack simulation and training campaign payload. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @param \DateTime $val The createdDateTime * @@ -150,6 +158,7 @@ public function setCreatedDateTime($val) /** * Gets the description + * Description of the attack simulation and training campaign payload. * * @return string|null The description */ @@ -164,6 +173,7 @@ public function getDescription() /** * Sets the description + * Description of the attack simulation and training campaign payload. * * @param string $val The description * @@ -177,6 +187,7 @@ public function setDescription($val) /** * Gets the detail + * Additional details about the payload. * * @return PayloadDetail|null The detail */ @@ -195,6 +206,7 @@ public function getDetail() /** * Sets the detail + * Additional details about the payload. * * @param PayloadDetail $val The detail * @@ -208,6 +220,7 @@ public function setDetail($val) /** * Gets the displayName + * Display name of the attack simulation and training campaign payload. Supports $filter and $orderby. * * @return string|null The displayName */ @@ -222,6 +235,7 @@ public function getDisplayName() /** * Sets the displayName + * Display name of the attack simulation and training campaign payload. Supports $filter and $orderby. * * @param string $val The displayName * @@ -235,6 +249,7 @@ public function setDisplayName($val) /** * Gets the industry + * Industry of a payload. Possible values are: unknown, other, banking, businessServices, consumerServices, education, energy, construction, consulting, financialServices, government, hospitality, insurance, legal, courierServices, IT, healthcare, manufacturing, retail, telecom, realEstate, unknownFutureValue. * * @return PayloadIndustry|null The industry */ @@ -253,6 +268,7 @@ public function getIndustry() /** * Sets the industry + * Industry of a payload. Possible values are: unknown, other, banking, businessServices, consumerServices, education, energy, construction, consulting, financialServices, government, hospitality, insurance, legal, courierServices, IT, healthcare, manufacturing, retail, telecom, realEstate, unknownFutureValue. * * @param PayloadIndustry $val The industry * @@ -266,6 +282,7 @@ public function setIndustry($val) /** * Gets the isAutomated + * Indicates whether the attack simulation and training campaign payload was created from an automation flow. Supports $filter and $orderby. * * @return bool|null The isAutomated */ @@ -280,6 +297,7 @@ public function getIsAutomated() /** * Sets the isAutomated + * Indicates whether the attack simulation and training campaign payload was created from an automation flow. Supports $filter and $orderby. * * @param bool $val The isAutomated * @@ -293,6 +311,7 @@ public function setIsAutomated($val) /** * Gets the isControversial + * Indicates whether the payload is controversial. * * @return bool|null The isControversial */ @@ -307,6 +326,7 @@ public function getIsControversial() /** * Sets the isControversial + * Indicates whether the payload is controversial. * * @param bool $val The isControversial * @@ -320,6 +340,7 @@ public function setIsControversial($val) /** * Gets the isCurrentEvent + * Indicates whether the payload is from any recent event. * * @return bool|null The isCurrentEvent */ @@ -334,6 +355,7 @@ public function getIsCurrentEvent() /** * Sets the isCurrentEvent + * Indicates whether the payload is from any recent event. * * @param bool $val The isCurrentEvent * @@ -347,6 +369,7 @@ public function setIsCurrentEvent($val) /** * Gets the language + * Payload language. * * @return string|null The language */ @@ -361,6 +384,7 @@ public function getLanguage() /** * Sets the language + * Payload language. * * @param string $val The language * @@ -374,6 +398,7 @@ public function setLanguage($val) /** * Gets the lastModifiedBy + * Identity of the user who most recently modified the attack simulation and training campaign payload. * * @return EmailIdentity|null The lastModifiedBy */ @@ -392,6 +417,7 @@ public function getLastModifiedBy() /** * Sets the lastModifiedBy + * Identity of the user who most recently modified the attack simulation and training campaign payload. * * @param EmailIdentity $val The lastModifiedBy * @@ -405,6 +431,7 @@ public function setLastModifiedBy($val) /** * Gets the lastModifiedDateTime + * Date and time when the attack simulation and training campaign payload was last modified. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @return \DateTime|null The lastModifiedDateTime */ @@ -423,6 +450,7 @@ public function getLastModifiedDateTime() /** * Sets the lastModifiedDateTime + * Date and time when the attack simulation and training campaign payload was last modified. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @param \DateTime $val The lastModifiedDateTime * @@ -436,6 +464,7 @@ public function setLastModifiedDateTime($val) /** * Gets the payloadTags + * Free text tags for a payload. * * @return array|null The payloadTags */ @@ -450,6 +479,7 @@ public function getPayloadTags() /** * Sets the payloadTags + * Free text tags for a payload. * * @param string[] $val The payloadTags * @@ -463,6 +493,7 @@ public function setPayloadTags($val) /** * Gets the platform + * The payload delivery platform for a simulation. Possible values are: unknown, sms, email, teams, unknownFutureValue. * * @return PayloadDeliveryPlatform|null The platform */ @@ -481,6 +512,7 @@ public function getPlatform() /** * Sets the platform + * The payload delivery platform for a simulation. Possible values are: unknown, sms, email, teams, unknownFutureValue. * * @param PayloadDeliveryPlatform $val The platform * @@ -494,6 +526,7 @@ public function setPlatform($val) /** * Gets the predictedCompromiseRate + * Predicted probability for a payload to phish a targeted user. * * @return float|null The predictedCompromiseRate */ @@ -508,6 +541,7 @@ public function getPredictedCompromiseRate() /** * Sets the predictedCompromiseRate + * Predicted probability for a payload to phish a targeted user. * * @param float $val The predictedCompromiseRate * @@ -521,6 +555,7 @@ public function setPredictedCompromiseRate($val) /** * Gets the simulationAttackType + * Attack type of the attack simulation and training campaign. Supports $filter and $orderby. Possible values are: unknown, social, cloud, endpoint, unknownFutureValue. * * @return SimulationAttackType|null The simulationAttackType */ @@ -539,6 +574,7 @@ public function getSimulationAttackType() /** * Sets the simulationAttackType + * Attack type of the attack simulation and training campaign. Supports $filter and $orderby. Possible values are: unknown, social, cloud, endpoint, unknownFutureValue. * * @param SimulationAttackType $val The simulationAttackType * @@ -552,6 +588,7 @@ public function setSimulationAttackType($val) /** * Gets the source + * Simulation content source. Supports $filter and $orderby. Possible values are: unknown, global, tenant, unknownFutureValue. * * @return SimulationContentSource|null The source */ @@ -570,6 +607,7 @@ public function getSource() /** * Sets the source + * Simulation content source. Supports $filter and $orderby. Possible values are: unknown, global, tenant, unknownFutureValue. * * @param SimulationContentSource $val The source * @@ -583,6 +621,7 @@ public function setSource($val) /** * Gets the status + * Simulation content status. Supports $filter and $orderby. Possible values are: unknown, draft, ready, archive, delete, unknownFutureValue. * * @return SimulationContentStatus|null The status */ @@ -601,6 +640,7 @@ public function getStatus() /** * Sets the status + * Simulation content status. Supports $filter and $orderby. Possible values are: unknown, draft, ready, archive, delete, unknownFutureValue. * * @param SimulationContentStatus $val The status * @@ -614,6 +654,7 @@ public function setStatus($val) /** * Gets the technique + * The social engineering technique used in the attack simulation and training campaign. Supports $filter and $orderby. Possible values are: unknown, credentialHarvesting, attachmentMalware, driveByUrl, linkInAttachment, linkToMalwareFile, unknownFutureValue, oAuthConsentGrant. Note that you must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: oAuthConsentGrant. For more information on the types of social engineering attack techniques, see simulations. * * @return SimulationAttackTechnique|null The technique */ @@ -632,6 +673,7 @@ public function getTechnique() /** * Sets the technique + * The social engineering technique used in the attack simulation and training campaign. Supports $filter and $orderby. Possible values are: unknown, credentialHarvesting, attachmentMalware, driveByUrl, linkInAttachment, linkToMalwareFile, unknownFutureValue, oAuthConsentGrant. Note that you must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: oAuthConsentGrant. For more information on the types of social engineering attack techniques, see simulations. * * @param SimulationAttackTechnique $val The technique * @@ -645,6 +687,7 @@ public function setTechnique($val) /** * Gets the theme + * The theme of a payload. Possible values are: unknown, other, accountActivation, accountVerification, billing, cleanUpMail, controversial, documentReceived, expense, fax, financeReport, incomingMessages, invoice, itemReceived, loginAlert, mailReceived, password, payment, payroll, personalizedOffer, quarantine, remoteWork, reviewMessage, securityUpdate, serviceSuspended, signatureRequired, upgradeMailboxStorage, verifyMailbox, voicemail, advertisement, employeeEngagement, unknownFutureValue. * * @return PayloadTheme|null The theme */ @@ -663,6 +706,7 @@ public function getTheme() /** * Sets the theme + * The theme of a payload. Possible values are: unknown, other, accountActivation, accountVerification, billing, cleanUpMail, controversial, documentReceived, expense, fax, financeReport, incomingMessages, invoice, itemReceived, loginAlert, mailReceived, password, payment, payroll, personalizedOffer, quarantine, remoteWork, reviewMessage, securityUpdate, serviceSuspended, signatureRequired, upgradeMailboxStorage, verifyMailbox, voicemail, advertisement, employeeEngagement, unknownFutureValue. * * @param PayloadTheme $val The theme * diff --git a/src/Model/PayloadCoachmark.php b/src/Model/PayloadCoachmark.php index c5031b33fd4..04b02a1bd19 100644 --- a/src/Model/PayloadCoachmark.php +++ b/src/Model/PayloadCoachmark.php @@ -26,6 +26,7 @@ class PayloadCoachmark extends Entity /** * Gets the coachmarkLocation + * The coachmark location. * * @return CoachmarkLocation|null The coachmarkLocation */ @@ -44,6 +45,7 @@ public function getCoachmarkLocation() /** * Sets the coachmarkLocation + * The coachmark location. * * @param CoachmarkLocation $val The value to assign to the coachmarkLocation * @@ -56,6 +58,7 @@ public function setCoachmarkLocation($val) } /** * Gets the description + * The description about the coachmark. * * @return string|null The description */ @@ -70,6 +73,7 @@ public function getDescription() /** * Sets the description + * The description about the coachmark. * * @param string $val The value of the description * @@ -82,6 +86,7 @@ public function setDescription($val) } /** * Gets the indicator + * The coachmark indicator. * * @return string|null The indicator */ @@ -96,6 +101,7 @@ public function getIndicator() /** * Sets the indicator + * The coachmark indicator. * * @param string $val The value of the indicator * @@ -108,6 +114,7 @@ public function setIndicator($val) } /** * Gets the isValid + * Indicates whether the coachmark is valid or not. * * @return bool|null The isValid */ @@ -122,6 +129,7 @@ public function getIsValid() /** * Sets the isValid + * Indicates whether the coachmark is valid or not. * * @param bool $val The value of the isValid * @@ -134,6 +142,7 @@ public function setIsValid($val) } /** * Gets the language + * The coachmark language. * * @return string|null The language */ @@ -148,6 +157,7 @@ public function getLanguage() /** * Sets the language + * The coachmark language. * * @param string $val The value of the language * @@ -160,6 +170,7 @@ public function setLanguage($val) } /** * Gets the order + * The coachmark order. * * @return string|null The order */ @@ -174,6 +185,7 @@ public function getOrder() /** * Sets the order + * The coachmark order. * * @param string $val The value of the order * diff --git a/src/Model/PayloadDetail.php b/src/Model/PayloadDetail.php index dcbcce51964..f5c4d0a7285 100644 --- a/src/Model/PayloadDetail.php +++ b/src/Model/PayloadDetail.php @@ -26,6 +26,7 @@ class PayloadDetail extends Entity /** * Gets the coachmarks + * Payload coachmark details. * * @return PayloadCoachmark|null The coachmarks */ @@ -44,6 +45,7 @@ public function getCoachmarks() /** * Sets the coachmarks + * Payload coachmark details. * * @param PayloadCoachmark $val The value to assign to the coachmarks * @@ -56,6 +58,7 @@ public function setCoachmarks($val) } /** * Gets the content + * Payload content details. * * @return string|null The content */ @@ -70,6 +73,7 @@ public function getContent() /** * Sets the content + * Payload content details. * * @param string $val The value of the content * @@ -82,6 +86,7 @@ public function setContent($val) } /** * Gets the phishingUrl + * The phishing URL used to target a user. * * @return string|null The phishingUrl */ @@ -96,6 +101,7 @@ public function getPhishingUrl() /** * Sets the phishingUrl + * The phishing URL used to target a user. * * @param string $val The value of the phishingUrl * diff --git a/src/Model/PermissionGrantConditionSet.php b/src/Model/PermissionGrantConditionSet.php index d0283a7963e..fadb6d83ec2 100644 --- a/src/Model/PermissionGrantConditionSet.php +++ b/src/Model/PermissionGrantConditionSet.php @@ -113,7 +113,7 @@ public function setClientApplicationsFromVerifiedPublisherOnly($val) /** * Gets the clientApplicationTenantIds - * A list of Azure Active Directory tenant IDs in which the client application is registered, or a list with the single value all to match with client apps registered in any tenant. Default is the single value all. + * A list of Microsoft Entra tenant IDs in which the client application is registered, or a list with the single value all to match with client apps registered in any tenant. Default is the single value all. * * @return array|null The clientApplicationTenantIds */ @@ -128,7 +128,7 @@ public function getClientApplicationTenantIds() /** * Sets the clientApplicationTenantIds - * A list of Azure Active Directory tenant IDs in which the client application is registered, or a list with the single value all to match with client apps registered in any tenant. Default is the single value all. + * A list of Microsoft Entra tenant IDs in which the client application is registered, or a list with the single value all to match with client apps registered in any tenant. Default is the single value all. * * @param string[] $val The clientApplicationTenantIds * diff --git a/src/Model/PolicyRoot.php b/src/Model/PolicyRoot.php index 58f8218930f..9aae99eed67 100644 --- a/src/Model/PolicyRoot.php +++ b/src/Model/PolicyRoot.php @@ -26,7 +26,7 @@ class PolicyRoot extends Entity { /** * Gets the authenticationMethodsPolicy - * The authentication methods and the users that are allowed to use them to sign in and perform multifactor authentication (MFA) in Azure Active Directory (Azure AD). + * The authentication methods and the users that are allowed to use them to sign in and perform multifactor authentication (MFA) in Microsoft Entra ID. * * @return AuthenticationMethodsPolicy|null The authenticationMethodsPolicy */ @@ -45,7 +45,7 @@ public function getAuthenticationMethodsPolicy() /** * Sets the authenticationMethodsPolicy - * The authentication methods and the users that are allowed to use them to sign in and perform multifactor authentication (MFA) in Azure Active Directory (Azure AD). + * The authentication methods and the users that are allowed to use them to sign in and perform multifactor authentication (MFA) in Microsoft Entra ID. * * @param AuthenticationMethodsPolicy $val The authenticationMethodsPolicy * @@ -60,7 +60,7 @@ public function setAuthenticationMethodsPolicy($val) /** * Gets the authenticationStrengthPolicies - * The authentication method combinations that are to be used in scenarios defined by Azure AD Conditional Access. + * The authentication method combinations that are to be used in scenarios defined by Microsoft Entra Conditional Access. * * @return array|null The authenticationStrengthPolicies */ @@ -75,7 +75,7 @@ public function getAuthenticationStrengthPolicies() /** * Sets the authenticationStrengthPolicies - * The authentication method combinations that are to be used in scenarios defined by Azure AD Conditional Access. + * The authentication method combinations that are to be used in scenarios defined by Microsoft Entra Conditional Access. * * @param AuthenticationStrengthPolicy[] $val The authenticationStrengthPolicies * @@ -182,7 +182,7 @@ public function setAppManagementPolicies($val) /** * Gets the authorizationPolicy - * The policy that controls Azure AD authorization settings. + * The policy that controls Microsoft Entra authorization settings. * * @return AuthorizationPolicy|null The authorizationPolicy */ @@ -201,7 +201,7 @@ public function getAuthorizationPolicy() /** * Sets the authorizationPolicy - * The policy that controls Azure AD authorization settings. + * The policy that controls Microsoft Entra authorization settings. * * @param AuthorizationPolicy $val The authorizationPolicy * @@ -245,7 +245,7 @@ public function setClaimsMappingPolicies($val) /** * Gets the crossTenantAccessPolicy - * The custom rules that define an access scenario when interacting with external Azure AD tenants. + * The custom rules that define an access scenario when interacting with external Microsoft Entra tenants. * * @return CrossTenantAccessPolicy|null The crossTenantAccessPolicy */ @@ -264,7 +264,7 @@ public function getCrossTenantAccessPolicy() /** * Sets the crossTenantAccessPolicy - * The custom rules that define an access scenario when interacting with external Azure AD tenants. + * The custom rules that define an access scenario when interacting with external Microsoft Entra tenants. * * @param CrossTenantAccessPolicy $val The crossTenantAccessPolicy * @@ -312,7 +312,7 @@ public function setDefaultAppManagementPolicy($val) /** * Gets the homeRealmDiscoveryPolicies - * The policy to control Azure AD authentication behavior for federated users. + * The policy to control Microsoft Entra authentication behavior for federated users. * * @return array|null The homeRealmDiscoveryPolicies */ @@ -327,7 +327,7 @@ public function getHomeRealmDiscoveryPolicies() /** * Sets the homeRealmDiscoveryPolicies - * The policy to control Azure AD authentication behavior for federated users. + * The policy to control Microsoft Entra authentication behavior for federated users. * * @param HomeRealmDiscoveryPolicy[] $val The homeRealmDiscoveryPolicies * @@ -372,7 +372,7 @@ public function setPermissionGrantPolicies($val) /** * Gets the tokenIssuancePolicies - * The policy that specifies the characteristics of SAML tokens issued by Azure AD. + * The policy that specifies the characteristics of SAML tokens issued by Microsoft Entra ID. * * @return array|null The tokenIssuancePolicies */ @@ -387,7 +387,7 @@ public function getTokenIssuancePolicies() /** * Sets the tokenIssuancePolicies - * The policy that specifies the characteristics of SAML tokens issued by Azure AD. + * The policy that specifies the characteristics of SAML tokens issued by Microsoft Entra ID. * * @param TokenIssuancePolicy[] $val The tokenIssuancePolicies * @@ -402,7 +402,7 @@ public function setTokenIssuancePolicies($val) /** * Gets the tokenLifetimePolicies - * The policy that controls the lifetime of a JWT access token, an ID token, or a SAML 1.1/2.0 token issued by Azure AD. + * The policy that controls the lifetime of a JWT access token, an ID token, or a SAML 1.1/2.0 token issued by Microsoft Entra ID. * * @return array|null The tokenLifetimePolicies */ @@ -417,7 +417,7 @@ public function getTokenLifetimePolicies() /** * Sets the tokenLifetimePolicies - * The policy that controls the lifetime of a JWT access token, an ID token, or a SAML 1.1/2.0 token issued by Azure AD. + * The policy that controls the lifetime of a JWT access token, an ID token, or a SAML 1.1/2.0 token issued by Microsoft Entra ID. * * @param TokenLifetimePolicy[] $val The tokenLifetimePolicies * diff --git a/src/Model/PositiveReinforcementNotification.php b/src/Model/PositiveReinforcementNotification.php index b0e80a9cf3d..92c854ca65b 100644 --- a/src/Model/PositiveReinforcementNotification.php +++ b/src/Model/PositiveReinforcementNotification.php @@ -26,6 +26,7 @@ class PositiveReinforcementNotification extends BaseEndUserNotification /** * Gets the deliveryPreference + * Delivery preference. Possible values are: unknown, deliverImmedietly, deliverAfterCampaignEnd, unknownFutureValue. * * @return NotificationDeliveryPreference|null The deliveryPreference */ @@ -44,6 +45,7 @@ public function getDeliveryPreference() /** * Sets the deliveryPreference + * Delivery preference. Possible values are: unknown, deliverImmedietly, deliverAfterCampaignEnd, unknownFutureValue. * * @param NotificationDeliveryPreference $val The value to assign to the deliveryPreference * diff --git a/src/Model/ProvisioningObjectSummary.php b/src/Model/ProvisioningObjectSummary.php index e7efcd9d1e6..cda59a46a05 100644 --- a/src/Model/ProvisioningObjectSummary.php +++ b/src/Model/ProvisioningObjectSummary.php @@ -238,7 +238,7 @@ public function setModifiedProperties($val) /** * Gets the provisioningAction - * Indicates the activity name or the operation name. Possible values are: create, update, delete, stageddelete, disable, other and unknownFutureValue. For a list of activities logged, refer to Azure AD activity list. Supports $filter (eq, contains). + * Indicates the activity name or the operation name. Possible values are: create, update, delete, stageddelete, disable, other and unknownFutureValue. For a list of activities logged, refer to Microsoft Entra activity list. Supports $filter (eq, contains). * * @return ProvisioningAction|null The provisioningAction */ @@ -257,7 +257,7 @@ public function getProvisioningAction() /** * Sets the provisioningAction - * Indicates the activity name or the operation name. Possible values are: create, update, delete, stageddelete, disable, other and unknownFutureValue. For a list of activities logged, refer to Azure AD activity list. Supports $filter (eq, contains). + * Indicates the activity name or the operation name. Possible values are: create, update, delete, stageddelete, disable, other and unknownFutureValue. For a list of activities logged, refer to Microsoft Entra activity list. Supports $filter (eq, contains). * * @param ProvisioningAction $val The provisioningAction * @@ -499,7 +499,7 @@ public function setTargetSystem($val) /** * Gets the tenantId - * Unique Azure AD tenant ID. Supports $filter (eq, contains). + * Unique Microsoft Entra tenant ID. Supports $filter (eq, contains). * * @return string|null The tenantId */ @@ -514,7 +514,7 @@ public function getTenantId() /** * Sets the tenantId - * Unique Azure AD tenant ID. Supports $filter (eq, contains). + * Unique Microsoft Entra tenant ID. Supports $filter (eq, contains). * * @param string $val The tenantId * diff --git a/src/Model/RemoteDesktopSecurityConfiguration.php b/src/Model/RemoteDesktopSecurityConfiguration.php new file mode 100644 index 00000000000..0333f4ed1e0 --- /dev/null +++ b/src/Model/RemoteDesktopSecurityConfiguration.php @@ -0,0 +1,86 @@ +_propDict)) { + return $this->_propDict["isRemoteDesktopProtocolEnabled"]; + } else { + return null; + } + } + + /** + * Sets the isRemoteDesktopProtocolEnabled + * Determines if Microsoft Entra ID RDS authentication protocol for RDP is enabled. + * + * @param bool $val The isRemoteDesktopProtocolEnabled + * + * @return RemoteDesktopSecurityConfiguration + */ + public function setIsRemoteDesktopProtocolEnabled($val) + { + $this->_propDict["isRemoteDesktopProtocolEnabled"] = boolval($val); + return $this; + } + + + /** + * Gets the targetDeviceGroups + * The collection of target device groups that are associated with the RDS security configuration that will be enabled for SSO when a client connects to the target device over RDP using the new Microsoft Entra ID RDS authentication protocol. + * + * @return array|null The targetDeviceGroups + */ + public function getTargetDeviceGroups() + { + if (array_key_exists("targetDeviceGroups", $this->_propDict)) { + return $this->_propDict["targetDeviceGroups"]; + } else { + return null; + } + } + + /** + * Sets the targetDeviceGroups + * The collection of target device groups that are associated with the RDS security configuration that will be enabled for SSO when a client connects to the target device over RDP using the new Microsoft Entra ID RDS authentication protocol. + * + * @param TargetDeviceGroup[] $val The targetDeviceGroups + * + * @return RemoteDesktopSecurityConfiguration + */ + public function setTargetDeviceGroups($val) + { + $this->_propDict["targetDeviceGroups"] = $val; + return $this; + } + +} diff --git a/src/Model/ReportRoot.php b/src/Model/ReportRoot.php index e5caa2d7109..ec0e783e68c 100644 --- a/src/Model/ReportRoot.php +++ b/src/Model/ReportRoot.php @@ -57,7 +57,7 @@ public function getProperties() /** * Gets the authenticationMethods - * Container for navigation properties for Azure AD authentication methods resources. + * Container for navigation properties for Microsoft Entra authentication methods resources. * * @return AuthenticationMethodsRoot|null The authenticationMethods */ @@ -76,7 +76,7 @@ public function getAuthenticationMethods() /** * Sets the authenticationMethods - * Container for navigation properties for Azure AD authentication methods resources. + * Container for navigation properties for Microsoft Entra authentication methods resources. * * @param AuthenticationMethodsRoot $val The authenticationMethods * diff --git a/src/Model/ResourceSpecificPermissionGrant.php b/src/Model/ResourceSpecificPermissionGrant.php index a0b8e69fdee..4b00447b1bc 100644 --- a/src/Model/ResourceSpecificPermissionGrant.php +++ b/src/Model/ResourceSpecificPermissionGrant.php @@ -26,7 +26,7 @@ class ResourceSpecificPermissionGrant extends DirectoryObject { /** * Gets the clientAppId - * ID of the service principal of the Azure AD app that has been granted access. Read-only. + * ID of the service principal of the Microsoft Entra app that has been granted access. Read-only. * * @return string|null The clientAppId */ @@ -41,7 +41,7 @@ public function getClientAppId() /** * Sets the clientAppId - * ID of the service principal of the Azure AD app that has been granted access. Read-only. + * ID of the service principal of the Microsoft Entra app that has been granted access. Read-only. * * @param string $val The clientAppId * @@ -55,7 +55,7 @@ public function setClientAppId($val) /** * Gets the clientId - * ID of the Azure AD app that has been granted access. Read-only. + * ID of the Microsoft Entra app that has been granted access. Read-only. * * @return string|null The clientId */ @@ -70,7 +70,7 @@ public function getClientId() /** * Sets the clientId - * ID of the Azure AD app that has been granted access. Read-only. + * ID of the Microsoft Entra app that has been granted access. Read-only. * * @param string $val The clientId * @@ -142,7 +142,7 @@ public function setPermissionType($val) /** * Gets the resourceAppId - * ID of the Azure AD app that is hosting the resource. Read-only. + * ID of the Microsoft Entra app that is hosting the resource. Read-only. * * @return string|null The resourceAppId */ @@ -157,7 +157,7 @@ public function getResourceAppId() /** * Sets the resourceAppId - * ID of the Azure AD app that is hosting the resource. Read-only. + * ID of the Microsoft Entra app that is hosting the resource. Read-only. * * @param string $val The resourceAppId * diff --git a/src/Model/RiskyServicePrincipal.php b/src/Model/RiskyServicePrincipal.php index fe3a7373019..6259ec4c6a1 100644 --- a/src/Model/RiskyServicePrincipal.php +++ b/src/Model/RiskyServicePrincipal.php @@ -113,7 +113,7 @@ public function setIsEnabled($val) /** * Gets the isProcessing - * Indicates whether Azure AD is currently processing the service principal's risky state. + * Indicates whether Microsoft Entra ID is currently processing the service principal's risky state. * * @return bool|null The isProcessing */ @@ -128,7 +128,7 @@ public function getIsProcessing() /** * Sets the isProcessing - * Indicates whether Azure AD is currently processing the service principal's risky state. + * Indicates whether Microsoft Entra ID is currently processing the service principal's risky state. * * @param bool $val The isProcessing * @@ -274,7 +274,7 @@ public function setRiskState($val) /** * Gets the servicePrincipalType - * Identifies whether the service principal represents an Application, a ManagedIdentity, or a legacy application (socialIdp). This is set by Azure AD internally and is inherited from servicePrincipal. + * Identifies whether the service principal represents an Application, a ManagedIdentity, or a legacy application (socialIdp). This is set by Microsoft Entra ID internally and is inherited from servicePrincipal. * * @return string|null The servicePrincipalType */ @@ -289,7 +289,7 @@ public function getServicePrincipalType() /** * Sets the servicePrincipalType - * Identifies whether the service principal represents an Application, a ManagedIdentity, or a legacy application (socialIdp). This is set by Azure AD internally and is inherited from servicePrincipal. + * Identifies whether the service principal represents an Application, a ManagedIdentity, or a legacy application (socialIdp). This is set by Microsoft Entra ID internally and is inherited from servicePrincipal. * * @param string $val The servicePrincipalType * @@ -304,7 +304,7 @@ public function setServicePrincipalType($val) /** * Gets the history - * Represents the risk history of Azure AD service principals. + * Represents the risk history of Microsoft Entra service principals. * * @return array|null The history */ @@ -319,7 +319,7 @@ public function getHistory() /** * Sets the history - * Represents the risk history of Azure AD service principals. + * Represents the risk history of Microsoft Entra service principals. * * @param RiskyServicePrincipalHistoryItem[] $val The history * diff --git a/src/Model/SamlOrWsFedProvider.php b/src/Model/SamlOrWsFedProvider.php index 61dc029d14c..23c74c446d2 100644 --- a/src/Model/SamlOrWsFedProvider.php +++ b/src/Model/SamlOrWsFedProvider.php @@ -84,7 +84,7 @@ public function setMetadataExchangeUri($val) /** * Gets the passiveSignInUri - * URI that web-based clients are directed to when signing in to Azure Active Directory (Azure AD) services. + * URI that web-based clients are directed to when signing in to Microsoft Entra services. * * @return string|null The passiveSignInUri */ @@ -99,7 +99,7 @@ public function getPassiveSignInUri() /** * Sets the passiveSignInUri - * URI that web-based clients are directed to when signing in to Azure Active Directory (Azure AD) services. + * URI that web-based clients are directed to when signing in to Microsoft Entra services. * * @param string $val The passiveSignInUri * @@ -146,7 +146,7 @@ public function setPreferredAuthenticationProtocol($val) /** * Gets the signingCertificate - * Current certificate used to sign tokens passed to the Microsoft identity platform. The certificate is formatted as a Base64 encoded string of the public portion of the federated IdP's token signing certificate and must be compatible with the X509Certificate2 class. This property is used in the following scenarios: if a rollover is required outside of the autorollover update a new federation service is being set up if the new token signing certificate isn't present in the federation properties after the federation service certificate has been updated. Azure AD updates certificates via an autorollover process in which it attempts to retrieve a new certificate from the federation service metadata, 30 days before expiry of the current certificate. If a new certificate isn't available, Azure AD monitors the metadata daily and will update the federation settings for the domain when a new certificate is available. + * Current certificate used to sign tokens passed to the Microsoft identity platform. The certificate is formatted as a Base64 encoded string of the public portion of the federated IdP's token signing certificate and must be compatible with the X509Certificate2 class. This property is used in the following scenarios: if a rollover is required outside of the autorollover update a new federation service is being set up if the new token signing certificate isn't present in the federation properties after the federation service certificate has been updated. Microsoft Entra ID updates certificates via an autorollover process in which it attempts to retrieve a new certificate from the federation service metadata, 30 days before expiry of the current certificate. If a new certificate isn't available, Microsoft Entra ID monitors the metadata daily and will update the federation settings for the domain when a new certificate is available. * * @return string|null The signingCertificate */ @@ -161,7 +161,7 @@ public function getSigningCertificate() /** * Sets the signingCertificate - * Current certificate used to sign tokens passed to the Microsoft identity platform. The certificate is formatted as a Base64 encoded string of the public portion of the federated IdP's token signing certificate and must be compatible with the X509Certificate2 class. This property is used in the following scenarios: if a rollover is required outside of the autorollover update a new federation service is being set up if the new token signing certificate isn't present in the federation properties after the federation service certificate has been updated. Azure AD updates certificates via an autorollover process in which it attempts to retrieve a new certificate from the federation service metadata, 30 days before expiry of the current certificate. If a new certificate isn't available, Azure AD monitors the metadata daily and will update the federation settings for the domain when a new certificate is available. + * Current certificate used to sign tokens passed to the Microsoft identity platform. The certificate is formatted as a Base64 encoded string of the public portion of the federated IdP's token signing certificate and must be compatible with the X509Certificate2 class. This property is used in the following scenarios: if a rollover is required outside of the autorollover update a new federation service is being set up if the new token signing certificate isn't present in the federation properties after the federation service certificate has been updated. Microsoft Entra ID updates certificates via an autorollover process in which it attempts to retrieve a new certificate from the federation service metadata, 30 days before expiry of the current certificate. If a new certificate isn't available, Microsoft Entra ID monitors the metadata daily and will update the federation settings for the domain when a new certificate is available. * * @param string $val The signingCertificate * diff --git a/src/Model/SchemaExtension.php b/src/Model/SchemaExtension.php index 1b0d3a88d61..5909d7bdf1f 100644 --- a/src/Model/SchemaExtension.php +++ b/src/Model/SchemaExtension.php @@ -55,7 +55,7 @@ public function setDescription($val) /** * Gets the owner - * The appId of the application that is the owner of the schema extension. The owner of the schema definition must be explicitly specified during the Create and Update operations, or it will be implied and auto-assigned by Azure AD as follows: In delegated access: The signed-in user must be the owner of the app that calls Microsoft Graph to create the schema extension definition. If the signed-in user isn't the owner of the calling app, they must explicitly specify the owner property, and assign it the appId of an app that they own. In app-only access: The owner property isn't required in the request body. Instead, the calling app is assigned ownership of the schema extension. So, for example, if creating a new schema extension definition using Graph Explorer, you must supply the owner property. Once set, this property is read-only and cannot be changed. Supports $filter (eq). + * The appId of the application that is the owner of the schema extension. The owner of the schema definition must be explicitly specified during the Create and Update operations, or it will be implied and auto-assigned by Microsoft Entra ID as follows: In delegated access: The signed-in user must be the owner of the app that calls Microsoft Graph to create the schema extension definition. If the signed-in user isn't the owner of the calling app, they must explicitly specify the owner property, and assign it the appId of an app that they own. In app-only access: The owner property isn't required in the request body. Instead, the calling app is assigned ownership of the schema extension. So, for example, if creating a new schema extension definition using Graph Explorer, you must supply the owner property. Once set, this property is read-only and cannot be changed. Supports $filter (eq). * * @return string|null The owner */ @@ -70,7 +70,7 @@ public function getOwner() /** * Sets the owner - * The appId of the application that is the owner of the schema extension. The owner of the schema definition must be explicitly specified during the Create and Update operations, or it will be implied and auto-assigned by Azure AD as follows: In delegated access: The signed-in user must be the owner of the app that calls Microsoft Graph to create the schema extension definition. If the signed-in user isn't the owner of the calling app, they must explicitly specify the owner property, and assign it the appId of an app that they own. In app-only access: The owner property isn't required in the request body. Instead, the calling app is assigned ownership of the schema extension. So, for example, if creating a new schema extension definition using Graph Explorer, you must supply the owner property. Once set, this property is read-only and cannot be changed. Supports $filter (eq). + * The appId of the application that is the owner of the schema extension. The owner of the schema definition must be explicitly specified during the Create and Update operations, or it will be implied and auto-assigned by Microsoft Entra ID as follows: In delegated access: The signed-in user must be the owner of the app that calls Microsoft Graph to create the schema extension definition. If the signed-in user isn't the owner of the calling app, they must explicitly specify the owner property, and assign it the appId of an app that they own. In app-only access: The owner property isn't required in the request body. Instead, the calling app is assigned ownership of the schema extension. So, for example, if creating a new schema extension definition using Graph Explorer, you must supply the owner property. Once set, this property is read-only and cannot be changed. Supports $filter (eq). * * @param string $val The owner * diff --git a/src/Model/SecureScoreControlProfile.php b/src/Model/SecureScoreControlProfile.php index 270f9085631..29202d414f4 100644 --- a/src/Model/SecureScoreControlProfile.php +++ b/src/Model/SecureScoreControlProfile.php @@ -409,7 +409,7 @@ public function setRemediationImpact($val) /** * Gets the service - * Service that owns the control (Exchange, Sharepoint, Azure AD). + * Service that owns the control (Exchange, Sharepoint, Microsoft Entra ID). * * @return string|null The service */ @@ -424,7 +424,7 @@ public function getService() /** * Sets the service - * Service that owns the control (Exchange, Sharepoint, Azure AD). + * Service that owns the control (Exchange, Sharepoint, Microsoft Entra ID). * * @param string $val The service * diff --git a/src/Model/ServicePrincipal.php b/src/Model/ServicePrincipal.php index 6e0f4e67f2c..3bb5bc291fe 100644 --- a/src/Model/ServicePrincipal.php +++ b/src/Model/ServicePrincipal.php @@ -467,7 +467,7 @@ public function setHomepage($val) /** * Gets the info - * Basic profile information of the acquired application such as app's marketing, support, terms of service and privacy statement URLs. The terms of service and privacy statement are surfaced to users through the user consent experience. For more info, see How to: Add Terms of service and privacy statement for registered Azure AD apps. Supports $filter (eq, ne, not, ge, le, and eq on null values). + * Basic profile information of the acquired application such as app's marketing, support, terms of service and privacy statement URLs. The terms of service and privacy statement are surfaced to users through the user consent experience. For more info, see How to: Add Terms of service and privacy statement for registered Microsoft Entra apps. Supports $filter (eq, ne, not, ge, le, and eq on null values). * * @return InformationalUrl|null The info */ @@ -486,7 +486,7 @@ public function getInfo() /** * Sets the info - * Basic profile information of the acquired application such as app's marketing, support, terms of service and privacy statement URLs. The terms of service and privacy statement are surfaced to users through the user consent experience. For more info, see How to: Add Terms of service and privacy statement for registered Azure AD apps. Supports $filter (eq, ne, not, ge, le, and eq on null values). + * Basic profile information of the acquired application such as app's marketing, support, terms of service and privacy statement URLs. The terms of service and privacy statement are surfaced to users through the user consent experience. For more info, see How to: Add Terms of service and privacy statement for registered Microsoft Entra apps. Supports $filter (eq, ne, not, ge, le, and eq on null values). * * @param InformationalUrl $val The info * @@ -530,7 +530,7 @@ public function setKeyCredentials($val) /** * Gets the loginUrl - * Specifies the URL where the service provider redirects the user to Azure AD to authenticate. Azure AD uses the URL to launch the application from Microsoft 365 or the Azure AD My Apps. When blank, Azure AD performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Azure AD My Apps, or the Azure AD SSO URL. + * Specifies the URL where the service provider redirects the user to Microsoft Entra ID to authenticate. Microsoft Entra ID uses the URL to launch the application from Microsoft 365 or the Microsoft Entra My Apps. When blank, Microsoft Entra ID performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Microsoft Entra My Apps, or the Microsoft Entra SSO URL. * * @return string|null The loginUrl */ @@ -545,7 +545,7 @@ public function getLoginUrl() /** * Sets the loginUrl - * Specifies the URL where the service provider redirects the user to Azure AD to authenticate. Azure AD uses the URL to launch the application from Microsoft 365 or the Azure AD My Apps. When blank, Azure AD performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Azure AD My Apps, or the Azure AD SSO URL. + * Specifies the URL where the service provider redirects the user to Microsoft Entra ID to authenticate. Microsoft Entra ID uses the URL to launch the application from Microsoft 365 or the Microsoft Entra My Apps. When blank, Microsoft Entra ID performs IdP-initiated sign-on for applications configured with SAML-based single sign-on. The user launches the application from Microsoft 365, the Microsoft Entra My Apps, or the Microsoft Entra SSO URL. * * @param string $val The loginUrl * @@ -617,7 +617,7 @@ public function setNotes($val) /** * Gets the notificationEmailAddresses - * Specifies the list of email addresses where Azure AD sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Azure AD Gallery applications. + * Specifies the list of email addresses where Microsoft Entra ID sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Microsoft Entra Gallery applications. * * @return array|null The notificationEmailAddresses */ @@ -632,7 +632,7 @@ public function getNotificationEmailAddresses() /** * Sets the notificationEmailAddresses - * Specifies the list of email addresses where Azure AD sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Azure AD Gallery applications. + * Specifies the list of email addresses where Microsoft Entra ID sends a notification when the active certificate is near the expiration date. This is only for the certificates used to sign the SAML token issued for Microsoft Entra Gallery applications. * * @param string[] $val The notificationEmailAddresses * @@ -706,7 +706,7 @@ public function setPasswordCredentials($val) /** * Gets the preferredSingleSignOnMode - * Specifies the single sign-on mode configured for this application. Azure AD uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Azure AD My Apps. The supported values are password, saml, notSupported, and oidc. + * Specifies the single sign-on mode configured for this application. Microsoft Entra ID uses the preferred single sign-on mode to launch the application from Microsoft 365 or the My Apps portal. The supported values are password, saml, notSupported, and oidc. * * @return string|null The preferredSingleSignOnMode */ @@ -721,7 +721,7 @@ public function getPreferredSingleSignOnMode() /** * Sets the preferredSingleSignOnMode - * Specifies the single sign-on mode configured for this application. Azure AD uses the preferred single sign-on mode to launch the application from Microsoft 365 or the Azure AD My Apps. The supported values are password, saml, notSupported, and oidc. + * Specifies the single sign-on mode configured for this application. Microsoft Entra ID uses the preferred single sign-on mode to launch the application from Microsoft 365 or the My Apps portal. The supported values are password, saml, notSupported, and oidc. * * @param string $val The preferredSingleSignOnMode * @@ -856,7 +856,7 @@ public function setSamlSingleSignOnSettings($val) /** * Gets the servicePrincipalNames - * Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Azure AD. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, not, ge, le, startsWith). + * Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Microsoft Entra ID. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, not, ge, le, startsWith). * * @return array|null The servicePrincipalNames */ @@ -871,7 +871,7 @@ public function getServicePrincipalNames() /** * Sets the servicePrincipalNames - * Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Azure AD. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, not, ge, le, startsWith). + * Contains the list of identifiersUris, copied over from the associated application. Additional values can be added to hybrid applications. These values can be used to identify the permissions exposed by this app within Microsoft Entra ID. For example,Client apps can specify a resource URI which is based on the values of this property to acquire an access token, which is the URI returned in the 'aud' claim.The any operator is required for filter expressions on multi-valued properties. Not nullable. Supports $filter (eq, not, ge, le, startsWith). * * @param string[] $val The servicePrincipalNames * @@ -885,7 +885,7 @@ public function setServicePrincipalNames($val) /** * Gets the servicePrincipalType - * Identifies whether the service principal represents an application, a managed identity, or a legacy application. This is set by Azure AD internally. The servicePrincipalType property can be set to three different values: Application - A service principal that represents an application or service. The appId property identifies the associated app registration, and matches the appId of an application, possibly from a different tenant. If the associated app registration is missing, tokens are not issued for the service principal.ManagedIdentity - A service principal that represents a managed identity. Service principals representing managed identities can be granted access and permissions, but cannot be updated or modified directly.Legacy - A service principal that represents an app created before app registrations, or through legacy experiences. Legacy service principal can have credentials, service principal names, reply URLs, and other properties which are editable by an authorized user, but does not have an associated app registration. The appId value does not associate the service principal with an app registration. The service principal can only be used in the tenant where it was created.SocialIdp - For internal use. + * Identifies whether the service principal represents an application, a managed identity, or a legacy application. This is set by Microsoft Entra ID internally. The servicePrincipalType property can be set to three different values: Application - A service principal that represents an application or service. The appId property identifies the associated app registration, and matches the appId of an application, possibly from a different tenant. If the associated app registration is missing, tokens are not issued for the service principal.ManagedIdentity - A service principal that represents a managed identity. Service principals representing managed identities can be granted access and permissions, but cannot be updated or modified directly.Legacy - A service principal that represents an app created before app registrations, or through legacy experiences. Legacy service principal can have credentials, service principal names, reply URLs, and other properties which are editable by an authorized user, but does not have an associated app registration. The appId value does not associate the service principal with an app registration. The service principal can only be used in the tenant where it was created.SocialIdp - For internal use. * * @return string|null The servicePrincipalType */ @@ -900,7 +900,7 @@ public function getServicePrincipalType() /** * Sets the servicePrincipalType - * Identifies whether the service principal represents an application, a managed identity, or a legacy application. This is set by Azure AD internally. The servicePrincipalType property can be set to three different values: Application - A service principal that represents an application or service. The appId property identifies the associated app registration, and matches the appId of an application, possibly from a different tenant. If the associated app registration is missing, tokens are not issued for the service principal.ManagedIdentity - A service principal that represents a managed identity. Service principals representing managed identities can be granted access and permissions, but cannot be updated or modified directly.Legacy - A service principal that represents an app created before app registrations, or through legacy experiences. Legacy service principal can have credentials, service principal names, reply URLs, and other properties which are editable by an authorized user, but does not have an associated app registration. The appId value does not associate the service principal with an app registration. The service principal can only be used in the tenant where it was created.SocialIdp - For internal use. + * Identifies whether the service principal represents an application, a managed identity, or a legacy application. This is set by Microsoft Entra ID internally. The servicePrincipalType property can be set to three different values: Application - A service principal that represents an application or service. The appId property identifies the associated app registration, and matches the appId of an application, possibly from a different tenant. If the associated app registration is missing, tokens are not issued for the service principal.ManagedIdentity - A service principal that represents a managed identity. Service principals representing managed identities can be granted access and permissions, but cannot be updated or modified directly.Legacy - A service principal that represents an app created before app registrations, or through legacy experiences. Legacy service principal can have credentials, service principal names, reply URLs, and other properties which are editable by an authorized user, but does not have an associated app registration. The appId value does not associate the service principal with an app registration. The service principal can only be used in the tenant where it was created.SocialIdp - For internal use. * * @param string $val The servicePrincipalType * @@ -914,7 +914,7 @@ public function setServicePrincipalType($val) /** * Gets the signInAudience - * Specifies the Microsoft accounts that are supported for the current application. Read-only. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization's Azure AD tenant (single-tenant).AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization's Azure AD tenant (multi-tenant).AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization's Azure AD tenant.PersonalMicrosoftAccount: Users with a personal Microsoft account only. + * Specifies the Microsoft accounts that are supported for the current application. Read-only. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization's Microsoft Entra tenant (single-tenant).AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization's Microsoft Entra tenant (multi-tenant).AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization's Microsoft Entra tenant.PersonalMicrosoftAccount: Users with a personal Microsoft account only. * * @return string|null The signInAudience */ @@ -929,7 +929,7 @@ public function getSignInAudience() /** * Sets the signInAudience - * Specifies the Microsoft accounts that are supported for the current application. Read-only. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization's Azure AD tenant (single-tenant).AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization's Azure AD tenant (multi-tenant).AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization's Azure AD tenant.PersonalMicrosoftAccount: Users with a personal Microsoft account only. + * Specifies the Microsoft accounts that are supported for the current application. Read-only. Supported values are:AzureADMyOrg: Users with a Microsoft work or school account in my organization's Microsoft Entra tenant (single-tenant).AzureADMultipleOrgs: Users with a Microsoft work or school account in any organization's Microsoft Entra tenant (multi-tenant).AzureADandPersonalMicrosoftAccount: Users with a personal Microsoft account, or a work or school account in any organization's Microsoft Entra tenant.PersonalMicrosoftAccount: Users with a personal Microsoft account only. * * @param string $val The signInAudience * @@ -972,7 +972,7 @@ public function setTags($val) /** * Gets the tokenEncryptionKeyId - * Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + * Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. * * @return string|null The tokenEncryptionKeyId */ @@ -987,7 +987,7 @@ public function getTokenEncryptionKeyId() /** * Sets the tokenEncryptionKeyId - * Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + * Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID issues tokens for this application encrypted using the key specified by this property. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. * * @param string $val The tokenEncryptionKeyId * @@ -1418,6 +1418,39 @@ public function setOwners($val) return $this; } + /** + * Gets the remoteDesktopSecurityConfiguration + * The remoteDesktopSecurityConfiguration object applied to this service principal. Supports $filter (eq) for isRemoteDesktopProtocolEnabled property. + * + * @return RemoteDesktopSecurityConfiguration|null The remoteDesktopSecurityConfiguration + */ + public function getRemoteDesktopSecurityConfiguration() + { + if (array_key_exists("remoteDesktopSecurityConfiguration", $this->_propDict)) { + if (is_a($this->_propDict["remoteDesktopSecurityConfiguration"], "\Microsoft\Graph\Model\RemoteDesktopSecurityConfiguration") || is_null($this->_propDict["remoteDesktopSecurityConfiguration"])) { + return $this->_propDict["remoteDesktopSecurityConfiguration"]; + } else { + $this->_propDict["remoteDesktopSecurityConfiguration"] = new RemoteDesktopSecurityConfiguration($this->_propDict["remoteDesktopSecurityConfiguration"]); + return $this->_propDict["remoteDesktopSecurityConfiguration"]; + } + } + return null; + } + + /** + * Sets the remoteDesktopSecurityConfiguration + * The remoteDesktopSecurityConfiguration object applied to this service principal. Supports $filter (eq) for isRemoteDesktopProtocolEnabled property. + * + * @param RemoteDesktopSecurityConfiguration $val The remoteDesktopSecurityConfiguration + * + * @return ServicePrincipal + */ + public function setRemoteDesktopSecurityConfiguration($val) + { + $this->_propDict["remoteDesktopSecurityConfiguration"] = $val; + return $this; + } + /** * Gets the tokenIssuancePolicies @@ -1508,7 +1541,7 @@ public function setTransitiveMemberOf($val) /** * Gets the synchronization - * Represents the capability for Azure Active Directory (Azure AD) identity synchronization through the Microsoft Graph API. + * Represents the capability for Microsoft Entra identity synchronization through the Microsoft Graph API. * * @return Synchronization|null The synchronization */ @@ -1527,7 +1560,7 @@ public function getSynchronization() /** * Sets the synchronization - * Represents the capability for Azure Active Directory (Azure AD) identity synchronization through the Microsoft Graph API. + * Represents the capability for Microsoft Entra identity synchronization through the Microsoft Graph API. * * @param Synchronization $val The synchronization * diff --git a/src/Model/SignIn.php b/src/Model/SignIn.php index 3e31cba049c..dbe15384dfb 100644 --- a/src/Model/SignIn.php +++ b/src/Model/SignIn.php @@ -55,7 +55,7 @@ public function setAppDisplayName($val) /** * Gets the appId - * Unique GUID representing the app ID in the Azure Active Directory. Supports $filter (eq). + * Unique GUID representing the app ID in the Microsoft Entra ID. Supports $filter (eq). * * @return string|null The appId */ @@ -70,7 +70,7 @@ public function getAppId() /** * Sets the appId - * Unique GUID representing the app ID in the Azure Active Directory. Supports $filter (eq). + * Unique GUID representing the app ID in the Microsoft Entra ID. Supports $filter (eq). * * @param string $val The appId * @@ -85,7 +85,7 @@ public function setAppId($val) /** * Gets the appliedConditionalAccessPolicies - * Provides a list of conditional access policies that are triggered by the corresponding sign-in activity. + * Provides a list of conditional access policies that are triggered by the corresponding sign-in activity. Apps need additional Conditional Access-related privileges to read the details of this property. For more information, see Viewing applied conditional access (CA) policies in sign-ins. * * @return array|null The appliedConditionalAccessPolicies */ @@ -100,7 +100,7 @@ public function getAppliedConditionalAccessPolicies() /** * Sets the appliedConditionalAccessPolicies - * Provides a list of conditional access policies that are triggered by the corresponding sign-in activity. + * Provides a list of conditional access policies that are triggered by the corresponding sign-in activity. Apps need additional Conditional Access-related privileges to read the details of this property. For more information, see Viewing applied conditional access (CA) policies in sign-ins. * * @param AppliedConditionalAccessPolicy[] $val The appliedConditionalAccessPolicies * @@ -420,7 +420,7 @@ public function setResourceId($val) /** * Gets the riskDetail - * Provides the 'reason' behind a specific state of a risky user, sign-in or a risk event. The possible values are: none, adminGeneratedTemporaryPassword, userPerformedSecuredPasswordChange, userPerformedSecuredPasswordReset, adminConfirmedSigninSafe, aiConfirmedSigninSafe, userPassedMFADrivenByRiskBasedPolicy, adminDismissedAllRiskForUser, adminConfirmedSigninCompromised, unknownFutureValue. The value none means that no action has been performed on the user or sign-in so far. Supports $filter (eq).Note: Details for this property require an Azure AD Premium P2 license. Other licenses return the value hidden. + * Provides the 'reason' behind a specific state of a risky user, sign-in or a risk event. The possible values are: none, adminGeneratedTemporaryPassword, userPerformedSecuredPasswordChange, userPerformedSecuredPasswordReset, adminConfirmedSigninSafe, aiConfirmedSigninSafe, userPassedMFADrivenByRiskBasedPolicy, adminDismissedAllRiskForUser, adminConfirmedSigninCompromised, unknownFutureValue. The value none means that no action has been performed on the user or sign-in so far. Supports $filter (eq).Note: Details for this property require a Microsoft Entra ID P2 license. Other licenses return the value hidden. * * @return RiskDetail|null The riskDetail */ @@ -439,7 +439,7 @@ public function getRiskDetail() /** * Sets the riskDetail - * Provides the 'reason' behind a specific state of a risky user, sign-in or a risk event. The possible values are: none, adminGeneratedTemporaryPassword, userPerformedSecuredPasswordChange, userPerformedSecuredPasswordReset, adminConfirmedSigninSafe, aiConfirmedSigninSafe, userPassedMFADrivenByRiskBasedPolicy, adminDismissedAllRiskForUser, adminConfirmedSigninCompromised, unknownFutureValue. The value none means that no action has been performed on the user or sign-in so far. Supports $filter (eq).Note: Details for this property require an Azure AD Premium P2 license. Other licenses return the value hidden. + * Provides the 'reason' behind a specific state of a risky user, sign-in or a risk event. The possible values are: none, adminGeneratedTemporaryPassword, userPerformedSecuredPasswordChange, userPerformedSecuredPasswordReset, adminConfirmedSigninSafe, aiConfirmedSigninSafe, userPassedMFADrivenByRiskBasedPolicy, adminDismissedAllRiskForUser, adminConfirmedSigninCompromised, unknownFutureValue. The value none means that no action has been performed on the user or sign-in so far. Supports $filter (eq).Note: Details for this property require a Microsoft Entra ID P2 license. Other licenses return the value hidden. * * @param RiskDetail $val The riskDetail * @@ -512,7 +512,7 @@ public function setRiskEventTypesV2($val) /** * Gets the riskLevelAggregated - * Aggregated risk level. The possible values are: none, low, medium, high, hidden, and unknownFutureValue. The value hidden means the user or sign-in wasn't enabled for Azure AD Identity Protection. Supports $filter (eq). Note: Details for this property are only available for Azure AD Premium P2 customers. All other customers are returned hidden. + * Aggregated risk level. The possible values are: none, low, medium, high, hidden, and unknownFutureValue. The value hidden means the user or sign-in wasn't enabled for Microsoft Entra ID Protection. Supports $filter (eq). Note: Details for this property are only available for Microsoft Entra ID P2 customers. All other customers are returned hidden. * * @return RiskLevel|null The riskLevelAggregated */ @@ -531,7 +531,7 @@ public function getRiskLevelAggregated() /** * Sets the riskLevelAggregated - * Aggregated risk level. The possible values are: none, low, medium, high, hidden, and unknownFutureValue. The value hidden means the user or sign-in wasn't enabled for Azure AD Identity Protection. Supports $filter (eq). Note: Details for this property are only available for Azure AD Premium P2 customers. All other customers are returned hidden. + * Aggregated risk level. The possible values are: none, low, medium, high, hidden, and unknownFutureValue. The value hidden means the user or sign-in wasn't enabled for Microsoft Entra ID Protection. Supports $filter (eq). Note: Details for this property are only available for Microsoft Entra ID P2 customers. All other customers are returned hidden. * * @param RiskLevel $val The riskLevelAggregated * @@ -545,7 +545,7 @@ public function setRiskLevelAggregated($val) /** * Gets the riskLevelDuringSignIn - * Risk level during sign-in. The possible values are: none, low, medium, high, hidden, and unknownFutureValue. The value hidden means the user or sign-in wasn't enabled for Azure AD Identity Protection. Supports $filter (eq). Note: Details for this property are only available for Azure AD Premium P2 customers. All other customers are returned hidden. + * Risk level during sign-in. The possible values are: none, low, medium, high, hidden, and unknownFutureValue. The value hidden means the user or sign-in wasn't enabled for Microsoft Entra ID Protection. Supports $filter (eq). Note: Details for this property are only available for Microsoft Entra ID P2 customers. All other customers are returned hidden. * * @return RiskLevel|null The riskLevelDuringSignIn */ @@ -564,7 +564,7 @@ public function getRiskLevelDuringSignIn() /** * Sets the riskLevelDuringSignIn - * Risk level during sign-in. The possible values are: none, low, medium, high, hidden, and unknownFutureValue. The value hidden means the user or sign-in wasn't enabled for Azure AD Identity Protection. Supports $filter (eq). Note: Details for this property are only available for Azure AD Premium P2 customers. All other customers are returned hidden. + * Risk level during sign-in. The possible values are: none, low, medium, high, hidden, and unknownFutureValue. The value hidden means the user or sign-in wasn't enabled for Microsoft Entra ID Protection. Supports $filter (eq). Note: Details for this property are only available for Microsoft Entra ID P2 customers. All other customers are returned hidden. * * @param RiskLevel $val The riskLevelDuringSignIn * diff --git a/src/Model/SignInActivity.php b/src/Model/SignInActivity.php index 49367d4e1f9..68c67cea488 100644 --- a/src/Model/SignInActivity.php +++ b/src/Model/SignInActivity.php @@ -26,7 +26,7 @@ class SignInActivity extends Entity /** * Gets the lastNonInteractiveSignInDateTime - * The last non-interactive sign-in date for a specific user. You can use this field to calculate the last time a client attempted to sign into the directory on behalf of a user. Because some users may use clients to access tenant resources rather than signing into your tenant directly, you can use the non-interactive sign-in date to along with lastSignInDateTime to identify inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: '2014-01-01T00:00:00Z'. Azure AD maintains non-interactive sign-ins going back to May 2020. For more information about using the value of this property, see Manage inactive user accounts in Azure AD. + * The last non-interactive sign-in date for a specific user. You can use this field to calculate the last time a client attempted to sign into the directory on behalf of a user. Because some users may use clients to access tenant resources rather than signing into your tenant directly, you can use the non-interactive sign-in date to along with lastSignInDateTime to identify inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: '2014-01-01T00:00:00Z'. Microsoft Entra ID maintains non-interactive sign-ins going back to May 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID. * * @return \DateTime|null The lastNonInteractiveSignInDateTime */ @@ -45,7 +45,7 @@ public function getLastNonInteractiveSignInDateTime() /** * Sets the lastNonInteractiveSignInDateTime - * The last non-interactive sign-in date for a specific user. You can use this field to calculate the last time a client attempted to sign into the directory on behalf of a user. Because some users may use clients to access tenant resources rather than signing into your tenant directly, you can use the non-interactive sign-in date to along with lastSignInDateTime to identify inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: '2014-01-01T00:00:00Z'. Azure AD maintains non-interactive sign-ins going back to May 2020. For more information about using the value of this property, see Manage inactive user accounts in Azure AD. + * The last non-interactive sign-in date for a specific user. You can use this field to calculate the last time a client attempted to sign into the directory on behalf of a user. Because some users may use clients to access tenant resources rather than signing into your tenant directly, you can use the non-interactive sign-in date to along with lastSignInDateTime to identify inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: '2014-01-01T00:00:00Z'. Microsoft Entra ID maintains non-interactive sign-ins going back to May 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID. * * @param \DateTime $val The value to assign to the lastNonInteractiveSignInDateTime * @@ -87,7 +87,7 @@ public function setLastNonInteractiveSignInRequestId($val) /** * Gets the lastSignInDateTime - * The last interactive sign-in date and time for a specific user. You can use this field to calculate the last time a user attempted to sign into the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: '2014-01-01T00:00:00Z'. Azure AD maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Azure AD. + * The last interactive sign-in date and time for a specific user. You can use this field to calculate the last time a user attempted to sign into the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: '2014-01-01T00:00:00Z'. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID. * * @return \DateTime|null The lastSignInDateTime */ @@ -106,7 +106,7 @@ public function getLastSignInDateTime() /** * Sets the lastSignInDateTime - * The last interactive sign-in date and time for a specific user. You can use this field to calculate the last time a user attempted to sign into the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: '2014-01-01T00:00:00Z'. Azure AD maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Azure AD. + * The last interactive sign-in date and time for a specific user. You can use this field to calculate the last time a user attempted to sign into the directory with an interactive authentication method. This field can be used to build reports, such as inactive users. The timestamp represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is: '2014-01-01T00:00:00Z'. Microsoft Entra ID maintains interactive sign-ins going back to April 2020. For more information about using the value of this property, see Manage inactive user accounts in Microsoft Entra ID. * * @param \DateTime $val The value to assign to the lastSignInDateTime * diff --git a/src/Model/Simulation.php b/src/Model/Simulation.php index 3549d8393fe..344a537d703 100644 --- a/src/Model/Simulation.php +++ b/src/Model/Simulation.php @@ -26,7 +26,7 @@ class Simulation extends Entity { /** * Gets the attackTechnique - * The social engineering technique used in the attack simulation and training campaign. Supports $filter and $orderby. Possible values are: unknown, credentialHarvesting, attachmentMalware, driveByUrl, linkInAttachment, linkToMalwareFile, unknownFutureValue. For more information on the types of social engineering attack techniques, see simulations. + * The social engineering technique used in the attack simulation and training campaign. Supports $filter and $orderby. Possible values are: unknown, credentialHarvesting, attachmentMalware, driveByUrl, linkInAttachment, linkToMalwareFile, unknownFutureValue, oAuthConsentGrant. Note that you must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: oAuthConsentGrant. For more information on the types of social engineering attack techniques, see simulations. * * @return SimulationAttackTechnique|null The attackTechnique */ @@ -45,7 +45,7 @@ public function getAttackTechnique() /** * Sets the attackTechnique - * The social engineering technique used in the attack simulation and training campaign. Supports $filter and $orderby. Possible values are: unknown, credentialHarvesting, attachmentMalware, driveByUrl, linkInAttachment, linkToMalwareFile, unknownFutureValue. For more information on the types of social engineering attack techniques, see simulations. + * The social engineering technique used in the attack simulation and training campaign. Supports $filter and $orderby. Possible values are: unknown, credentialHarvesting, attachmentMalware, driveByUrl, linkInAttachment, linkToMalwareFile, unknownFutureValue, oAuthConsentGrant. Note that you must use the Prefer: include-unknown-enum-members request header to get the following values from this evolvable enum: oAuthConsentGrant. For more information on the types of social engineering attack techniques, see simulations. * * @param SimulationAttackTechnique $val The attackTechnique * @@ -278,6 +278,7 @@ public function setDisplayName($val) /** * Gets the durationInDays + * Simulation duration in days. * * @return int|null The durationInDays */ @@ -292,6 +293,7 @@ public function getDurationInDays() /** * Sets the durationInDays + * Simulation duration in days. * * @param int $val The durationInDays * @@ -305,6 +307,7 @@ public function setDurationInDays($val) /** * Gets the endUserNotificationSetting + * Details about the end user notification setting. * * @return EndUserNotificationSetting|null The endUserNotificationSetting */ @@ -323,6 +326,7 @@ public function getEndUserNotificationSetting() /** * Sets the endUserNotificationSetting + * Details about the end user notification setting. * * @param EndUserNotificationSetting $val The endUserNotificationSetting * @@ -336,6 +340,7 @@ public function setEndUserNotificationSetting($val) /** * Gets the excludedAccountTarget + * Users excluded from the simulation. * * @return AccountTargetContent|null The excludedAccountTarget */ @@ -354,6 +359,7 @@ public function getExcludedAccountTarget() /** * Sets the excludedAccountTarget + * Users excluded from the simulation. * * @param AccountTargetContent $val The excludedAccountTarget * @@ -367,6 +373,7 @@ public function setExcludedAccountTarget($val) /** * Gets the includedAccountTarget + * Users targeted in the simulation. * * @return AccountTargetContent|null The includedAccountTarget */ @@ -385,6 +392,7 @@ public function getIncludedAccountTarget() /** * Sets the includedAccountTarget + * Users targeted in the simulation. * * @param AccountTargetContent $val The includedAccountTarget * @@ -526,6 +534,7 @@ public function setLaunchDateTime($val) /** * Gets the oAuthConsentAppDetail + * OAuth app details for the OAuth technique. * * @return OAuthConsentAppDetail|null The oAuthConsentAppDetail */ @@ -544,6 +553,7 @@ public function getOAuthConsentAppDetail() /** * Sets the oAuthConsentAppDetail + * OAuth app details for the OAuth technique. * * @param OAuthConsentAppDetail $val The oAuthConsentAppDetail * @@ -656,6 +666,7 @@ public function setStatus($val) /** * Gets the trainingSetting + * Details about the training settings for a simulation. * * @return TrainingSetting|null The trainingSetting */ @@ -674,6 +685,7 @@ public function getTrainingSetting() /** * Sets the trainingSetting + * Details about the training settings for a simulation. * * @param TrainingSetting $val The trainingSetting * @@ -687,6 +699,7 @@ public function setTrainingSetting($val) /** * Gets the landingPage + * The landing page associated with a simulation during its creation. * * @return LandingPage|null The landingPage */ @@ -705,6 +718,7 @@ public function getLandingPage() /** * Sets the landingPage + * The landing page associated with a simulation during its creation. * * @param LandingPage $val The landingPage * @@ -718,6 +732,7 @@ public function setLandingPage($val) /** * Gets the loginPage + * The login page associated with a simulation during its creation. * * @return LoginPage|null The loginPage */ @@ -736,6 +751,7 @@ public function getLoginPage() /** * Sets the loginPage + * The login page associated with a simulation during its creation. * * @param LoginPage $val The loginPage * @@ -749,6 +765,7 @@ public function setLoginPage($val) /** * Gets the payload + * The payload associated with a simulation during its creation. * * @return Payload|null The payload */ @@ -767,6 +784,7 @@ public function getPayload() /** * Sets the payload + * The payload associated with a simulation during its creation. * * @param Payload $val The payload * diff --git a/src/Model/SimulationNotification.php b/src/Model/SimulationNotification.php index 7746f58b7a7..4e3bfefda1a 100644 --- a/src/Model/SimulationNotification.php +++ b/src/Model/SimulationNotification.php @@ -26,6 +26,7 @@ class SimulationNotification extends BaseEndUserNotification /** * Gets the targettedUserType + * Target user type. Possible values are: unknown, clicked, compromised, allUsers, unknownFutureValue. * * @return TargettedUserType|null The targettedUserType */ @@ -44,6 +45,7 @@ public function getTargettedUserType() /** * Sets the targettedUserType + * Target user type. Possible values are: unknown, clicked, compromised, allUsers, unknownFutureValue. * * @param TargettedUserType $val The value to assign to the targettedUserType * diff --git a/src/Model/SingleUser.php b/src/Model/SingleUser.php index 0ccb46bce5a..2d4acacaf94 100644 --- a/src/Model/SingleUser.php +++ b/src/Model/SingleUser.php @@ -36,7 +36,7 @@ public function __construct($propDict = array()) /** * Gets the description - * The name of the user in Azure AD. Read only. + * The name of the user in Microsoft Entra ID. Read only. * * @return string|null The description */ @@ -51,7 +51,7 @@ public function getDescription() /** * Sets the description - * The name of the user in Azure AD. Read only. + * The name of the user in Microsoft Entra ID. Read only. * * @param string $val The value of the description * @@ -64,7 +64,7 @@ public function setDescription($val) } /** * Gets the userId - * The ID of the user in Azure AD. + * The ID of the user in Microsoft Entra ID. * * @return string|null The userId */ @@ -79,7 +79,7 @@ public function getUserId() /** * Sets the userId - * The ID of the user in Azure AD. + * The ID of the user in Microsoft Entra ID. * * @param string $val The value of the userId * diff --git a/src/Model/SkypeForBusinessUserConversationMember.php b/src/Model/SkypeForBusinessUserConversationMember.php index 518ea21829d..46dc7ae92ac 100644 --- a/src/Model/SkypeForBusinessUserConversationMember.php +++ b/src/Model/SkypeForBusinessUserConversationMember.php @@ -55,7 +55,7 @@ public function setTenantId($val) /** * Gets the userId - * Azure Active Directory ID of the user. + * Microsoft Entra ID of the user. * * @return string|null The userId */ @@ -70,7 +70,7 @@ public function getUserId() /** * Sets the userId - * Azure Active Directory ID of the user. + * Microsoft Entra ID of the user. * * @param string $val The userId * diff --git a/src/Model/SmsAuthenticationMethodTarget.php b/src/Model/SmsAuthenticationMethodTarget.php index a9f56db4607..72cc077d061 100644 --- a/src/Model/SmsAuthenticationMethodTarget.php +++ b/src/Model/SmsAuthenticationMethodTarget.php @@ -26,7 +26,7 @@ class SmsAuthenticationMethodTarget extends AuthenticationMethodTarget { /** * Gets the isUsableForSignIn - * Determines if users can use this authentication method to sign in to Azure AD. true if users can use this method for primary authentication, otherwise false. + * Determines if users can use this authentication method to sign in to Microsoft Entra ID. true if users can use this method for primary authentication, otherwise false. * * @return bool|null The isUsableForSignIn */ @@ -41,7 +41,7 @@ public function getIsUsableForSignIn() /** * Sets the isUsableForSignIn - * Determines if users can use this authentication method to sign in to Azure AD. true if users can use this method for primary authentication, otherwise false. + * Determines if users can use this authentication method to sign in to Microsoft Entra ID. true if users can use this method for primary authentication, otherwise false. * * @param bool $val The isUsableForSignIn * diff --git a/src/Model/StringKeyLongValuePair.php b/src/Model/StringKeyLongValuePair.php index f6e64e4ea55..abb22d0bc14 100644 --- a/src/Model/StringKeyLongValuePair.php +++ b/src/Model/StringKeyLongValuePair.php @@ -25,7 +25,7 @@ class StringKeyLongValuePair extends Entity { /** * Gets the key - * The mapping of the user type from the source system to the target system. For example:User to User - For Azure AD to Azure AD synchronization worker to user - For Workday to Azure AD synchronization. + * The mapping of the user type from the source system to the target system. For example:User to User - For Microsoft Entra ID to Microsoft Entra ID synchronization worker to user - For Workday to Microsoft Entra synchronization. * * @return string|null The key */ @@ -40,7 +40,7 @@ public function getKey() /** * Sets the key - * The mapping of the user type from the source system to the target system. For example:User to User - For Azure AD to Azure AD synchronization worker to user - For Workday to Azure AD synchronization. + * The mapping of the user type from the source system to the target system. For example:User to User - For Microsoft Entra ID to Microsoft Entra ID synchronization worker to user - For Workday to Microsoft Entra synchronization. * * @param string $val The value of the key * diff --git a/src/Model/SynchronizationJobSubject.php b/src/Model/SynchronizationJobSubject.php index b761a0f8890..c629d3d646a 100644 --- a/src/Model/SynchronizationJobSubject.php +++ b/src/Model/SynchronizationJobSubject.php @@ -58,7 +58,7 @@ public function setLinks($val) } /** * Gets the objectId - * The identifier of an object to which a synchronizationJob is to be applied. Can be one of the following: An onPremisesDistinguishedName for synchronization from Active Directory to Azure AD.The user ID for synchronization from Azure AD to a third-party.The Worker ID of the Workday worker for synchronization from Workday to either Active Directory or Azure AD. + * The identifier of an object to which a synchronizationJob is to be applied. Can be one of the following: An onPremisesDistinguishedName for synchronization from Active Directory to Azure AD.The user ID for synchronization from Microsoft Entra ID to a third-party.The Worker ID of the Workday worker for synchronization from Workday to either Active Directory or Microsoft Entra ID. * * @return string|null The objectId */ @@ -73,7 +73,7 @@ public function getObjectId() /** * Sets the objectId - * The identifier of an object to which a synchronizationJob is to be applied. Can be one of the following: An onPremisesDistinguishedName for synchronization from Active Directory to Azure AD.The user ID for synchronization from Azure AD to a third-party.The Worker ID of the Workday worker for synchronization from Workday to either Active Directory or Azure AD. + * The identifier of an object to which a synchronizationJob is to be applied. Can be one of the following: An onPremisesDistinguishedName for synchronization from Active Directory to Azure AD.The user ID for synchronization from Microsoft Entra ID to a third-party.The Worker ID of the Workday worker for synchronization from Workday to either Active Directory or Microsoft Entra ID. * * @param string $val The value of the objectId * @@ -86,7 +86,7 @@ public function setObjectId($val) } /** * Gets the objectTypeName - * The type of the object to which a synchronizationJob is to be applied. Can be one of the following: user for synchronizing between Active Directory and Azure AD.User for synchronizing a user between Azure AD and a third-party application. Worker for synchronization a user between Workday and either Active Directory or Azure AD.Group for synchronizing a group between Azure AD and a third-party application. + * The type of the object to which a synchronizationJob is to be applied. Can be one of the following: user for synchronizing between Active Directory and Azure AD.User for synchronizing a user between Microsoft Entra ID and a third-party application. Worker for synchronization a user between Workday and either Active Directory or Microsoft Entra ID.Group for synchronizing a group between Microsoft Entra ID and a third-party application. * * @return string|null The objectTypeName */ @@ -101,7 +101,7 @@ public function getObjectTypeName() /** * Sets the objectTypeName - * The type of the object to which a synchronizationJob is to be applied. Can be one of the following: user for synchronizing between Active Directory and Azure AD.User for synchronizing a user between Azure AD and a third-party application. Worker for synchronization a user between Workday and either Active Directory or Azure AD.Group for synchronizing a group between Azure AD and a third-party application. + * The type of the object to which a synchronizationJob is to be applied. Can be one of the following: user for synchronizing between Active Directory and Azure AD.User for synchronizing a user between Microsoft Entra ID and a third-party application. Worker for synchronization a user between Workday and either Active Directory or Microsoft Entra ID.Group for synchronizing a group between Microsoft Entra ID and a third-party application. * * @param string $val The value of the objectTypeName * diff --git a/src/Model/TargetDeviceGroup.php b/src/Model/TargetDeviceGroup.php new file mode 100644 index 00000000000..f91d031ffae --- /dev/null +++ b/src/Model/TargetDeviceGroup.php @@ -0,0 +1,56 @@ +_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * Display name for the target device group. + * + * @param string $val The displayName + * + * @return TargetDeviceGroup + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } + +} diff --git a/src/Model/Team.php b/src/Model/Team.php index 01b8d8485dd..41ae8a3c803 100644 --- a/src/Model/Team.php +++ b/src/Model/Team.php @@ -402,7 +402,7 @@ public function setSummary($val) /** * Gets the tenantId - * The ID of the Azure Active Directory tenant. + * The ID of the Microsoft Entra tenant. * * @return string|null The tenantId */ @@ -417,7 +417,7 @@ public function getTenantId() /** * Sets the tenantId - * The ID of the Azure Active Directory tenant. + * The ID of the Microsoft Entra tenant. * * @param string $val The tenantId * diff --git a/src/Model/TeamInfo.php b/src/Model/TeamInfo.php index 23c07b6531b..00df8b03843 100644 --- a/src/Model/TeamInfo.php +++ b/src/Model/TeamInfo.php @@ -55,7 +55,7 @@ public function setDisplayName($val) /** * Gets the tenantId - * The ID of the Azure Active Directory tenant. + * The ID of the Microsoft Entra tenant. * * @return string|null The tenantId */ @@ -70,7 +70,7 @@ public function getTenantId() /** * Sets the tenantId - * The ID of the Azure Active Directory tenant. + * The ID of the Microsoft Entra tenant. * * @param string $val The tenantId * diff --git a/src/Model/TenantInformation.php b/src/Model/TenantInformation.php index d7421f21902..15c59b40479 100644 --- a/src/Model/TenantInformation.php +++ b/src/Model/TenantInformation.php @@ -25,7 +25,7 @@ class TenantInformation extends Entity { /** * Gets the defaultDomainName - * Primary domain name of an Azure AD tenant. + * Primary domain name of a Microsoft Entra tenant. * * @return string|null The defaultDomainName */ @@ -40,7 +40,7 @@ public function getDefaultDomainName() /** * Sets the defaultDomainName - * Primary domain name of an Azure AD tenant. + * Primary domain name of a Microsoft Entra tenant. * * @param string $val The value of the defaultDomainName * @@ -53,7 +53,7 @@ public function setDefaultDomainName($val) } /** * Gets the displayName - * Display name of an Azure AD tenant. + * Display name of a Microsoft Entra tenant. * * @return string|null The displayName */ @@ -68,7 +68,7 @@ public function getDisplayName() /** * Sets the displayName - * Display name of an Azure AD tenant. + * Display name of a Microsoft Entra tenant. * * @param string $val The value of the displayName * @@ -81,7 +81,7 @@ public function setDisplayName($val) } /** * Gets the federationBrandName - * Name shown to users that sign in to an Azure AD tenant. + * Name shown to users that sign in to a Microsoft Entra tenant. * * @return string|null The federationBrandName */ @@ -96,7 +96,7 @@ public function getFederationBrandName() /** * Sets the federationBrandName - * Name shown to users that sign in to an Azure AD tenant. + * Name shown to users that sign in to a Microsoft Entra tenant. * * @param string $val The value of the federationBrandName * @@ -109,7 +109,7 @@ public function setFederationBrandName($val) } /** * Gets the tenantId - * Unique identifier of an Azure AD tenant. + * Unique identifier of a Microsoft Entra tenant. * * @return string|null The tenantId */ @@ -124,7 +124,7 @@ public function getTenantId() /** * Sets the tenantId - * Unique identifier of an Azure AD tenant. + * Unique identifier of a Microsoft Entra tenant. * * @param string $val The value of the tenantId * diff --git a/src/Model/TermsOfUseContainer.php b/src/Model/TermsOfUseContainer.php index 054b872a47b..634537e3a13 100644 --- a/src/Model/TermsOfUseContainer.php +++ b/src/Model/TermsOfUseContainer.php @@ -57,7 +57,7 @@ public function setAgreementAcceptances($val) /** * Gets the agreements - * Represents a tenant's customizable terms of use agreement that's created and managed with Azure Active Directory (Azure AD). + * Represents a tenant's customizable terms of use agreement that's created and managed with Microsoft Entra ID Governance. * * @return array|null The agreements */ @@ -72,7 +72,7 @@ public function getAgreements() /** * Sets the agreements - * Represents a tenant's customizable terms of use agreement that's created and managed with Azure Active Directory (Azure AD). + * Represents a tenant's customizable terms of use agreement that's created and managed with Microsoft Entra ID Governance. * * @param Agreement[] $val The agreements * diff --git a/src/Model/Training.php b/src/Model/Training.php index 244764edf28..0122ef381bb 100644 --- a/src/Model/Training.php +++ b/src/Model/Training.php @@ -26,6 +26,7 @@ class Training extends Entity { /** * Gets the availabilityStatus + * Training availability status. Possible values are: unknown, notAvailable, available, archive, delete, unknownFutureValue. * * @return TrainingAvailabilityStatus|null The availabilityStatus */ @@ -44,6 +45,7 @@ public function getAvailabilityStatus() /** * Sets the availabilityStatus + * Training availability status. Possible values are: unknown, notAvailable, available, archive, delete, unknownFutureValue. * * @param TrainingAvailabilityStatus $val The availabilityStatus * @@ -57,6 +59,7 @@ public function setAvailabilityStatus($val) /** * Gets the createdBy + * Identity of the user who created the training. * * @return EmailIdentity|null The createdBy */ @@ -75,6 +78,7 @@ public function getCreatedBy() /** * Sets the createdBy + * Identity of the user who created the training. * * @param EmailIdentity $val The createdBy * @@ -88,6 +92,7 @@ public function setCreatedBy($val) /** * Gets the createdDateTime + * Date and time when the training was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @return \DateTime|null The createdDateTime */ @@ -106,6 +111,7 @@ public function getCreatedDateTime() /** * Sets the createdDateTime + * Date and time when the training was created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @param \DateTime $val The createdDateTime * @@ -119,6 +125,7 @@ public function setCreatedDateTime($val) /** * Gets the description + * The description for the training. * * @return string|null The description */ @@ -133,6 +140,7 @@ public function getDescription() /** * Sets the description + * The description for the training. * * @param string $val The description * @@ -146,6 +154,7 @@ public function setDescription($val) /** * Gets the displayName + * The display name for the training. * * @return string|null The displayName */ @@ -160,6 +169,7 @@ public function getDisplayName() /** * Sets the displayName + * The display name for the training. * * @param string $val The displayName * @@ -173,6 +183,7 @@ public function setDisplayName($val) /** * Gets the durationInMinutes + * Training duration. * * @return int|null The durationInMinutes */ @@ -187,6 +198,7 @@ public function getDurationInMinutes() /** * Sets the durationInMinutes + * Training duration. * * @param int $val The durationInMinutes * @@ -200,6 +212,7 @@ public function setDurationInMinutes($val) /** * Gets the hasEvaluation + * Indicates whether the training has any evaluation. * * @return bool|null The hasEvaluation */ @@ -214,6 +227,7 @@ public function getHasEvaluation() /** * Sets the hasEvaluation + * Indicates whether the training has any evaluation. * * @param bool $val The hasEvaluation * @@ -227,6 +241,7 @@ public function setHasEvaluation($val) /** * Gets the lastModifiedBy + * Identity of the user who last modified the training. * * @return EmailIdentity|null The lastModifiedBy */ @@ -245,6 +260,7 @@ public function getLastModifiedBy() /** * Sets the lastModifiedBy + * Identity of the user who last modified the training. * * @param EmailIdentity $val The lastModifiedBy * @@ -258,6 +274,7 @@ public function setLastModifiedBy($val) /** * Gets the lastModifiedDateTime + * Date and time when the training was last modified. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @return \DateTime|null The lastModifiedDateTime */ @@ -276,6 +293,7 @@ public function getLastModifiedDateTime() /** * Sets the lastModifiedDateTime + * Date and time when the training was last modified. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @param \DateTime $val The lastModifiedDateTime * @@ -289,6 +307,7 @@ public function setLastModifiedDateTime($val) /** * Gets the source + * Training content source. Possible values are: unknown, global, tenant, unknownFutureValue. * * @return SimulationContentSource|null The source */ @@ -307,6 +326,7 @@ public function getSource() /** * Sets the source + * Training content source. Possible values are: unknown, global, tenant, unknownFutureValue. * * @param SimulationContentSource $val The source * @@ -320,6 +340,7 @@ public function setSource($val) /** * Gets the supportedLocales + * Supported locales for content for the associated training. * * @return array|null The supportedLocales */ @@ -334,6 +355,7 @@ public function getSupportedLocales() /** * Sets the supportedLocales + * Supported locales for content for the associated training. * * @param string[] $val The supportedLocales * @@ -347,6 +369,7 @@ public function setSupportedLocales($val) /** * Gets the tags + * Training tags. * * @return array|null The tags */ @@ -361,6 +384,7 @@ public function getTags() /** * Sets the tags + * Training tags. * * @param string[] $val The tags * @@ -374,6 +398,7 @@ public function setTags($val) /** * Gets the type + * The type of training. Possible values are: unknown, phishing, unknownFutureValue. * * @return TrainingType|null The type */ @@ -392,6 +417,7 @@ public function getType() /** * Sets the type + * The type of training. Possible values are: unknown, phishing, unknownFutureValue. * * @param TrainingType $val The type * @@ -406,6 +432,7 @@ public function setType($val) /** * Gets the languageDetails + * Language specific details on a training. * * @return array|null The languageDetails */ @@ -420,6 +447,7 @@ public function getLanguageDetails() /** * Sets the languageDetails + * Language specific details on a training. * * @param TrainingLanguageDetail[] $val The languageDetails * diff --git a/src/Model/TrainingLanguageDetail.php b/src/Model/TrainingLanguageDetail.php index b27d4a38b90..e75c9539e41 100644 --- a/src/Model/TrainingLanguageDetail.php +++ b/src/Model/TrainingLanguageDetail.php @@ -26,6 +26,7 @@ class TrainingLanguageDetail extends Entity { /** * Gets the content + * Language specific content for the training. * * @return string|null The content */ @@ -40,6 +41,7 @@ public function getContent() /** * Sets the content + * Language specific content for the training. * * @param string $val The content * @@ -53,6 +55,7 @@ public function setContent($val) /** * Gets the createdBy + * Identity of the user who created the language details. * * @return EmailIdentity|null The createdBy */ @@ -71,6 +74,7 @@ public function getCreatedBy() /** * Sets the createdBy + * Identity of the user who created the language details. * * @param EmailIdentity $val The createdBy * @@ -84,6 +88,7 @@ public function setCreatedBy($val) /** * Gets the createdDateTime + * Date and time when the language details were created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @return \DateTime|null The createdDateTime */ @@ -102,6 +107,7 @@ public function getCreatedDateTime() /** * Sets the createdDateTime + * Date and time when the language details were created. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @param \DateTime $val The createdDateTime * @@ -115,6 +121,7 @@ public function setCreatedDateTime($val) /** * Gets the description + * Description as defined by the user. * * @return string|null The description */ @@ -129,6 +136,7 @@ public function getDescription() /** * Sets the description + * Description as defined by the user. * * @param string $val The description * @@ -142,6 +150,7 @@ public function setDescription($val) /** * Gets the displayName + * Display name as defined by the user. * * @return string|null The displayName */ @@ -156,6 +165,7 @@ public function getDisplayName() /** * Sets the displayName + * Display name as defined by the user. * * @param string $val The displayName * @@ -169,6 +179,7 @@ public function setDisplayName($val) /** * Gets the isDefaultLangauge + * Indicates whether the training has a default language. * * @return bool|null The isDefaultLangauge */ @@ -183,6 +194,7 @@ public function getIsDefaultLangauge() /** * Sets the isDefaultLangauge + * Indicates whether the training has a default language. * * @param bool $val The isDefaultLangauge * @@ -196,6 +208,7 @@ public function setIsDefaultLangauge($val) /** * Gets the lastModifiedBy + * Identity of the user who last modified the details. * * @return EmailIdentity|null The lastModifiedBy */ @@ -214,6 +227,7 @@ public function getLastModifiedBy() /** * Sets the lastModifiedBy + * Identity of the user who last modified the details. * * @param EmailIdentity $val The lastModifiedBy * @@ -227,6 +241,7 @@ public function setLastModifiedBy($val) /** * Gets the lastModifiedDateTime + * Date and time when the trainingLanguageDetail was last modified. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @return \DateTime|null The lastModifiedDateTime */ @@ -245,6 +260,7 @@ public function getLastModifiedDateTime() /** * Sets the lastModifiedDateTime + * Date and time when the trainingLanguageDetail was last modified. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. * * @param \DateTime $val The lastModifiedDateTime * @@ -258,6 +274,7 @@ public function setLastModifiedDateTime($val) /** * Gets the locale + * Content locale for the training detail. * * @return string|null The locale */ @@ -272,6 +289,7 @@ public function getLocale() /** * Sets the locale + * Content locale for the training detail. * * @param string $val The locale * diff --git a/src/Model/TrainingNotificationSetting.php b/src/Model/TrainingNotificationSetting.php index ac40630db21..3b9bf17ae5b 100644 --- a/src/Model/TrainingNotificationSetting.php +++ b/src/Model/TrainingNotificationSetting.php @@ -37,6 +37,7 @@ public function __construct($propDict = array()) /** * Gets the trainingAssignment + * Training assignment details. * * @return BaseEndUserNotification|null The trainingAssignment */ @@ -55,6 +56,7 @@ public function getTrainingAssignment() /** * Sets the trainingAssignment + * Training assignment details. * * @param BaseEndUserNotification $val The value to assign to the trainingAssignment * @@ -68,6 +70,7 @@ public function setTrainingAssignment($val) /** * Gets the trainingReminder + * Training reminder details. * * @return TrainingReminderNotification|null The trainingReminder */ @@ -86,6 +89,7 @@ public function getTrainingReminder() /** * Sets the trainingReminder + * Training reminder details. * * @param TrainingReminderNotification $val The value to assign to the trainingReminder * diff --git a/src/Model/TrainingReminderNotification.php b/src/Model/TrainingReminderNotification.php index 37c2b93db52..1bc1d744808 100644 --- a/src/Model/TrainingReminderNotification.php +++ b/src/Model/TrainingReminderNotification.php @@ -26,6 +26,7 @@ class TrainingReminderNotification extends BaseEndUserNotification /** * Gets the deliveryFrequency + * Configurable frequency for the reminder email introduced during simulation creation. Possible values are: unknown, weekly, biWeekly, unknownFutureValue. * * @return NotificationDeliveryFrequency|null The deliveryFrequency */ @@ -44,6 +45,7 @@ public function getDeliveryFrequency() /** * Sets the deliveryFrequency + * Configurable frequency for the reminder email introduced during simulation creation. Possible values are: unknown, weekly, biWeekly, unknownFutureValue. * * @param NotificationDeliveryFrequency $val The value to assign to the deliveryFrequency * diff --git a/src/Model/TrainingSetting.php b/src/Model/TrainingSetting.php index 882a332ea6e..d7e67001afd 100644 --- a/src/Model/TrainingSetting.php +++ b/src/Model/TrainingSetting.php @@ -26,6 +26,7 @@ class TrainingSetting extends Entity /** * Gets the settingType + * Type of setting. Possible values are: microsoftCustom, microsoftManaged, noTraining, custom, unknownFutureValue. * * @return TrainingSettingType|null The settingType */ @@ -44,6 +45,7 @@ public function getSettingType() /** * Sets the settingType + * Type of setting. Possible values are: microsoftCustom, microsoftManaged, noTraining, custom, unknownFutureValue. * * @param TrainingSettingType $val The value to assign to the settingType * diff --git a/src/Model/UnifiedRoleAssignmentScheduleInstance.php b/src/Model/UnifiedRoleAssignmentScheduleInstance.php index 7ac3fdcd851..00b32f9756e 100644 --- a/src/Model/UnifiedRoleAssignmentScheduleInstance.php +++ b/src/Model/UnifiedRoleAssignmentScheduleInstance.php @@ -117,7 +117,7 @@ public function setMemberType($val) /** * Gets the roleAssignmentOriginId - * The identifier of the role assignment in Azure AD. Supports $filter (eq, ne). + * The identifier of the role assignment in Microsoft Entra. Supports $filter (eq, ne). * * @return string|null The roleAssignmentOriginId */ @@ -132,7 +132,7 @@ public function getRoleAssignmentOriginId() /** * Sets the roleAssignmentOriginId - * The identifier of the role assignment in Azure AD. Supports $filter (eq, ne). + * The identifier of the role assignment in Microsoft Entra. Supports $filter (eq, ne). * * @param string $val The roleAssignmentOriginId * diff --git a/src/Model/UnifiedRoleDefinition.php b/src/Model/UnifiedRoleDefinition.php index 15f46daf650..70d5df47f9c 100644 --- a/src/Model/UnifiedRoleDefinition.php +++ b/src/Model/UnifiedRoleDefinition.php @@ -84,7 +84,7 @@ public function setDisplayName($val) /** * Gets the isBuiltIn - * Flag indicating whether the role definition is part of the default set included in Azure Active Directory (Azure AD) or a custom definition. Read-only. Supports $filter (eq, in). + * Flag indicating whether the role definition is part of the default set included in Microsoft Entra or a custom definition. Read-only. Supports $filter (eq, in). * * @return bool|null The isBuiltIn */ @@ -99,7 +99,7 @@ public function getIsBuiltIn() /** * Sets the isBuiltIn - * Flag indicating whether the role definition is part of the default set included in Azure Active Directory (Azure AD) or a custom definition. Read-only. Supports $filter (eq, in). + * Flag indicating whether the role definition is part of the default set included in Microsoft Entra or a custom definition. Read-only. Supports $filter (eq, in). * * @param bool $val The isBuiltIn * @@ -260,7 +260,7 @@ public function setVersion($val) /** * Gets the inheritsPermissionsFrom - * Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles (isBuiltIn is true) support this attribute. Supports $expand. + * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles (isBuiltIn is true) support this attribute. Supports $expand. * * @return array|null The inheritsPermissionsFrom */ @@ -275,7 +275,7 @@ public function getInheritsPermissionsFrom() /** * Sets the inheritsPermissionsFrom - * Read-only collection of role definitions that the given role definition inherits from. Only Azure AD built-in roles (isBuiltIn is true) support this attribute. Supports $expand. + * Read-only collection of role definitions that the given role definition inherits from. Only Microsoft Entra built-in roles (isBuiltIn is true) support this attribute. Supports $expand. * * @param UnifiedRoleDefinition[] $val The inheritsPermissionsFrom * diff --git a/src/Model/UnifiedRoleManagementPolicyAssignment.php b/src/Model/UnifiedRoleManagementPolicyAssignment.php index 45a0374f627..d859c39fc2b 100644 --- a/src/Model/UnifiedRoleManagementPolicyAssignment.php +++ b/src/Model/UnifiedRoleManagementPolicyAssignment.php @@ -55,7 +55,7 @@ public function setPolicyId($val) /** * Gets the roleDefinitionId - * For Azure AD roles policy, it's the identifier of the role definition object where the policy applies. For PIM for groups membership and ownership, it's either member or owner. Supports $filter (eq). + * For Microsoft Entra roles policy, it's the identifier of the role definition object where the policy applies. For PIM for groups membership and ownership, it's either member or owner. Supports $filter (eq). * * @return string|null The roleDefinitionId */ @@ -70,7 +70,7 @@ public function getRoleDefinitionId() /** * Sets the roleDefinitionId - * For Azure AD roles policy, it's the identifier of the role definition object where the policy applies. For PIM for groups membership and ownership, it's either member or owner. Supports $filter (eq). + * For Microsoft Entra roles policy, it's the identifier of the role definition object where the policy applies. For PIM for groups membership and ownership, it's either member or owner. Supports $filter (eq). * * @param string $val The roleDefinitionId * diff --git a/src/Model/User.php b/src/Model/User.php index 31ae331eb5f..562f4da5e3d 100644 --- a/src/Model/User.php +++ b/src/Model/User.php @@ -26,7 +26,7 @@ class User extends DirectoryObject { /** * Gets the signInActivity - * Get the last signed-in date and request ID of the sign-in for a given user. Read-only.Returned only on $select. Supports $filter (eq, ne, not, ge, le) but not with any other filterable properties. Note: Details for this property require an Azure AD Premium P1/P2 license and the AuditLog.Read.All permission.This property is not returned for a user who has never signed in or last signed in before April 2020. + * Get the last signed-in date and request ID of the sign-in for a given user. Read-only.Returned only on $select. Supports $filter (eq, ne, not, ge, le) but not with any other filterable properties. Note: Details for this property require a Microsoft Entra ID P1 or P2 license and the AuditLog.Read.All permission.This property is not returned for a user who has never signed in or last signed in before April 2020. * * @return SignInActivity|null The signInActivity */ @@ -45,7 +45,7 @@ public function getSignInActivity() /** * Sets the signInActivity - * Get the last signed-in date and request ID of the sign-in for a given user. Read-only.Returned only on $select. Supports $filter (eq, ne, not, ge, le) but not with any other filterable properties. Note: Details for this property require an Azure AD Premium P1/P2 license and the AuditLog.Read.All permission.This property is not returned for a user who has never signed in or last signed in before April 2020. + * Get the last signed-in date and request ID of the sign-in for a given user. Read-only.Returned only on $select. Supports $filter (eq, ne, not, ge, le) but not with any other filterable properties. Note: Details for this property require a Microsoft Entra ID P1 or P2 license and the AuditLog.Read.All permission.This property is not returned for a user who has never signed in or last signed in before April 2020. * * @param SignInActivity $val The signInActivity * @@ -353,7 +353,7 @@ public function setCountry($val) /** * Gets the createdDateTime - * The date and time the user was created, in ISO 8601 format and in UTC time. The value cannot be modified and is automatically populated when the entity is created. Nullable. For on-premises users, the value represents when they were first created in Azure AD. Property is null for some users created before June 2018 and on-premises users that were synced to Azure AD before June 2018. Read-only. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in). + * The date and time the user was created, in ISO 8601 format and in UTC time. The value cannot be modified and is automatically populated when the entity is created. Nullable. For on-premises users, the value represents when they were first created in Microsoft Entra ID. Property is null for some users created before June 2018 and on-premises users that were synced to Microsoft Entra ID before June 2018. Read-only. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in). * * @return \DateTime|null The createdDateTime */ @@ -372,7 +372,7 @@ public function getCreatedDateTime() /** * Sets the createdDateTime - * The date and time the user was created, in ISO 8601 format and in UTC time. The value cannot be modified and is automatically populated when the entity is created. Nullable. For on-premises users, the value represents when they were first created in Azure AD. Property is null for some users created before June 2018 and on-premises users that were synced to Azure AD before June 2018. Read-only. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in). + * The date and time the user was created, in ISO 8601 format and in UTC time. The value cannot be modified and is automatically populated when the entity is created. Nullable. For on-premises users, the value represents when they were first created in Microsoft Entra ID. Property is null for some users created before June 2018 and on-premises users that were synced to Microsoft Entra ID before June 2018. Read-only. Returned only on $select. Supports $filter (eq, ne, not , ge, le, in). * * @param \DateTime $val The createdDateTime * @@ -568,7 +568,7 @@ public function setEmployeeId($val) /** * Gets the employeeLeaveDateTime - * The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs one of the following Azure AD roles: Lifecycle Workflows Administrator, Global Reader, or Global Administrator. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user. + * The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs one of the following Microsoft Entra roles: Lifecycle Workflows Administrator, Global Reader, or Global Administrator. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user. * * @return \DateTime|null The employeeLeaveDateTime */ @@ -587,7 +587,7 @@ public function getEmployeeLeaveDateTime() /** * Sets the employeeLeaveDateTime - * The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs one of the following Azure AD roles: Lifecycle Workflows Administrator, Global Reader, or Global Administrator. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user. + * The date and time when the user left or will leave the organization. To read this property, the calling app must be assigned the User-LifeCycleInfo.Read.All permission. To write this property, the calling app must be assigned the User.Read.All and User-LifeCycleInfo.ReadWrite.All permissions. To read this property in delegated scenarios, the admin needs one of the following Microsoft Entra roles: Lifecycle Workflows Administrator, Global Reader, or Global Administrator. To write this property in delegated scenarios, the admin needs the Global Administrator role. Supports $filter (eq, ne, not , ge, le, in). For more information, see Configure the employeeLeaveDateTime property for a user. * * @param \DateTime $val The employeeLeaveDateTime * @@ -900,7 +900,7 @@ public function setJobTitle($val) /** * Gets the lastPasswordChangeDateTime - * The time when this Azure AD user last changed their password or when their password was created, whichever date the latest action was performed. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. + * The time when this Microsoft Entra user last changed their password or when their password was created, whichever date the latest action was performed. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. * * @return \DateTime|null The lastPasswordChangeDateTime */ @@ -919,7 +919,7 @@ public function getLastPasswordChangeDateTime() /** * Sets the lastPasswordChangeDateTime - * The time when this Azure AD user last changed their password or when their password was created, whichever date the latest action was performed. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. + * The time when this Microsoft Entra user last changed their password or when their password was created, whichever date the latest action was performed. The date and time information uses ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z. Returned only on $select. * * @param \DateTime $val The lastPasswordChangeDateTime * @@ -1108,7 +1108,7 @@ public function setOfficeLocation($val) /** * Gets the onPremisesDistinguishedName - * Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. + * Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Returned only on $select. * * @return string|null The onPremisesDistinguishedName */ @@ -1123,7 +1123,7 @@ public function getOnPremisesDistinguishedName() /** * Sets the onPremisesDistinguishedName - * Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. + * Contains the on-premises Active Directory distinguished name or DN. The property is only populated for customers who are synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Returned only on $select. * * @param string $val The onPremisesDistinguishedName * @@ -1137,7 +1137,7 @@ public function setOnPremisesDistinguishedName($val) /** * Gets the onPremisesDomainName - * Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. + * Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Returned only on $select. * * @return string|null The onPremisesDomainName */ @@ -1152,7 +1152,7 @@ public function getOnPremisesDomainName() /** * Sets the onPremisesDomainName - * Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. + * Contains the on-premises domainFQDN, also called dnsDomainName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Returned only on $select. * * @param string $val The onPremisesDomainName * @@ -1199,7 +1199,7 @@ public function setOnPremisesExtensionAttributes($val) /** * Gets the onPremisesImmutableId - * This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you're using a federated domain for the user's userPrincipalName (UPN) property. NOTE: The $ and _ characters can't be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in).. + * This property is used to associate an on-premises Active Directory user account to their Microsoft Entra user object. This property must be specified when creating a new user account in the Graph if you're using a federated domain for the user's userPrincipalName (UPN) property. NOTE: The $ and _ characters can't be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in).. * * @return string|null The onPremisesImmutableId */ @@ -1214,7 +1214,7 @@ public function getOnPremisesImmutableId() /** * Sets the onPremisesImmutableId - * This property is used to associate an on-premises Active Directory user account to their Azure AD user object. This property must be specified when creating a new user account in the Graph if you're using a federated domain for the user's userPrincipalName (UPN) property. NOTE: The $ and _ characters can't be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in).. + * This property is used to associate an on-premises Active Directory user account to their Microsoft Entra user object. This property must be specified when creating a new user account in the Graph if you're using a federated domain for the user's userPrincipalName (UPN) property. NOTE: The $ and _ characters can't be used when specifying this property. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in).. * * @param string $val The onPremisesImmutableId * @@ -1291,7 +1291,7 @@ public function setOnPremisesProvisioningErrors($val) /** * Gets the onPremisesSamAccountName - * Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith). + * Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith). * * @return string|null The onPremisesSamAccountName */ @@ -1306,7 +1306,7 @@ public function getOnPremisesSamAccountName() /** * Sets the onPremisesSamAccountName - * Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith). + * Contains the on-premises samAccountName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith). * * @param string $val The onPremisesSamAccountName * @@ -1349,7 +1349,7 @@ public function setOnPremisesSecurityIdentifier($val) /** * Gets the onPremisesSyncEnabled - * true if this user object is currently being synced from an on-premises Active Directory (AD); otherwise the user isn't being synced and can be managed in Azure Active Directory (Azure AD). Read-only. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values). + * true if this user object is currently being synced from an on-premises Active Directory (AD); otherwise the user isn't being synced and can be managed in Microsoft Entra ID. Read-only. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values). * * @return bool|null The onPremisesSyncEnabled */ @@ -1364,7 +1364,7 @@ public function getOnPremisesSyncEnabled() /** * Sets the onPremisesSyncEnabled - * true if this user object is currently being synced from an on-premises Active Directory (AD); otherwise the user isn't being synced and can be managed in Azure Active Directory (Azure AD). Read-only. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values). + * true if this user object is currently being synced from an on-premises Active Directory (AD); otherwise the user isn't being synced and can be managed in Microsoft Entra ID. Read-only. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values). * * @param bool $val The onPremisesSyncEnabled * @@ -1378,7 +1378,7 @@ public function setOnPremisesSyncEnabled($val) /** * Gets the onPremisesUserPrincipalName - * Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith). + * Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith). * * @return string|null The onPremisesUserPrincipalName */ @@ -1393,7 +1393,7 @@ public function getOnPremisesUserPrincipalName() /** * Sets the onPremisesUserPrincipalName - * Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Azure Active Directory via Azure AD Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith). + * Contains the on-premises userPrincipalName synchronized from the on-premises directory. The property is only populated for customers who are synchronizing their on-premises directory to Microsoft Entra ID via Microsoft Entra Connect. Read-only. Returned only on $select. Supports $filter (eq, ne, not, ge, le, in, startsWith). * * @param string $val The onPremisesUserPrincipalName * @@ -1436,7 +1436,7 @@ public function setOtherMails($val) /** * Gets the passwordPolicies - * Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Azure AD password policies. Supports $filter (ne, not, and eq on null values). + * Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values). * * @return string|null The passwordPolicies */ @@ -1451,7 +1451,7 @@ public function getPasswordPolicies() /** * Sets the passwordPolicies - * Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Azure AD password policies. Supports $filter (ne, not, and eq on null values). + * Specifies password policies for the user. This value is an enumeration with one possible value being DisableStrongPassword, which allows weaker passwords than the default policy to be specified. DisablePasswordExpiration can also be specified. The two may be specified together; for example: DisablePasswordExpiration, DisableStrongPassword. Returned only on $select. For more information on the default password policies, see Microsoft Entra password policies. Supports $filter (ne, not, and eq on null values). * * @param string $val The passwordPolicies * @@ -1908,7 +1908,7 @@ public function setUserPrincipalName($val) /** * Gets the userType - * A string value that can be used to classify user types in your directory, such as Member and Guest. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory? + * A string value that can be used to classify user types in your directory, such as Member and Guest. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Microsoft Entra ID? * * @return string|null The userType */ @@ -1923,7 +1923,7 @@ public function getUserType() /** * Sets the userType - * A string value that can be used to classify user types in your directory, such as Member and Guest. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Azure Active Directory? + * A string value that can be used to classify user types in your directory, such as Member and Guest. Returned only on $select. Supports $filter (eq, ne, not, in, and eq on null values). NOTE: For more information about the permissions for member and guest users, see What are the default user permissions in Microsoft Entra ID? * * @param string $val The userType * diff --git a/src/Model/UserLastSignInRecommendationInsightSetting.php b/src/Model/UserLastSignInRecommendationInsightSetting.php index 436e1681576..1539a3a5371 100644 --- a/src/Model/UserLastSignInRecommendationInsightSetting.php +++ b/src/Model/UserLastSignInRecommendationInsightSetting.php @@ -26,7 +26,7 @@ class UserLastSignInRecommendationInsightSetting extends AccessReviewRecommendat /** * Gets the recommendationLookBackDuration - * Optional. Indicates the time period of inactivity (with respect to the start date of the review instance) that recommendations will be configured from. The recommendation will be to deny if the user is inactive during the look-back duration. For reviews of groups and Azure AD roles, any duration is accepted. For reviews of applications, 30 days is the maximum duration. If not specified, the duration is 30 days. + * Optional. Indicates the time period of inactivity (with respect to the start date of the review instance) that recommendations will be configured from. The recommendation will be to deny if the user is inactive during the look-back duration. For reviews of groups and Microsoft Entra roles, any duration is accepted. For reviews of applications, 30 days is the maximum duration. If not specified, the duration is 30 days. * * @return \DateInterval|null The recommendationLookBackDuration */ @@ -45,7 +45,7 @@ public function getRecommendationLookBackDuration() /** * Sets the recommendationLookBackDuration - * Optional. Indicates the time period of inactivity (with respect to the start date of the review instance) that recommendations will be configured from. The recommendation will be to deny if the user is inactive during the look-back duration. For reviews of groups and Azure AD roles, any duration is accepted. For reviews of applications, 30 days is the maximum duration. If not specified, the duration is 30 days. + * Optional. Indicates the time period of inactivity (with respect to the start date of the review instance) that recommendations will be configured from. The recommendation will be to deny if the user is inactive during the look-back duration. For reviews of groups and Microsoft Entra roles, any duration is accepted. For reviews of applications, 30 days is the maximum duration. If not specified, the duration is 30 days. * * @param \DateInterval $val The value to assign to the recommendationLookBackDuration * diff --git a/src/Model/X509CertificateAuthenticationMethodConfiguration.php b/src/Model/X509CertificateAuthenticationMethodConfiguration.php index 9d426ae93c1..b34701b7196 100644 --- a/src/Model/X509CertificateAuthenticationMethodConfiguration.php +++ b/src/Model/X509CertificateAuthenticationMethodConfiguration.php @@ -60,7 +60,7 @@ public function setAuthenticationModeConfiguration($val) /** * Gets the certificateUserBindings - * Defines fields in the X.509 certificate that map to attributes of the Azure AD user object in order to bind the certificate to the user. The priority of the object determines the order in which the binding is carried out. The first binding that matches will be used and the rest ignored. + * Defines fields in the X.509 certificate that map to attributes of the Microsoft Entra user object in order to bind the certificate to the user. The priority of the object determines the order in which the binding is carried out. The first binding that matches will be used and the rest ignored. * * @return array|null The certificateUserBindings */ @@ -75,7 +75,7 @@ public function getCertificateUserBindings() /** * Sets the certificateUserBindings - * Defines fields in the X.509 certificate that map to attributes of the Azure AD user object in order to bind the certificate to the user. The priority of the object determines the order in which the binding is carried out. The first binding that matches will be used and the rest ignored. + * Defines fields in the X.509 certificate that map to attributes of the Microsoft Entra user object in order to bind the certificate to the user. The priority of the object determines the order in which the binding is carried out. The first binding that matches will be used and the rest ignored. * * @param X509CertificateUserBinding[] $val The certificateUserBindings * diff --git a/src/Model/X509CertificateUserBinding.php b/src/Model/X509CertificateUserBinding.php index 6953ce7f0d1..b1d267c98b6 100644 --- a/src/Model/X509CertificateUserBinding.php +++ b/src/Model/X509CertificateUserBinding.php @@ -25,7 +25,7 @@ class X509CertificateUserBinding extends Entity { /** * Gets the priority - * The priority of the binding. Azure AD uses the binding with the highest priority. This value must be a non-negative integer and unique in the collection of objects in the certificateUserBindings property of an x509CertificateAuthenticationMethodConfiguration object. Required + * The priority of the binding. Microsoft Entra ID uses the binding with the highest priority. This value must be a non-negative integer and unique in the collection of objects in the certificateUserBindings property of an x509CertificateAuthenticationMethodConfiguration object. Required * * @return int|null The priority */ @@ -40,7 +40,7 @@ public function getPriority() /** * Sets the priority - * The priority of the binding. Azure AD uses the binding with the highest priority. This value must be a non-negative integer and unique in the collection of objects in the certificateUserBindings property of an x509CertificateAuthenticationMethodConfiguration object. Required + * The priority of the binding. Microsoft Entra ID uses the binding with the highest priority. This value must be a non-negative integer and unique in the collection of objects in the certificateUserBindings property of an x509CertificateAuthenticationMethodConfiguration object. Required * * @param int $val The value of the priority * @@ -53,7 +53,7 @@ public function setPriority($val) } /** * Gets the userProperty - * Defines the Azure AD user property of the user object to use for the binding. The possible values are: userPrincipalName, onPremisesUserPrincipalName, certificateUserIds. Required. + * Defines the Microsoft Entra user property of the user object to use for the binding. The possible values are: userPrincipalName, onPremisesUserPrincipalName, certificateUserIds. Required. * * @return string|null The userProperty */ @@ -68,7 +68,7 @@ public function getUserProperty() /** * Sets the userProperty - * Defines the Azure AD user property of the user object to use for the binding. The possible values are: userPrincipalName, onPremisesUserPrincipalName, certificateUserIds. Required. + * Defines the Microsoft Entra user property of the user object to use for the binding. The possible values are: userPrincipalName, onPremisesUserPrincipalName, certificateUserIds. Required. * * @param string $val The value of the userProperty * diff --git a/src/SecurityNamespace/Model/Alert.php b/src/SecurityNamespace/Model/Alert.php index ecf4a85d70c..0e680f51109 100644 --- a/src/SecurityNamespace/Model/Alert.php +++ b/src/SecurityNamespace/Model/Alert.php @@ -634,6 +634,33 @@ public function setMitreTechniques($val) return $this; } + /** + * Gets the productName + * + * @return string|null The productName + */ + public function getProductName() + { + if (array_key_exists("productName", $this->_propDict)) { + return $this->_propDict["productName"]; + } else { + return null; + } + } + + /** + * Sets the productName + * + * @param string $val The productName + * + * @return Alert + */ + public function setProductName($val) + { + $this->_propDict["productName"] = $val; + return $this; + } + /** * Gets the providerAlertId * The ID of the alert as it appears in the security provider product that generated the alert. @@ -826,7 +853,7 @@ public function setStatus($val) /** * Gets the tenantId - * The Azure Active Directory tenant the alert was created in. + * The Microsoft Entra tenant the alert was created in. * * @return string|null The tenantId */ @@ -841,7 +868,7 @@ public function getTenantId() /** * Sets the tenantId - * The Azure Active Directory tenant the alert was created in. + * The Microsoft Entra tenant the alert was created in. * * @param string $val The tenantId * diff --git a/src/SecurityNamespace/Model/DetectionSource.php b/src/SecurityNamespace/Model/DetectionSource.php index 3a5ed55c5f4..e997622ba24 100644 --- a/src/SecurityNamespace/Model/DetectionSource.php +++ b/src/SecurityNamespace/Model/DetectionSource.php @@ -48,4 +48,20 @@ class DetectionSource extends Enum const APP_GOVERNANCE_DETECTION = "appGovernanceDetection"; const UNKNOWN_FUTURE_VALUE = "unknownFutureValue"; const MICROSOFT_DEFENDER_FOR_CLOUD = "microsoftDefenderForCloud"; + const MICROSOFT_DEFENDER_FOR_IO_T = "microsoftDefenderForIoT"; + const MICROSOFT_DEFENDER_FOR_SERVERS = "microsoftDefenderForServers"; + const MICROSOFT_DEFENDER_FOR_STORAGE = "microsoftDefenderForStorage"; + const MICROSOFT_DEFENDER_FOR_DNS = "microsoftDefenderForDNS"; + const MICROSOFT_DEFENDER_FOR_DATABASES = "microsoftDefenderForDatabases"; + const MICROSOFT_DEFENDER_FOR_CONTAINERS = "microsoftDefenderForContainers"; + const MICROSOFT_DEFENDER_FOR_NETWORK = "microsoftDefenderForNetwork"; + const MICROSOFT_DEFENDER_FOR_APP_SERVICE = "microsoftDefenderForAppService"; + const MICROSOFT_DEFENDER_FOR_KEY_VAULT = "microsoftDefenderForKeyVault"; + const MICROSOFT_DEFENDER_FOR_RESOURCE_MANAGER = "microsoftDefenderForResourceManager"; + const MICROSOFT_DEFENDER_FOR_API_MANAGEMENT = "microsoftDefenderForApiManagement"; + const NRT_ALERTS = "nrtAlerts"; + const SCHEDULED_ALERTS = "scheduledAlerts"; + const MICROSOFT_DEFENDER_THREAT_INTELLIGENCE_ANALYTICS = "microsoftDefenderThreatIntelligenceAnalytics"; + const BUILT_IN_ML = "builtInMl"; + const MICROSOFT_SENTINEL = "microsoftSentinel"; } diff --git a/src/SecurityNamespace/Model/DeviceEvidence.php b/src/SecurityNamespace/Model/DeviceEvidence.php index 37aa3d9acf1..abf5f9bf757 100644 --- a/src/SecurityNamespace/Model/DeviceEvidence.php +++ b/src/SecurityNamespace/Model/DeviceEvidence.php @@ -25,7 +25,7 @@ class DeviceEvidence extends AlertEvidence { /** * Gets the azureAdDeviceId - * A unique identifier assigned to a device by Azure Active Directory (Azure AD) when device is Azure AD-joined. + * A unique identifier assigned to a device by Microsoft Entra ID when device is Microsoft Entra joined. * * @return string|null The azureAdDeviceId */ @@ -40,7 +40,7 @@ public function getAzureAdDeviceId() /** * Sets the azureAdDeviceId - * A unique identifier assigned to a device by Azure Active Directory (Azure AD) when device is Azure AD-joined. + * A unique identifier assigned to a device by Microsoft Entra ID when device is Microsoft Entra joined. * * @param string $val The value of the azureAdDeviceId * diff --git a/src/SecurityNamespace/Model/Host.php b/src/SecurityNamespace/Model/Host.php index ddbe042bdba..6db8b6bc52d 100644 --- a/src/SecurityNamespace/Model/Host.php +++ b/src/SecurityNamespace/Model/Host.php @@ -93,7 +93,7 @@ public function setLastSeenDateTime($val) /** * Gets the childHostPairs - * The hostPairs that are resources associated with a host, where that host is the parentHost and has an outgoing pairing to a cihldHost. + * The hostPairs that are resources associated with a host, where that host is the parentHost and has an outgoing pairing to a childHost. * * @return array|null The childHostPairs */ @@ -108,7 +108,7 @@ public function getChildHostPairs() /** * Sets the childHostPairs - * The hostPairs that are resources associated with a host, where that host is the parentHost and has an outgoing pairing to a cihldHost. + * The hostPairs that are resources associated with a host, where that host is the parentHost and has an outgoing pairing to a childHost. * * @param HostPair[] $val The childHostPairs * @@ -300,6 +300,36 @@ public function setPassiveDnsReverse($val) return $this; } + + /** + * Gets the ports + * The hostPorts associated with a host. + * + * @return array|null The ports + */ + public function getPorts() + { + if (array_key_exists("ports", $this->_propDict)) { + return $this->_propDict["ports"]; + } else { + return null; + } + } + + /** + * Sets the ports + * The hostPorts associated with a host. + * + * @param HostPort[] $val The ports + * + * @return Host + */ + public function setPorts($val) + { + $this->_propDict["ports"] = $val; + return $this; + } + /** * Gets the reputation * Represents a calculated reputation of this host. diff --git a/src/SecurityNamespace/Model/HostPort.php b/src/SecurityNamespace/Model/HostPort.php new file mode 100644 index 00000000000..a1ec6013525 --- /dev/null +++ b/src/SecurityNamespace/Model/HostPort.php @@ -0,0 +1,376 @@ +_propDict)) { + return $this->_propDict["banners"]; + } else { + return null; + } + } + + /** + * Sets the banners + * The hostPortBanners retrieved from scanning the port. + * + * @param HostPortBanner[] $val The banners + * + * @return HostPort + */ + public function setBanners($val) + { + $this->_propDict["banners"] = $val; + return $this; + } + + /** + * Gets the firstSeenDateTime + * The first date and time when Microsoft Defender Threat Intelligence observed the hostPort. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. + * + * @return \DateTime|null The firstSeenDateTime + */ + public function getFirstSeenDateTime() + { + if (array_key_exists("firstSeenDateTime", $this->_propDict)) { + if (is_a($this->_propDict["firstSeenDateTime"], "\DateTime") || is_null($this->_propDict["firstSeenDateTime"])) { + return $this->_propDict["firstSeenDateTime"]; + } else { + $this->_propDict["firstSeenDateTime"] = new \DateTime($this->_propDict["firstSeenDateTime"]); + return $this->_propDict["firstSeenDateTime"]; + } + } + return null; + } + + /** + * Sets the firstSeenDateTime + * The first date and time when Microsoft Defender Threat Intelligence observed the hostPort. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. + * + * @param \DateTime $val The firstSeenDateTime + * + * @return HostPort + */ + public function setFirstSeenDateTime($val) + { + $this->_propDict["firstSeenDateTime"] = $val; + return $this; + } + + /** + * Gets the lastScanDateTime + * The last date and time when Microsoft Defender Threat Intelligence scanned the hostPort. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. + * + * @return \DateTime|null The lastScanDateTime + */ + public function getLastScanDateTime() + { + if (array_key_exists("lastScanDateTime", $this->_propDict)) { + if (is_a($this->_propDict["lastScanDateTime"], "\DateTime") || is_null($this->_propDict["lastScanDateTime"])) { + return $this->_propDict["lastScanDateTime"]; + } else { + $this->_propDict["lastScanDateTime"] = new \DateTime($this->_propDict["lastScanDateTime"]); + return $this->_propDict["lastScanDateTime"]; + } + } + return null; + } + + /** + * Sets the lastScanDateTime + * The last date and time when Microsoft Defender Threat Intelligence scanned the hostPort. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. + * + * @param \DateTime $val The lastScanDateTime + * + * @return HostPort + */ + public function setLastScanDateTime($val) + { + $this->_propDict["lastScanDateTime"] = $val; + return $this; + } + + /** + * Gets the lastSeenDateTime + * The last date and time when Microsoft Defender Threat Intelligence observed the hostPort. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. + * + * @return \DateTime|null The lastSeenDateTime + */ + public function getLastSeenDateTime() + { + if (array_key_exists("lastSeenDateTime", $this->_propDict)) { + if (is_a($this->_propDict["lastSeenDateTime"], "\DateTime") || is_null($this->_propDict["lastSeenDateTime"])) { + return $this->_propDict["lastSeenDateTime"]; + } else { + $this->_propDict["lastSeenDateTime"] = new \DateTime($this->_propDict["lastSeenDateTime"]); + return $this->_propDict["lastSeenDateTime"]; + } + } + return null; + } + + /** + * Sets the lastSeenDateTime + * The last date and time when Microsoft Defender Threat Intelligence observed the hostPort. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. + * + * @param \DateTime $val The lastSeenDateTime + * + * @return HostPort + */ + public function setLastSeenDateTime($val) + { + $this->_propDict["lastSeenDateTime"] = $val; + return $this; + } + + /** + * Gets the port + * The numerical identifier of the port which is standardized across the internet. + * + * @return int|null The port + */ + public function getPort() + { + if (array_key_exists("port", $this->_propDict)) { + return $this->_propDict["port"]; + } else { + return null; + } + } + + /** + * Sets the port + * The numerical identifier of the port which is standardized across the internet. + * + * @param int $val The port + * + * @return HostPort + */ + public function setPort($val) + { + $this->_propDict["port"] = intval($val); + return $this; + } + + /** + * Gets the protocol + * The general protocol used to scan the port. The possible values are: tcp, udp, unknownFutureValue. + * + * @return HostPortProtocol|null The protocol + */ + public function getProtocol() + { + if (array_key_exists("protocol", $this->_propDict)) { + if (is_a($this->_propDict["protocol"], "\Microsoft\Graph\SecurityNamespace\Model\HostPortProtocol") || is_null($this->_propDict["protocol"])) { + return $this->_propDict["protocol"]; + } else { + $this->_propDict["protocol"] = new HostPortProtocol($this->_propDict["protocol"]); + return $this->_propDict["protocol"]; + } + } + return null; + } + + /** + * Sets the protocol + * The general protocol used to scan the port. The possible values are: tcp, udp, unknownFutureValue. + * + * @param HostPortProtocol $val The protocol + * + * @return HostPort + */ + public function setProtocol($val) + { + $this->_propDict["protocol"] = $val; + return $this; + } + + + /** + * Gets the services + * The hostPortComponents retrieved from scanning the port. + * + * @return array|null The services + */ + public function getServices() + { + if (array_key_exists("services", $this->_propDict)) { + return $this->_propDict["services"]; + } else { + return null; + } + } + + /** + * Sets the services + * The hostPortComponents retrieved from scanning the port. + * + * @param HostPortComponent[] $val The services + * + * @return HostPort + */ + public function setServices($val) + { + $this->_propDict["services"] = $val; + return $this; + } + + /** + * Gets the status + * The status of the port. The possible values are: open, filtered, closed, unknownFutureValue. + * + * @return HostPortStatus|null The status + */ + public function getStatus() + { + if (array_key_exists("status", $this->_propDict)) { + if (is_a($this->_propDict["status"], "\Microsoft\Graph\SecurityNamespace\Model\HostPortStatus") || is_null($this->_propDict["status"])) { + return $this->_propDict["status"]; + } else { + $this->_propDict["status"] = new HostPortStatus($this->_propDict["status"]); + return $this->_propDict["status"]; + } + } + return null; + } + + /** + * Sets the status + * The status of the port. The possible values are: open, filtered, closed, unknownFutureValue. + * + * @param HostPortStatus $val The status + * + * @return HostPort + */ + public function setStatus($val) + { + $this->_propDict["status"] = $val; + return $this; + } + + /** + * Gets the timesObserved + * The total amount of times that Microsoft Defender Threat Intelligence has observed the hostPort in all its scans. + * + * @return int|null The timesObserved + */ + public function getTimesObserved() + { + if (array_key_exists("timesObserved", $this->_propDict)) { + return $this->_propDict["timesObserved"]; + } else { + return null; + } + } + + /** + * Sets the timesObserved + * The total amount of times that Microsoft Defender Threat Intelligence has observed the hostPort in all its scans. + * + * @param int $val The timesObserved + * + * @return HostPort + */ + public function setTimesObserved($val) + { + $this->_propDict["timesObserved"] = intval($val); + return $this; + } + + /** + * Gets the host + * The host related to this hostPort. This is a reverse navigation property. When you navigate to hostPorts from a host, assume that this is a return reference. + * + * @return Host|null The host + */ + public function getHost() + { + if (array_key_exists("host", $this->_propDict)) { + if (is_a($this->_propDict["host"], "\Microsoft\Graph\SecurityNamespace\Model\Host") || is_null($this->_propDict["host"])) { + return $this->_propDict["host"]; + } else { + $this->_propDict["host"] = new Host($this->_propDict["host"]); + return $this->_propDict["host"]; + } + } + return null; + } + + /** + * Sets the host + * The host related to this hostPort. This is a reverse navigation property. When you navigate to hostPorts from a host, assume that this is a return reference. + * + * @param Host $val The host + * + * @return HostPort + */ + public function setHost($val) + { + $this->_propDict["host"] = $val; + return $this; + } + + /** + * Gets the mostRecentSslCertificate + * The most recent sslCertificate used to communicate on the port. + * + * @return SslCertificate|null The mostRecentSslCertificate + */ + public function getMostRecentSslCertificate() + { + if (array_key_exists("mostRecentSslCertificate", $this->_propDict)) { + if (is_a($this->_propDict["mostRecentSslCertificate"], "\Microsoft\Graph\SecurityNamespace\Model\SslCertificate") || is_null($this->_propDict["mostRecentSslCertificate"])) { + return $this->_propDict["mostRecentSslCertificate"]; + } else { + $this->_propDict["mostRecentSslCertificate"] = new SslCertificate($this->_propDict["mostRecentSslCertificate"]); + return $this->_propDict["mostRecentSslCertificate"]; + } + } + return null; + } + + /** + * Sets the mostRecentSslCertificate + * The most recent sslCertificate used to communicate on the port. + * + * @param SslCertificate $val The mostRecentSslCertificate + * + * @return HostPort + */ + public function setMostRecentSslCertificate($val) + { + $this->_propDict["mostRecentSslCertificate"] = $val; + return $this; + } + +} diff --git a/src/SecurityNamespace/Model/HostPortBanner.php b/src/SecurityNamespace/Model/HostPortBanner.php new file mode 100644 index 00000000000..5ceb869d385 --- /dev/null +++ b/src/SecurityNamespace/Model/HostPortBanner.php @@ -0,0 +1,176 @@ +_propDict)) { + return $this->_propDict["banner"]; + } else { + return null; + } + } + + /** + * Sets the banner + * The text response received from a web component when scanning a hostPort. + * + * @param string $val The value of the banner + * + * @return HostPortBanner + */ + public function setBanner($val) + { + $this->_propDict["banner"] = $val; + return $this; + } + + /** + * Gets the firstSeenDateTime + * The first date and time when Microsoft Defender Threat Intelligence observed the hostPortBanner. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. + * + * @return \DateTime|null The firstSeenDateTime + */ + public function getFirstSeenDateTime() + { + if (array_key_exists("firstSeenDateTime", $this->_propDict)) { + if (is_a($this->_propDict["firstSeenDateTime"], "\DateTime") || is_null($this->_propDict["firstSeenDateTime"])) { + return $this->_propDict["firstSeenDateTime"]; + } else { + $this->_propDict["firstSeenDateTime"] = new \DateTime($this->_propDict["firstSeenDateTime"]); + return $this->_propDict["firstSeenDateTime"]; + } + } + return null; + } + + /** + * Sets the firstSeenDateTime + * The first date and time when Microsoft Defender Threat Intelligence observed the hostPortBanner. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. + * + * @param \DateTime $val The value to assign to the firstSeenDateTime + * + * @return HostPortBanner The HostPortBanner + */ + public function setFirstSeenDateTime($val) + { + $this->_propDict["firstSeenDateTime"] = $val; + return $this; + } + + /** + * Gets the lastSeenDateTime + * The last date and time when Microsoft Defender Threat Intelligence observed the hostPortBanner. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. + * + * @return \DateTime|null The lastSeenDateTime + */ + public function getLastSeenDateTime() + { + if (array_key_exists("lastSeenDateTime", $this->_propDict)) { + if (is_a($this->_propDict["lastSeenDateTime"], "\DateTime") || is_null($this->_propDict["lastSeenDateTime"])) { + return $this->_propDict["lastSeenDateTime"]; + } else { + $this->_propDict["lastSeenDateTime"] = new \DateTime($this->_propDict["lastSeenDateTime"]); + return $this->_propDict["lastSeenDateTime"]; + } + } + return null; + } + + /** + * Sets the lastSeenDateTime + * The last date and time when Microsoft Defender Threat Intelligence observed the hostPortBanner. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. + * + * @param \DateTime $val The value to assign to the lastSeenDateTime + * + * @return HostPortBanner The HostPortBanner + */ + public function setLastSeenDateTime($val) + { + $this->_propDict["lastSeenDateTime"] = $val; + return $this; + } + /** + * Gets the scanProtocol + * The specific protocol used to scan the hostPort. + * + * @return string|null The scanProtocol + */ + public function getScanProtocol() + { + if (array_key_exists("scanProtocol", $this->_propDict)) { + return $this->_propDict["scanProtocol"]; + } else { + return null; + } + } + + /** + * Sets the scanProtocol + * The specific protocol used to scan the hostPort. + * + * @param string $val The value of the scanProtocol + * + * @return HostPortBanner + */ + public function setScanProtocol($val) + { + $this->_propDict["scanProtocol"] = $val; + return $this; + } + /** + * Gets the timesObserved + * The total amount of times that Microsoft Defender Threat Intelligence has observed the hostPortBanner in all its scans. + * + * @return int|null The timesObserved + */ + public function getTimesObserved() + { + if (array_key_exists("timesObserved", $this->_propDict)) { + return $this->_propDict["timesObserved"]; + } else { + return null; + } + } + + /** + * Sets the timesObserved + * The total amount of times that Microsoft Defender Threat Intelligence has observed the hostPortBanner in all its scans. + * + * @param int $val The value of the timesObserved + * + * @return HostPortBanner + */ + public function setTimesObserved($val) + { + $this->_propDict["timesObserved"] = $val; + return $this; + } +} diff --git a/src/SecurityNamespace/Model/HostPortComponent.php b/src/SecurityNamespace/Model/HostPortComponent.php new file mode 100644 index 00000000000..2bc3e742b4b --- /dev/null +++ b/src/SecurityNamespace/Model/HostPortComponent.php @@ -0,0 +1,151 @@ +_propDict)) { + if (is_a($this->_propDict["firstSeenDateTime"], "\DateTime") || is_null($this->_propDict["firstSeenDateTime"])) { + return $this->_propDict["firstSeenDateTime"]; + } else { + $this->_propDict["firstSeenDateTime"] = new \DateTime($this->_propDict["firstSeenDateTime"]); + return $this->_propDict["firstSeenDateTime"]; + } + } + return null; + } + + /** + * Sets the firstSeenDateTime + * The first date and time when Microsoft Defender Threat Intelligence observed the hostPortComponent. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. + * + * @param \DateTime $val The value to assign to the firstSeenDateTime + * + * @return HostPortComponent The HostPortComponent + */ + public function setFirstSeenDateTime($val) + { + $this->_propDict["firstSeenDateTime"] = $val; + return $this; + } + /** + * Gets the isRecent + * Indicates whether this hostPortComponent is recent, which is determined by whether the hostPortComponent was observed either at the same time or after the latest hostPortBanner in the scan history, or within two days of the latest scan of the hostPort when there are no hostPortBanners in the scan history. + * + * @return bool|null The isRecent + */ + public function getIsRecent() + { + if (array_key_exists("isRecent", $this->_propDict)) { + return $this->_propDict["isRecent"]; + } else { + return null; + } + } + + /** + * Sets the isRecent + * Indicates whether this hostPortComponent is recent, which is determined by whether the hostPortComponent was observed either at the same time or after the latest hostPortBanner in the scan history, or within two days of the latest scan of the hostPort when there are no hostPortBanners in the scan history. + * + * @param bool $val The value of the isRecent + * + * @return HostPortComponent + */ + public function setIsRecent($val) + { + $this->_propDict["isRecent"] = $val; + return $this; + } + + /** + * Gets the lastSeenDateTime + * The last date and time when Microsoft Defender Threat Intelligence observed the hostPortComponent. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. + * + * @return \DateTime|null The lastSeenDateTime + */ + public function getLastSeenDateTime() + { + if (array_key_exists("lastSeenDateTime", $this->_propDict)) { + if (is_a($this->_propDict["lastSeenDateTime"], "\DateTime") || is_null($this->_propDict["lastSeenDateTime"])) { + return $this->_propDict["lastSeenDateTime"]; + } else { + $this->_propDict["lastSeenDateTime"] = new \DateTime($this->_propDict["lastSeenDateTime"]); + return $this->_propDict["lastSeenDateTime"]; + } + } + return null; + } + + /** + * Sets the lastSeenDateTime + * The last date and time when Microsoft Defender Threat Intelligence observed the hostPortComponent. The timestamp type represents date and time information using ISO 8601 format and is always in UTC. For example, midnight UTC on Jan 1, 2014, is 2014-01-01T00:00:00Z. + * + * @param \DateTime $val The value to assign to the lastSeenDateTime + * + * @return HostPortComponent The HostPortComponent + */ + public function setLastSeenDateTime($val) + { + $this->_propDict["lastSeenDateTime"] = $val; + return $this; + } + + /** + * Gets the component + * + * @return HostComponent|null The component + */ + public function getComponent() + { + if (array_key_exists("component", $this->_propDict)) { + if (is_a($this->_propDict["component"], "\Microsoft\Graph\SecurityNamespace\Model\HostComponent") || is_null($this->_propDict["component"])) { + return $this->_propDict["component"]; + } else { + $this->_propDict["component"] = new HostComponent($this->_propDict["component"]); + return $this->_propDict["component"]; + } + } + return null; + } + + /** + * Sets the component + * + * @param HostComponent $val The value to assign to the component + * + * @return HostPortComponent The HostPortComponent + */ + public function setComponent($val) + { + $this->_propDict["component"] = $val; + return $this; + } +} diff --git a/src/SecurityNamespace/Model/HostPortProtocol.php b/src/SecurityNamespace/Model/HostPortProtocol.php new file mode 100644 index 00000000000..66182c5b2ed --- /dev/null +++ b/src/SecurityNamespace/Model/HostPortProtocol.php @@ -0,0 +1,35 @@ +_propDict)) { + return $this->_propDict["hostPorts"]; + } else { + return null; + } + } + + /** + * Sets the hostPorts + * Retrieve details about hostPort objects.Note: List retrieval is not yet supported. + * + * @param HostPort[] $val The hostPorts + * + * @return ThreatIntelligence + */ + public function setHostPorts($val) + { + $this->_propDict["hostPorts"] = $val; + return $this; + } + + /** * Gets the hosts * Refers to host objects that Microsoft Threat Intelligence has observed.Note: List retrieval is not yet supported. diff --git a/src/SecurityNamespace/Model/UserAccount.php b/src/SecurityNamespace/Model/UserAccount.php index 64985e6b8e5..90e3ab45178 100644 --- a/src/SecurityNamespace/Model/UserAccount.php +++ b/src/SecurityNamespace/Model/UserAccount.php @@ -53,7 +53,7 @@ public function setAccountName($val) } /** * Gets the azureAdUserId - * The user object identifier in Azure Active Directory (Azure AD). + * The user object identifier in Microsoft Entra ID. * * @return string|null The azureAdUserId */ @@ -68,7 +68,7 @@ public function getAzureAdUserId() /** * Sets the azureAdUserId - * The user object identifier in Azure Active Directory (Azure AD). + * The user object identifier in Microsoft Entra ID. * * @param string $val The value of the azureAdUserId * @@ -81,7 +81,7 @@ public function setAzureAdUserId($val) } /** * Gets the displayName - * The user display name in Azure AD. + * The user display name in Microsoft Entra ID. * * @return string|null The displayName */ @@ -96,7 +96,7 @@ public function getDisplayName() /** * Sets the displayName - * The user display name in Azure AD. + * The user display name in Microsoft Entra ID. * * @param string $val The value of the displayName * @@ -137,7 +137,7 @@ public function setDomainName($val) } /** * Gets the userPrincipalName - * The user principal name of the account in Azure AD. + * The user principal name of the account in Microsoft Entra ID. * * @return string|null The userPrincipalName */ @@ -152,7 +152,7 @@ public function getUserPrincipalName() /** * Sets the userPrincipalName - * The user principal name of the account in Azure AD. + * The user principal name of the account in Microsoft Entra ID. * * @param string $val The value of the userPrincipalName * From e4ff58a664c0e97d5de19d79827d690158fa1a1c Mon Sep 17 00:00:00 2001 From: Microsoft Graph DevX Tooling Date: Tue, 31 Oct 2023 10:12:20 +0000 Subject: [PATCH 6/6] Update generated files with build 127844 --- .../CallRecords/Model/ClientUserAgent.php | 4 +- .../CallRecords/Model/DirectRoutingLogRow.php | 8 +- .../Model/PstnBlockedUsersLogRow.php | 8 +- .../CallRecords/Model/PstnCallLogRow.php | 8 +- .../Model/PstnOnlineMeetingDialoutReport.php | 8 +- .../Graph/CallRecords/Model/SmsLogRow.php | 8 +- .../Graph/ExternalConnectors/Model/Acl.php | 4 +- .../Model/Configuration.php | 4 +- .../Model/ExternalGroup.php | 4 +- .../ExternalConnectors/Model/Identity.php | 4 +- .../Model/CustomTaskExtension.php | 8 +- .../Model/TaskProcessingResult.php | 4 +- .../Model/Workflow.php | 4 +- .../Model/AggregatedInboundStatistics.php | 8 +- .../Model/InboundActivityResults.php | 8 +- .../Model/UserMatchingSetting.php | 4 +- .../Model/AggregatedPolicyCompliance.php | 4 +- .../Graph/ManagedTenants/Model/AuditEvent.php | 4 +- .../Model/CloudPcConnection.php | 4 +- .../ManagedTenants/Model/CloudPcDevice.php | 4 +- .../CredentialUserRegistrationsSummary.php | 4 +- ...iceCompliancePolicySettingStateSummary.php | 4 +- .../Model/ManagedDeviceCompliance.php | 4 +- .../Model/ManagedDeviceComplianceTrend.php | 4 +- .../Model/ManagedTenantOperationError.php | 4 +- ...ManagementActionTenantDeploymentStatus.php | 4 +- .../Graph/ManagedTenants/Model/MyRole.php | 4 +- .../Graph/ManagedTenants/Model/Tenant.php | 4 +- .../Model/TenantCustomizedInformation.php | 4 +- .../Model/TenantDetailedInformation.php | 4 +- .../Graph/ManagedTenants/Model/TenantInfo.php | 4 +- .../Model/WindowsDeviceMalwareState.php | 4 +- .../Model/WindowsProtectionState.php | 4 +- .../Graph/Model/AadUserConversationMember.php | 4 +- .../Model/AadUserConversationMemberResult.php | 4 +- .../Model/AadUserNotificationRecipient.php | 4 +- .../Model/AccessPackageAssignmentPolicy.php | 12 +- .../Graph/Model/AccessPackageResource.php | 8 +- .../AccessPackageResourceEnvironment.php | 4 +- .../Model/AccessReviewScheduleSettings.php | 4 +- .../Microsoft/Graph/Model/AccessReviewSet.php | 4 +- .../Graph/Model/AccessReviewStage.php | 4 +- .../Graph/Model/AccessReviewStageSettings.php | 8 +- .../Model/ActiveUsersBreakdownMetric.php | 166 ++++++++++ .../Graph/Model/ActiveUsersMetric.php | 85 +++++ .../Graph/Model/AdministrativeUnit.php | 4 +- src/Beta/Microsoft/Graph/Model/Agreement.php | 4 +- .../Graph/Model/AgreementFileLocalization.php | 4 +- src/Beta/Microsoft/Graph/Model/Alert.php | 4 +- .../Graph/Model/AllAccountsWithAccess.php | 11 + .../Microsoft/Graph/Model/AllInboundPorts.php | 11 + .../Microsoft/Graph/Model/ApiApplication.php | 4 +- .../Microsoft/Graph/Model/AppIdentity.php | 8 +- .../Microsoft/Graph/Model/Application.php | 44 +-- .../Model/AssignedComputeInstanceDetails.php | 86 +++++ .../Graph/Model/AttackSimulationUser.php | 4 +- .../Graph/Model/AuditUserIdentity.php | 4 +- .../Microsoft/Graph/Model/Authentication.php | 28 ++ ...thenticationMethodFeatureConfiguration.php | 4 +- .../Model/AuthenticationMethodPlatform.php | 39 +++ ...henticationMethodsRegistrationCampaign.php | 32 +- ...thodsRegistrationCampaignIncludeTarget.php | 4 +- .../Model/AuthenticationRequirementPolicy.php | 4 +- .../Model/AuthenticationStrengthPolicy.php | 4 +- .../Graph/Model/AuthenticationsMetric.php | 193 +++++++++++ .../Graph/Model/AuthorizationInfo.php | 4 +- .../Graph/Model/AuthorizationPolicy.php | 8 +- .../Graph/Model/AuthorizationSystemInfo.php | 31 ++ .../Graph/Model/AuthorizationSystemType.php | 36 +++ .../Microsoft/Graph/Model/AwsAccessKey.php | 58 ++++ .../Microsoft/Graph/Model/AwsAccessType.php | 37 +++ .../Microsoft/Graph/Model/AwsEc2Instance.php | 58 ++++ .../Model/AwsExternalSystemAccessFinding.php | 174 ++++++++++ .../AwsExternalSystemAccessRoleFinding.php | 116 +++++++ src/Beta/Microsoft/Graph/Model/AwsGroup.php | 27 ++ ...sIdentityAccessManagementKeyAgeFinding.php | 182 +++++++++++ ...dentityAccessManagementKeyUsageFinding.php | 182 +++++++++++ src/Beta/Microsoft/Graph/Model/AwsLambda.php | 58 ++++ .../AwsSecretInformationAccessFinding.php | 151 +++++++++ .../Model/AwsSecretInformationWebServices.php | 37 +++ .../AwsSecurityToolAdministrationFinding.php | 151 +++++++++ .../Model/AwsSecurityToolWebServices.php | 40 +++ .../Microsoft/Graph/Model/AzureAccessType.php | 35 ++ .../Model/AzureActiveDirectoryTenant.php | 8 +- .../Model/AzureAdTokenAuthentication.php | 4 +- .../Microsoft/Graph/Model/AzureEncryption.php | 36 +++ src/Beta/Microsoft/Graph/Model/AzureGroup.php | 27 ++ .../Graph/Model/AzureServerlessFunction.php | 58 ++++ .../Graph/Model/BitlockerRecoveryKey.php | 4 +- src/Beta/Microsoft/Graph/Model/CallEvent.php | 116 +++++++ .../Microsoft/Graph/Model/CallEventType.php | 35 ++ src/Beta/Microsoft/Graph/Model/Channel.php | 4 +- src/Beta/Microsoft/Graph/Model/CloudPC.php | 4 +- .../Graph/Model/CloudPcAuditActor.php | 8 +- .../Graph/Model/CloudPcAuditEvent.php | 4 +- .../Model/CloudPcDomainJoinConfiguration.php | 12 +- .../Model/CloudPcOnPremisesConnection.php | 4 +- .../Model/CloudPcOrganizationSettings.php | 4 +- .../Graph/Model/CloudPcProvisioningPolicy.php | 12 +- .../Graph/Model/CloudPcUserSetting.php | 4 +- .../Graph/Model/ConditionalAccessFilter.php | 4 +- .../ConditionalAccessSessionControls.php | 4 +- .../CrossCloudAzureActiveDirectoryTenant.php | 8 +- .../Graph/Model/CrossTenantAccessPolicy.php | 8 +- ...TenantAccessPolicyConfigurationDefault.php | 20 +- ...TenantAccessPolicyConfigurationPartner.php | 20 +- .../CrossTenantAccessPolicyInboundTrust.php | 12 +- .../CrossTenantIdentitySyncPolicyPartner.php | 8 +- .../Graph/Model/CustomCalloutExtension.php | 4 +- .../CustomExtensionCallbackConfiguration.php | 4 +- .../CustomExtensionClientConfiguration.php | 8 +- .../Model/DailyUserInsightMetricsRoot.php | 279 ++++++++++++++++ .../Model/DelegatedAdminAccessContainer.php | 4 +- .../Graph/Model/DelegatedAdminCustomer.php | 8 +- .../Model/DelegatedAdminRelationship.php | 4 +- ...edAdminRelationshipCustomerParticipant.php | 8 +- src/Beta/Microsoft/Graph/Model/Device.php | 12 +- .../Graph/Model/DeviceLocalCredential.php | 8 +- .../Graph/Model/DeviceLocalCredentialInfo.php | 8 +- ...onfigurationReferredSettingInformation.php | 4 +- ...ementConfigurationSettingApplicability.php | 8 +- ...nagementConfigurationSettingDefinition.php | 40 +-- ...entConfigurationSettingGroupDefinition.php | 4 +- ...ntConfigurationSimpleSettingDefinition.php | 16 +- ...figurationStringSettingValueDefinition.php | 12 +- .../Graph/Model/DeviceRegistrationPolicy.php | 12 +- src/Beta/Microsoft/Graph/Model/Directory.php | 30 ++ .../Microsoft/Graph/Model/DirectoryAudit.php | 8 +- src/Beta/Microsoft/Graph/Model/Domain.php | 12 +- .../EducationIdentityMatchingOptions.php | 4 +- .../Model/EducationSynchronizationProfile.php | 4 +- .../Microsoft/Graph/Model/EducationUser.php | 4 +- .../EncryptedAwsStorageBucketFinding.php | 89 ++++++ .../EncryptedAzureStorageAccountFinding.php | 89 ++++++ .../EncryptedGcpStorageBucketFinding.php | 120 +++++++ .../Graph/Model/EntitlementManagement.php | 4 +- .../Model/EnumeratedAccountsWithAccess.php | 11 + .../Graph/Model/EnumeratedInboundPorts.php | 11 + .../Model/EvaluateDynamicMembershipResult.php | 4 +- .../Microsoft/Graph/Model/ExcludeTarget.php | 4 +- .../Graph/Model/ExtensionProperty.php | 4 +- .../Graph/Model/ExternalMeetingRegistrant.php | 8 +- .../Model/ExternalSystemAccessMethods.php | 35 ++ ...nallyAccessibleAwsStorageBucketFinding.php | 120 +++++++ ...llyAccessibleAzureBlobContainerFinding.php | 120 +++++++ ...nallyAccessibleGcpStorageBucketFinding.php | 120 +++++++ .../Model/FederatedIdentityCredential.php | 8 +- ...Fido2AuthenticationMethodConfiguration.php | 30 -- src/Beta/Microsoft/Graph/Model/Finding.php | 58 ++++ .../Microsoft/Graph/Model/GcpAccessType.php | 36 +++ .../Graph/Model/GcpCloudFunction.php | 58 ++++ .../Microsoft/Graph/Model/GcpEncryption.php | 35 ++ src/Beta/Microsoft/Graph/Model/GcpGroup.php | 27 ++ src/Beta/Microsoft/Graph/Model/Group.php | 24 +- .../Microsoft/Graph/Model/GroupMembers.php | 8 +- .../Model/GroupWritebackConfiguration.php | 4 +- src/Beta/Microsoft/Graph/Model/IamStatus.php | 36 +++ .../Graph/Model/IdentityContainer.php | 4 +- .../Microsoft/Graph/Model/IdentityFinding.php | 151 +++++++++ .../Graph/Model/IdentityGovernance.php | 31 ++ .../Graph/Model/IdentityProtectionRoot.php | 16 +- ...ntitySecurityDefaultsEnforcementPolicy.php | 4 +- .../Microsoft/Graph/Model/IdentitySet.php | 12 +- .../Graph/Model/ImpactedResource.php | 16 +- .../Model/InactiveAwsResourceFinding.php | 27 ++ .../Graph/Model/InactiveAwsRoleFinding.php | 27 ++ .../InactiveAzureServicePrincipalFinding.php | 27 ++ .../InactiveGcpServiceAccountFinding.php | 27 ++ .../Graph/Model/InactiveGroupFinding.php | 120 +++++++ .../InactiveServerlessFunctionFinding.php | 27 ++ .../Graph/Model/InactiveUserFinding.php | 27 ++ .../InactiveUsersByApplicationMetricBase.php | 27 ++ .../Microsoft/Graph/Model/InsightSummary.php | 301 ++++++++++++++++++ .../Graph/Model/InsightsSettings.php | 4 +- .../Graph/Model/InternalDomainFederation.php | 16 +- .../Model/InvalidLicenseAlertIncident.php | 4 +- .../Graph/Model/IpApplicationSegment.php | 62 ++++ src/Beta/Microsoft/Graph/Model/KeyValue.php | 8 +- .../Microsoft/Graph/Model/LandingPage.php | 2 + .../Model/MacOsLobAppAssignmentSettings.php | 4 +- .../Graph/Model/MfaCompletionMetric.php | 193 +++++++++++ ...MicrosoftApplicationDataAccessSettings.php | 8 +- .../Graph/Model/MobilityManagementPolicy.php | 4 +- .../Model/MonthlyUserInsightMetricsRoot.php | 279 ++++++++++++++++ ...ltiTenantOrganizationJoinRequestRecord.php | 4 +- .../Model/MultiTenantOrganizationMember.php | 4 +- ...ganizationPartnerConfigurationTemplate.php | 16 +- .../NoMfaOnRoleActivationAlertIncident.php | 4 +- .../Microsoft/Graph/Model/ObjectIdentity.php | 4 +- ...remisesDirectorySynchronizationFeature.php | 12 +- .../Graph/Model/OnPremisesPublishing.php | 34 +- .../Model/OnPremisesPublishingProfile.php | 4 +- .../Model/OpenAwsSecurityGroupFinding.php | 144 +++++++++ .../Model/OpenIdConnectIdentityProvider.php | 4 +- .../Graph/Model/OpenIdConnectProvider.php | 4 +- .../OpenNetworkAzureSecurityGroupFinding.php | 117 +++++++ .../OrganizationalBrandingProperties.php | 8 +- .../Graph/Model/OrganizerMeetingInfo.php | 4 +- .../Graph/Model/OutboundSharedUserProfile.php | 4 +- .../OverprovisionedAwsResourceFinding.php | 27 ++ .../Model/OverprovisionedAwsRoleFinding.php | 27 ++ ...rovisionedAzureServicePrincipalFinding.php | 27 ++ ...verprovisionedGcpServiceAccountFinding.php | 27 ++ ...erprovisionedServerlessFunctionFinding.php | 27 ++ .../Model/OverprovisionedUserFinding.php | 27 ++ .../Graph/Model/PasswordCredential.php | 4 +- src/Beta/Microsoft/Graph/Model/Payload.php | 32 +- .../Model/PermissionGrantConditionSet.php | 4 +- .../Graph/Model/PermissionsAnalytics.php | 83 +++++ .../Model/PermissionsAnalyticsAggregation.php | 120 +++++++ .../PermissionsCreepIndexDistribution.php | 182 +++++++++++ .../Graph/Model/PlannerContainerType.php | 1 + ...PlatformCredentialAuthenticationMethod.php | 178 +++++++++++ src/Beta/Microsoft/Graph/Model/PolicyRoot.php | 32 +- .../Microsoft/Graph/Model/PositionDetail.php | 52 +++ .../Graph/Model/PrivateLinkDetails.php | 8 +- .../Model/PrivateNetworkDestinationType.php | 38 +++ .../Graph/Model/PrivateNetworkProtocol.php | 35 ++ .../Graph/Model/PrivilegeEscalation.php | 137 ++++++++ .../PrivilegeEscalationAwsResourceFinding.php | 27 ++ .../PrivilegeEscalationAwsRoleFinding.php | 27 ++ .../Model/PrivilegeEscalationFinding.php | 148 +++++++++ ...legeEscalationGcpServiceAccountFinding.php | 27 ++ .../Model/PrivilegeEscalationUserFinding.php | 27 ++ .../Graph/Model/ProfileCardProperty.php | 4 +- .../Graph/Model/ProvisioningObjectSummary.php | 8 +- .../Graph/Model/RecommendationBase.php | 8 +- .../Microsoft/Graph/Model/RelatedPerson.php | 26 ++ .../Model/RelyingPartyDetailedSummary.php | 8 +- .../RemoteDesktopSecurityConfiguration.php | 4 + src/Beta/Microsoft/Graph/Model/ReportRoot.php | 39 ++- .../Model/ResourceSpecificPermissionGrant.php | 12 +- .../Microsoft/Graph/Model/RiskDetection.php | 8 +- .../Graph/Model/RiskyServicePrincipal.php | 12 +- .../Graph/Model/RoleManagementAlert.php | 4 +- .../Graph/Model/SamlOrWsFedProvider.php | 8 +- .../Microsoft/Graph/Model/SchemaExtension.php | 4 +- ...retInformationAccessAwsResourceFinding.php | 27 ++ .../SecretInformationAccessAwsRoleFinding.php | 27 ++ ...tionAccessAwsServerlessFunctionFinding.php | 27 ++ .../SecretInformationAccessAwsUserFinding.php | 27 ++ .../Graph/Model/SecureScoreControlProfile.php | 4 +- ...ityToolAwsResourceAdministratorFinding.php | 27 ++ ...ecurityToolAwsRoleAdministratorFinding.php | 27 ++ ...ServerlessFunctionAdministratorFinding.php | 27 ++ ...ecurityToolAwsUserAdministratorFinding.php | 27 ++ .../Model/ServiceLevelAgreementAttainment.php | 4 +- .../Graph/Model/ServiceLevelAgreementRoot.php | 4 +- .../Graph/Model/ServicePrincipal.php | 58 ++-- src/Beta/Microsoft/Graph/Model/SignIn.php | 64 ++-- .../Graph/Model/SignInAccessType.php | 1 + .../Microsoft/Graph/Model/SignInActivity.php | 8 +- src/Beta/Microsoft/Graph/Model/SingleUser.php | 8 +- src/Beta/Microsoft/Graph/Model/Site.php | 4 +- ...SkypeForBusinessUserConversationMember.php | 4 +- .../Model/SmsAuthenticationMethodTarget.php | 4 +- .../Graph/Model/StringKeyLongValuePair.php | 4 +- .../Graph/Model/SuperAwsResourceFinding.php | 27 ++ .../Graph/Model/SuperAwsRoleFinding.php | 27 ++ .../SuperAzureServicePrincipalFinding.php | 27 ++ .../Model/SuperGcpServiceAccountFinding.php | 27 ++ .../Model/SuperServerlessFunctionFinding.php | 27 ++ .../Graph/Model/SuperUserFinding.php | 27 ++ .../Graph/Model/SynchronizationJobSubject.php | 8 +- .../Model/SystemCredentialPreferences.php | 4 +- .../Graph/Model/TargetDeviceGroup.php | 2 + src/Beta/Microsoft/Graph/Model/Team.php | 4 +- src/Beta/Microsoft/Graph/Model/TeamInfo.php | 4 +- .../Graph/Model/TenantInformation.php | 16 +- .../Microsoft/Graph/Model/TenantReference.php | 4 +- .../Graph/Model/TenantRelationship.php | 4 +- .../Graph/Model/TermsOfUseContainer.php | 4 +- .../Microsoft/Graph/Model/TiIndicator.php | 4 +- src/Beta/Microsoft/Graph/Model/Training.php | 4 +- .../Graph/Model/TrainingLanguageDetail.php | 4 +- .../Model/UnenforcedMfaAwsUserFinding.php | 27 ++ .../Graph/Model/UnifiedRoleDefinition.php | 8 +- .../Model/UnifiedRoleManagementAlert.php | 12 +- ...nifiedRoleManagementAlertConfiguration.php | 4 +- .../UnifiedRoleManagementAlertDefinition.php | 8 +- .../UnifiedRoleManagementPolicyAssignment.php | 4 +- src/Beta/Microsoft/Graph/Model/User.php | 48 +-- .../Microsoft/Graph/Model/UserCountMetric.php | 85 +++++ .../Graph/Model/UserInsightsRoot.php | 89 ++++++ ...LastSignInRecommendationInsightSetting.php | 4 +- .../Graph/Model/UserRequestsMetric.php | 85 +++++ .../Graph/Model/UserSignUpMetric.php | 112 +++++++ .../Graph/Model/VirtualEventRegistration.php | 4 +- ...chineWithAwsStorageBucketAccessFinding.php | 178 +++++++++++ .../WindowsAppXAppAssignmentSettings.php | 4 +- ...icateAuthenticationMethodConfiguration.php | 4 +- .../Model/X509CertificateUserBinding.php | 8 +- .../Graph/Networkaccess/Model/Destination.php | 78 +++++ .../Model/DestinationSummary.php | 31 ++ .../Networkaccess/Model/EntitiesSummary.php | 4 +- .../Model/AdditionalOptions.php | 39 +++ .../Graph/SecurityNamespace/Model/Alert.php | 31 +- .../SecurityNamespace/Model/CaseAction.php | 2 + .../Model/DetectionSource.php | 16 + .../Model/DeviceEvidence.php | 4 +- .../Model/EdiscoverySearchExportOperation.php | 291 +++++++++++++++++ .../Model/ExportCriteria.php | 35 ++ .../SecurityNamespace/Model/ExportFormat.php | 36 +++ .../Model/ExportLocation.php | 35 ++ .../Graph/SecurityNamespace/Model/Host.php | 2 + .../SecurityNamespace/Model/HostPort.php | 22 ++ .../Model/HostPortBanner.php | 10 + .../Model/HostPortComponent.php | 6 + .../SecurityNamespace/Model/Incident.php | 4 +- .../SecurityNamespace/Model/ServiceSource.php | 1 + .../Model/ThreatIntelligence.php | 2 + .../SecurityNamespace/Model/UserAccount.php | 12 +- 312 files changed, 8806 insertions(+), 758 deletions(-) create mode 100644 src/Beta/Microsoft/Graph/Model/ActiveUsersBreakdownMetric.php create mode 100644 src/Beta/Microsoft/Graph/Model/ActiveUsersMetric.php create mode 100644 src/Beta/Microsoft/Graph/Model/AssignedComputeInstanceDetails.php create mode 100644 src/Beta/Microsoft/Graph/Model/AuthenticationMethodPlatform.php create mode 100644 src/Beta/Microsoft/Graph/Model/AuthenticationsMetric.php create mode 100644 src/Beta/Microsoft/Graph/Model/AuthorizationSystemType.php create mode 100644 src/Beta/Microsoft/Graph/Model/AwsAccessKey.php create mode 100644 src/Beta/Microsoft/Graph/Model/AwsAccessType.php create mode 100644 src/Beta/Microsoft/Graph/Model/AwsEc2Instance.php create mode 100644 src/Beta/Microsoft/Graph/Model/AwsExternalSystemAccessFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/AwsExternalSystemAccessRoleFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/AwsGroup.php create mode 100644 src/Beta/Microsoft/Graph/Model/AwsIdentityAccessManagementKeyAgeFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/AwsIdentityAccessManagementKeyUsageFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/AwsLambda.php create mode 100644 src/Beta/Microsoft/Graph/Model/AwsSecretInformationAccessFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/AwsSecretInformationWebServices.php create mode 100644 src/Beta/Microsoft/Graph/Model/AwsSecurityToolAdministrationFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/AwsSecurityToolWebServices.php create mode 100644 src/Beta/Microsoft/Graph/Model/AzureAccessType.php create mode 100644 src/Beta/Microsoft/Graph/Model/AzureEncryption.php create mode 100644 src/Beta/Microsoft/Graph/Model/AzureGroup.php create mode 100644 src/Beta/Microsoft/Graph/Model/AzureServerlessFunction.php create mode 100644 src/Beta/Microsoft/Graph/Model/CallEvent.php create mode 100644 src/Beta/Microsoft/Graph/Model/CallEventType.php create mode 100644 src/Beta/Microsoft/Graph/Model/DailyUserInsightMetricsRoot.php create mode 100644 src/Beta/Microsoft/Graph/Model/EncryptedAwsStorageBucketFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/EncryptedAzureStorageAccountFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/EncryptedGcpStorageBucketFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/ExternalSystemAccessMethods.php create mode 100644 src/Beta/Microsoft/Graph/Model/ExternallyAccessibleAwsStorageBucketFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/ExternallyAccessibleAzureBlobContainerFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/ExternallyAccessibleGcpStorageBucketFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/Finding.php create mode 100644 src/Beta/Microsoft/Graph/Model/GcpAccessType.php create mode 100644 src/Beta/Microsoft/Graph/Model/GcpCloudFunction.php create mode 100644 src/Beta/Microsoft/Graph/Model/GcpEncryption.php create mode 100644 src/Beta/Microsoft/Graph/Model/GcpGroup.php create mode 100644 src/Beta/Microsoft/Graph/Model/IamStatus.php create mode 100644 src/Beta/Microsoft/Graph/Model/IdentityFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/InactiveAwsResourceFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/InactiveAwsRoleFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/InactiveAzureServicePrincipalFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/InactiveGcpServiceAccountFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/InactiveGroupFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/InactiveServerlessFunctionFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/InactiveUserFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/InsightSummary.php create mode 100644 src/Beta/Microsoft/Graph/Model/MfaCompletionMetric.php create mode 100644 src/Beta/Microsoft/Graph/Model/MonthlyUserInsightMetricsRoot.php create mode 100644 src/Beta/Microsoft/Graph/Model/OpenAwsSecurityGroupFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/OpenNetworkAzureSecurityGroupFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/OverprovisionedAwsResourceFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/OverprovisionedAwsRoleFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/OverprovisionedAzureServicePrincipalFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/OverprovisionedGcpServiceAccountFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/OverprovisionedServerlessFunctionFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/OverprovisionedUserFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/PermissionsAnalytics.php create mode 100644 src/Beta/Microsoft/Graph/Model/PermissionsAnalyticsAggregation.php create mode 100644 src/Beta/Microsoft/Graph/Model/PermissionsCreepIndexDistribution.php create mode 100644 src/Beta/Microsoft/Graph/Model/PlatformCredentialAuthenticationMethod.php create mode 100644 src/Beta/Microsoft/Graph/Model/PrivateNetworkDestinationType.php create mode 100644 src/Beta/Microsoft/Graph/Model/PrivateNetworkProtocol.php create mode 100644 src/Beta/Microsoft/Graph/Model/PrivilegeEscalation.php create mode 100644 src/Beta/Microsoft/Graph/Model/PrivilegeEscalationAwsResourceFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/PrivilegeEscalationAwsRoleFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/PrivilegeEscalationFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/PrivilegeEscalationGcpServiceAccountFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/PrivilegeEscalationUserFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/SecretInformationAccessAwsResourceFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/SecretInformationAccessAwsRoleFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/SecretInformationAccessAwsServerlessFunctionFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/SecretInformationAccessAwsUserFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/SecurityToolAwsResourceAdministratorFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/SecurityToolAwsRoleAdministratorFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/SecurityToolAwsServerlessFunctionAdministratorFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/SecurityToolAwsUserAdministratorFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/SuperAwsResourceFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/SuperAwsRoleFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/SuperAzureServicePrincipalFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/SuperGcpServiceAccountFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/SuperServerlessFunctionFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/SuperUserFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/UnenforcedMfaAwsUserFinding.php create mode 100644 src/Beta/Microsoft/Graph/Model/UserCountMetric.php create mode 100644 src/Beta/Microsoft/Graph/Model/UserInsightsRoot.php create mode 100644 src/Beta/Microsoft/Graph/Model/UserRequestsMetric.php create mode 100644 src/Beta/Microsoft/Graph/Model/UserSignUpMetric.php create mode 100644 src/Beta/Microsoft/Graph/Model/VirtualMachineWithAwsStorageBucketAccessFinding.php create mode 100644 src/Beta/Microsoft/Graph/SecurityNamespace/Model/AdditionalOptions.php create mode 100644 src/Beta/Microsoft/Graph/SecurityNamespace/Model/EdiscoverySearchExportOperation.php create mode 100644 src/Beta/Microsoft/Graph/SecurityNamespace/Model/ExportCriteria.php create mode 100644 src/Beta/Microsoft/Graph/SecurityNamespace/Model/ExportFormat.php create mode 100644 src/Beta/Microsoft/Graph/SecurityNamespace/Model/ExportLocation.php diff --git a/src/Beta/Microsoft/Graph/CallRecords/Model/ClientUserAgent.php b/src/Beta/Microsoft/Graph/CallRecords/Model/ClientUserAgent.php index 55117b81c8e..863032810c6 100644 --- a/src/Beta/Microsoft/Graph/CallRecords/Model/ClientUserAgent.php +++ b/src/Beta/Microsoft/Graph/CallRecords/Model/ClientUserAgent.php @@ -25,7 +25,7 @@ class ClientUserAgent extends UserAgent { /** * Gets the azureADAppId - * The unique identifier of the Azure AD application used by this endpoint. + * The unique identifier of the Microsoft Entra application used by this endpoint. * * @return string|null The azureADAppId */ @@ -40,7 +40,7 @@ public function getAzureADAppId() /** * Sets the azureADAppId - * The unique identifier of the Azure AD application used by this endpoint. + * The unique identifier of the Microsoft Entra application used by this endpoint. * * @param string $val The value of the azureADAppId * diff --git a/src/Beta/Microsoft/Graph/CallRecords/Model/DirectRoutingLogRow.php b/src/Beta/Microsoft/Graph/CallRecords/Model/DirectRoutingLogRow.php index 0fd961e6b51..4f04e0f59fb 100644 --- a/src/Beta/Microsoft/Graph/CallRecords/Model/DirectRoutingLogRow.php +++ b/src/Beta/Microsoft/Graph/CallRecords/Model/DirectRoutingLogRow.php @@ -633,7 +633,7 @@ public function setUserDisplayName($val) } /** * Gets the userId - * The unique identifier (GUID) of the user in Azure Active Directory. This and other user info is null/empty for bot call types. + * The unique identifier (GUID) of the user in Microsoft Entra ID. This and other user info is null/empty for bot call types. * * @return string|null The userId */ @@ -648,7 +648,7 @@ public function getUserId() /** * Sets the userId - * The unique identifier (GUID) of the user in Azure Active Directory. This and other user info is null/empty for bot call types. + * The unique identifier (GUID) of the user in Microsoft Entra ID. This and other user info is null/empty for bot call types. * * @param string $val The value of the userId * @@ -661,7 +661,7 @@ public function setUserId($val) } /** * Gets the userPrincipalName - * The user principal name (sign-in name) in Azure Active Directory, is usually the same as the user's SIP address, and can be same as the user's e-mail address. + * The user principal name (sign-in name) in Microsoft Entra ID, is usually the same as the user's SIP address, and can be same as the user's e-mail address. * * @return string|null The userPrincipalName */ @@ -676,7 +676,7 @@ public function getUserPrincipalName() /** * Sets the userPrincipalName - * The user principal name (sign-in name) in Azure Active Directory, is usually the same as the user's SIP address, and can be same as the user's e-mail address. + * The user principal name (sign-in name) in Microsoft Entra ID, is usually the same as the user's SIP address, and can be same as the user's e-mail address. * * @param string $val The value of the userPrincipalName * diff --git a/src/Beta/Microsoft/Graph/CallRecords/Model/PstnBlockedUsersLogRow.php b/src/Beta/Microsoft/Graph/CallRecords/Model/PstnBlockedUsersLogRow.php index 5fd1f7e4400..2d15c15acc5 100644 --- a/src/Beta/Microsoft/Graph/CallRecords/Model/PstnBlockedUsersLogRow.php +++ b/src/Beta/Microsoft/Graph/CallRecords/Model/PstnBlockedUsersLogRow.php @@ -175,7 +175,7 @@ public function setUserDisplayName($val) } /** * Gets the userId - * The unique identifier (GUID) of the user in Azure Active Directory. + * The unique identifier (GUID) of the user in Microsoft Entra ID. * * @return string|null The userId */ @@ -190,7 +190,7 @@ public function getUserId() /** * Sets the userId - * The unique identifier (GUID) of the user in Azure Active Directory. + * The unique identifier (GUID) of the user in Microsoft Entra ID. * * @param string $val The value of the userId * @@ -203,7 +203,7 @@ public function setUserId($val) } /** * Gets the userPrincipalName - * The user principal name (sign-in name) in Azure Active Directory. This is usually the same as the user's SIP address, and can be same as the user's e-mail address. + * The user principal name (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP address, and can be same as the user's e-mail address. * * @return string|null The userPrincipalName */ @@ -218,7 +218,7 @@ public function getUserPrincipalName() /** * Sets the userPrincipalName - * The user principal name (sign-in name) in Azure Active Directory. This is usually the same as the user's SIP address, and can be same as the user's e-mail address. + * The user principal name (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP address, and can be same as the user's e-mail address. * * @param string $val The value of the userPrincipalName * diff --git a/src/Beta/Microsoft/Graph/CallRecords/Model/PstnCallLogRow.php b/src/Beta/Microsoft/Graph/CallRecords/Model/PstnCallLogRow.php index a4b2d95b0e2..89abcb34475 100644 --- a/src/Beta/Microsoft/Graph/CallRecords/Model/PstnCallLogRow.php +++ b/src/Beta/Microsoft/Graph/CallRecords/Model/PstnCallLogRow.php @@ -778,7 +778,7 @@ public function setUserDisplayName($val) } /** * Gets the userId - * The unique identifier (GUID) of the user in Azure Active Directory. This and other user info will be null/empty for bot call types (ucapin, ucapout). + * The unique identifier (GUID) of the user in Microsoft Entra ID. This and other user info will be null/empty for bot call types (ucapin, ucapout). * * @return string|null The userId */ @@ -793,7 +793,7 @@ public function getUserId() /** * Sets the userId - * The unique identifier (GUID) of the user in Azure Active Directory. This and other user info will be null/empty for bot call types (ucapin, ucapout). + * The unique identifier (GUID) of the user in Microsoft Entra ID. This and other user info will be null/empty for bot call types (ucapin, ucapout). * * @param string $val The value of the userId * @@ -806,7 +806,7 @@ public function setUserId($val) } /** * Gets the userPrincipalName - * The user principal name (sign-in name) in Azure Active Directory. This is usually the same as the user's SIP address, and can be same as the user's e-mail address. + * The user principal name (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP address, and can be same as the user's e-mail address. * * @return string|null The userPrincipalName */ @@ -821,7 +821,7 @@ public function getUserPrincipalName() /** * Sets the userPrincipalName - * The user principal name (sign-in name) in Azure Active Directory. This is usually the same as the user's SIP address, and can be same as the user's e-mail address. + * The user principal name (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP address, and can be same as the user's e-mail address. * * @param string $val The value of the userPrincipalName * diff --git a/src/Beta/Microsoft/Graph/CallRecords/Model/PstnOnlineMeetingDialoutReport.php b/src/Beta/Microsoft/Graph/CallRecords/Model/PstnOnlineMeetingDialoutReport.php index 5965d89926d..56feb7be0ef 100644 --- a/src/Beta/Microsoft/Graph/CallRecords/Model/PstnOnlineMeetingDialoutReport.php +++ b/src/Beta/Microsoft/Graph/CallRecords/Model/PstnOnlineMeetingDialoutReport.php @@ -226,7 +226,7 @@ public function setUserDisplayName($val) } /** * Gets the userId - * The unique identifier (GUID) of the user in Azure Active Directory. + * The unique identifier (GUID) of the user in Microsoft Entra ID. * * @return string|null The userId */ @@ -241,7 +241,7 @@ public function getUserId() /** * Sets the userId - * The unique identifier (GUID) of the user in Azure Active Directory. + * The unique identifier (GUID) of the user in Microsoft Entra ID. * * @param string $val The value of the userId * @@ -254,7 +254,7 @@ public function setUserId($val) } /** * Gets the userPrincipalName - * The user principal name (sign-in name) in Azure Active Directory. This is usually the same as the user's SIP address, and can be same as the user's e-mail address. + * The user principal name (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP address, and can be same as the user's e-mail address. * * @return string|null The userPrincipalName */ @@ -269,7 +269,7 @@ public function getUserPrincipalName() /** * Sets the userPrincipalName - * The user principal name (sign-in name) in Azure Active Directory. This is usually the same as the user's SIP address, and can be same as the user's e-mail address. + * The user principal name (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP address, and can be same as the user's e-mail address. * * @param string $val The value of the userPrincipalName * diff --git a/src/Beta/Microsoft/Graph/CallRecords/Model/SmsLogRow.php b/src/Beta/Microsoft/Graph/CallRecords/Model/SmsLogRow.php index d8c805f4f92..db8b4033d4a 100644 --- a/src/Beta/Microsoft/Graph/CallRecords/Model/SmsLogRow.php +++ b/src/Beta/Microsoft/Graph/CallRecords/Model/SmsLogRow.php @@ -483,7 +483,7 @@ public function setUserDisplayName($val) } /** * Gets the userId - * The unique identifier (GUID) of the user in Azure Active Directory. + * The unique identifier (GUID) of the user in Microsoft Entra ID. * * @return string|null The userId */ @@ -498,7 +498,7 @@ public function getUserId() /** * Sets the userId - * The unique identifier (GUID) of the user in Azure Active Directory. + * The unique identifier (GUID) of the user in Microsoft Entra ID. * * @param string $val The value of the userId * @@ -511,7 +511,7 @@ public function setUserId($val) } /** * Gets the userPrincipalName - * The user principal name (sign-in name) in Azure Active Directory. This is usually the same as the user's SIP address, and can be same as the user's e-mail address. + * The user principal name (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP address, and can be same as the user's e-mail address. * * @return string|null The userPrincipalName */ @@ -526,7 +526,7 @@ public function getUserPrincipalName() /** * Sets the userPrincipalName - * The user principal name (sign-in name) in Azure Active Directory. This is usually the same as the user's SIP address, and can be same as the user's e-mail address. + * The user principal name (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP address, and can be same as the user's e-mail address. * * @param string $val The value of the userPrincipalName * diff --git a/src/Beta/Microsoft/Graph/ExternalConnectors/Model/Acl.php b/src/Beta/Microsoft/Graph/ExternalConnectors/Model/Acl.php index 18d3910c1d9..2663f720dc1 100644 --- a/src/Beta/Microsoft/Graph/ExternalConnectors/Model/Acl.php +++ b/src/Beta/Microsoft/Graph/ExternalConnectors/Model/Acl.php @@ -124,7 +124,7 @@ public function setType($val) } /** * Gets the value - * The unique identifer of the identity. For Azure Active Directory identities, value is set to the object identifier of the user, group or tenant for types user, group and everyone (and everyoneExceptGuests) respectively. For external groups, value is set to the ID of the externalGroup. + * The unique identifer of the identity. For Microsoft Entra identities, value is set to the object identifier of the user, group or tenant for types user, group and everyone (and everyoneExceptGuests) respectively. For external groups, value is set to the ID of the externalGroup. * * @return string|null The value */ @@ -139,7 +139,7 @@ public function getValue() /** * Sets the value - * The unique identifer of the identity. For Azure Active Directory identities, value is set to the object identifier of the user, group or tenant for types user, group and everyone (and everyoneExceptGuests) respectively. For external groups, value is set to the ID of the externalGroup. + * The unique identifer of the identity. For Microsoft Entra identities, value is set to the object identifier of the user, group or tenant for types user, group and everyone (and everyoneExceptGuests) respectively. For external groups, value is set to the ID of the externalGroup. * * @param string $val The value of the value * diff --git a/src/Beta/Microsoft/Graph/ExternalConnectors/Model/Configuration.php b/src/Beta/Microsoft/Graph/ExternalConnectors/Model/Configuration.php index 7083553f415..755efeacdf6 100644 --- a/src/Beta/Microsoft/Graph/ExternalConnectors/Model/Configuration.php +++ b/src/Beta/Microsoft/Graph/ExternalConnectors/Model/Configuration.php @@ -25,7 +25,7 @@ class Configuration extends \Beta\Microsoft\Graph\Model\Entity { /** * Gets the authorizedAppIds - * A collection of application IDs for registered Azure Active Directory apps that are allowed to manage the externalConnection and to index content in the externalConnection. + * A collection of application IDs for registered Microsoft Entra apps that are allowed to manage the externalConnection and to index content in the externalConnection. * * @return string|null The authorizedAppIds */ @@ -40,7 +40,7 @@ public function getAuthorizedAppIds() /** * Sets the authorizedAppIds - * A collection of application IDs for registered Azure Active Directory apps that are allowed to manage the externalConnection and to index content in the externalConnection. + * A collection of application IDs for registered Microsoft Entra apps that are allowed to manage the externalConnection and to index content in the externalConnection. * * @param string $val The value of the authorizedAppIds * diff --git a/src/Beta/Microsoft/Graph/ExternalConnectors/Model/ExternalGroup.php b/src/Beta/Microsoft/Graph/ExternalConnectors/Model/ExternalGroup.php index 9eea40c1b87..deb5c2ae781 100644 --- a/src/Beta/Microsoft/Graph/ExternalConnectors/Model/ExternalGroup.php +++ b/src/Beta/Microsoft/Graph/ExternalConnectors/Model/ExternalGroup.php @@ -85,7 +85,7 @@ public function setDisplayName($val) /** * Gets the members - * A member added to an externalGroup. You can add Azure Active Directory users, Azure Active Directory groups, or other externalGroups as members. + * A member added to an externalGroup. You can add Microsoft Entra users, Microsoft Entra groups, or other externalGroups as members. * * @return array|null The members */ @@ -100,7 +100,7 @@ public function getMembers() /** * Sets the members - * A member added to an externalGroup. You can add Azure Active Directory users, Azure Active Directory groups, or other externalGroups as members. + * A member added to an externalGroup. You can add Microsoft Entra users, Microsoft Entra groups, or other externalGroups as members. * * @param Identity[] $val The members * diff --git a/src/Beta/Microsoft/Graph/ExternalConnectors/Model/Identity.php b/src/Beta/Microsoft/Graph/ExternalConnectors/Model/Identity.php index bbf492e2d97..8a57d047648 100644 --- a/src/Beta/Microsoft/Graph/ExternalConnectors/Model/Identity.php +++ b/src/Beta/Microsoft/Graph/ExternalConnectors/Model/Identity.php @@ -26,7 +26,7 @@ class Identity extends \Beta\Microsoft\Graph\Model\Entity { /** * Gets the type - * The type of identity. Possible values are: user or group for Azure AD identities and externalgroup for groups in an external system. + * The type of identity. Possible values are: user or group for Microsoft Entra identities and externalgroup for groups in an external system. * * @return IdentityType|null The type */ @@ -45,7 +45,7 @@ public function getType() /** * Sets the type - * The type of identity. Possible values are: user or group for Azure AD identities and externalgroup for groups in an external system. + * The type of identity. Possible values are: user or group for Microsoft Entra identities and externalgroup for groups in an external system. * * @param IdentityType $val The type * diff --git a/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/CustomTaskExtension.php b/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/CustomTaskExtension.php index 7e45cfd8b9d..1e30af5546c 100644 --- a/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/CustomTaskExtension.php +++ b/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/CustomTaskExtension.php @@ -125,7 +125,7 @@ public function setLastModifiedDateTime($val) /** * Gets the createdBy - * The unique identifier of the Azure AD user that created the custom task extension.Supports $filter(eq, ne) and $expand. + * The unique identifier of the Microsoft Entra user that created the custom task extension.Supports $filter(eq, ne) and $expand. * * @return \Beta\Microsoft\Graph\Model\User|null The createdBy */ @@ -144,7 +144,7 @@ public function getCreatedBy() /** * Sets the createdBy - * The unique identifier of the Azure AD user that created the custom task extension.Supports $filter(eq, ne) and $expand. + * The unique identifier of the Microsoft Entra user that created the custom task extension.Supports $filter(eq, ne) and $expand. * * @param \Beta\Microsoft\Graph\Model\User $val The createdBy * @@ -158,7 +158,7 @@ public function setCreatedBy($val) /** * Gets the lastModifiedBy - * The unique identifier of the Azure AD user that modified the custom task extension last.Supports $filter(eq, ne) and $expand. + * The unique identifier of the Microsoft Entra user that modified the custom task extension last.Supports $filter(eq, ne) and $expand. * * @return \Beta\Microsoft\Graph\Model\User|null The lastModifiedBy */ @@ -177,7 +177,7 @@ public function getLastModifiedBy() /** * Sets the lastModifiedBy - * The unique identifier of the Azure AD user that modified the custom task extension last.Supports $filter(eq, ne) and $expand. + * The unique identifier of the Microsoft Entra user that modified the custom task extension last.Supports $filter(eq, ne) and $expand. * * @param \Beta\Microsoft\Graph\Model\User $val The lastModifiedBy * diff --git a/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/TaskProcessingResult.php b/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/TaskProcessingResult.php index db6559f4052..cc401e59187 100644 --- a/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/TaskProcessingResult.php +++ b/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/TaskProcessingResult.php @@ -187,7 +187,7 @@ public function setStartedDateTime($val) /** * Gets the subject - * The unique identifier of the Azure AD user targeted for the task execution.Supports $filter(eq, ne) and $expand. + * The unique identifier of the Microsoft Entra user targeted for the task execution.Supports $filter(eq, ne) and $expand. * * @return \Beta\Microsoft\Graph\Model\User|null The subject */ @@ -206,7 +206,7 @@ public function getSubject() /** * Sets the subject - * The unique identifier of the Azure AD user targeted for the task execution.Supports $filter(eq, ne) and $expand. + * The unique identifier of the Microsoft Entra user targeted for the task execution.Supports $filter(eq, ne) and $expand. * * @param \Beta\Microsoft\Graph\Model\User $val The subject * diff --git a/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/Workflow.php b/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/Workflow.php index 7f03fada48f..52780a25657 100644 --- a/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/Workflow.php +++ b/src/Beta/Microsoft/Graph/IdentityGovernanceNamespace/Model/Workflow.php @@ -151,7 +151,7 @@ public function setVersion($val) /** * Gets the executionScope - * The unique identifier of the Azure AD identity that last modified the workflow object. + * The unique identifier of the Microsoft Entra identity that last modified the workflow object. * * @return array|null The executionScope */ @@ -166,7 +166,7 @@ public function getExecutionScope() /** * Sets the executionScope - * The unique identifier of the Azure AD identity that last modified the workflow object. + * The unique identifier of the Microsoft Entra identity that last modified the workflow object. * * @param UserProcessingResult[] $val The executionScope * diff --git a/src/Beta/Microsoft/Graph/IndustryData/Model/AggregatedInboundStatistics.php b/src/Beta/Microsoft/Graph/IndustryData/Model/AggregatedInboundStatistics.php index 67bf339ef6e..869f54267d2 100644 --- a/src/Beta/Microsoft/Graph/IndustryData/Model/AggregatedInboundStatistics.php +++ b/src/Beta/Microsoft/Graph/IndustryData/Model/AggregatedInboundStatistics.php @@ -82,7 +82,7 @@ public function setGroups($val) /** * Gets the matchedPeopleByRole - * The aggregate count of active people matched to an Azure Active Directory user, by role. + * The aggregate count of active people matched to a Microsoft Entra user, by role. * * @return IndustryDataRunRoleCountMetric|null The matchedPeopleByRole */ @@ -101,7 +101,7 @@ public function getMatchedPeopleByRole() /** * Sets the matchedPeopleByRole - * The aggregate count of active people matched to an Azure Active Directory user, by role. + * The aggregate count of active people matched to a Microsoft Entra user, by role. * * @param IndustryDataRunRoleCountMetric $val The value to assign to the matchedPeopleByRole * @@ -199,7 +199,7 @@ public function setPeople($val) /** * Gets the unmatchedPeopleByRole - * The aggregate count of active people not matched to an Azure Active Directory user, by role. + * The aggregate count of active people not matched to a Microsoft Entra user, by role. * * @return IndustryDataRunRoleCountMetric|null The unmatchedPeopleByRole */ @@ -218,7 +218,7 @@ public function getUnmatchedPeopleByRole() /** * Sets the unmatchedPeopleByRole - * The aggregate count of active people not matched to an Azure Active Directory user, by role. + * The aggregate count of active people not matched to a Microsoft Entra user, by role. * * @param IndustryDataRunRoleCountMetric $val The value to assign to the unmatchedPeopleByRole * diff --git a/src/Beta/Microsoft/Graph/IndustryData/Model/InboundActivityResults.php b/src/Beta/Microsoft/Graph/IndustryData/Model/InboundActivityResults.php index 3e73f83325d..c47b510e8f9 100644 --- a/src/Beta/Microsoft/Graph/IndustryData/Model/InboundActivityResults.php +++ b/src/Beta/Microsoft/Graph/IndustryData/Model/InboundActivityResults.php @@ -87,7 +87,7 @@ public function setGroups($val) /** * Gets the matchedPeopleByRole - * Number of people matched to an Azure Active Directory user, by role. + * Number of people matched to a Microsoft Entra user, by role. * * @return IndustryDataRunRoleCountMetric|null The matchedPeopleByRole */ @@ -106,7 +106,7 @@ public function getMatchedPeopleByRole() /** * Sets the matchedPeopleByRole - * Number of people matched to an Azure Active Directory user, by role. + * Number of people matched to a Microsoft Entra user, by role. * * @param IndustryDataRunRoleCountMetric $val The value to assign to the matchedPeopleByRole * @@ -219,7 +219,7 @@ public function setPeople($val) /** * Gets the unmatchedPeopleByRole - * Number of people not matched to an Azure Active Directory user, by role. + * Number of people not matched to a Microsoft Entra user, by role. * * @return IndustryDataRunRoleCountMetric|null The unmatchedPeopleByRole */ @@ -238,7 +238,7 @@ public function getUnmatchedPeopleByRole() /** * Sets the unmatchedPeopleByRole - * Number of people not matched to an Azure Active Directory user, by role. + * Number of people not matched to a Microsoft Entra user, by role. * * @param IndustryDataRunRoleCountMetric $val The value to assign to the unmatchedPeopleByRole * diff --git a/src/Beta/Microsoft/Graph/IndustryData/Model/UserMatchingSetting.php b/src/Beta/Microsoft/Graph/IndustryData/Model/UserMatchingSetting.php index 95852077a73..bdbada0dd63 100644 --- a/src/Beta/Microsoft/Graph/IndustryData/Model/UserMatchingSetting.php +++ b/src/Beta/Microsoft/Graph/IndustryData/Model/UserMatchingSetting.php @@ -26,7 +26,7 @@ class UserMatchingSetting extends \Beta\Microsoft\Graph\Model\Entity /** * Gets the matchTarget - * The RefUserMatchTarget for matching a user from the source with an Azure Active Directory user object. + * The RefUserMatchTarget for matching a user from the source with a Microsoft Entra user object. * * @return UserMatchTargetReferenceValue|null The matchTarget */ @@ -45,7 +45,7 @@ public function getMatchTarget() /** * Sets the matchTarget - * The RefUserMatchTarget for matching a user from the source with an Azure Active Directory user object. + * The RefUserMatchTarget for matching a user from the source with a Microsoft Entra user object. * * @param UserMatchTargetReferenceValue $val The value to assign to the matchTarget * diff --git a/src/Beta/Microsoft/Graph/ManagedTenants/Model/AggregatedPolicyCompliance.php b/src/Beta/Microsoft/Graph/ManagedTenants/Model/AggregatedPolicyCompliance.php index 8e524344180..5ba124f3cb2 100644 --- a/src/Beta/Microsoft/Graph/ManagedTenants/Model/AggregatedPolicyCompliance.php +++ b/src/Beta/Microsoft/Graph/ManagedTenants/Model/AggregatedPolicyCompliance.php @@ -324,7 +324,7 @@ public function setTenantDisplayName($val) /** * Gets the tenantId - * The Azure Active Directory tenant identifier for the managed tenant. Optional. Read-only. + * The Microsoft Entra tenant identifier for the managed tenant. Optional. Read-only. * * @return string|null The tenantId */ @@ -339,7 +339,7 @@ public function getTenantId() /** * Sets the tenantId - * The Azure Active Directory tenant identifier for the managed tenant. Optional. Read-only. + * The Microsoft Entra tenant identifier for the managed tenant. Optional. Read-only. * * @param string $val The tenantId * diff --git a/src/Beta/Microsoft/Graph/ManagedTenants/Model/AuditEvent.php b/src/Beta/Microsoft/Graph/ManagedTenants/Model/AuditEvent.php index 91b1050f03b..9a82d1bae1c 100644 --- a/src/Beta/Microsoft/Graph/ManagedTenants/Model/AuditEvent.php +++ b/src/Beta/Microsoft/Graph/ManagedTenants/Model/AuditEvent.php @@ -349,7 +349,7 @@ public function setRequestUrl($val) /** * Gets the tenantIds - * The collection of Azure Active Directory tenant identifiers for the managed tenants that were affected by a change, and is formatted as a list of comma-separated values. Required. Read-only. + * The collection of Microsoft Entra tenant identifiers for the managed tenants that were affected by a change, and is formatted as a list of comma-separated values. Required. Read-only. * * @return string|null The tenantIds */ @@ -364,7 +364,7 @@ public function getTenantIds() /** * Sets the tenantIds - * The collection of Azure Active Directory tenant identifiers for the managed tenants that were affected by a change, and is formatted as a list of comma-separated values. Required. Read-only. + * The collection of Microsoft Entra tenant identifiers for the managed tenants that were affected by a change, and is formatted as a list of comma-separated values. Required. Read-only. * * @param string $val The tenantIds * diff --git a/src/Beta/Microsoft/Graph/ManagedTenants/Model/CloudPcConnection.php b/src/Beta/Microsoft/Graph/ManagedTenants/Model/CloudPcConnection.php index a52c5a62b57..841c9d345a9 100644 --- a/src/Beta/Microsoft/Graph/ManagedTenants/Model/CloudPcConnection.php +++ b/src/Beta/Microsoft/Graph/ManagedTenants/Model/CloudPcConnection.php @@ -146,7 +146,7 @@ public function setTenantDisplayName($val) /** * Gets the tenantId - * The Azure Active Directory tenant identifier for the managed tenant. Required. Read-only. + * The Microsoft Entra tenant identifier for the managed tenant. Required. Read-only. * * @return string|null The tenantId */ @@ -161,7 +161,7 @@ public function getTenantId() /** * Sets the tenantId - * The Azure Active Directory tenant identifier for the managed tenant. Required. Read-only. + * The Microsoft Entra tenant identifier for the managed tenant. Required. Read-only. * * @param string $val The tenantId * diff --git a/src/Beta/Microsoft/Graph/ManagedTenants/Model/CloudPcDevice.php b/src/Beta/Microsoft/Graph/ManagedTenants/Model/CloudPcDevice.php index d1e2d8e948b..adb85688a74 100644 --- a/src/Beta/Microsoft/Graph/ManagedTenants/Model/CloudPcDevice.php +++ b/src/Beta/Microsoft/Graph/ManagedTenants/Model/CloudPcDevice.php @@ -320,7 +320,7 @@ public function setTenantDisplayName($val) /** * Gets the tenantId - * The Azure Active Directory tenant identifier for the managed tenant. Required. Read-only. + * The Microsoft Entra tenant identifier for the managed tenant. Required. Read-only. * * @return string|null The tenantId */ @@ -335,7 +335,7 @@ public function getTenantId() /** * Sets the tenantId - * The Azure Active Directory tenant identifier for the managed tenant. Required. Read-only. + * The Microsoft Entra tenant identifier for the managed tenant. Required. Read-only. * * @param string $val The tenantId * diff --git a/src/Beta/Microsoft/Graph/ManagedTenants/Model/CredentialUserRegistrationsSummary.php b/src/Beta/Microsoft/Graph/ManagedTenants/Model/CredentialUserRegistrationsSummary.php index 69d871fe930..0b95bf96987 100644 --- a/src/Beta/Microsoft/Graph/ManagedTenants/Model/CredentialUserRegistrationsSummary.php +++ b/src/Beta/Microsoft/Graph/ManagedTenants/Model/CredentialUserRegistrationsSummary.php @@ -291,7 +291,7 @@ public function setTenantDisplayName($val) /** * Gets the tenantId - * The Azure Active Directory tenant identifier for the managed tenant. Required. Read-only. + * The Microsoft Entra tenant identifier for the managed tenant. Required. Read-only. * * @return string|null The tenantId */ @@ -306,7 +306,7 @@ public function getTenantId() /** * Sets the tenantId - * The Azure Active Directory tenant identifier for the managed tenant. Required. Read-only. + * The Microsoft Entra tenant identifier for the managed tenant. Required. Read-only. * * @param string $val The tenantId * diff --git a/src/Beta/Microsoft/Graph/ManagedTenants/Model/DeviceCompliancePolicySettingStateSummary.php b/src/Beta/Microsoft/Graph/ManagedTenants/Model/DeviceCompliancePolicySettingStateSummary.php index 6dd17ffbc96..0bbcabf06c1 100644 --- a/src/Beta/Microsoft/Graph/ManagedTenants/Model/DeviceCompliancePolicySettingStateSummary.php +++ b/src/Beta/Microsoft/Graph/ManagedTenants/Model/DeviceCompliancePolicySettingStateSummary.php @@ -378,7 +378,7 @@ public function setTenantDisplayName($val) /** * Gets the tenantId - * The Azure Active Directory tenant identifier for the managed tenant. Required. Read-only. + * The Microsoft Entra tenant identifier for the managed tenant. Required. Read-only. * * @return string|null The tenantId */ @@ -393,7 +393,7 @@ public function getTenantId() /** * Sets the tenantId - * The Azure Active Directory tenant identifier for the managed tenant. Required. Read-only. + * The Microsoft Entra tenant identifier for the managed tenant. Required. Read-only. * * @param string $val The tenantId * diff --git a/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagedDeviceCompliance.php b/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagedDeviceCompliance.php index 77887f60246..427d79b4948 100644 --- a/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagedDeviceCompliance.php +++ b/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagedDeviceCompliance.php @@ -415,7 +415,7 @@ public function setTenantDisplayName($val) /** * Gets the tenantId - * The Azure Active Directory tenant identifier for the managed tenant. Optional. Read-only. + * The Microsoft Entra tenant identifier for the managed tenant. Optional. Read-only. * * @return string|null The tenantId */ @@ -430,7 +430,7 @@ public function getTenantId() /** * Sets the tenantId - * The Azure Active Directory tenant identifier for the managed tenant. Optional. Read-only. + * The Microsoft Entra tenant identifier for the managed tenant. Optional. Read-only. * * @param string $val The tenantId * diff --git a/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagedDeviceComplianceTrend.php b/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagedDeviceComplianceTrend.php index 8a97a321948..bc4bb6a72ed 100644 --- a/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagedDeviceComplianceTrend.php +++ b/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagedDeviceComplianceTrend.php @@ -229,7 +229,7 @@ public function setTenantDisplayName($val) /** * Gets the tenantId - * The Azure Active Directory tenant identifier for the managed tenant. Optional. Read-only. + * The Microsoft Entra tenant identifier for the managed tenant. Optional. Read-only. * * @return string|null The tenantId */ @@ -244,7 +244,7 @@ public function getTenantId() /** * Sets the tenantId - * The Azure Active Directory tenant identifier for the managed tenant. Optional. Read-only. + * The Microsoft Entra tenant identifier for the managed tenant. Optional. Read-only. * * @param string $val The tenantId * diff --git a/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagedTenantOperationError.php b/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagedTenantOperationError.php index 3ded00c390b..f26e96f891b 100644 --- a/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagedTenantOperationError.php +++ b/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagedTenantOperationError.php @@ -53,7 +53,7 @@ public function setError($val) } /** * Gets the tenantId - * The Azure Active Directory tenant identifier for the managed tenant. + * The Microsoft Entra tenant identifier for the managed tenant. * * @return string|null The tenantId */ @@ -68,7 +68,7 @@ public function getTenantId() /** * Sets the tenantId - * The Azure Active Directory tenant identifier for the managed tenant. + * The Microsoft Entra tenant identifier for the managed tenant. * * @param string $val The value of the tenantId * diff --git a/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagementActionTenantDeploymentStatus.php b/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagementActionTenantDeploymentStatus.php index 565195e203f..8c114671f9f 100644 --- a/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagementActionTenantDeploymentStatus.php +++ b/src/Beta/Microsoft/Graph/ManagedTenants/Model/ManagementActionTenantDeploymentStatus.php @@ -85,7 +85,7 @@ public function setTenantGroupId($val) /** * Gets the tenantId - * The Azure Active Directory tenant identifier for the managed tenant. Required. Read-only. + * The Microsoft Entra tenant identifier for the managed tenant. Required. Read-only. * * @return string|null The tenantId */ @@ -100,7 +100,7 @@ public function getTenantId() /** * Sets the tenantId - * The Azure Active Directory tenant identifier for the managed tenant. Required. Read-only. + * The Microsoft Entra tenant identifier for the managed tenant. Required. Read-only. * * @param string $val The tenantId * diff --git a/src/Beta/Microsoft/Graph/ManagedTenants/Model/MyRole.php b/src/Beta/Microsoft/Graph/ManagedTenants/Model/MyRole.php index 74d975343c5..4d63eaa0b3a 100644 --- a/src/Beta/Microsoft/Graph/ManagedTenants/Model/MyRole.php +++ b/src/Beta/Microsoft/Graph/ManagedTenants/Model/MyRole.php @@ -87,7 +87,7 @@ public function setAssignments($val) /** * Gets the tenantId - * The Azure Active Directory tenant identifier for the managed tenant. Optional. Read-only. + * The Microsoft Entra tenant identifier for the managed tenant. Optional. Read-only. * * @return string|null The tenantId */ @@ -102,7 +102,7 @@ public function getTenantId() /** * Sets the tenantId - * The Azure Active Directory tenant identifier for the managed tenant. Optional. Read-only. + * The Microsoft Entra tenant identifier for the managed tenant. Optional. Read-only. * * @param string $val The tenantId * diff --git a/src/Beta/Microsoft/Graph/ManagedTenants/Model/Tenant.php b/src/Beta/Microsoft/Graph/ManagedTenants/Model/Tenant.php index 84f2a560617..6691d243354 100644 --- a/src/Beta/Microsoft/Graph/ManagedTenants/Model/Tenant.php +++ b/src/Beta/Microsoft/Graph/ManagedTenants/Model/Tenant.php @@ -154,7 +154,7 @@ public function setLastUpdatedDateTime($val) /** * Gets the tenantId - * The Azure Active Directory tenant identifier for the managed tenant. Optional. Read-only. + * The Microsoft Entra tenant identifier for the managed tenant. Optional. Read-only. * * @return string|null The tenantId */ @@ -169,7 +169,7 @@ public function getTenantId() /** * Sets the tenantId - * The Azure Active Directory tenant identifier for the managed tenant. Optional. Read-only. + * The Microsoft Entra tenant identifier for the managed tenant. Optional. Read-only. * * @param string $val The tenantId * diff --git a/src/Beta/Microsoft/Graph/ManagedTenants/Model/TenantCustomizedInformation.php b/src/Beta/Microsoft/Graph/ManagedTenants/Model/TenantCustomizedInformation.php index 482acdae935..9e03783cc71 100644 --- a/src/Beta/Microsoft/Graph/ManagedTenants/Model/TenantCustomizedInformation.php +++ b/src/Beta/Microsoft/Graph/ManagedTenants/Model/TenantCustomizedInformation.php @@ -85,7 +85,7 @@ public function setDisplayName($val) /** * Gets the tenantId - * The Azure Active Directory tenant identifier for the managed tenant. Optional. Read-only. + * The Microsoft Entra tenant identifier for the managed tenant. Optional. Read-only. * * @return string|null The tenantId */ @@ -100,7 +100,7 @@ public function getTenantId() /** * Sets the tenantId - * The Azure Active Directory tenant identifier for the managed tenant. Optional. Read-only. + * The Microsoft Entra tenant identifier for the managed tenant. Optional. Read-only. * * @param string $val The tenantId * diff --git a/src/Beta/Microsoft/Graph/ManagedTenants/Model/TenantDetailedInformation.php b/src/Beta/Microsoft/Graph/ManagedTenants/Model/TenantDetailedInformation.php index 21f840085f2..aba4ad7a47a 100644 --- a/src/Beta/Microsoft/Graph/ManagedTenants/Model/TenantDetailedInformation.php +++ b/src/Beta/Microsoft/Graph/ManagedTenants/Model/TenantDetailedInformation.php @@ -258,7 +258,7 @@ public function setSegmentName($val) /** * Gets the tenantId - * The Azure Active Directory tenant identifier for the managed tenant. + * The Microsoft Entra tenant identifier for the managed tenant. * * @return string|null The tenantId */ @@ -273,7 +273,7 @@ public function getTenantId() /** * Sets the tenantId - * The Azure Active Directory tenant identifier for the managed tenant. + * The Microsoft Entra tenant identifier for the managed tenant. * * @param string $val The tenantId * diff --git a/src/Beta/Microsoft/Graph/ManagedTenants/Model/TenantInfo.php b/src/Beta/Microsoft/Graph/ManagedTenants/Model/TenantInfo.php index 063a262c861..b9f7778ea39 100644 --- a/src/Beta/Microsoft/Graph/ManagedTenants/Model/TenantInfo.php +++ b/src/Beta/Microsoft/Graph/ManagedTenants/Model/TenantInfo.php @@ -25,7 +25,7 @@ class TenantInfo extends \Beta\Microsoft\Graph\Model\Entity { /** * Gets the tenantId - * The Azure Active Directory tenant identifier for the managed tenant. Optional. + * The Microsoft Entra tenant identifier for the managed tenant. Optional. * * @return string|null The tenantId */ @@ -40,7 +40,7 @@ public function getTenantId() /** * Sets the tenantId - * The Azure Active Directory tenant identifier for the managed tenant. Optional. + * The Microsoft Entra tenant identifier for the managed tenant. Optional. * * @param string $val The value of the tenantId * diff --git a/src/Beta/Microsoft/Graph/ManagedTenants/Model/WindowsDeviceMalwareState.php b/src/Beta/Microsoft/Graph/ManagedTenants/Model/WindowsDeviceMalwareState.php index 37d71771fba..ed3fc1864b9 100644 --- a/src/Beta/Microsoft/Graph/ManagedTenants/Model/WindowsDeviceMalwareState.php +++ b/src/Beta/Microsoft/Graph/ManagedTenants/Model/WindowsDeviceMalwareState.php @@ -473,7 +473,7 @@ public function setTenantDisplayName($val) /** * Gets the tenantId - * The Azure Active Directory tenant identifier for the managed tenant. Optional. Read-only. + * The Microsoft Entra tenant identifier for the managed tenant. Optional. Read-only. * * @return string|null The tenantId */ @@ -488,7 +488,7 @@ public function getTenantId() /** * Sets the tenantId - * The Azure Active Directory tenant identifier for the managed tenant. Optional. Read-only. + * The Microsoft Entra tenant identifier for the managed tenant. Optional. Read-only. * * @param string $val The tenantId * diff --git a/src/Beta/Microsoft/Graph/ManagedTenants/Model/WindowsProtectionState.php b/src/Beta/Microsoft/Graph/ManagedTenants/Model/WindowsProtectionState.php index 67bfe262b89..a2c2323e562 100644 --- a/src/Beta/Microsoft/Graph/ManagedTenants/Model/WindowsProtectionState.php +++ b/src/Beta/Microsoft/Graph/ManagedTenants/Model/WindowsProtectionState.php @@ -742,7 +742,7 @@ public function setTenantDisplayName($val) /** * Gets the tenantId - * The Azure Active Directory tenant identifier for the managed tenant. Optional. Read-only. + * The Microsoft Entra tenant identifier for the managed tenant. Optional. Read-only. * * @return string|null The tenantId */ @@ -757,7 +757,7 @@ public function getTenantId() /** * Sets the tenantId - * The Azure Active Directory tenant identifier for the managed tenant. Optional. Read-only. + * The Microsoft Entra tenant identifier for the managed tenant. Optional. Read-only. * * @param string $val The tenantId * diff --git a/src/Beta/Microsoft/Graph/Model/AadUserConversationMember.php b/src/Beta/Microsoft/Graph/Model/AadUserConversationMember.php index c4ed5819c2f..10afcc7ec70 100644 --- a/src/Beta/Microsoft/Graph/Model/AadUserConversationMember.php +++ b/src/Beta/Microsoft/Graph/Model/AadUserConversationMember.php @@ -55,7 +55,7 @@ public function setEmail($val) /** * Gets the tenantId - * TenantId which the Azure AD user belongs to. + * TenantId which the Microsoft Entra user belongs to. * * @return string|null The tenantId */ @@ -70,7 +70,7 @@ public function getTenantId() /** * Sets the tenantId - * TenantId which the Azure AD user belongs to. + * TenantId which the Microsoft Entra user belongs to. * * @param string $val The tenantId * diff --git a/src/Beta/Microsoft/Graph/Model/AadUserConversationMemberResult.php b/src/Beta/Microsoft/Graph/Model/AadUserConversationMemberResult.php index c0c4c982ce2..0205eb813ad 100644 --- a/src/Beta/Microsoft/Graph/Model/AadUserConversationMemberResult.php +++ b/src/Beta/Microsoft/Graph/Model/AadUserConversationMemberResult.php @@ -25,7 +25,7 @@ class AadUserConversationMemberResult extends ActionResultPart { /** * Gets the userId - * The user object ID of the Azure AD user that was being added as part of the bulk operation. + * The user object ID of the Microsoft Entra user that was being added as part of the bulk operation. * * @return string|null The userId */ @@ -40,7 +40,7 @@ public function getUserId() /** * Sets the userId - * The user object ID of the Azure AD user that was being added as part of the bulk operation. + * The user object ID of the Microsoft Entra user that was being added as part of the bulk operation. * * @param string $val The value of the userId * diff --git a/src/Beta/Microsoft/Graph/Model/AadUserNotificationRecipient.php b/src/Beta/Microsoft/Graph/Model/AadUserNotificationRecipient.php index 6e9b61d1ede..47ef9f058c6 100644 --- a/src/Beta/Microsoft/Graph/Model/AadUserNotificationRecipient.php +++ b/src/Beta/Microsoft/Graph/Model/AadUserNotificationRecipient.php @@ -25,7 +25,7 @@ class AadUserNotificationRecipient extends TeamworkNotificationRecipient { /** * Gets the userId - * Azure AD user identifier. Use the List users method to get this ID. + * Microsoft Entra user identifier. Use the List users method to get this ID. * * @return string|null The userId */ @@ -40,7 +40,7 @@ public function getUserId() /** * Sets the userId - * Azure AD user identifier. Use the List users method to get this ID. + * Microsoft Entra user identifier. Use the List users method to get this ID. * * @param string $val The value of the userId * diff --git a/src/Beta/Microsoft/Graph/Model/AccessPackageAssignmentPolicy.php b/src/Beta/Microsoft/Graph/Model/AccessPackageAssignmentPolicy.php index e4cd261e7e5..a0db351c935 100644 --- a/src/Beta/Microsoft/Graph/Model/AccessPackageAssignmentPolicy.php +++ b/src/Beta/Microsoft/Graph/Model/AccessPackageAssignmentPolicy.php @@ -55,7 +55,7 @@ public function setAccessPackageId($val) /** * Gets the accessReviewSettings - * Who must review, and how often, the assignments to the access package from this policy. This property is null if reviews are not required. + * Who must review, and how often, the assignments to the access package from this policy. This property is null if reviews aren't required. * * @return AssignmentReviewSettings|null The accessReviewSettings */ @@ -74,7 +74,7 @@ public function getAccessReviewSettings() /** * Sets the accessReviewSettings - * Who must review, and how often, the assignments to the access package from this policy. This property is null if reviews are not required. + * Who must review, and how often, the assignments to the access package from this policy. This property is null if reviews aren't required. * * @param AssignmentReviewSettings $val The accessReviewSettings * @@ -235,7 +235,7 @@ public function setDisplayName($val) /** * Gets the durationInDays - * The number of days in which assignments from this policy last until they are expired. + * The number of days in which assignments from this policy last until they're expired. * * @return int|null The durationInDays */ @@ -250,7 +250,7 @@ public function getDurationInDays() /** * Sets the durationInDays - * The number of days in which assignments from this policy last until they are expired. + * The number of days in which assignments from this policy last until they're expired. * * @param int $val The durationInDays * @@ -453,7 +453,7 @@ public function setRequestorSettings($val) /** * Gets the verifiableCredentialSettings - * Settings for verifiable credentials set up through the Azure AD Verified ID service. These settings represent the verifiable credentials that a requestor of an access package in this policy can present to be assigned the access package. + * Settings for verifiable credentials set up through the Microsoft Entra Verified I D service. These settings represent the verifiable credentials that a requestor of an access package in this policy can present to be assigned the access package. * * @return VerifiableCredentialSettings|null The verifiableCredentialSettings */ @@ -472,7 +472,7 @@ public function getVerifiableCredentialSettings() /** * Sets the verifiableCredentialSettings - * Settings for verifiable credentials set up through the Azure AD Verified ID service. These settings represent the verifiable credentials that a requestor of an access package in this policy can present to be assigned the access package. + * Settings for verifiable credentials set up through the Microsoft Entra Verified I D service. These settings represent the verifiable credentials that a requestor of an access package in this policy can present to be assigned the access package. * * @param VerifiableCredentialSettings $val The verifiableCredentialSettings * diff --git a/src/Beta/Microsoft/Graph/Model/AccessPackageResource.php b/src/Beta/Microsoft/Graph/Model/AccessPackageResource.php index cec482744cd..9e5a9f3bfbf 100644 --- a/src/Beta/Microsoft/Graph/Model/AccessPackageResource.php +++ b/src/Beta/Microsoft/Graph/Model/AccessPackageResource.php @@ -205,7 +205,7 @@ public function setIsPendingOnboarding($val) /** * Gets the originId - * The unique identifier of the resource in the origin system. In the case of an Azure AD group, this is the identifier of the group. + * The unique identifier of the resource in the origin system. In the case of a Microsoft Entra group, this is the identifier of the group. * * @return string|null The originId */ @@ -220,7 +220,7 @@ public function getOriginId() /** * Sets the originId - * The unique identifier of the resource in the origin system. In the case of an Azure AD group, this is the identifier of the group. + * The unique identifier of the resource in the origin system. In the case of a Microsoft Entra group, this is the identifier of the group. * * @param string $val The originId * @@ -263,7 +263,7 @@ public function setOriginSystem($val) /** * Gets the resourceType - * The type of the resource, such as Application if it is an Azure AD connected application, or SharePoint Online Site for a SharePoint Online site. + * The type of the resource, such as Application if it is a Microsoft Entra connected application, or SharePoint Online Site for a SharePoint Online site. * * @return string|null The resourceType */ @@ -278,7 +278,7 @@ public function getResourceType() /** * Sets the resourceType - * The type of the resource, such as Application if it is an Azure AD connected application, or SharePoint Online Site for a SharePoint Online site. + * The type of the resource, such as Application if it is a Microsoft Entra connected application, or SharePoint Online Site for a SharePoint Online site. * * @param string $val The resourceType * diff --git a/src/Beta/Microsoft/Graph/Model/AccessPackageResourceEnvironment.php b/src/Beta/Microsoft/Graph/Model/AccessPackageResourceEnvironment.php index 6fcbe026098..3cbac1de494 100644 --- a/src/Beta/Microsoft/Graph/Model/AccessPackageResourceEnvironment.php +++ b/src/Beta/Microsoft/Graph/Model/AccessPackageResourceEnvironment.php @@ -179,7 +179,7 @@ public function setDisplayName($val) /** * Gets the isDefaultEnvironment - * Determines whether this is default environment or not. It is set to true for all static origin systems, such as Azure AD groups and Azure AD Applications. + * Determines whether this is default environment or not. It is set to true for all static origin systems, such as Microsoft Entra groups and Microsoft Entra Applications. * * @return bool|null The isDefaultEnvironment */ @@ -194,7 +194,7 @@ public function getIsDefaultEnvironment() /** * Sets the isDefaultEnvironment - * Determines whether this is default environment or not. It is set to true for all static origin systems, such as Azure AD groups and Azure AD Applications. + * Determines whether this is default environment or not. It is set to true for all static origin systems, such as Microsoft Entra groups and Microsoft Entra Applications. * * @param bool $val The isDefaultEnvironment * diff --git a/src/Beta/Microsoft/Graph/Model/AccessReviewScheduleSettings.php b/src/Beta/Microsoft/Graph/Model/AccessReviewScheduleSettings.php index f03f3e3b8b0..5358d258937 100644 --- a/src/Beta/Microsoft/Graph/Model/AccessReviewScheduleSettings.php +++ b/src/Beta/Microsoft/Graph/Model/AccessReviewScheduleSettings.php @@ -288,7 +288,7 @@ public function setRecommendationInsightSettings($val) /** * Gets the recommendationLookBackDuration - * Optional field. Indicates the period of inactivity (with respect to the start date of the review instance) that recommendations will be configured from. The recommendation will be to deny if the user is inactive during the look-back duration. For reviews of groups and Azure AD roles, any duration is accepted. For reviews of applications, 30 days is the maximum duration. If not specified, the duration is 30 days. NOTE: If the stageSettings of the accessReviewScheduleDefinition object is defined, its recommendationLookBackDuration setting will be used instead of the value of this property. + * Optional field. Indicates the period of inactivity (with respect to the start date of the review instance) that recommendations will be configured from. The recommendation will be to deny if the user is inactive during the look-back duration. For reviews of groups and Microsoft Entra roles, any duration is accepted. For reviews of applications, 30 days is the maximum duration. If not specified, the duration is 30 days. NOTE: If the stageSettings of the accessReviewScheduleDefinition object is defined, its recommendationLookBackDuration setting will be used instead of the value of this property. * * @return \DateInterval|null The recommendationLookBackDuration */ @@ -307,7 +307,7 @@ public function getRecommendationLookBackDuration() /** * Sets the recommendationLookBackDuration - * Optional field. Indicates the period of inactivity (with respect to the start date of the review instance) that recommendations will be configured from. The recommendation will be to deny if the user is inactive during the look-back duration. For reviews of groups and Azure AD roles, any duration is accepted. For reviews of applications, 30 days is the maximum duration. If not specified, the duration is 30 days. NOTE: If the stageSettings of the accessReviewScheduleDefinition object is defined, its recommendationLookBackDuration setting will be used instead of the value of this property. + * Optional field. Indicates the period of inactivity (with respect to the start date of the review instance) that recommendations will be configured from. The recommendation will be to deny if the user is inactive during the look-back duration. For reviews of groups and Microsoft Entra roles, any duration is accepted. For reviews of applications, 30 days is the maximum duration. If not specified, the duration is 30 days. NOTE: If the stageSettings of the accessReviewScheduleDefinition object is defined, its recommendationLookBackDuration setting will be used instead of the value of this property. * * @param \DateInterval $val The value to assign to the recommendationLookBackDuration * diff --git a/src/Beta/Microsoft/Graph/Model/AccessReviewSet.php b/src/Beta/Microsoft/Graph/Model/AccessReviewSet.php index 7beb2fc3042..de31dabbfd0 100644 --- a/src/Beta/Microsoft/Graph/Model/AccessReviewSet.php +++ b/src/Beta/Microsoft/Graph/Model/AccessReviewSet.php @@ -27,7 +27,7 @@ class AccessReviewSet extends Entity /** * Gets the decisions - * Represents an Azure AD access review decision on an instance of a review. + * Represents a Microsoft Entra access review decision on an instance of a review. * * @return array|null The decisions */ @@ -42,7 +42,7 @@ public function getDecisions() /** * Sets the decisions - * Represents an Azure AD access review decision on an instance of a review. + * Represents a Microsoft Entra access review decision on an instance of a review. * * @param AccessReviewInstanceDecisionItem[] $val The decisions * diff --git a/src/Beta/Microsoft/Graph/Model/AccessReviewStage.php b/src/Beta/Microsoft/Graph/Model/AccessReviewStage.php index c684ed784fe..06b742e1eb3 100644 --- a/src/Beta/Microsoft/Graph/Model/AccessReviewStage.php +++ b/src/Beta/Microsoft/Graph/Model/AccessReviewStage.php @@ -60,7 +60,7 @@ public function setEndDateTime($val) /** * Gets the fallbackReviewers - * This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user's manager does not exist. + * This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers are notified to take action if no users are found from the list of reviewers specified. This can occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user's manager does not exist. * * @return array|null The fallbackReviewers */ @@ -75,7 +75,7 @@ public function getFallbackReviewers() /** * Sets the fallbackReviewers - * This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers will be notified to take action if no users are found from the list of reviewers specified. This could occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user's manager does not exist. + * This collection of reviewer scopes is used to define the list of fallback reviewers. These fallback reviewers are notified to take action if no users are found from the list of reviewers specified. This can occur when either the group owner is specified as the reviewer but the group owner does not exist, or manager is specified as reviewer but a user's manager does not exist. * * @param AccessReviewReviewerScope[] $val The fallbackReviewers * diff --git a/src/Beta/Microsoft/Graph/Model/AccessReviewStageSettings.php b/src/Beta/Microsoft/Graph/Model/AccessReviewStageSettings.php index d4ddb0c9f52..9a6383b4406 100644 --- a/src/Beta/Microsoft/Graph/Model/AccessReviewStageSettings.php +++ b/src/Beta/Microsoft/Graph/Model/AccessReviewStageSettings.php @@ -110,7 +110,7 @@ public function setDurationInDays($val) /** * Gets the fallbackReviewers - * If provided, the fallback reviewers are asked to complete a review if the primary reviewers don't exist. For example, if managers are selected as reviewers and a principal under review doesn't have a manager in Azure AD, the fallback reviewers are asked to review that principal. NOTE: The value of this property overrides the corresponding setting on the accessReviewScheduleDefinition object. + * If provided, the fallback reviewers are asked to complete a review if the primary reviewers don't exist. For example, if managers are selected as reviewers and a principal under review doesn't have a manager in Microsoft Entra ID, the fallback reviewers are asked to review that principal. NOTE: The value of this property overrides the corresponding setting on the accessReviewScheduleDefinition object. * * @return AccessReviewReviewerScope|null The fallbackReviewers */ @@ -129,7 +129,7 @@ public function getFallbackReviewers() /** * Sets the fallbackReviewers - * If provided, the fallback reviewers are asked to complete a review if the primary reviewers don't exist. For example, if managers are selected as reviewers and a principal under review doesn't have a manager in Azure AD, the fallback reviewers are asked to review that principal. NOTE: The value of this property overrides the corresponding setting on the accessReviewScheduleDefinition object. + * If provided, the fallback reviewers are asked to complete a review if the primary reviewers don't exist. For example, if managers are selected as reviewers and a principal under review doesn't have a manager in Microsoft Entra ID, the fallback reviewers are asked to review that principal. NOTE: The value of this property overrides the corresponding setting on the accessReviewScheduleDefinition object. * * @param AccessReviewReviewerScope $val The value to assign to the fallbackReviewers * @@ -174,7 +174,7 @@ public function setRecommendationInsightSettings($val) /** * Gets the recommendationLookBackDuration - * Optional field. Indicates the time period of inactivity (with respect to the start date of the review instance) from which that recommendations will be configured. The recommendation is to deny if the user is inactive during the look back duration. For reviews of groups and Azure AD roles, any duration is accepted. For reviews of applications, 30 days is the maximum duration. If not specified, the duration is 30 days. NOTE: The value of this property overrides the corresponding setting on the accessReviewScheduleDefinition object. + * Optional field. Indicates the time period of inactivity (with respect to the start date of the review instance) from which that recommendations will be configured. The recommendation is to deny if the user is inactive during the look back duration. For reviews of groups and Microsoft Entra roles, any duration is accepted. For reviews of applications, 30 days is the maximum duration. If not specified, the duration is 30 days. NOTE: The value of this property overrides the corresponding setting on the accessReviewScheduleDefinition object. * * @return \DateInterval|null The recommendationLookBackDuration */ @@ -193,7 +193,7 @@ public function getRecommendationLookBackDuration() /** * Sets the recommendationLookBackDuration - * Optional field. Indicates the time period of inactivity (with respect to the start date of the review instance) from which that recommendations will be configured. The recommendation is to deny if the user is inactive during the look back duration. For reviews of groups and Azure AD roles, any duration is accepted. For reviews of applications, 30 days is the maximum duration. If not specified, the duration is 30 days. NOTE: The value of this property overrides the corresponding setting on the accessReviewScheduleDefinition object. + * Optional field. Indicates the time period of inactivity (with respect to the start date of the review instance) from which that recommendations will be configured. The recommendation is to deny if the user is inactive during the look back duration. For reviews of groups and Microsoft Entra roles, any duration is accepted. For reviews of applications, 30 days is the maximum duration. If not specified, the duration is 30 days. NOTE: The value of this property overrides the corresponding setting on the accessReviewScheduleDefinition object. * * @param \DateInterval $val The value to assign to the recommendationLookBackDuration * diff --git a/src/Beta/Microsoft/Graph/Model/ActiveUsersBreakdownMetric.php b/src/Beta/Microsoft/Graph/Model/ActiveUsersBreakdownMetric.php new file mode 100644 index 00000000000..f33669ac303 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/ActiveUsersBreakdownMetric.php @@ -0,0 +1,166 @@ +_propDict)) { + return $this->_propDict["appId"]; + } else { + return null; + } + } + + /** + * Sets the appId + * + * @param string $val The appId + * + * @return ActiveUsersBreakdownMetric + */ + public function setAppId($val) + { + $this->_propDict["appId"] = $val; + return $this; + } + + /** + * Gets the appName + * + * @return string|null The appName + */ + public function getAppName() + { + if (array_key_exists("appName", $this->_propDict)) { + return $this->_propDict["appName"]; + } else { + return null; + } + } + + /** + * Sets the appName + * + * @param string $val The appName + * + * @return ActiveUsersBreakdownMetric + */ + public function setAppName($val) + { + $this->_propDict["appName"] = $val; + return $this; + } + + /** + * Gets the count + * + * @return int|null The count + */ + public function getCount() + { + if (array_key_exists("count", $this->_propDict)) { + return $this->_propDict["count"]; + } else { + return null; + } + } + + /** + * Sets the count + * + * @param int $val The count + * + * @return ActiveUsersBreakdownMetric + */ + public function setCount($val) + { + $this->_propDict["count"] = intval($val); + return $this; + } + + /** + * Gets the factDate + * + * @return \DateTime|null The factDate + */ + public function getFactDate() + { + if (array_key_exists("factDate", $this->_propDict)) { + if (is_a($this->_propDict["factDate"], "\DateTime") || is_null($this->_propDict["factDate"])) { + return $this->_propDict["factDate"]; + } else { + $this->_propDict["factDate"] = new \DateTime($this->_propDict["factDate"]); + return $this->_propDict["factDate"]; + } + } + return null; + } + + /** + * Sets the factDate + * + * @param \DateTime $val The factDate + * + * @return ActiveUsersBreakdownMetric + */ + public function setFactDate($val) + { + $this->_propDict["factDate"] = $val; + return $this; + } + + /** + * Gets the os + * + * @return string|null The os + */ + public function getOs() + { + if (array_key_exists("os", $this->_propDict)) { + return $this->_propDict["os"]; + } else { + return null; + } + } + + /** + * Sets the os + * + * @param string $val The os + * + * @return ActiveUsersBreakdownMetric + */ + public function setOs($val) + { + $this->_propDict["os"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/ActiveUsersMetric.php b/src/Beta/Microsoft/Graph/Model/ActiveUsersMetric.php new file mode 100644 index 00000000000..029b505689d --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/ActiveUsersMetric.php @@ -0,0 +1,85 @@ +_propDict)) { + return $this->_propDict["count"]; + } else { + return null; + } + } + + /** + * Sets the count + * + * @param int $val The count + * + * @return ActiveUsersMetric + */ + public function setCount($val) + { + $this->_propDict["count"] = intval($val); + return $this; + } + + /** + * Gets the factDate + * + * @return \DateTime|null The factDate + */ + public function getFactDate() + { + if (array_key_exists("factDate", $this->_propDict)) { + if (is_a($this->_propDict["factDate"], "\DateTime") || is_null($this->_propDict["factDate"])) { + return $this->_propDict["factDate"]; + } else { + $this->_propDict["factDate"] = new \DateTime($this->_propDict["factDate"]); + return $this->_propDict["factDate"]; + } + } + return null; + } + + /** + * Sets the factDate + * + * @param \DateTime $val The factDate + * + * @return ActiveUsersMetric + */ + public function setFactDate($val) + { + $this->_propDict["factDate"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/AdministrativeUnit.php b/src/Beta/Microsoft/Graph/Model/AdministrativeUnit.php index 3c7d3139165..9eea0fdb3da 100644 --- a/src/Beta/Microsoft/Graph/Model/AdministrativeUnit.php +++ b/src/Beta/Microsoft/Graph/Model/AdministrativeUnit.php @@ -84,7 +84,7 @@ public function setDisplayName($val) /** * Gets the isMemberManagementRestricted - * true if members of this administrative unit should be treated as sensitive, which requires specific permissions to manage. Default value is false. Use this property to define administrative units whose roles don't inherit from tenant-level administrators, and management of individual member objects is limited to administrators scoped to a restricted management administrative unit. Immutable, so can't be changed later. For more information about working with restricted management administrative units, see Restricted management administrative units in Azure Active Directory. + * true if members of this administrative unit should be treated as sensitive, which requires specific permissions to manage. Default value is false. Use this property to define administrative units whose roles don't inherit from tenant-level administrators, and management of individual member objects is limited to administrators scoped to a restricted management administrative unit. Immutable, so can't be changed later. For more information about working with restricted management administrative units, see Restricted management administrative units in Microsoft Entra ID. * * @return bool|null The isMemberManagementRestricted */ @@ -99,7 +99,7 @@ public function getIsMemberManagementRestricted() /** * Sets the isMemberManagementRestricted - * true if members of this administrative unit should be treated as sensitive, which requires specific permissions to manage. Default value is false. Use this property to define administrative units whose roles don't inherit from tenant-level administrators, and management of individual member objects is limited to administrators scoped to a restricted management administrative unit. Immutable, so can't be changed later. For more information about working with restricted management administrative units, see Restricted management administrative units in Azure Active Directory. + * true if members of this administrative unit should be treated as sensitive, which requires specific permissions to manage. Default value is false. Use this property to define administrative units whose roles don't inherit from tenant-level administrators, and management of individual member objects is limited to administrators scoped to a restricted management administrative unit. Immutable, so can't be changed later. For more information about working with restricted management administrative units, see Restricted management administrative units in Microsoft Entra ID. * * @param bool $val The isMemberManagementRestricted * diff --git a/src/Beta/Microsoft/Graph/Model/Agreement.php b/src/Beta/Microsoft/Graph/Model/Agreement.php index 3154f861653..be0faa6b28a 100644 --- a/src/Beta/Microsoft/Graph/Model/Agreement.php +++ b/src/Beta/Microsoft/Graph/Model/Agreement.php @@ -55,7 +55,7 @@ public function setDisplayName($val) /** * Gets the isPerDeviceAcceptanceRequired - * This setting enables you to require end users to accept this agreement on every device that they are accessing it from. The end user will be required to register their device in Azure AD, if they haven't already done so. Supports $filter (eq). + * This setting enables you to require end users to accept this agreement on every device that they are accessing it from. The end user will be required to register their device in Microsoft Entra ID, if they haven't already done so. Supports $filter (eq). * * @return bool|null The isPerDeviceAcceptanceRequired */ @@ -70,7 +70,7 @@ public function getIsPerDeviceAcceptanceRequired() /** * Sets the isPerDeviceAcceptanceRequired - * This setting enables you to require end users to accept this agreement on every device that they are accessing it from. The end user will be required to register their device in Azure AD, if they haven't already done so. Supports $filter (eq). + * This setting enables you to require end users to accept this agreement on every device that they are accessing it from. The end user will be required to register their device in Microsoft Entra ID, if they haven't already done so. Supports $filter (eq). * * @param bool $val The isPerDeviceAcceptanceRequired * diff --git a/src/Beta/Microsoft/Graph/Model/AgreementFileLocalization.php b/src/Beta/Microsoft/Graph/Model/AgreementFileLocalization.php index 694838ce6a0..40aa8caaad0 100644 --- a/src/Beta/Microsoft/Graph/Model/AgreementFileLocalization.php +++ b/src/Beta/Microsoft/Graph/Model/AgreementFileLocalization.php @@ -27,7 +27,7 @@ class AgreementFileLocalization extends AgreementFileProperties /** * Gets the versions - * Read-only. Customized versions of the terms of use agreement in the Azure AD tenant. + * Read-only. Customized versions of the terms of use agreement in the Microsoft Entra tenant. * * @return array|null The versions */ @@ -42,7 +42,7 @@ public function getVersions() /** * Sets the versions - * Read-only. Customized versions of the terms of use agreement in the Azure AD tenant. + * Read-only. Customized versions of the terms of use agreement in the Microsoft Entra tenant. * * @param AgreementFileVersion[] $val The versions * diff --git a/src/Beta/Microsoft/Graph/Model/Alert.php b/src/Beta/Microsoft/Graph/Model/Alert.php index cbb2445738e..02c3595018c 100644 --- a/src/Beta/Microsoft/Graph/Model/Alert.php +++ b/src/Beta/Microsoft/Graph/Model/Alert.php @@ -141,7 +141,7 @@ public function setAzureSubscriptionId($val) /** * Gets the azureTenantId - * Azure Active Directory tenant ID. Required. + * Microsoft Entra tenant ID. Required. * * @return string|null The azureTenantId */ @@ -156,7 +156,7 @@ public function getAzureTenantId() /** * Sets the azureTenantId - * Azure Active Directory tenant ID. Required. + * Microsoft Entra tenant ID. Required. * * @param string $val The azureTenantId * diff --git a/src/Beta/Microsoft/Graph/Model/AllAccountsWithAccess.php b/src/Beta/Microsoft/Graph/Model/AllAccountsWithAccess.php index a1bbf6ad4cf..12d9d486a3f 100644 --- a/src/Beta/Microsoft/Graph/Model/AllAccountsWithAccess.php +++ b/src/Beta/Microsoft/Graph/Model/AllAccountsWithAccess.php @@ -23,4 +23,15 @@ */ class AllAccountsWithAccess extends AccountsWithAccess { + /** + * Set the @odata.type since this type is immediately descended from an abstract + * type that is referenced as the type in an entity. + * @param array $propDict The property dictionary + */ + public function __construct($propDict = array()) + { + parent::__construct($propDict); + $this->setODataType("#microsoft.graph.allAccountsWithAccess"); + } + } diff --git a/src/Beta/Microsoft/Graph/Model/AllInboundPorts.php b/src/Beta/Microsoft/Graph/Model/AllInboundPorts.php index 33cdbdb8173..5a317a13c2d 100644 --- a/src/Beta/Microsoft/Graph/Model/AllInboundPorts.php +++ b/src/Beta/Microsoft/Graph/Model/AllInboundPorts.php @@ -23,4 +23,15 @@ */ class AllInboundPorts extends InboundPorts { + /** + * Set the @odata.type since this type is immediately descended from an abstract + * type that is referenced as the type in an entity. + * @param array $propDict The property dictionary + */ + public function __construct($propDict = array()) + { + parent::__construct($propDict); + $this->setODataType("#microsoft.graph.allInboundPorts"); + } + } diff --git a/src/Beta/Microsoft/Graph/Model/ApiApplication.php b/src/Beta/Microsoft/Graph/Model/ApiApplication.php index dcb3e57c701..f339d9a297b 100644 --- a/src/Beta/Microsoft/Graph/Model/ApiApplication.php +++ b/src/Beta/Microsoft/Graph/Model/ApiApplication.php @@ -53,7 +53,7 @@ public function setAcceptMappedClaims($val) } /** * Gets the knownClientApplications - * Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + * Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. * * @return string|null The knownClientApplications */ @@ -68,7 +68,7 @@ public function getKnownClientApplications() /** * Sets the knownClientApplications - * Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Azure AD knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. + * Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you set the appID of the client app to this value, the user only consents once to the client app. Microsoft Entra ID knows that consenting to the client means implicitly consenting to the web API and automatically provisions service principals for both APIs at the same time. Both the client and the web API app must be registered in the same tenant. * * @param string $val The value of the knownClientApplications * diff --git a/src/Beta/Microsoft/Graph/Model/AppIdentity.php b/src/Beta/Microsoft/Graph/Model/AppIdentity.php index 3620b5c8cbc..61d32a001c5 100644 --- a/src/Beta/Microsoft/Graph/Model/AppIdentity.php +++ b/src/Beta/Microsoft/Graph/Model/AppIdentity.php @@ -25,7 +25,7 @@ class AppIdentity extends Entity { /** * Gets the appId - * Refers to the unique identifier representing Application Id in the Azure Active Directory. + * Refers to the unique identifier representing Application Id in the Microsoft Entra ID. * * @return string|null The appId */ @@ -40,7 +40,7 @@ public function getAppId() /** * Sets the appId - * Refers to the unique identifier representing Application Id in the Azure Active Directory. + * Refers to the unique identifier representing Application Id in the Microsoft Entra ID. * * @param string $val The value of the appId * @@ -81,7 +81,7 @@ public function setDisplayName($val) } /** * Gets the servicePrincipalId - * Refers to the unique identifier indicating Service Principal Id in Azure Active Directory for the corresponding App. + * Refers to the unique identifier indicating Service Principal Id in Microsoft Entra ID for the corresponding App. * * @return string|null The servicePrincipalId */ @@ -96,7 +96,7 @@ public function getServicePrincipalId() /** * Sets the servicePrincipalId - * Refers to the unique identifier indicating Service Principal Id in Azure Active Directory for the corresponding App. + * Refers to the unique identifier indicating Service Principal Id in Microsoft Entra ID for the corresponding App. * * @param string $val The value of the servicePrincipalId * diff --git a/src/Beta/Microsoft/Graph/Model/Application.php b/src/Beta/Microsoft/Graph/Model/Application.php index 1fcb4bec693..b05d853da89 100644 --- a/src/Beta/Microsoft/Graph/Model/Application.php +++ b/src/Beta/Microsoft/Graph/Model/Application.php @@ -59,7 +59,7 @@ public function setApi($val) /** * Gets the appId - * The unique identifier for the application that is assigned by Azure AD. Not nullable. Read-only. Alternate key. Supports $filter (eq). + * The unique identifier for the application that is assigned by Microsoft Entra ID. Not nullable. Read-only. Alternate key. Supports $filter (eq). * * @return string|null The appId */ @@ -74,7 +74,7 @@ public function getAppId() /** * Sets the appId - * The unique identifier for the application that is assigned by Azure AD. Not nullable. Read-only. Alternate key. Supports $filter (eq). + * The unique identifier for the application that is assigned by Microsoft Entra ID. Not nullable. Read-only. Alternate key. Supports $filter (eq). * * @param string $val The appId * @@ -217,7 +217,7 @@ public function setCreatedDateTime($val) /** * Gets the defaultRedirectUri - * The default redirect URI. If specified and there is no explicit redirect URI in the sign-in request for SAML and OIDC flows, Azure AD sends the token to this redirect URI. Azure AD also sends the token to this default URI in SAML IdP-initiated single sign-on. The value must match one of the configured redirect URIs for the application. + * The default redirect URI. If specified and there is no explicit redirect URI in the sign-in request for SAML and OIDC flows, Microsoft Entra ID sends the token to this redirect URI. Microsoft Entra ID also sends the token to this default URI in SAML IdP-initiated single sign-on. The value must match one of the configured redirect URIs for the application. * * @return string|null The defaultRedirectUri */ @@ -232,7 +232,7 @@ public function getDefaultRedirectUri() /** * Sets the defaultRedirectUri - * The default redirect URI. If specified and there is no explicit redirect URI in the sign-in request for SAML and OIDC flows, Azure AD sends the token to this redirect URI. Azure AD also sends the token to this default URI in SAML IdP-initiated single sign-on. The value must match one of the configured redirect URIs for the application. + * The default redirect URI. If specified and there is no explicit redirect URI in the sign-in request for SAML and OIDC flows, Microsoft Entra ID sends the token to this redirect URI. Microsoft Entra ID also sends the token to this default URI in SAML IdP-initiated single sign-on. The value must match one of the configured redirect URIs for the application. * * @param string $val The defaultRedirectUri * @@ -333,7 +333,7 @@ public function setDisplayName($val) /** * Gets the groupMembershipClaims - * Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). + * Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). * * @return string|null The groupMembershipClaims */ @@ -348,7 +348,7 @@ public function getGroupMembershipClaims() /** * Sets the groupMembershipClaims - * Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Azure AD roles), All (this gets all security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of). + * Configures the groups claim issued in a user or OAuth 2.0 access token that the application expects. To set this attribute, use one of the following string values: None, SecurityGroup (for security groups and Microsoft Entra roles), All (this gets all security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of). * * @param string $val The groupMembershipClaims * @@ -362,7 +362,7 @@ public function setGroupMembershipClaims($val) /** * Gets the identifierUris - * Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you'll reference in your API's code, and it must be globally unique. You can use the default value provided, which is in the form api://<application-client-id>, or specify a more readable URI like https://contoso.com/api. For more information on valid identifierUris patterns and best practices, see Azure AD application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + * Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you'll reference in your API's code, and it must be globally unique. You can use the default value provided, which is in the form api://<application-client-id>, or specify a more readable URI like https://contoso.com/api. For more information on valid identifierUris patterns and best practices, see Microsoft Entra application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). * * @return array|null The identifierUris */ @@ -377,7 +377,7 @@ public function getIdentifierUris() /** * Sets the identifierUris - * Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you'll reference in your API's code, and it must be globally unique. You can use the default value provided, which is in the form api://<application-client-id>, or specify a more readable URI like https://contoso.com/api. For more information on valid identifierUris patterns and best practices, see Azure AD application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). + * Also known as App ID URI, this value is set when an application is used as a resource app. The identifierUris acts as the prefix for the scopes you'll reference in your API's code, and it must be globally unique. You can use the default value provided, which is in the form api://<application-client-id>, or specify a more readable URI like https://contoso.com/api. For more information on valid identifierUris patterns and best practices, see Microsoft Entra application registration security best practices. Not nullable. Supports $filter (eq, ne, ge, le, startsWith). * * @param string[] $val The identifierUris * @@ -391,7 +391,7 @@ public function setIdentifierUris($val) /** * Gets the info - * Basic profile information of the application, such as it's marketing, support, terms of service, and privacy statement URLs. The terms of service and privacy statement are surfaced to users through the user consent experience. For more information, see How to: Add Terms of service and privacy statement for registered Azure AD apps. Supports $filter (eq, ne, not, ge, le, and eq on null values). + * Basic profile information of the application, such as it's marketing, support, terms of service, and privacy statement URLs. The terms of service and privacy statement are surfaced to users through the user consent experience. For more information, see How to: Add Terms of service and privacy statement for registered Microsoft Entra apps. Supports $filter (eq, ne, not, ge, le, and eq on null values). * * @return InformationalUrl|null The info */ @@ -410,7 +410,7 @@ public function getInfo() /** * Sets the info - * Basic profile information of the application, such as it's marketing, support, terms of service, and privacy statement URLs. The terms of service and privacy statement are surfaced to users through the user consent experience. For more information, see How to: Add Terms of service and privacy statement for registered Azure AD apps. Supports $filter (eq, ne, not, ge, le, and eq on null values). + * Basic profile information of the application, such as it's marketing, support, terms of service, and privacy statement URLs. The terms of service and privacy statement are surfaced to users through the user consent experience. For more information, see How to: Add Terms of service and privacy statement for registered Microsoft Entra apps. Supports $filter (eq, ne, not, ge, le, and eq on null values). * * @param InformationalUrl $val The info * @@ -453,7 +453,7 @@ public function setIsDeviceOnlyAuthSupported($val) /** * Gets the isFallbackPublicClient - * Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. + * Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. * * @return bool|null The isFallbackPublicClient */ @@ -468,7 +468,7 @@ public function getIsFallbackPublicClient() /** * Sets the isFallbackPublicClient - * Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Azure AD cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Azure AD interprets the application type based on the value of this property. + * Specifies the fallback application type as public client, such as an installed application running on a mobile device. The default value is false which means the fallback application type is confidential client such as a web app. There are certain scenarios where Microsoft Entra ID cannot determine the client application type. For example, the ROPC flow where the application is configured without specifying a redirect URI. In those cases Microsoft Entra ID interprets the application type based on the value of this property. * * @param bool $val The isFallbackPublicClient * @@ -574,7 +574,7 @@ public function setNotes($val) /** * Gets the optionalClaims - * Application developers can configure optional claims in their Azure AD applications to specify the claims that are sent to their application by the Microsoft security token service. For more information, see How to: Provide optional claims to your app. + * Application developers can configure optional claims in their Microsoft Entra applications to specify the claims that are sent to their application by the Microsoft security token service. For more information, see How to: Provide optional claims to your app. * * @return OptionalClaims|null The optionalClaims */ @@ -593,7 +593,7 @@ public function getOptionalClaims() /** * Sets the optionalClaims - * Application developers can configure optional claims in their Azure AD applications to specify the claims that are sent to their application by the Microsoft security token service. For more information, see How to: Provide optional claims to your app. + * Application developers can configure optional claims in their Microsoft Entra applications to specify the claims that are sent to their application by the Microsoft security token service. For more information, see How to: Provide optional claims to your app. * * @param OptionalClaims $val The optionalClaims * @@ -732,7 +732,7 @@ public function setPublisherDomain($val) /** * Gets the requestSignatureVerification - * Specifies whether this application requires Azure AD to verify the signed authentication requests. + * Specifies whether this application requires Microsoft Entra ID to verify the signed authentication requests. * * @return RequestSignatureVerification|null The requestSignatureVerification */ @@ -751,7 +751,7 @@ public function getRequestSignatureVerification() /** * Sets the requestSignatureVerification - * Specifies whether this application requires Azure AD to verify the signed authentication requests. + * Specifies whether this application requires Microsoft Entra ID to verify the signed authentication requests. * * @param RequestSignatureVerification $val The requestSignatureVerification * @@ -977,7 +977,7 @@ public function setTags($val) /** * Gets the tokenEncryptionKeyId - * Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + * Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. * * @return string|null The tokenEncryptionKeyId */ @@ -992,7 +992,7 @@ public function getTokenEncryptionKeyId() /** * Sets the tokenEncryptionKeyId - * Specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. + * Specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key this property points to. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user. * * @param string $val The tokenEncryptionKeyId * @@ -1406,7 +1406,7 @@ public function setTokenLifetimePolicies($val) /** * Gets the connectorGroup - * The connectorGroup the application is using with Azure AD Application Proxy. Nullable. + * The connectorGroup the application is using with Microsoft Entra application proxy. Nullable. * * @return ConnectorGroup|null The connectorGroup */ @@ -1425,7 +1425,7 @@ public function getConnectorGroup() /** * Sets the connectorGroup - * The connectorGroup the application is using with Azure AD Application Proxy. Nullable. + * The connectorGroup the application is using with Microsoft Entra application proxy. Nullable. * * @param ConnectorGroup $val The connectorGroup * @@ -1439,7 +1439,7 @@ public function setConnectorGroup($val) /** * Gets the synchronization - * Represents the capability for Azure Active Directory (Azure AD) identity synchronization through the Microsoft Graph API. + * Represents the capability for Microsoft Entra identity synchronization through the Microsoft Graph API. * * @return Synchronization|null The synchronization */ @@ -1458,7 +1458,7 @@ public function getSynchronization() /** * Sets the synchronization - * Represents the capability for Azure Active Directory (Azure AD) identity synchronization through the Microsoft Graph API. + * Represents the capability for Microsoft Entra identity synchronization through the Microsoft Graph API. * * @param Synchronization $val The synchronization * diff --git a/src/Beta/Microsoft/Graph/Model/AssignedComputeInstanceDetails.php b/src/Beta/Microsoft/Graph/Model/AssignedComputeInstanceDetails.php new file mode 100644 index 00000000000..ef9b56785a2 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/AssignedComputeInstanceDetails.php @@ -0,0 +1,86 @@ +_propDict)) { + return $this->_propDict["accessedStorageBuckets"]; + } else { + return null; + } + } + + /** + * Sets the accessedStorageBuckets + * + * @param AuthorizationSystemResource[] $val The accessedStorageBuckets + * + * @return AssignedComputeInstanceDetails + */ + public function setAccessedStorageBuckets($val) + { + $this->_propDict["accessedStorageBuckets"] = $val; + return $this; + } + + /** + * Gets the assignedComputeInstance + * + * @return AuthorizationSystemResource|null The assignedComputeInstance + */ + public function getAssignedComputeInstance() + { + if (array_key_exists("assignedComputeInstance", $this->_propDict)) { + if (is_a($this->_propDict["assignedComputeInstance"], "\Beta\Microsoft\Graph\Model\AuthorizationSystemResource") || is_null($this->_propDict["assignedComputeInstance"])) { + return $this->_propDict["assignedComputeInstance"]; + } else { + $this->_propDict["assignedComputeInstance"] = new AuthorizationSystemResource($this->_propDict["assignedComputeInstance"]); + return $this->_propDict["assignedComputeInstance"]; + } + } + return null; + } + + /** + * Sets the assignedComputeInstance + * + * @param AuthorizationSystemResource $val The assignedComputeInstance + * + * @return AssignedComputeInstanceDetails + */ + public function setAssignedComputeInstance($val) + { + $this->_propDict["assignedComputeInstance"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/AttackSimulationUser.php b/src/Beta/Microsoft/Graph/Model/AttackSimulationUser.php index c8f677a40cd..619a06bd892 100644 --- a/src/Beta/Microsoft/Graph/Model/AttackSimulationUser.php +++ b/src/Beta/Microsoft/Graph/Model/AttackSimulationUser.php @@ -109,7 +109,7 @@ public function setOutOfOfficeDays($val) } /** * Gets the userId - * The id property value of the user resource that represents the user in the Azure Active Directory tenant. + * The id property value of the user resource that represents the user in the Microsoft Entra tenant. * * @return string|null The userId */ @@ -124,7 +124,7 @@ public function getUserId() /** * Sets the userId - * The id property value of the user resource that represents the user in the Azure Active Directory tenant. + * The id property value of the user resource that represents the user in the Microsoft Entra tenant. * * @param string $val The value of the userId * diff --git a/src/Beta/Microsoft/Graph/Model/AuditUserIdentity.php b/src/Beta/Microsoft/Graph/Model/AuditUserIdentity.php index c8a83c87694..447b73d3765 100644 --- a/src/Beta/Microsoft/Graph/Model/AuditUserIdentity.php +++ b/src/Beta/Microsoft/Graph/Model/AuditUserIdentity.php @@ -53,7 +53,7 @@ public function setHomeTenantId($val) } /** * Gets the homeTenantName - * For user sign ins, the name of the tenant that the user is a member of. Only populated in cases where the home tenant has provided affirmative consent to Azure AD to show the tenant content. + * For user sign ins, the name of the tenant that the user is a member of. Only populated in cases where the home tenant has provided affirmative consent to Microsoft Entra ID to show the tenant content. * * @return string|null The homeTenantName */ @@ -68,7 +68,7 @@ public function getHomeTenantName() /** * Sets the homeTenantName - * For user sign ins, the name of the tenant that the user is a member of. Only populated in cases where the home tenant has provided affirmative consent to Azure AD to show the tenant content. + * For user sign ins, the name of the tenant that the user is a member of. Only populated in cases where the home tenant has provided affirmative consent to Microsoft Entra ID to show the tenant content. * * @param string $val The value of the homeTenantName * diff --git a/src/Beta/Microsoft/Graph/Model/Authentication.php b/src/Beta/Microsoft/Graph/Model/Authentication.php index c267adb22c5..d851a09e563 100644 --- a/src/Beta/Microsoft/Graph/Model/Authentication.php +++ b/src/Beta/Microsoft/Graph/Model/Authentication.php @@ -296,6 +296,34 @@ public function setPhoneMethods($val) } + /** + * Gets the platformCredentialMethods + * + * @return array|null The platformCredentialMethods + */ + public function getPlatformCredentialMethods() + { + if (array_key_exists("platformCredentialMethods", $this->_propDict)) { + return $this->_propDict["platformCredentialMethods"]; + } else { + return null; + } + } + + /** + * Sets the platformCredentialMethods + * + * @param PlatformCredentialAuthenticationMethod[] $val The platformCredentialMethods + * + * @return Authentication + */ + public function setPlatformCredentialMethods($val) + { + $this->_propDict["platformCredentialMethods"] = $val; + return $this; + } + + /** * Gets the softwareOathMethods * diff --git a/src/Beta/Microsoft/Graph/Model/AuthenticationMethodFeatureConfiguration.php b/src/Beta/Microsoft/Graph/Model/AuthenticationMethodFeatureConfiguration.php index 8dd8bfc3c4c..aa1115fab64 100644 --- a/src/Beta/Microsoft/Graph/Model/AuthenticationMethodFeatureConfiguration.php +++ b/src/Beta/Microsoft/Graph/Model/AuthenticationMethodFeatureConfiguration.php @@ -92,7 +92,7 @@ public function setIncludeTarget($val) /** * Gets the state - * Enable or disable the feature. Possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Azure AD for the setting. The default value is disabled. + * Enable or disable the feature. Possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Microsoft Entra ID for the setting. The default value is disabled. * * @return AdvancedConfigState|null The state */ @@ -111,7 +111,7 @@ public function getState() /** * Sets the state - * Enable or disable the feature. Possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Azure AD for the setting. The default value is disabled. + * Enable or disable the feature. Possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Microsoft Entra ID for the setting. The default value is disabled. * * @param AdvancedConfigState $val The value to assign to the state * diff --git a/src/Beta/Microsoft/Graph/Model/AuthenticationMethodPlatform.php b/src/Beta/Microsoft/Graph/Model/AuthenticationMethodPlatform.php new file mode 100644 index 00000000000..6a03158a90b --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/AuthenticationMethodPlatform.php @@ -0,0 +1,39 @@ +_propDict)) { + return $this->_propDict["enforceRegistrationAfterAllowedSnoozes"]; + } else { + return null; + } + } + + /** + * Sets the enforceRegistrationAfterAllowedSnoozes + * Specifies whether a user is required to perform registration after snoozing 3 times. If true, the user is required to register after 3 snoozes. If false, the user can snooze indefinitely. The default value is true. + * + * @param bool $val The value of the enforceRegistrationAfterAllowedSnoozes + * + * @return AuthenticationMethodsRegistrationCampaign + */ + public function setEnforceRegistrationAfterAllowedSnoozes($val) + { + $this->_propDict["enforceRegistrationAfterAllowedSnoozes"] = $val; + return $this; + } /** * Gets the excludeTargets @@ -120,7 +148,7 @@ public function setSnoozeDurationInDays($val) /** * Gets the state - * Enable or disable the feature. Possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Azure AD for the setting. The default value is disabled. + * Enable or disable the feature. Possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Microsoft Entra ID for the setting. The default value is disabled. * * @return AdvancedConfigState|null The state */ @@ -139,7 +167,7 @@ public function getState() /** * Sets the state - * Enable or disable the feature. Possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Azure AD for the setting. The default value is disabled. + * Enable or disable the feature. Possible values are: default, enabled, disabled, unknownFutureValue. The default value is used when the configuration hasn't been explicitly set and uses the default behavior of Microsoft Entra ID for the setting. The default value is disabled. * * @param AdvancedConfigState $val The value to assign to the state * diff --git a/src/Beta/Microsoft/Graph/Model/AuthenticationMethodsRegistrationCampaignIncludeTarget.php b/src/Beta/Microsoft/Graph/Model/AuthenticationMethodsRegistrationCampaignIncludeTarget.php index c566b39736e..332249e7b74 100644 --- a/src/Beta/Microsoft/Graph/Model/AuthenticationMethodsRegistrationCampaignIncludeTarget.php +++ b/src/Beta/Microsoft/Graph/Model/AuthenticationMethodsRegistrationCampaignIncludeTarget.php @@ -25,7 +25,7 @@ class AuthenticationMethodsRegistrationCampaignIncludeTarget extends Entity { /** * Gets the id - * The object identifier of an Azure AD user or group. + * The object identifier of a Microsoft Entra user or group. * * @return string|null The id */ @@ -40,7 +40,7 @@ public function getId() /** * Sets the id - * The object identifier of an Azure AD user or group. + * The object identifier of a Microsoft Entra user or group. * * @param string $val The value of the id * diff --git a/src/Beta/Microsoft/Graph/Model/AuthenticationRequirementPolicy.php b/src/Beta/Microsoft/Graph/Model/AuthenticationRequirementPolicy.php index 0d0ed6650cc..edcac35c3fb 100644 --- a/src/Beta/Microsoft/Graph/Model/AuthenticationRequirementPolicy.php +++ b/src/Beta/Microsoft/Graph/Model/AuthenticationRequirementPolicy.php @@ -54,7 +54,7 @@ public function setDetail($val) /** * Gets the requirementProvider - * Identifies what Azure AD feature requires MFA in this policy. Possible values are: user, request, servicePrincipal, v1ConditionalAccess, multiConditionalAccess, tenantSessionRiskPolicy, accountCompromisePolicies, v1ConditionalAccessDependency, v1ConditionalAccessPolicyIdRequested, mfaRegistrationRequiredByIdentityProtectionPolicy, baselineProtection, mfaRegistrationRequiredByBaselineProtection, mfaRegistrationRequiredByMultiConditionalAccess, enforcedForCspAdmins, securityDefaults, mfaRegistrationRequiredBySecurityDefaults, proofUpCodeRequest, crossTenantOutboundRule, gpsLocationCondition, riskBasedPolicy, unknownFutureValue. + * Identifies what Microsoft Entra feature requires MFA in this policy. Possible values are: user, request, servicePrincipal, v1ConditionalAccess, multiConditionalAccess, tenantSessionRiskPolicy, accountCompromisePolicies, v1ConditionalAccessDependency, v1ConditionalAccessPolicyIdRequested, mfaRegistrationRequiredByIdentityProtectionPolicy, baselineProtection, mfaRegistrationRequiredByBaselineProtection, mfaRegistrationRequiredByMultiConditionalAccess, enforcedForCspAdmins, securityDefaults, mfaRegistrationRequiredBySecurityDefaults, proofUpCodeRequest, crossTenantOutboundRule, gpsLocationCondition, riskBasedPolicy, unknownFutureValue. * * @return RequirementProvider|null The requirementProvider */ @@ -73,7 +73,7 @@ public function getRequirementProvider() /** * Sets the requirementProvider - * Identifies what Azure AD feature requires MFA in this policy. Possible values are: user, request, servicePrincipal, v1ConditionalAccess, multiConditionalAccess, tenantSessionRiskPolicy, accountCompromisePolicies, v1ConditionalAccessDependency, v1ConditionalAccessPolicyIdRequested, mfaRegistrationRequiredByIdentityProtectionPolicy, baselineProtection, mfaRegistrationRequiredByBaselineProtection, mfaRegistrationRequiredByMultiConditionalAccess, enforcedForCspAdmins, securityDefaults, mfaRegistrationRequiredBySecurityDefaults, proofUpCodeRequest, crossTenantOutboundRule, gpsLocationCondition, riskBasedPolicy, unknownFutureValue. + * Identifies what Microsoft Entra feature requires MFA in this policy. Possible values are: user, request, servicePrincipal, v1ConditionalAccess, multiConditionalAccess, tenantSessionRiskPolicy, accountCompromisePolicies, v1ConditionalAccessDependency, v1ConditionalAccessPolicyIdRequested, mfaRegistrationRequiredByIdentityProtectionPolicy, baselineProtection, mfaRegistrationRequiredByBaselineProtection, mfaRegistrationRequiredByMultiConditionalAccess, enforcedForCspAdmins, securityDefaults, mfaRegistrationRequiredBySecurityDefaults, proofUpCodeRequest, crossTenantOutboundRule, gpsLocationCondition, riskBasedPolicy, unknownFutureValue. * * @param RequirementProvider $val The value to assign to the requirementProvider * diff --git a/src/Beta/Microsoft/Graph/Model/AuthenticationStrengthPolicy.php b/src/Beta/Microsoft/Graph/Model/AuthenticationStrengthPolicy.php index e4740a0c455..e495da3c968 100644 --- a/src/Beta/Microsoft/Graph/Model/AuthenticationStrengthPolicy.php +++ b/src/Beta/Microsoft/Graph/Model/AuthenticationStrengthPolicy.php @@ -180,7 +180,7 @@ public function setModifiedDateTime($val) /** * Gets the policyType - * A descriptor of whether this policy is built into Azure AD or created by an admin for the tenant. The possible values are: builtIn, custom, unknownFutureValue. Supports $filter (eq, ne, not , and in). + * A descriptor of whether this policy is built into Microsoft Entra Conditional Access or created by an admin for the tenant. The possible values are: builtIn, custom, unknownFutureValue. Supports $filter (eq, ne, not , and in). * * @return AuthenticationStrengthPolicyType|null The policyType */ @@ -199,7 +199,7 @@ public function getPolicyType() /** * Sets the policyType - * A descriptor of whether this policy is built into Azure AD or created by an admin for the tenant. The possible values are: builtIn, custom, unknownFutureValue. Supports $filter (eq, ne, not , and in). + * A descriptor of whether this policy is built into Microsoft Entra Conditional Access or created by an admin for the tenant. The possible values are: builtIn, custom, unknownFutureValue. Supports $filter (eq, ne, not , and in). * * @param AuthenticationStrengthPolicyType $val The policyType * diff --git a/src/Beta/Microsoft/Graph/Model/AuthenticationsMetric.php b/src/Beta/Microsoft/Graph/Model/AuthenticationsMetric.php new file mode 100644 index 00000000000..138e34d35cb --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/AuthenticationsMetric.php @@ -0,0 +1,193 @@ +_propDict)) { + return $this->_propDict["appid"]; + } else { + return null; + } + } + + /** + * Sets the appid + * + * @param string $val The appid + * + * @return AuthenticationsMetric + */ + public function setAppid($val) + { + $this->_propDict["appid"] = $val; + return $this; + } + + /** + * Gets the attemptsCount + * + * @return int|null The attemptsCount + */ + public function getAttemptsCount() + { + if (array_key_exists("attemptsCount", $this->_propDict)) { + return $this->_propDict["attemptsCount"]; + } else { + return null; + } + } + + /** + * Sets the attemptsCount + * + * @param int $val The attemptsCount + * + * @return AuthenticationsMetric + */ + public function setAttemptsCount($val) + { + $this->_propDict["attemptsCount"] = intval($val); + return $this; + } + + /** + * Gets the country + * + * @return string|null The country + */ + public function getCountry() + { + if (array_key_exists("country", $this->_propDict)) { + return $this->_propDict["country"]; + } else { + return null; + } + } + + /** + * Sets the country + * + * @param string $val The country + * + * @return AuthenticationsMetric + */ + public function setCountry($val) + { + $this->_propDict["country"] = $val; + return $this; + } + + /** + * Gets the factDate + * + * @return \DateTime|null The factDate + */ + public function getFactDate() + { + if (array_key_exists("factDate", $this->_propDict)) { + if (is_a($this->_propDict["factDate"], "\DateTime") || is_null($this->_propDict["factDate"])) { + return $this->_propDict["factDate"]; + } else { + $this->_propDict["factDate"] = new \DateTime($this->_propDict["factDate"]); + return $this->_propDict["factDate"]; + } + } + return null; + } + + /** + * Sets the factDate + * + * @param \DateTime $val The factDate + * + * @return AuthenticationsMetric + */ + public function setFactDate($val) + { + $this->_propDict["factDate"] = $val; + return $this; + } + + /** + * Gets the os + * + * @return string|null The os + */ + public function getOs() + { + if (array_key_exists("os", $this->_propDict)) { + return $this->_propDict["os"]; + } else { + return null; + } + } + + /** + * Sets the os + * + * @param string $val The os + * + * @return AuthenticationsMetric + */ + public function setOs($val) + { + $this->_propDict["os"] = $val; + return $this; + } + + /** + * Gets the successCount + * + * @return int|null The successCount + */ + public function getSuccessCount() + { + if (array_key_exists("successCount", $this->_propDict)) { + return $this->_propDict["successCount"]; + } else { + return null; + } + } + + /** + * Sets the successCount + * + * @param int $val The successCount + * + * @return AuthenticationsMetric + */ + public function setSuccessCount($val) + { + $this->_propDict["successCount"] = intval($val); + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/AuthorizationInfo.php b/src/Beta/Microsoft/Graph/Model/AuthorizationInfo.php index 947fda4405e..3f7062cf399 100644 --- a/src/Beta/Microsoft/Graph/Model/AuthorizationInfo.php +++ b/src/Beta/Microsoft/Graph/Model/AuthorizationInfo.php @@ -25,7 +25,7 @@ class AuthorizationInfo extends Entity { /** * Gets the certificateUserIds - * The collection of unique identifiers that can be associated with a user and can be used to bind the Azure AD user to a certificate for authentication and authorization into non-Azure AD environments. The identifiers must be unique in the tenant. + * The collection of unique identifiers that can be associated with a user and can be used to bind the Microsoft Entra user to a certificate for authentication and authorization into non-Azure AD environments. The identifiers must be unique in the tenant. * * @return string|null The certificateUserIds */ @@ -40,7 +40,7 @@ public function getCertificateUserIds() /** * Sets the certificateUserIds - * The collection of unique identifiers that can be associated with a user and can be used to bind the Azure AD user to a certificate for authentication and authorization into non-Azure AD environments. The identifiers must be unique in the tenant. + * The collection of unique identifiers that can be associated with a user and can be used to bind the Microsoft Entra user to a certificate for authentication and authorization into non-Azure AD environments. The identifiers must be unique in the tenant. * * @param string $val The value of the certificateUserIds * diff --git a/src/Beta/Microsoft/Graph/Model/AuthorizationPolicy.php b/src/Beta/Microsoft/Graph/Model/AuthorizationPolicy.php index f117db6d9f9..332f8a56498 100644 --- a/src/Beta/Microsoft/Graph/Model/AuthorizationPolicy.php +++ b/src/Beta/Microsoft/Graph/Model/AuthorizationPolicy.php @@ -55,7 +55,7 @@ public function setAllowedToSignUpEmailBasedSubscriptions($val) /** * Gets the allowedToUseSSPR - * Indicates whether the Admin Self-Serve Password Reset feature is enabled on the tenant. + * Indicates whether users can use the Self-Service Password Reset feature on the tenant. * * @return bool|null The allowedToUseSSPR */ @@ -70,7 +70,7 @@ public function getAllowedToUseSSPR() /** * Sets the allowedToUseSSPR - * Indicates whether the Admin Self-Serve Password Reset feature is enabled on the tenant. + * Indicates whether users can use the Self-Service Password Reset feature on the tenant. * * @param bool $val The allowedToUseSSPR * @@ -175,7 +175,7 @@ public function setAllowUserConsentForRiskyApps($val) /** * Gets the blockMsolPowerShell - * To disable the use of the MSOnline PowerShell module set this property to true. This will also disable user-based access to the legacy service endpoint used by the MSOnline PowerShell module. This doesn't affect Azure AD Connect or Microsoft Graph. + * To disable the use of the MSOnline PowerShell module set this property to true. This will also disable user-based access to the legacy service endpoint used by the MSOnline PowerShell module. This doesn't affect Microsoft Entra Connect or Microsoft Graph. * * @return bool|null The blockMsolPowerShell */ @@ -190,7 +190,7 @@ public function getBlockMsolPowerShell() /** * Sets the blockMsolPowerShell - * To disable the use of the MSOnline PowerShell module set this property to true. This will also disable user-based access to the legacy service endpoint used by the MSOnline PowerShell module. This doesn't affect Azure AD Connect or Microsoft Graph. + * To disable the use of the MSOnline PowerShell module set this property to true. This will also disable user-based access to the legacy service endpoint used by the MSOnline PowerShell module. This doesn't affect Microsoft Entra Connect or Microsoft Graph. * * @param bool $val The blockMsolPowerShell * diff --git a/src/Beta/Microsoft/Graph/Model/AuthorizationSystemInfo.php b/src/Beta/Microsoft/Graph/Model/AuthorizationSystemInfo.php index d4a620764ec..415190fd8fe 100644 --- a/src/Beta/Microsoft/Graph/Model/AuthorizationSystemInfo.php +++ b/src/Beta/Microsoft/Graph/Model/AuthorizationSystemInfo.php @@ -23,6 +23,37 @@ */ class AuthorizationSystemInfo extends Entity { + + /** + * Gets the authorizationSystemType + * + * @return AuthorizationSystemType|null The authorizationSystemType + */ + public function getAuthorizationSystemType() + { + if (array_key_exists("authorizationSystemType", $this->_propDict)) { + if (is_a($this->_propDict["authorizationSystemType"], "\Beta\Microsoft\Graph\Model\AuthorizationSystemType") || is_null($this->_propDict["authorizationSystemType"])) { + return $this->_propDict["authorizationSystemType"]; + } else { + $this->_propDict["authorizationSystemType"] = new AuthorizationSystemType($this->_propDict["authorizationSystemType"]); + return $this->_propDict["authorizationSystemType"]; + } + } + return null; + } + + /** + * Sets the authorizationSystemType + * + * @param AuthorizationSystemType $val The value to assign to the authorizationSystemType + * + * @return AuthorizationSystemInfo The AuthorizationSystemInfo + */ + public function setAuthorizationSystemType($val) + { + $this->_propDict["authorizationSystemType"] = $val; + return $this; + } /** * Gets the displayName * diff --git a/src/Beta/Microsoft/Graph/Model/AuthorizationSystemType.php b/src/Beta/Microsoft/Graph/Model/AuthorizationSystemType.php new file mode 100644 index 00000000000..b201cf2b2c0 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/AuthorizationSystemType.php @@ -0,0 +1,36 @@ +_propDict)) { + if (is_a($this->_propDict["owner"], "\Beta\Microsoft\Graph\Model\AwsUser") || is_null($this->_propDict["owner"])) { + return $this->_propDict["owner"]; + } else { + $this->_propDict["owner"] = new AwsUser($this->_propDict["owner"]); + return $this->_propDict["owner"]; + } + } + return null; + } + + /** + * Sets the owner + * + * @param AwsUser $val The owner + * + * @return AwsAccessKey + */ + public function setOwner($val) + { + $this->_propDict["owner"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/AwsAccessType.php b/src/Beta/Microsoft/Graph/Model/AwsAccessType.php new file mode 100644 index 00000000000..9799c606d99 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/AwsAccessType.php @@ -0,0 +1,37 @@ +_propDict)) { + if (is_a($this->_propDict["resource"], "\Beta\Microsoft\Graph\Model\AwsAuthorizationSystemResource") || is_null($this->_propDict["resource"])) { + return $this->_propDict["resource"]; + } else { + $this->_propDict["resource"] = new AwsAuthorizationSystemResource($this->_propDict["resource"]); + return $this->_propDict["resource"]; + } + } + return null; + } + + /** + * Sets the resource + * + * @param AwsAuthorizationSystemResource $val The resource + * + * @return AwsEc2Instance + */ + public function setResource($val) + { + $this->_propDict["resource"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/AwsExternalSystemAccessFinding.php b/src/Beta/Microsoft/Graph/Model/AwsExternalSystemAccessFinding.php new file mode 100644 index 00000000000..5e9cb940afe --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/AwsExternalSystemAccessFinding.php @@ -0,0 +1,174 @@ +_propDict)) { + if (is_a($this->_propDict["accessMethods"], "\Beta\Microsoft\Graph\Model\ExternalSystemAccessMethods") || is_null($this->_propDict["accessMethods"])) { + return $this->_propDict["accessMethods"]; + } else { + $this->_propDict["accessMethods"] = new ExternalSystemAccessMethods($this->_propDict["accessMethods"]); + return $this->_propDict["accessMethods"]; + } + } + return null; + } + + /** + * Sets the accessMethods + * + * @param ExternalSystemAccessMethods $val The accessMethods + * + * @return AwsExternalSystemAccessFinding + */ + public function setAccessMethods($val) + { + $this->_propDict["accessMethods"] = $val; + return $this; + } + + /** + * Gets the systemWithAccess + * + * @return AuthorizationSystemInfo|null The systemWithAccess + */ + public function getSystemWithAccess() + { + if (array_key_exists("systemWithAccess", $this->_propDict)) { + if (is_a($this->_propDict["systemWithAccess"], "\Beta\Microsoft\Graph\Model\AuthorizationSystemInfo") || is_null($this->_propDict["systemWithAccess"])) { + return $this->_propDict["systemWithAccess"]; + } else { + $this->_propDict["systemWithAccess"] = new AuthorizationSystemInfo($this->_propDict["systemWithAccess"]); + return $this->_propDict["systemWithAccess"]; + } + } + return null; + } + + /** + * Sets the systemWithAccess + * + * @param AuthorizationSystemInfo $val The systemWithAccess + * + * @return AwsExternalSystemAccessFinding + */ + public function setSystemWithAccess($val) + { + $this->_propDict["systemWithAccess"] = $val; + return $this; + } + + /** + * Gets the trustedIdentityCount + * + * @return int|null The trustedIdentityCount + */ + public function getTrustedIdentityCount() + { + if (array_key_exists("trustedIdentityCount", $this->_propDict)) { + return $this->_propDict["trustedIdentityCount"]; + } else { + return null; + } + } + + /** + * Sets the trustedIdentityCount + * + * @param int $val The trustedIdentityCount + * + * @return AwsExternalSystemAccessFinding + */ + public function setTrustedIdentityCount($val) + { + $this->_propDict["trustedIdentityCount"] = intval($val); + return $this; + } + + /** + * Gets the trustsAllIdentities + * + * @return bool|null The trustsAllIdentities + */ + public function getTrustsAllIdentities() + { + if (array_key_exists("trustsAllIdentities", $this->_propDict)) { + return $this->_propDict["trustsAllIdentities"]; + } else { + return null; + } + } + + /** + * Sets the trustsAllIdentities + * + * @param bool $val The trustsAllIdentities + * + * @return AwsExternalSystemAccessFinding + */ + public function setTrustsAllIdentities($val) + { + $this->_propDict["trustsAllIdentities"] = boolval($val); + return $this; + } + + /** + * Gets the affectedSystem + * + * @return AuthorizationSystem|null The affectedSystem + */ + public function getAffectedSystem() + { + if (array_key_exists("affectedSystem", $this->_propDict)) { + if (is_a($this->_propDict["affectedSystem"], "\Beta\Microsoft\Graph\Model\AuthorizationSystem") || is_null($this->_propDict["affectedSystem"])) { + return $this->_propDict["affectedSystem"]; + } else { + $this->_propDict["affectedSystem"] = new AuthorizationSystem($this->_propDict["affectedSystem"]); + return $this->_propDict["affectedSystem"]; + } + } + return null; + } + + /** + * Sets the affectedSystem + * + * @param AuthorizationSystem $val The affectedSystem + * + * @return AwsExternalSystemAccessFinding + */ + public function setAffectedSystem($val) + { + $this->_propDict["affectedSystem"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/AwsExternalSystemAccessRoleFinding.php b/src/Beta/Microsoft/Graph/Model/AwsExternalSystemAccessRoleFinding.php new file mode 100644 index 00000000000..245b59e125d --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/AwsExternalSystemAccessRoleFinding.php @@ -0,0 +1,116 @@ +_propDict)) { + return $this->_propDict["accessibleSystemIds"]; + } else { + return null; + } + } + + /** + * Sets the accessibleSystemIds + * + * @param string[] $val The accessibleSystemIds + * + * @return AwsExternalSystemAccessRoleFinding + */ + public function setAccessibleSystemIds($val) + { + $this->_propDict["accessibleSystemIds"] = $val; + return $this; + } + + /** + * Gets the permissionsCreepIndex + * + * @return PermissionsCreepIndex|null The permissionsCreepIndex + */ + public function getPermissionsCreepIndex() + { + if (array_key_exists("permissionsCreepIndex", $this->_propDict)) { + if (is_a($this->_propDict["permissionsCreepIndex"], "\Beta\Microsoft\Graph\Model\PermissionsCreepIndex") || is_null($this->_propDict["permissionsCreepIndex"])) { + return $this->_propDict["permissionsCreepIndex"]; + } else { + $this->_propDict["permissionsCreepIndex"] = new PermissionsCreepIndex($this->_propDict["permissionsCreepIndex"]); + return $this->_propDict["permissionsCreepIndex"]; + } + } + return null; + } + + /** + * Sets the permissionsCreepIndex + * + * @param PermissionsCreepIndex $val The permissionsCreepIndex + * + * @return AwsExternalSystemAccessRoleFinding + */ + public function setPermissionsCreepIndex($val) + { + $this->_propDict["permissionsCreepIndex"] = $val; + return $this; + } + + /** + * Gets the role + * + * @return AwsRole|null The role + */ + public function getRole() + { + if (array_key_exists("role", $this->_propDict)) { + if (is_a($this->_propDict["role"], "\Beta\Microsoft\Graph\Model\AwsRole") || is_null($this->_propDict["role"])) { + return $this->_propDict["role"]; + } else { + $this->_propDict["role"] = new AwsRole($this->_propDict["role"]); + return $this->_propDict["role"]; + } + } + return null; + } + + /** + * Sets the role + * + * @param AwsRole $val The role + * + * @return AwsExternalSystemAccessRoleFinding + */ + public function setRole($val) + { + $this->_propDict["role"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/AwsGroup.php b/src/Beta/Microsoft/Graph/Model/AwsGroup.php new file mode 100644 index 00000000000..674fb4d5d2f --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/AwsGroup.php @@ -0,0 +1,27 @@ +_propDict)) { + if (is_a($this->_propDict["actionSummary"], "\Beta\Microsoft\Graph\Model\ActionSummary") || is_null($this->_propDict["actionSummary"])) { + return $this->_propDict["actionSummary"]; + } else { + $this->_propDict["actionSummary"] = new ActionSummary($this->_propDict["actionSummary"]); + return $this->_propDict["actionSummary"]; + } + } + return null; + } + + /** + * Sets the actionSummary + * + * @param ActionSummary $val The actionSummary + * + * @return AwsIdentityAccessManagementKeyAgeFinding + */ + public function setActionSummary($val) + { + $this->_propDict["actionSummary"] = $val; + return $this; + } + + /** + * Gets the awsAccessKeyDetails + * + * @return AwsAccessKeyDetails|null The awsAccessKeyDetails + */ + public function getAwsAccessKeyDetails() + { + if (array_key_exists("awsAccessKeyDetails", $this->_propDict)) { + if (is_a($this->_propDict["awsAccessKeyDetails"], "\Beta\Microsoft\Graph\Model\AwsAccessKeyDetails") || is_null($this->_propDict["awsAccessKeyDetails"])) { + return $this->_propDict["awsAccessKeyDetails"]; + } else { + $this->_propDict["awsAccessKeyDetails"] = new AwsAccessKeyDetails($this->_propDict["awsAccessKeyDetails"]); + return $this->_propDict["awsAccessKeyDetails"]; + } + } + return null; + } + + /** + * Sets the awsAccessKeyDetails + * + * @param AwsAccessKeyDetails $val The awsAccessKeyDetails + * + * @return AwsIdentityAccessManagementKeyAgeFinding + */ + public function setAwsAccessKeyDetails($val) + { + $this->_propDict["awsAccessKeyDetails"] = $val; + return $this; + } + + /** + * Gets the permissionsCreepIndex + * + * @return PermissionsCreepIndex|null The permissionsCreepIndex + */ + public function getPermissionsCreepIndex() + { + if (array_key_exists("permissionsCreepIndex", $this->_propDict)) { + if (is_a($this->_propDict["permissionsCreepIndex"], "\Beta\Microsoft\Graph\Model\PermissionsCreepIndex") || is_null($this->_propDict["permissionsCreepIndex"])) { + return $this->_propDict["permissionsCreepIndex"]; + } else { + $this->_propDict["permissionsCreepIndex"] = new PermissionsCreepIndex($this->_propDict["permissionsCreepIndex"]); + return $this->_propDict["permissionsCreepIndex"]; + } + } + return null; + } + + /** + * Sets the permissionsCreepIndex + * + * @param PermissionsCreepIndex $val The permissionsCreepIndex + * + * @return AwsIdentityAccessManagementKeyAgeFinding + */ + public function setPermissionsCreepIndex($val) + { + $this->_propDict["permissionsCreepIndex"] = $val; + return $this; + } + + /** + * Gets the status + * + * @return IamStatus|null The status + */ + public function getStatus() + { + if (array_key_exists("status", $this->_propDict)) { + if (is_a($this->_propDict["status"], "\Beta\Microsoft\Graph\Model\IamStatus") || is_null($this->_propDict["status"])) { + return $this->_propDict["status"]; + } else { + $this->_propDict["status"] = new IamStatus($this->_propDict["status"]); + return $this->_propDict["status"]; + } + } + return null; + } + + /** + * Sets the status + * + * @param IamStatus $val The status + * + * @return AwsIdentityAccessManagementKeyAgeFinding + */ + public function setStatus($val) + { + $this->_propDict["status"] = $val; + return $this; + } + + /** + * Gets the accessKey + * + * @return AwsAccessKey|null The accessKey + */ + public function getAccessKey() + { + if (array_key_exists("accessKey", $this->_propDict)) { + if (is_a($this->_propDict["accessKey"], "\Beta\Microsoft\Graph\Model\AwsAccessKey") || is_null($this->_propDict["accessKey"])) { + return $this->_propDict["accessKey"]; + } else { + $this->_propDict["accessKey"] = new AwsAccessKey($this->_propDict["accessKey"]); + return $this->_propDict["accessKey"]; + } + } + return null; + } + + /** + * Sets the accessKey + * + * @param AwsAccessKey $val The accessKey + * + * @return AwsIdentityAccessManagementKeyAgeFinding + */ + public function setAccessKey($val) + { + $this->_propDict["accessKey"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/AwsIdentityAccessManagementKeyUsageFinding.php b/src/Beta/Microsoft/Graph/Model/AwsIdentityAccessManagementKeyUsageFinding.php new file mode 100644 index 00000000000..de043e2e9a1 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/AwsIdentityAccessManagementKeyUsageFinding.php @@ -0,0 +1,182 @@ +_propDict)) { + if (is_a($this->_propDict["actionSummary"], "\Beta\Microsoft\Graph\Model\ActionSummary") || is_null($this->_propDict["actionSummary"])) { + return $this->_propDict["actionSummary"]; + } else { + $this->_propDict["actionSummary"] = new ActionSummary($this->_propDict["actionSummary"]); + return $this->_propDict["actionSummary"]; + } + } + return null; + } + + /** + * Sets the actionSummary + * + * @param ActionSummary $val The actionSummary + * + * @return AwsIdentityAccessManagementKeyUsageFinding + */ + public function setActionSummary($val) + { + $this->_propDict["actionSummary"] = $val; + return $this; + } + + /** + * Gets the awsAccessKeyDetails + * + * @return AwsAccessKeyDetails|null The awsAccessKeyDetails + */ + public function getAwsAccessKeyDetails() + { + if (array_key_exists("awsAccessKeyDetails", $this->_propDict)) { + if (is_a($this->_propDict["awsAccessKeyDetails"], "\Beta\Microsoft\Graph\Model\AwsAccessKeyDetails") || is_null($this->_propDict["awsAccessKeyDetails"])) { + return $this->_propDict["awsAccessKeyDetails"]; + } else { + $this->_propDict["awsAccessKeyDetails"] = new AwsAccessKeyDetails($this->_propDict["awsAccessKeyDetails"]); + return $this->_propDict["awsAccessKeyDetails"]; + } + } + return null; + } + + /** + * Sets the awsAccessKeyDetails + * + * @param AwsAccessKeyDetails $val The awsAccessKeyDetails + * + * @return AwsIdentityAccessManagementKeyUsageFinding + */ + public function setAwsAccessKeyDetails($val) + { + $this->_propDict["awsAccessKeyDetails"] = $val; + return $this; + } + + /** + * Gets the permissionsCreepIndex + * + * @return PermissionsCreepIndex|null The permissionsCreepIndex + */ + public function getPermissionsCreepIndex() + { + if (array_key_exists("permissionsCreepIndex", $this->_propDict)) { + if (is_a($this->_propDict["permissionsCreepIndex"], "\Beta\Microsoft\Graph\Model\PermissionsCreepIndex") || is_null($this->_propDict["permissionsCreepIndex"])) { + return $this->_propDict["permissionsCreepIndex"]; + } else { + $this->_propDict["permissionsCreepIndex"] = new PermissionsCreepIndex($this->_propDict["permissionsCreepIndex"]); + return $this->_propDict["permissionsCreepIndex"]; + } + } + return null; + } + + /** + * Sets the permissionsCreepIndex + * + * @param PermissionsCreepIndex $val The permissionsCreepIndex + * + * @return AwsIdentityAccessManagementKeyUsageFinding + */ + public function setPermissionsCreepIndex($val) + { + $this->_propDict["permissionsCreepIndex"] = $val; + return $this; + } + + /** + * Gets the status + * + * @return IamStatus|null The status + */ + public function getStatus() + { + if (array_key_exists("status", $this->_propDict)) { + if (is_a($this->_propDict["status"], "\Beta\Microsoft\Graph\Model\IamStatus") || is_null($this->_propDict["status"])) { + return $this->_propDict["status"]; + } else { + $this->_propDict["status"] = new IamStatus($this->_propDict["status"]); + return $this->_propDict["status"]; + } + } + return null; + } + + /** + * Sets the status + * + * @param IamStatus $val The status + * + * @return AwsIdentityAccessManagementKeyUsageFinding + */ + public function setStatus($val) + { + $this->_propDict["status"] = $val; + return $this; + } + + /** + * Gets the accessKey + * + * @return AwsAccessKey|null The accessKey + */ + public function getAccessKey() + { + if (array_key_exists("accessKey", $this->_propDict)) { + if (is_a($this->_propDict["accessKey"], "\Beta\Microsoft\Graph\Model\AwsAccessKey") || is_null($this->_propDict["accessKey"])) { + return $this->_propDict["accessKey"]; + } else { + $this->_propDict["accessKey"] = new AwsAccessKey($this->_propDict["accessKey"]); + return $this->_propDict["accessKey"]; + } + } + return null; + } + + /** + * Sets the accessKey + * + * @param AwsAccessKey $val The accessKey + * + * @return AwsIdentityAccessManagementKeyUsageFinding + */ + public function setAccessKey($val) + { + $this->_propDict["accessKey"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/AwsLambda.php b/src/Beta/Microsoft/Graph/Model/AwsLambda.php new file mode 100644 index 00000000000..6659f10dfc2 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/AwsLambda.php @@ -0,0 +1,58 @@ +_propDict)) { + if (is_a($this->_propDict["resource"], "\Beta\Microsoft\Graph\Model\AwsAuthorizationSystemResource") || is_null($this->_propDict["resource"])) { + return $this->_propDict["resource"]; + } else { + $this->_propDict["resource"] = new AwsAuthorizationSystemResource($this->_propDict["resource"]); + return $this->_propDict["resource"]; + } + } + return null; + } + + /** + * Sets the resource + * + * @param AwsAuthorizationSystemResource $val The resource + * + * @return AwsLambda + */ + public function setResource($val) + { + $this->_propDict["resource"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/AwsSecretInformationAccessFinding.php b/src/Beta/Microsoft/Graph/Model/AwsSecretInformationAccessFinding.php new file mode 100644 index 00000000000..48c7b0df59a --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/AwsSecretInformationAccessFinding.php @@ -0,0 +1,151 @@ +_propDict)) { + if (is_a($this->_propDict["identityDetails"], "\Beta\Microsoft\Graph\Model\IdentityDetails") || is_null($this->_propDict["identityDetails"])) { + return $this->_propDict["identityDetails"]; + } else { + $this->_propDict["identityDetails"] = new IdentityDetails($this->_propDict["identityDetails"]); + return $this->_propDict["identityDetails"]; + } + } + return null; + } + + /** + * Sets the identityDetails + * + * @param IdentityDetails $val The identityDetails + * + * @return AwsSecretInformationAccessFinding + */ + public function setIdentityDetails($val) + { + $this->_propDict["identityDetails"] = $val; + return $this; + } + + /** + * Gets the permissionsCreepIndex + * + * @return PermissionsCreepIndex|null The permissionsCreepIndex + */ + public function getPermissionsCreepIndex() + { + if (array_key_exists("permissionsCreepIndex", $this->_propDict)) { + if (is_a($this->_propDict["permissionsCreepIndex"], "\Beta\Microsoft\Graph\Model\PermissionsCreepIndex") || is_null($this->_propDict["permissionsCreepIndex"])) { + return $this->_propDict["permissionsCreepIndex"]; + } else { + $this->_propDict["permissionsCreepIndex"] = new PermissionsCreepIndex($this->_propDict["permissionsCreepIndex"]); + return $this->_propDict["permissionsCreepIndex"]; + } + } + return null; + } + + /** + * Sets the permissionsCreepIndex + * + * @param PermissionsCreepIndex $val The permissionsCreepIndex + * + * @return AwsSecretInformationAccessFinding + */ + public function setPermissionsCreepIndex($val) + { + $this->_propDict["permissionsCreepIndex"] = $val; + return $this; + } + + /** + * Gets the secretInformationWebServices + * + * @return AwsSecretInformationWebServices|null The secretInformationWebServices + */ + public function getSecretInformationWebServices() + { + if (array_key_exists("secretInformationWebServices", $this->_propDict)) { + if (is_a($this->_propDict["secretInformationWebServices"], "\Beta\Microsoft\Graph\Model\AwsSecretInformationWebServices") || is_null($this->_propDict["secretInformationWebServices"])) { + return $this->_propDict["secretInformationWebServices"]; + } else { + $this->_propDict["secretInformationWebServices"] = new AwsSecretInformationWebServices($this->_propDict["secretInformationWebServices"]); + return $this->_propDict["secretInformationWebServices"]; + } + } + return null; + } + + /** + * Sets the secretInformationWebServices + * + * @param AwsSecretInformationWebServices $val The secretInformationWebServices + * + * @return AwsSecretInformationAccessFinding + */ + public function setSecretInformationWebServices($val) + { + $this->_propDict["secretInformationWebServices"] = $val; + return $this; + } + + /** + * Gets the identity + * + * @return AuthorizationSystemIdentity|null The identity + */ + public function getIdentity() + { + if (array_key_exists("identity", $this->_propDict)) { + if (is_a($this->_propDict["identity"], "\Beta\Microsoft\Graph\Model\AuthorizationSystemIdentity") || is_null($this->_propDict["identity"])) { + return $this->_propDict["identity"]; + } else { + $this->_propDict["identity"] = new AuthorizationSystemIdentity($this->_propDict["identity"]); + return $this->_propDict["identity"]; + } + } + return null; + } + + /** + * Sets the identity + * + * @param AuthorizationSystemIdentity $val The identity + * + * @return AwsSecretInformationAccessFinding + */ + public function setIdentity($val) + { + $this->_propDict["identity"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/AwsSecretInformationWebServices.php b/src/Beta/Microsoft/Graph/Model/AwsSecretInformationWebServices.php new file mode 100644 index 00000000000..8c5f7053d17 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/AwsSecretInformationWebServices.php @@ -0,0 +1,37 @@ +_propDict)) { + if (is_a($this->_propDict["identityDetails"], "\Beta\Microsoft\Graph\Model\IdentityDetails") || is_null($this->_propDict["identityDetails"])) { + return $this->_propDict["identityDetails"]; + } else { + $this->_propDict["identityDetails"] = new IdentityDetails($this->_propDict["identityDetails"]); + return $this->_propDict["identityDetails"]; + } + } + return null; + } + + /** + * Sets the identityDetails + * + * @param IdentityDetails $val The identityDetails + * + * @return AwsSecurityToolAdministrationFinding + */ + public function setIdentityDetails($val) + { + $this->_propDict["identityDetails"] = $val; + return $this; + } + + /** + * Gets the permissionsCreepIndex + * + * @return PermissionsCreepIndex|null The permissionsCreepIndex + */ + public function getPermissionsCreepIndex() + { + if (array_key_exists("permissionsCreepIndex", $this->_propDict)) { + if (is_a($this->_propDict["permissionsCreepIndex"], "\Beta\Microsoft\Graph\Model\PermissionsCreepIndex") || is_null($this->_propDict["permissionsCreepIndex"])) { + return $this->_propDict["permissionsCreepIndex"]; + } else { + $this->_propDict["permissionsCreepIndex"] = new PermissionsCreepIndex($this->_propDict["permissionsCreepIndex"]); + return $this->_propDict["permissionsCreepIndex"]; + } + } + return null; + } + + /** + * Sets the permissionsCreepIndex + * + * @param PermissionsCreepIndex $val The permissionsCreepIndex + * + * @return AwsSecurityToolAdministrationFinding + */ + public function setPermissionsCreepIndex($val) + { + $this->_propDict["permissionsCreepIndex"] = $val; + return $this; + } + + /** + * Gets the securityTools + * + * @return AwsSecurityToolWebServices|null The securityTools + */ + public function getSecurityTools() + { + if (array_key_exists("securityTools", $this->_propDict)) { + if (is_a($this->_propDict["securityTools"], "\Beta\Microsoft\Graph\Model\AwsSecurityToolWebServices") || is_null($this->_propDict["securityTools"])) { + return $this->_propDict["securityTools"]; + } else { + $this->_propDict["securityTools"] = new AwsSecurityToolWebServices($this->_propDict["securityTools"]); + return $this->_propDict["securityTools"]; + } + } + return null; + } + + /** + * Sets the securityTools + * + * @param AwsSecurityToolWebServices $val The securityTools + * + * @return AwsSecurityToolAdministrationFinding + */ + public function setSecurityTools($val) + { + $this->_propDict["securityTools"] = $val; + return $this; + } + + /** + * Gets the identity + * + * @return AuthorizationSystemIdentity|null The identity + */ + public function getIdentity() + { + if (array_key_exists("identity", $this->_propDict)) { + if (is_a($this->_propDict["identity"], "\Beta\Microsoft\Graph\Model\AuthorizationSystemIdentity") || is_null($this->_propDict["identity"])) { + return $this->_propDict["identity"]; + } else { + $this->_propDict["identity"] = new AuthorizationSystemIdentity($this->_propDict["identity"]); + return $this->_propDict["identity"]; + } + } + return null; + } + + /** + * Sets the identity + * + * @param AuthorizationSystemIdentity $val The identity + * + * @return AwsSecurityToolAdministrationFinding + */ + public function setIdentity($val) + { + $this->_propDict["identity"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/AwsSecurityToolWebServices.php b/src/Beta/Microsoft/Graph/Model/AwsSecurityToolWebServices.php new file mode 100644 index 00000000000..95f47f279bc --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/AwsSecurityToolWebServices.php @@ -0,0 +1,40 @@ +_propDict)) { + if (is_a($this->_propDict["resource"], "\Beta\Microsoft\Graph\Model\AzureAuthorizationSystemResource") || is_null($this->_propDict["resource"])) { + return $this->_propDict["resource"]; + } else { + $this->_propDict["resource"] = new AzureAuthorizationSystemResource($this->_propDict["resource"]); + return $this->_propDict["resource"]; + } + } + return null; + } + + /** + * Sets the resource + * + * @param AzureAuthorizationSystemResource $val The resource + * + * @return AzureServerlessFunction + */ + public function setResource($val) + { + $this->_propDict["resource"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/BitlockerRecoveryKey.php b/src/Beta/Microsoft/Graph/Model/BitlockerRecoveryKey.php index 3f0484cdd3e..004cca2cb6f 100644 --- a/src/Beta/Microsoft/Graph/Model/BitlockerRecoveryKey.php +++ b/src/Beta/Microsoft/Graph/Model/BitlockerRecoveryKey.php @@ -26,7 +26,7 @@ class BitlockerRecoveryKey extends Entity { /** * Gets the createdDateTime - * The date and time when the key was originally backed up to Azure Active Directory. + * The date and time when the key was originally backed up to Microsoft Entra ID. * * @return \DateTime|null The createdDateTime */ @@ -45,7 +45,7 @@ public function getCreatedDateTime() /** * Sets the createdDateTime - * The date and time when the key was originally backed up to Azure Active Directory. + * The date and time when the key was originally backed up to Microsoft Entra ID. * * @param \DateTime $val The createdDateTime * diff --git a/src/Beta/Microsoft/Graph/Model/CallEvent.php b/src/Beta/Microsoft/Graph/Model/CallEvent.php new file mode 100644 index 00000000000..7c6503d2bf4 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/CallEvent.php @@ -0,0 +1,116 @@ +_propDict)) { + if (is_a($this->_propDict["callEventType"], "\Beta\Microsoft\Graph\Model\CallEventType") || is_null($this->_propDict["callEventType"])) { + return $this->_propDict["callEventType"]; + } else { + $this->_propDict["callEventType"] = new CallEventType($this->_propDict["callEventType"]); + return $this->_propDict["callEventType"]; + } + } + return null; + } + + /** + * Sets the callEventType + * + * @param CallEventType $val The callEventType + * + * @return CallEvent + */ + public function setCallEventType($val) + { + $this->_propDict["callEventType"] = $val; + return $this; + } + + /** + * Gets the direction + * + * @return CallDirection|null The direction + */ + public function getDirection() + { + if (array_key_exists("direction", $this->_propDict)) { + if (is_a($this->_propDict["direction"], "\Beta\Microsoft\Graph\Model\CallDirection") || is_null($this->_propDict["direction"])) { + return $this->_propDict["direction"]; + } else { + $this->_propDict["direction"] = new CallDirection($this->_propDict["direction"]); + return $this->_propDict["direction"]; + } + } + return null; + } + + /** + * Sets the direction + * + * @param CallDirection $val The direction + * + * @return CallEvent + */ + public function setDirection($val) + { + $this->_propDict["direction"] = $val; + return $this; + } + + /** + * Gets the joinCallUrl + * + * @return string|null The joinCallUrl + */ + public function getJoinCallUrl() + { + if (array_key_exists("joinCallUrl", $this->_propDict)) { + return $this->_propDict["joinCallUrl"]; + } else { + return null; + } + } + + /** + * Sets the joinCallUrl + * + * @param string $val The joinCallUrl + * + * @return CallEvent + */ + public function setJoinCallUrl($val) + { + $this->_propDict["joinCallUrl"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/CallEventType.php b/src/Beta/Microsoft/Graph/Model/CallEventType.php new file mode 100644 index 00000000000..f676536677b --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/CallEventType.php @@ -0,0 +1,35 @@ +_propDict)) { + return $this->_propDict["activeUsers"]; + } else { + return null; + } + } + + /** + * Sets the activeUsers + * + * @param ActiveUsersMetric[] $val The activeUsers + * + * @return DailyUserInsightMetricsRoot + */ + public function setActiveUsers($val) + { + $this->_propDict["activeUsers"] = $val; + return $this; + } + + + /** + * Gets the activeUsersBreakdown + * + * @return array|null The activeUsersBreakdown + */ + public function getActiveUsersBreakdown() + { + if (array_key_exists("activeUsersBreakdown", $this->_propDict)) { + return $this->_propDict["activeUsersBreakdown"]; + } else { + return null; + } + } + + /** + * Sets the activeUsersBreakdown + * + * @param ActiveUsersBreakdownMetric[] $val The activeUsersBreakdown + * + * @return DailyUserInsightMetricsRoot + */ + public function setActiveUsersBreakdown($val) + { + $this->_propDict["activeUsersBreakdown"] = $val; + return $this; + } + + + /** + * Gets the authentications + * + * @return array|null The authentications + */ + public function getAuthentications() + { + if (array_key_exists("authentications", $this->_propDict)) { + return $this->_propDict["authentications"]; + } else { + return null; + } + } + + /** + * Sets the authentications + * + * @param AuthenticationsMetric[] $val The authentications + * + * @return DailyUserInsightMetricsRoot + */ + public function setAuthentications($val) + { + $this->_propDict["authentications"] = $val; + return $this; + } + + + /** + * Gets the inactiveUsers + * + * @return array|null The inactiveUsers + */ + public function getInactiveUsers() + { + if (array_key_exists("inactiveUsers", $this->_propDict)) { + return $this->_propDict["inactiveUsers"]; + } else { + return null; + } + } + + /** + * Sets the inactiveUsers + * + * @param DailyInactiveUsersMetric[] $val The inactiveUsers + * + * @return DailyUserInsightMetricsRoot + */ + public function setInactiveUsers($val) + { + $this->_propDict["inactiveUsers"] = $val; + return $this; + } + + + /** + * Gets the inactiveUsersByApplication + * + * @return array|null The inactiveUsersByApplication + */ + public function getInactiveUsersByApplication() + { + if (array_key_exists("inactiveUsersByApplication", $this->_propDict)) { + return $this->_propDict["inactiveUsersByApplication"]; + } else { + return null; + } + } + + /** + * Sets the inactiveUsersByApplication + * + * @param DailyInactiveUsersByApplicationMetric[] $val The inactiveUsersByApplication + * + * @return DailyUserInsightMetricsRoot + */ + public function setInactiveUsersByApplication($val) + { + $this->_propDict["inactiveUsersByApplication"] = $val; + return $this; + } + + + /** + * Gets the mfaCompletions + * + * @return array|null The mfaCompletions + */ + public function getMfaCompletions() + { + if (array_key_exists("mfaCompletions", $this->_propDict)) { + return $this->_propDict["mfaCompletions"]; + } else { + return null; + } + } + + /** + * Sets the mfaCompletions + * + * @param MfaCompletionMetric[] $val The mfaCompletions + * + * @return DailyUserInsightMetricsRoot + */ + public function setMfaCompletions($val) + { + $this->_propDict["mfaCompletions"] = $val; + return $this; + } + + + /** + * Gets the signUps + * + * @return array|null The signUps + */ + public function getSignUps() + { + if (array_key_exists("signUps", $this->_propDict)) { + return $this->_propDict["signUps"]; + } else { + return null; + } + } + + /** + * Sets the signUps + * + * @param UserSignUpMetric[] $val The signUps + * + * @return DailyUserInsightMetricsRoot + */ + public function setSignUps($val) + { + $this->_propDict["signUps"] = $val; + return $this; + } + + + /** + * Gets the summary + * + * @return array|null The summary + */ + public function getSummary() + { + if (array_key_exists("summary", $this->_propDict)) { + return $this->_propDict["summary"]; + } else { + return null; + } + } + + /** + * Sets the summary + * + * @param InsightSummary[] $val The summary + * + * @return DailyUserInsightMetricsRoot + */ + public function setSummary($val) + { + $this->_propDict["summary"] = $val; + return $this; + } + + + /** + * Gets the userCount + * + * @return array|null The userCount + */ + public function getUserCount() + { + if (array_key_exists("userCount", $this->_propDict)) { + return $this->_propDict["userCount"]; + } else { + return null; + } + } + + /** + * Sets the userCount + * + * @param UserCountMetric[] $val The userCount + * + * @return DailyUserInsightMetricsRoot + */ + public function setUserCount($val) + { + $this->_propDict["userCount"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/DelegatedAdminAccessContainer.php b/src/Beta/Microsoft/Graph/Model/DelegatedAdminAccessContainer.php index 8750d1df380..4c30ae88754 100644 --- a/src/Beta/Microsoft/Graph/Model/DelegatedAdminAccessContainer.php +++ b/src/Beta/Microsoft/Graph/Model/DelegatedAdminAccessContainer.php @@ -25,7 +25,7 @@ class DelegatedAdminAccessContainer extends Entity { /** * Gets the accessContainerId - * The identifier of the access container (for example, a security group). For 'securityGroup' access containers, this must be a valid ID of an Azure AD security group in the Microsoft partner's tenant. + * The identifier of the access container (for example, a security group). For 'securityGroup' access containers, this must be a valid ID of a Microsoft Entra security group in the Microsoft partner's tenant. * * @return string|null The accessContainerId */ @@ -40,7 +40,7 @@ public function getAccessContainerId() /** * Sets the accessContainerId - * The identifier of the access container (for example, a security group). For 'securityGroup' access containers, this must be a valid ID of an Azure AD security group in the Microsoft partner's tenant. + * The identifier of the access container (for example, a security group). For 'securityGroup' access containers, this must be a valid ID of a Microsoft Entra security group in the Microsoft partner's tenant. * * @param string $val The value of the accessContainerId * diff --git a/src/Beta/Microsoft/Graph/Model/DelegatedAdminCustomer.php b/src/Beta/Microsoft/Graph/Model/DelegatedAdminCustomer.php index d0621416f9b..8f8a9b1da27 100644 --- a/src/Beta/Microsoft/Graph/Model/DelegatedAdminCustomer.php +++ b/src/Beta/Microsoft/Graph/Model/DelegatedAdminCustomer.php @@ -26,7 +26,7 @@ class DelegatedAdminCustomer extends Entity { /** * Gets the displayName - * The Azure AD display name of the customer tenant. Read-only. Supports $orderby. + * The Microsoft Entra ID display name of the customer tenant. Read-only. Supports $orderby. * * @return string|null The displayName */ @@ -41,7 +41,7 @@ public function getDisplayName() /** * Sets the displayName - * The Azure AD display name of the customer tenant. Read-only. Supports $orderby. + * The Microsoft Entra ID display name of the customer tenant. Read-only. Supports $orderby. * * @param string $val The displayName * @@ -55,7 +55,7 @@ public function setDisplayName($val) /** * Gets the tenantId - * The Azure AD-assigned tenant ID of the customer. Read-only. + * The Microsoft Entra ID-assigned tenant ID of the customer. Read-only. * * @return string|null The tenantId */ @@ -70,7 +70,7 @@ public function getTenantId() /** * Sets the tenantId - * The Azure AD-assigned tenant ID of the customer. Read-only. + * The Microsoft Entra ID-assigned tenant ID of the customer. Read-only. * * @param string $val The tenantId * diff --git a/src/Beta/Microsoft/Graph/Model/DelegatedAdminRelationship.php b/src/Beta/Microsoft/Graph/Model/DelegatedAdminRelationship.php index a3838bbf42e..e46eb7adb58 100644 --- a/src/Beta/Microsoft/Graph/Model/DelegatedAdminRelationship.php +++ b/src/Beta/Microsoft/Graph/Model/DelegatedAdminRelationship.php @@ -92,7 +92,7 @@ public function setActivatedDateTime($val) /** * Gets the autoExtendDuration - * The duration by which the validity of the relationship is automatically extended, denoted in ISO 8601 format. Supported values are: P0D, PT0S, P180D. Default value is PT0S. PT0S indicates that the relationship expires when the endDateTime is reached and it is not automatically extended. + * The duration by which the validity of the relationship is automatically extended, denoted in ISO 8601 format. Supported values are: P0D, PT0S, P180D. The default value is PT0S. PT0S indicates that the relationship expires when the endDateTime is reached and it isn't automatically extended. * * @return \DateInterval|null The autoExtendDuration */ @@ -111,7 +111,7 @@ public function getAutoExtendDuration() /** * Sets the autoExtendDuration - * The duration by which the validity of the relationship is automatically extended, denoted in ISO 8601 format. Supported values are: P0D, PT0S, P180D. Default value is PT0S. PT0S indicates that the relationship expires when the endDateTime is reached and it is not automatically extended. + * The duration by which the validity of the relationship is automatically extended, denoted in ISO 8601 format. Supported values are: P0D, PT0S, P180D. The default value is PT0S. PT0S indicates that the relationship expires when the endDateTime is reached and it isn't automatically extended. * * @param \DateInterval $val The autoExtendDuration * diff --git a/src/Beta/Microsoft/Graph/Model/DelegatedAdminRelationshipCustomerParticipant.php b/src/Beta/Microsoft/Graph/Model/DelegatedAdminRelationshipCustomerParticipant.php index a323ef2390b..8616fddee39 100644 --- a/src/Beta/Microsoft/Graph/Model/DelegatedAdminRelationshipCustomerParticipant.php +++ b/src/Beta/Microsoft/Graph/Model/DelegatedAdminRelationshipCustomerParticipant.php @@ -25,7 +25,7 @@ class DelegatedAdminRelationshipCustomerParticipant extends Entity { /** * Gets the displayName - * The display name of the customer tenant as set by Azure AD. Read-only + * The display name of the customer tenant as set by Microsoft Entra ID. Read-only * * @return string|null The displayName */ @@ -40,7 +40,7 @@ public function getDisplayName() /** * Sets the displayName - * The display name of the customer tenant as set by Azure AD. Read-only + * The display name of the customer tenant as set by Microsoft Entra ID. Read-only * * @param string $val The value of the displayName * @@ -53,7 +53,7 @@ public function setDisplayName($val) } /** * Gets the tenantId - * The Azure AD-assigned tenant ID of the customer tenant. + * The Microsoft Entra ID-assigned tenant ID of the customer tenant. * * @return string|null The tenantId */ @@ -68,7 +68,7 @@ public function getTenantId() /** * Sets the tenantId - * The Azure AD-assigned tenant ID of the customer tenant. + * The Microsoft Entra ID-assigned tenant ID of the customer tenant. * * @param string $val The value of the tenantId * diff --git a/src/Beta/Microsoft/Graph/Model/Device.php b/src/Beta/Microsoft/Graph/Model/Device.php index 758a7f24238..51dab01e517 100644 --- a/src/Beta/Microsoft/Graph/Model/Device.php +++ b/src/Beta/Microsoft/Graph/Model/Device.php @@ -325,7 +325,7 @@ public function setDisplayName($val) /** * Gets the domainName - * The on-premises domain name of Hybrid Azure AD joined devices. This property is set by Intune. + * The on-premises domain name of Microsoft Entra hybrid joined devices. This property is set by Intune. * * @return string|null The domainName */ @@ -340,7 +340,7 @@ public function getDomainName() /** * Sets the domainName - * The on-premises domain name of Hybrid Azure AD joined devices. This property is set by Intune. + * The on-premises domain name of Microsoft Entra hybrid joined devices. This property is set by Intune. * * @param string $val The domainName * @@ -412,7 +412,7 @@ public function setEnrollmentType($val) /** * Gets the extensionAttributes - * Contains extension attributes 1-15 for the device. The individual extension attributes are not selectable. These properties are mastered in cloud and can be set during creation or update of a device object in Azure AD. Supports $filter (eq, not, startsWith, and eq on null values). + * Contains extension attributes 1-15 for the device. The individual extension attributes are not selectable. These properties are mastered in cloud and can be set during creation or update of a device object in Microsoft Entra ID. Supports $filter (eq, not, startsWith, and eq on null values). * * @return OnPremisesExtensionAttributes|null The extensionAttributes */ @@ -431,7 +431,7 @@ public function getExtensionAttributes() /** * Sets the extensionAttributes - * Contains extension attributes 1-15 for the device. The individual extension attributes are not selectable. These properties are mastered in cloud and can be set during creation or update of a device object in Azure AD. Supports $filter (eq, not, startsWith, and eq on null values). + * Contains extension attributes 1-15 for the device. The individual extension attributes are not selectable. These properties are mastered in cloud and can be set during creation or update of a device object in Microsoft Entra ID. Supports $filter (eq, not, startsWith, and eq on null values). * * @param OnPremisesExtensionAttributes $val The extensionAttributes * @@ -917,7 +917,7 @@ public function setSystemLabels($val) /** * Gets the trustType - * Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory. + * Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more details, see Introduction to device management in Microsoft Entra ID. * * @return string|null The trustType */ @@ -932,7 +932,7 @@ public function getTrustType() /** * Sets the trustType - * Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Azure AD). For more details, see Introduction to device management in Azure Active Directory. + * Type of trust for the joined device. Read-only. Possible values: Workplace (indicates bring your own personal devices), AzureAd (Cloud only joined devices), ServerAd (on-premises domain joined devices joined to Microsoft Entra ID). For more details, see Introduction to device management in Microsoft Entra ID. * * @param string $val The trustType * diff --git a/src/Beta/Microsoft/Graph/Model/DeviceLocalCredential.php b/src/Beta/Microsoft/Graph/Model/DeviceLocalCredential.php index aad1d4a784e..125f0005cd2 100644 --- a/src/Beta/Microsoft/Graph/Model/DeviceLocalCredential.php +++ b/src/Beta/Microsoft/Graph/Model/DeviceLocalCredential.php @@ -93,7 +93,7 @@ public function setAccountSid($val) /** * Gets the backupDateTime - * When the local adminstrator account credential for the device object was backed up to Azure Active Directory. + * When the local adminstrator account credential for the device object was backed up to Microsoft Entra ID. * * @return \DateTime|null The backupDateTime */ @@ -112,7 +112,7 @@ public function getBackupDateTime() /** * Sets the backupDateTime - * When the local adminstrator account credential for the device object was backed up to Azure Active Directory. + * When the local adminstrator account credential for the device object was backed up to Microsoft Entra ID. * * @param \DateTime $val The value to assign to the backupDateTime * @@ -125,7 +125,7 @@ public function setBackupDateTime($val) } /** * Gets the passwordBase64 - * The password for the local administrator account that is backed up to Azure Active Directory and returned as a base 64 encoded value. + * The password for the local administrator account that is backed up to Microsoft Entra ID and returned as a base 64 encoded value. * * @return string|null The passwordBase64 */ @@ -140,7 +140,7 @@ public function getPasswordBase64() /** * Sets the passwordBase64 - * The password for the local administrator account that is backed up to Azure Active Directory and returned as a base 64 encoded value. + * The password for the local administrator account that is backed up to Microsoft Entra ID and returned as a base 64 encoded value. * * @param string $val The value of the passwordBase64 * diff --git a/src/Beta/Microsoft/Graph/Model/DeviceLocalCredentialInfo.php b/src/Beta/Microsoft/Graph/Model/DeviceLocalCredentialInfo.php index 62961f07cc3..b02fceb623b 100644 --- a/src/Beta/Microsoft/Graph/Model/DeviceLocalCredentialInfo.php +++ b/src/Beta/Microsoft/Graph/Model/DeviceLocalCredentialInfo.php @@ -85,7 +85,7 @@ public function setDeviceName($val) /** * Gets the lastBackupDateTime - * When the local administrator account credential was backed up to Azure Active Directory. + * When the local administrator account credential was backed up to Microsoft Entra ID. * * @return \DateTime|null The lastBackupDateTime */ @@ -104,7 +104,7 @@ public function getLastBackupDateTime() /** * Sets the lastBackupDateTime - * When the local administrator account credential was backed up to Azure Active Directory. + * When the local administrator account credential was backed up to Microsoft Entra ID. * * @param \DateTime $val The lastBackupDateTime * @@ -118,7 +118,7 @@ public function setLastBackupDateTime($val) /** * Gets the refreshDateTime - * When the local administrator account credential will be refreshed and backed up to Azure Active Directory. + * When the local administrator account credential will be refreshed and backed up to Microsoft Entra ID. * * @return \DateTime|null The refreshDateTime */ @@ -137,7 +137,7 @@ public function getRefreshDateTime() /** * Sets the refreshDateTime - * When the local administrator account credential will be refreshed and backed up to Azure Active Directory. + * When the local administrator account credential will be refreshed and backed up to Microsoft Entra ID. * * @param \DateTime $val The refreshDateTime * diff --git a/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationReferredSettingInformation.php b/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationReferredSettingInformation.php index 62f8fe8d53d..7818161a161 100644 --- a/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationReferredSettingInformation.php +++ b/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationReferredSettingInformation.php @@ -25,7 +25,7 @@ class DeviceManagementConfigurationReferredSettingInformation extends Entity { /** * Gets the settingDefinitionId - * Setting definition id that is being referred to a setting. Applicable for reusable setting + * Setting definition id that is being referred to a setting. Applicable for reusable setting. * * @return string|null The settingDefinitionId */ @@ -40,7 +40,7 @@ public function getSettingDefinitionId() /** * Sets the settingDefinitionId - * Setting definition id that is being referred to a setting. Applicable for reusable setting + * Setting definition id that is being referred to a setting. Applicable for reusable setting. * * @param string $val The value of the settingDefinitionId * diff --git a/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationSettingApplicability.php b/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationSettingApplicability.php index 45dc217d3c7..cef962d064b 100644 --- a/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationSettingApplicability.php +++ b/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationSettingApplicability.php @@ -87,7 +87,7 @@ public function setDeviceMode($val) /** * Gets the platform - * Platform setting can be applied on. Possible values are: none, android, iOS, macOS, windows10X, windows10, linux, unknownFutureValue. + * Platform setting can be applied on. Posible values are: none, android, androidEnterprise, iOs, macOs, windows10X, windows10, aosp, and linux. Possible values are: none, android, iOS, macOS, windows10X, windows10, linux, unknownFutureValue. * * @return DeviceManagementConfigurationPlatforms|null The platform */ @@ -106,7 +106,7 @@ public function getPlatform() /** * Sets the platform - * Platform setting can be applied on. Possible values are: none, android, iOS, macOS, windows10X, windows10, linux, unknownFutureValue. + * Platform setting can be applied on. Posible values are: none, android, androidEnterprise, iOs, macOs, windows10X, windows10, aosp, and linux. Possible values are: none, android, iOS, macOS, windows10X, windows10, linux, unknownFutureValue. * * @param DeviceManagementConfigurationPlatforms $val The value to assign to the platform * @@ -120,7 +120,7 @@ public function setPlatform($val) /** * Gets the technologies - * Which technology channels this setting can be deployed through. Possible values are: none, mdm, windows10XManagement, configManager, appleRemoteManagement, microsoftSense, exchangeOnline, linuxMdm, enrollment, endpointPrivilegeManagement, unknownFutureValue. + * Which technology channels this setting can be deployed through. Posible values are: none, mdm, configManager, intuneManagementExtension, thirdParty, documentGateway, appleRemoteManagement, microsoftSense, exchangeOnline, edgeMam, linuxMdm, extensibility, enrollment, endpointPrivilegeManagement. Possible values are: none, mdm, windows10XManagement, configManager, appleRemoteManagement, microsoftSense, exchangeOnline, mobileApplicationManagement, linuxMdm, enrollment, endpointPrivilegeManagement, unknownFutureValue. * * @return DeviceManagementConfigurationTechnologies|null The technologies */ @@ -139,7 +139,7 @@ public function getTechnologies() /** * Sets the technologies - * Which technology channels this setting can be deployed through. Possible values are: none, mdm, windows10XManagement, configManager, appleRemoteManagement, microsoftSense, exchangeOnline, linuxMdm, enrollment, endpointPrivilegeManagement, unknownFutureValue. + * Which technology channels this setting can be deployed through. Posible values are: none, mdm, configManager, intuneManagementExtension, thirdParty, documentGateway, appleRemoteManagement, microsoftSense, exchangeOnline, edgeMam, linuxMdm, extensibility, enrollment, endpointPrivilegeManagement. Possible values are: none, mdm, windows10XManagement, configManager, appleRemoteManagement, microsoftSense, exchangeOnline, mobileApplicationManagement, linuxMdm, enrollment, endpointPrivilegeManagement, unknownFutureValue. * * @param DeviceManagementConfigurationTechnologies $val The value to assign to the technologies * diff --git a/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationSettingDefinition.php b/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationSettingDefinition.php index f86396f11eb..a8b2772c491 100644 --- a/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationSettingDefinition.php +++ b/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationSettingDefinition.php @@ -59,7 +59,7 @@ public function setAccessTypes($val) /** * Gets the applicability - * Details which device setting is applicable on + * Details which device setting is applicable on. Supports: $filters. * * @return DeviceManagementConfigurationSettingApplicability|null The applicability */ @@ -78,7 +78,7 @@ public function getApplicability() /** * Sets the applicability - * Details which device setting is applicable on + * Details which device setting is applicable on. Supports: $filters. * * @param DeviceManagementConfigurationSettingApplicability $val The applicability * @@ -121,7 +121,7 @@ public function setBaseUri($val) /** * Gets the categoryId - * Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) + * Specify category in which the setting is under. Support $filters. * * @return string|null The categoryId */ @@ -136,7 +136,7 @@ public function getCategoryId() /** * Sets the categoryId - * Specifies the area group under which the setting is configured in a specified configuration service provider (CSP) + * Specify category in which the setting is under. Support $filters. * * @param string $val The categoryId * @@ -150,7 +150,7 @@ public function setCategoryId($val) /** * Gets the description - * Description of the item + * Description of the setting. * * @return string|null The description */ @@ -165,7 +165,7 @@ public function getDescription() /** * Sets the description - * Description of the item + * Description of the setting. * * @param string $val The description * @@ -179,7 +179,7 @@ public function setDescription($val) /** * Gets the displayName - * Display name of the item + * Name of the setting. For example: Allow Toast. * * @return string|null The displayName */ @@ -194,7 +194,7 @@ public function getDisplayName() /** * Sets the displayName - * Display name of the item + * Name of the setting. For example: Allow Toast. * * @param string $val The displayName * @@ -208,7 +208,7 @@ public function setDisplayName($val) /** * Gets the helpText - * Help text of the item + * Help text of the setting. Give more details of the setting. * * @return string|null The helpText */ @@ -223,7 +223,7 @@ public function getHelpText() /** * Sets the helpText - * Help text of the item + * Help text of the setting. Give more details of the setting. * * @param string $val The helpText * @@ -237,7 +237,7 @@ public function setHelpText($val) /** * Gets the infoUrls - * List of links more info for the setting can be found at + * List of links more info for the setting can be found at. * * @return array|null The infoUrls */ @@ -252,7 +252,7 @@ public function getInfoUrls() /** * Sets the infoUrls - * List of links more info for the setting can be found at + * List of links more info for the setting can be found at. * * @param string[] $val The infoUrls * @@ -416,7 +416,7 @@ public function setReferredSettingInformationList($val) /** * Gets the rootDefinitionId - * Root setting definition if the setting is a child setting. + * Root setting definition id if the setting is a child setting. * * @return string|null The rootDefinitionId */ @@ -431,7 +431,7 @@ public function getRootDefinitionId() /** * Sets the rootDefinitionId - * Root setting definition if the setting is a child setting. + * Root setting definition id if the setting is a child setting. * * @param string $val The rootDefinitionId * @@ -445,7 +445,7 @@ public function setRootDefinitionId($val) /** * Gets the settingUsage - * Setting type, for example, configuration and compliance. Possible values are: none, configuration, compliance. + * Indicate setting type for the setting. Possible values are: configuration, compliance, reusableSetting. Each setting usage has separate API end-point to call. Possible values are: none, configuration, compliance, unknownFutureValue. * * @return DeviceManagementConfigurationSettingUsage|null The settingUsage */ @@ -464,7 +464,7 @@ public function getSettingUsage() /** * Sets the settingUsage - * Setting type, for example, configuration and compliance. Possible values are: none, configuration, compliance. + * Indicate setting type for the setting. Possible values are: configuration, compliance, reusableSetting. Each setting usage has separate API end-point to call. Possible values are: none, configuration, compliance, unknownFutureValue. * * @param DeviceManagementConfigurationSettingUsage $val The settingUsage * @@ -478,7 +478,7 @@ public function setSettingUsage($val) /** * Gets the uxBehavior - * Setting control type representation in the UX. Possible values are: default, dropdown, smallTextBox, largeTextBox, toggle, multiheaderGrid, contextPane. + * Setting control type representation in the UX. Possible values are: default, dropdown, smallTextBox, largeTextBox, toggle, multiheaderGrid, contextPane. Possible values are: default, dropdown, smallTextBox, largeTextBox, toggle, multiheaderGrid, contextPane, unknownFutureValue. * * @return DeviceManagementConfigurationControlType|null The uxBehavior */ @@ -497,7 +497,7 @@ public function getUxBehavior() /** * Sets the uxBehavior - * Setting control type representation in the UX. Possible values are: default, dropdown, smallTextBox, largeTextBox, toggle, multiheaderGrid, contextPane. + * Setting control type representation in the UX. Possible values are: default, dropdown, smallTextBox, largeTextBox, toggle, multiheaderGrid, contextPane. Possible values are: default, dropdown, smallTextBox, largeTextBox, toggle, multiheaderGrid, contextPane, unknownFutureValue. * * @param DeviceManagementConfigurationControlType $val The uxBehavior * @@ -540,7 +540,7 @@ public function setVersion($val) /** * Gets the visibility - * Setting visibility scope to UX. Possible values are: none, settingsCatalog, template. + * Setting visibility scope to UX. Possible values are: none, settingsCatalog, template. Possible values are: none, settingsCatalog, template, unknownFutureValue. * * @return DeviceManagementConfigurationSettingVisibility|null The visibility */ @@ -559,7 +559,7 @@ public function getVisibility() /** * Sets the visibility - * Setting visibility scope to UX. Possible values are: none, settingsCatalog, template. + * Setting visibility scope to UX. Possible values are: none, settingsCatalog, template. Possible values are: none, settingsCatalog, template, unknownFutureValue. * * @param DeviceManagementConfigurationSettingVisibility $val The visibility * diff --git a/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationSettingGroupDefinition.php b/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationSettingGroupDefinition.php index 9a6c46313c3..0563d36dd58 100644 --- a/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationSettingGroupDefinition.php +++ b/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationSettingGroupDefinition.php @@ -26,7 +26,7 @@ class DeviceManagementConfigurationSettingGroupDefinition extends DeviceManageme { /** * Gets the childIds - * Dependent child settings to this group of settings + * Dependent child settings to this group of settings. * * @return array|null The childIds */ @@ -41,7 +41,7 @@ public function getChildIds() /** * Sets the childIds - * Dependent child settings to this group of settings + * Dependent child settings to this group of settings. * * @param string[] $val The childIds * diff --git a/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationSimpleSettingDefinition.php b/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationSimpleSettingDefinition.php index cfb59dc09c9..245b38ef0d2 100644 --- a/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationSimpleSettingDefinition.php +++ b/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationSimpleSettingDefinition.php @@ -26,7 +26,7 @@ class DeviceManagementConfigurationSimpleSettingDefinition extends DeviceManagem { /** * Gets the defaultValue - * Default setting value for this setting. + * Default setting value for this setting * * @return DeviceManagementConfigurationSettingValue|null The defaultValue */ @@ -45,7 +45,7 @@ public function getDefaultValue() /** * Sets the defaultValue - * Default setting value for this setting. + * Default setting value for this setting * * @param DeviceManagementConfigurationSettingValue $val The defaultValue * @@ -60,7 +60,7 @@ public function setDefaultValue($val) /** * Gets the dependedOnBy - * list of child settings that depend on this setting. + * list of child settings that depend on this setting * * @return array|null The dependedOnBy */ @@ -75,7 +75,7 @@ public function getDependedOnBy() /** * Sets the dependedOnBy - * list of child settings that depend on this setting. + * list of child settings that depend on this setting * * @param DeviceManagementConfigurationSettingDependedOnBy[] $val The dependedOnBy * @@ -90,7 +90,7 @@ public function setDependedOnBy($val) /** * Gets the dependentOn - * list of parent settings this setting is dependent on. + * list of parent settings this setting is dependent on * * @return array|null The dependentOn */ @@ -105,7 +105,7 @@ public function getDependentOn() /** * Sets the dependentOn - * list of parent settings this setting is dependent on. + * list of parent settings this setting is dependent on * * @param DeviceManagementConfigurationDependentOn[] $val The dependentOn * @@ -119,7 +119,7 @@ public function setDependentOn($val) /** * Gets the valueDefinition - * Definition of the value for this setting. + * Definition of the value for this setting * * @return DeviceManagementConfigurationSettingValueDefinition|null The valueDefinition */ @@ -138,7 +138,7 @@ public function getValueDefinition() /** * Sets the valueDefinition - * Definition of the value for this setting. + * Definition of the value for this setting * * @param DeviceManagementConfigurationSettingValueDefinition $val The valueDefinition * diff --git a/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationStringSettingValueDefinition.php b/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationStringSettingValueDefinition.php index 4cbb970141f..323fd5206ff 100644 --- a/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationStringSettingValueDefinition.php +++ b/src/Beta/Microsoft/Graph/Model/DeviceManagementConfigurationStringSettingValueDefinition.php @@ -54,7 +54,7 @@ public function setFileTypes($val) /** * Gets the format - * Pre-defined format of the string. Possible values are: none, email, guid, ip, base64, url, version, xml, date, time, binary, regEx, json, dateTime, surfaceHub, bashScript, unknownFutureValue. + * Pre-defined format of the string. Possible values are: none, email, guid, ip, base64, url, version, xml, date, time, binary, regEx, json, dateTime, surfaceHub. * * @return DeviceManagementConfigurationStringFormat|null The format */ @@ -73,7 +73,7 @@ public function getFormat() /** * Sets the format - * Pre-defined format of the string. Possible values are: none, email, guid, ip, base64, url, version, xml, date, time, binary, regEx, json, dateTime, surfaceHub, bashScript, unknownFutureValue. + * Pre-defined format of the string. Possible values are: none, email, guid, ip, base64, url, version, xml, date, time, binary, regEx, json, dateTime, surfaceHub. * * @param DeviceManagementConfigurationStringFormat $val The value to assign to the format * @@ -142,7 +142,7 @@ public function setIsSecret($val) } /** * Gets the maximumLength - * Maximum length of string. Valid values 0 to 87516 + * Maximum length of string * * @return int|null The maximumLength */ @@ -157,7 +157,7 @@ public function getMaximumLength() /** * Sets the maximumLength - * Maximum length of string. Valid values 0 to 87516 + * Maximum length of string * * @param int $val The value of the maximumLength * @@ -170,7 +170,7 @@ public function setMaximumLength($val) } /** * Gets the minimumLength - * Minimum length of string. Valid values 0 to 87516 + * Minimum length of string * * @return int|null The minimumLength */ @@ -185,7 +185,7 @@ public function getMinimumLength() /** * Sets the minimumLength - * Minimum length of string. Valid values 0 to 87516 + * Minimum length of string * * @param int $val The value of the minimumLength * diff --git a/src/Beta/Microsoft/Graph/Model/DeviceRegistrationPolicy.php b/src/Beta/Microsoft/Graph/Model/DeviceRegistrationPolicy.php index 18c5d4df922..7c3ee925d95 100644 --- a/src/Beta/Microsoft/Graph/Model/DeviceRegistrationPolicy.php +++ b/src/Beta/Microsoft/Graph/Model/DeviceRegistrationPolicy.php @@ -26,7 +26,7 @@ class DeviceRegistrationPolicy extends Entity { /** * Gets the azureADJoin - * Specifies the authorization policy for controlling registration of new devices using Azure AD Join within your organization. Required. For more information, see What is a device identity?. + * Specifies the authorization policy for controlling registration of new devices using Microsoft Entra join within your organization. Required. For more information, see What is a device identity?. * * @return AzureAdJoinPolicy|null The azureADJoin */ @@ -45,7 +45,7 @@ public function getAzureADJoin() /** * Sets the azureADJoin - * Specifies the authorization policy for controlling registration of new devices using Azure AD Join within your organization. Required. For more information, see What is a device identity?. + * Specifies the authorization policy for controlling registration of new devices using Microsoft Entra join within your organization. Required. For more information, see What is a device identity?. * * @param AzureAdJoinPolicy $val The azureADJoin * @@ -59,7 +59,7 @@ public function setAzureADJoin($val) /** * Gets the azureADRegistration - * Specifies the authorization policy for controlling registration of new devices using Azure AD registered within your organization. Required. For more information, see What is a device identity?. + * Specifies the authorization policy for controlling registration of new devices using Microsoft Entra registered within your organization. Required. For more information, see What is a device identity?. * * @return AzureADRegistrationPolicy|null The azureADRegistration */ @@ -78,7 +78,7 @@ public function getAzureADRegistration() /** * Sets the azureADRegistration - * Specifies the authorization policy for controlling registration of new devices using Azure AD registered within your organization. Required. For more information, see What is a device identity?. + * Specifies the authorization policy for controlling registration of new devices using Microsoft Entra registered within your organization. Required. For more information, see What is a device identity?. * * @param AzureADRegistrationPolicy $val The azureADRegistration * @@ -183,7 +183,7 @@ public function setLocalAdminPassword($val) /** * Gets the multiFactorAuthConfiguration - * Specifies the authentication policy for a user to complete registration using Azure AD Join or Azure AD registered within your organization. The possible values are: 0 (meaning notRequired), 1 (meaning required), and 2 (meaning unknownFutureValue). The default value is 0. + * Specifies the authentication policy for a user to complete registration using Microsoft Entra join or Microsoft Entra registered within your organization. The possible values are: 0 (meaning notRequired), 1 (meaning required), and 2 (meaning unknownFutureValue). The default value is 0. * * @return MultiFactorAuthConfiguration|null The multiFactorAuthConfiguration */ @@ -202,7 +202,7 @@ public function getMultiFactorAuthConfiguration() /** * Sets the multiFactorAuthConfiguration - * Specifies the authentication policy for a user to complete registration using Azure AD Join or Azure AD registered within your organization. The possible values are: 0 (meaning notRequired), 1 (meaning required), and 2 (meaning unknownFutureValue). The default value is 0. + * Specifies the authentication policy for a user to complete registration using Microsoft Entra join or Microsoft Entra registered within your organization. The possible values are: 0 (meaning notRequired), 1 (meaning required), and 2 (meaning unknownFutureValue). The default value is 0. * * @param MultiFactorAuthConfiguration $val The multiFactorAuthConfiguration * diff --git a/src/Beta/Microsoft/Graph/Model/Directory.php b/src/Beta/Microsoft/Graph/Model/Directory.php index 86c6d3f305c..72cd8e12ff0 100644 --- a/src/Beta/Microsoft/Graph/Model/Directory.php +++ b/src/Beta/Microsoft/Graph/Model/Directory.php @@ -83,6 +83,36 @@ public function setRecommendations($val) } + /** + * Gets the deviceLocalCredentials + * The credentials of the device's local administrator account backed up to Microsoft Entra ID. + * + * @return array|null The deviceLocalCredentials + */ + public function getDeviceLocalCredentials() + { + if (array_key_exists("deviceLocalCredentials", $this->_propDict)) { + return $this->_propDict["deviceLocalCredentials"]; + } else { + return null; + } + } + + /** + * Sets the deviceLocalCredentials + * The credentials of the device's local administrator account backed up to Microsoft Entra ID. + * + * @param DeviceLocalCredentialInfo[] $val The deviceLocalCredentials + * + * @return Directory + */ + public function setDeviceLocalCredentials($val) + { + $this->_propDict["deviceLocalCredentials"] = $val; + return $this; + } + + /** * Gets the administrativeUnits * Conceptual container for user and group directory objects. diff --git a/src/Beta/Microsoft/Graph/Model/DirectoryAudit.php b/src/Beta/Microsoft/Graph/Model/DirectoryAudit.php index f77941cc80c..8a2c51af062 100644 --- a/src/Beta/Microsoft/Graph/Model/DirectoryAudit.php +++ b/src/Beta/Microsoft/Graph/Model/DirectoryAudit.php @@ -59,7 +59,7 @@ public function setActivityDateTime($val) /** * Gets the activityDisplayName - * Indicates the activity name or the operation name (for example 'Create User', 'Add member to group'). For a list of activities logged, refer to Azure AD audit log categories and activities. Supports $filter (eq, startswith). + * Indicates the activity name or the operation name (for example 'Create User', 'Add member to group'). For a list of activities logged, refer to Microsoft Entra audit log categories and activities. Supports $filter (eq, startswith). * * @return string|null The activityDisplayName */ @@ -74,7 +74,7 @@ public function getActivityDisplayName() /** * Sets the activityDisplayName - * Indicates the activity name or the operation name (for example 'Create User', 'Add member to group'). For a list of activities logged, refer to Azure AD audit log categories and activities. Supports $filter (eq, startswith). + * Indicates the activity name or the operation name (for example 'Create User', 'Add member to group'). For a list of activities logged, refer to Microsoft Entra audit log categories and activities. Supports $filter (eq, startswith). * * @param string $val The activityDisplayName * @@ -118,7 +118,7 @@ public function setAdditionalDetails($val) /** * Gets the category - * Indicates which resource category that's targeted by the activity. For example: UserManagement, GroupManagement, ApplicationManagement, RoleManagement. For a list of categories for activities logged, refer to Azure AD audit log categories and activities. + * Indicates which resource category that's targeted by the activity. For example: UserManagement, GroupManagement, ApplicationManagement, RoleManagement. For a list of categories for activities logged, refer to Microsoft Entra audit log categories and activities. * * @return string|null The category */ @@ -133,7 +133,7 @@ public function getCategory() /** * Sets the category - * Indicates which resource category that's targeted by the activity. For example: UserManagement, GroupManagement, ApplicationManagement, RoleManagement. For a list of categories for activities logged, refer to Azure AD audit log categories and activities. + * Indicates which resource category that's targeted by the activity. For example: UserManagement, GroupManagement, ApplicationManagement, RoleManagement. For a list of categories for activities logged, refer to Microsoft Entra audit log categories and activities. * * @param string $val The category * diff --git a/src/Beta/Microsoft/Graph/Model/Domain.php b/src/Beta/Microsoft/Graph/Model/Domain.php index 5db1fa2bf03..c126f83af7a 100644 --- a/src/Beta/Microsoft/Graph/Model/Domain.php +++ b/src/Beta/Microsoft/Graph/Model/Domain.php @@ -26,7 +26,7 @@ class Domain extends Entity { /** * Gets the authenticationType - * Indicates the configured authentication type for the domain. The value is either Managed or Federated. Managed indicates a cloud managed domain where Azure AD performs user authentication. Federated indicates authentication is federated with an identity provider such as the tenant's on-premises Active Directory via Active Directory Federation Services. Not nullable. + * Indicates the configured authentication type for the domain. The value is either Managed or Federated. Managed indicates a cloud managed domain where Microsoft Entra ID performs user authentication. Federated indicates authentication is federated with an identity provider such as the tenant's on-premises Active Directory via Active Directory Federation Services. Not nullable. * * @return string|null The authenticationType */ @@ -41,7 +41,7 @@ public function getAuthenticationType() /** * Sets the authenticationType - * Indicates the configured authentication type for the domain. The value is either Managed or Federated. Managed indicates a cloud managed domain where Azure AD performs user authentication. Federated indicates authentication is federated with an identity provider such as the tenant's on-premises Active Directory via Active Directory Federation Services. Not nullable. + * Indicates the configured authentication type for the domain. The value is either Managed or Federated. Managed indicates a cloud managed domain where Microsoft Entra ID performs user authentication. Federated indicates authentication is federated with an identity provider such as the tenant's on-premises Active Directory via Active Directory Federation Services. Not nullable. * * @param string $val The authenticationType * @@ -380,7 +380,7 @@ public function setDomainNameReferences($val) /** * Gets the federationConfiguration - * Domain settings configured by customer when federated with Azure AD. Supports $expand. + * Domain settings configured by customer when federated with Microsoft Entra ID. Supports $expand. * * @return array|null The federationConfiguration */ @@ -395,7 +395,7 @@ public function getFederationConfiguration() /** * Sets the federationConfiguration - * Domain settings configured by customer when federated with Azure AD. Supports $expand. + * Domain settings configured by customer when federated with Microsoft Entra ID. Supports $expand. * * @param InternalDomainFederation[] $val The federationConfiguration * @@ -468,7 +468,7 @@ public function setSharedEmailDomainInvitations($val) /** * Gets the verificationDnsRecords - * DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership verification with Azure AD. Read-only, Nullable. Supports $expand. + * DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership verification with Microsoft Entra ID. Read-only, Nullable. Supports $expand. * * @return array|null The verificationDnsRecords */ @@ -483,7 +483,7 @@ public function getVerificationDnsRecords() /** * Sets the verificationDnsRecords - * DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership verification with Azure AD. Read-only, Nullable. Supports $expand. + * DNS records that the customer adds to the DNS zone file of the domain before the customer can complete domain ownership verification with Microsoft Entra ID. Read-only, Nullable. Supports $expand. * * @param DomainDnsRecord[] $val The verificationDnsRecords * diff --git a/src/Beta/Microsoft/Graph/Model/EducationIdentityMatchingOptions.php b/src/Beta/Microsoft/Graph/Model/EducationIdentityMatchingOptions.php index e0b9139f9da..51163665e57 100644 --- a/src/Beta/Microsoft/Graph/Model/EducationIdentityMatchingOptions.php +++ b/src/Beta/Microsoft/Graph/Model/EducationIdentityMatchingOptions.php @@ -114,7 +114,7 @@ public function setTargetDomain($val) } /** * Gets the targetPropertyName - * The name of the target property, which should be a valid property in Azure AD. This property is case-sensitive. + * The name of the target property, which should be a valid property in Microsoft Entra ID. This property is case-sensitive. * * @return string|null The targetPropertyName */ @@ -129,7 +129,7 @@ public function getTargetPropertyName() /** * Sets the targetPropertyName - * The name of the target property, which should be a valid property in Azure AD. This property is case-sensitive. + * The name of the target property, which should be a valid property in Microsoft Entra ID. This property is case-sensitive. * * @param string $val The value of the targetPropertyName * diff --git a/src/Beta/Microsoft/Graph/Model/EducationSynchronizationProfile.php b/src/Beta/Microsoft/Graph/Model/EducationSynchronizationProfile.php index 883770b8f2e..1ba769b41e2 100644 --- a/src/Beta/Microsoft/Graph/Model/EducationSynchronizationProfile.php +++ b/src/Beta/Microsoft/Graph/Model/EducationSynchronizationProfile.php @@ -150,7 +150,7 @@ public function setHandleSpecialCharacterConstraint($val) /** * Gets the identitySynchronizationConfiguration - * Determines how the Profile should [create new][fullsync] or [match existing][dirsync] AAD Users. + * Determines how the Profile should [create new][fullsync] or [match existing][dirsync] Microsoft Entra users. * * @return EducationIdentitySynchronizationConfiguration|null The identitySynchronizationConfiguration */ @@ -169,7 +169,7 @@ public function getIdentitySynchronizationConfiguration() /** * Sets the identitySynchronizationConfiguration - * Determines how the Profile should [create new][fullsync] or [match existing][dirsync] AAD Users. + * Determines how the Profile should [create new][fullsync] or [match existing][dirsync] Microsoft Entra users. * * @param EducationIdentitySynchronizationConfiguration $val The identitySynchronizationConfiguration * diff --git a/src/Beta/Microsoft/Graph/Model/EducationUser.php b/src/Beta/Microsoft/Graph/Model/EducationUser.php index 6de036ee13a..60cc7dbc52e 100644 --- a/src/Beta/Microsoft/Graph/Model/EducationUser.php +++ b/src/Beta/Microsoft/Graph/Model/EducationUser.php @@ -532,7 +532,7 @@ public function setOfficeLocation($val) /** * Gets the onPremisesInfo - * Additional information used to associate the Azure Active Directory user with its Active Directory counterpart. + * Additional information used to associate the Microsoft Entra user with its Active Directory counterpart. * * @return EducationOnPremisesInfo|null The onPremisesInfo */ @@ -551,7 +551,7 @@ public function getOnPremisesInfo() /** * Sets the onPremisesInfo - * Additional information used to associate the Azure Active Directory user with its Active Directory counterpart. + * Additional information used to associate the Microsoft Entra user with its Active Directory counterpart. * * @param EducationOnPremisesInfo $val The onPremisesInfo * diff --git a/src/Beta/Microsoft/Graph/Model/EncryptedAwsStorageBucketFinding.php b/src/Beta/Microsoft/Graph/Model/EncryptedAwsStorageBucketFinding.php new file mode 100644 index 00000000000..693189f8338 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/EncryptedAwsStorageBucketFinding.php @@ -0,0 +1,89 @@ +_propDict)) { + if (is_a($this->_propDict["accessibility"], "\Beta\Microsoft\Graph\Model\AwsAccessType") || is_null($this->_propDict["accessibility"])) { + return $this->_propDict["accessibility"]; + } else { + $this->_propDict["accessibility"] = new AwsAccessType($this->_propDict["accessibility"]); + return $this->_propDict["accessibility"]; + } + } + return null; + } + + /** + * Sets the accessibility + * + * @param AwsAccessType $val The accessibility + * + * @return EncryptedAwsStorageBucketFinding + */ + public function setAccessibility($val) + { + $this->_propDict["accessibility"] = $val; + return $this; + } + + /** + * Gets the storageBucket + * + * @return AuthorizationSystemResource|null The storageBucket + */ + public function getStorageBucket() + { + if (array_key_exists("storageBucket", $this->_propDict)) { + if (is_a($this->_propDict["storageBucket"], "\Beta\Microsoft\Graph\Model\AuthorizationSystemResource") || is_null($this->_propDict["storageBucket"])) { + return $this->_propDict["storageBucket"]; + } else { + $this->_propDict["storageBucket"] = new AuthorizationSystemResource($this->_propDict["storageBucket"]); + return $this->_propDict["storageBucket"]; + } + } + return null; + } + + /** + * Sets the storageBucket + * + * @param AuthorizationSystemResource $val The storageBucket + * + * @return EncryptedAwsStorageBucketFinding + */ + public function setStorageBucket($val) + { + $this->_propDict["storageBucket"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/EncryptedAzureStorageAccountFinding.php b/src/Beta/Microsoft/Graph/Model/EncryptedAzureStorageAccountFinding.php new file mode 100644 index 00000000000..927b13ceca9 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/EncryptedAzureStorageAccountFinding.php @@ -0,0 +1,89 @@ +_propDict)) { + if (is_a($this->_propDict["encryptionManagedBy"], "\Beta\Microsoft\Graph\Model\AzureEncryption") || is_null($this->_propDict["encryptionManagedBy"])) { + return $this->_propDict["encryptionManagedBy"]; + } else { + $this->_propDict["encryptionManagedBy"] = new AzureEncryption($this->_propDict["encryptionManagedBy"]); + return $this->_propDict["encryptionManagedBy"]; + } + } + return null; + } + + /** + * Sets the encryptionManagedBy + * + * @param AzureEncryption $val The encryptionManagedBy + * + * @return EncryptedAzureStorageAccountFinding + */ + public function setEncryptionManagedBy($val) + { + $this->_propDict["encryptionManagedBy"] = $val; + return $this; + } + + /** + * Gets the storageAccount + * + * @return AuthorizationSystemResource|null The storageAccount + */ + public function getStorageAccount() + { + if (array_key_exists("storageAccount", $this->_propDict)) { + if (is_a($this->_propDict["storageAccount"], "\Beta\Microsoft\Graph\Model\AuthorizationSystemResource") || is_null($this->_propDict["storageAccount"])) { + return $this->_propDict["storageAccount"]; + } else { + $this->_propDict["storageAccount"] = new AuthorizationSystemResource($this->_propDict["storageAccount"]); + return $this->_propDict["storageAccount"]; + } + } + return null; + } + + /** + * Sets the storageAccount + * + * @param AuthorizationSystemResource $val The storageAccount + * + * @return EncryptedAzureStorageAccountFinding + */ + public function setStorageAccount($val) + { + $this->_propDict["storageAccount"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/EncryptedGcpStorageBucketFinding.php b/src/Beta/Microsoft/Graph/Model/EncryptedGcpStorageBucketFinding.php new file mode 100644 index 00000000000..d0b8d069327 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/EncryptedGcpStorageBucketFinding.php @@ -0,0 +1,120 @@ +_propDict)) { + if (is_a($this->_propDict["accessibility"], "\Beta\Microsoft\Graph\Model\GcpAccessType") || is_null($this->_propDict["accessibility"])) { + return $this->_propDict["accessibility"]; + } else { + $this->_propDict["accessibility"] = new GcpAccessType($this->_propDict["accessibility"]); + return $this->_propDict["accessibility"]; + } + } + return null; + } + + /** + * Sets the accessibility + * + * @param GcpAccessType $val The accessibility + * + * @return EncryptedGcpStorageBucketFinding + */ + public function setAccessibility($val) + { + $this->_propDict["accessibility"] = $val; + return $this; + } + + /** + * Gets the encryptionManagedBy + * + * @return GcpEncryption|null The encryptionManagedBy + */ + public function getEncryptionManagedBy() + { + if (array_key_exists("encryptionManagedBy", $this->_propDict)) { + if (is_a($this->_propDict["encryptionManagedBy"], "\Beta\Microsoft\Graph\Model\GcpEncryption") || is_null($this->_propDict["encryptionManagedBy"])) { + return $this->_propDict["encryptionManagedBy"]; + } else { + $this->_propDict["encryptionManagedBy"] = new GcpEncryption($this->_propDict["encryptionManagedBy"]); + return $this->_propDict["encryptionManagedBy"]; + } + } + return null; + } + + /** + * Sets the encryptionManagedBy + * + * @param GcpEncryption $val The encryptionManagedBy + * + * @return EncryptedGcpStorageBucketFinding + */ + public function setEncryptionManagedBy($val) + { + $this->_propDict["encryptionManagedBy"] = $val; + return $this; + } + + /** + * Gets the storageBucket + * + * @return AuthorizationSystemResource|null The storageBucket + */ + public function getStorageBucket() + { + if (array_key_exists("storageBucket", $this->_propDict)) { + if (is_a($this->_propDict["storageBucket"], "\Beta\Microsoft\Graph\Model\AuthorizationSystemResource") || is_null($this->_propDict["storageBucket"])) { + return $this->_propDict["storageBucket"]; + } else { + $this->_propDict["storageBucket"] = new AuthorizationSystemResource($this->_propDict["storageBucket"]); + return $this->_propDict["storageBucket"]; + } + } + return null; + } + + /** + * Sets the storageBucket + * + * @param AuthorizationSystemResource $val The storageBucket + * + * @return EncryptedGcpStorageBucketFinding + */ + public function setStorageBucket($val) + { + $this->_propDict["storageBucket"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/EntitlementManagement.php b/src/Beta/Microsoft/Graph/Model/EntitlementManagement.php index 87e10bbf28b..ee938a9433e 100644 --- a/src/Beta/Microsoft/Graph/Model/EntitlementManagement.php +++ b/src/Beta/Microsoft/Graph/Model/EntitlementManagement.php @@ -384,7 +384,7 @@ public function setConnectedOrganizations($val) /** * Gets the settings - * Represents the settings that control the behavior of Azure AD entitlement management. + * Represents the settings that control the behavior of Microsoft Entra entitlement management. * * @return EntitlementManagementSettings|null The settings */ @@ -403,7 +403,7 @@ public function getSettings() /** * Sets the settings - * Represents the settings that control the behavior of Azure AD entitlement management. + * Represents the settings that control the behavior of Microsoft Entra entitlement management. * * @param EntitlementManagementSettings $val The settings * diff --git a/src/Beta/Microsoft/Graph/Model/EnumeratedAccountsWithAccess.php b/src/Beta/Microsoft/Graph/Model/EnumeratedAccountsWithAccess.php index 4701095855a..4117182886e 100644 --- a/src/Beta/Microsoft/Graph/Model/EnumeratedAccountsWithAccess.php +++ b/src/Beta/Microsoft/Graph/Model/EnumeratedAccountsWithAccess.php @@ -23,6 +23,17 @@ */ class EnumeratedAccountsWithAccess extends AccountsWithAccess { + /** + * Set the @odata.type since this type is immediately descended from an abstract + * type that is referenced as the type in an entity. + * @param array $propDict The property dictionary + */ + public function __construct($propDict = array()) + { + parent::__construct($propDict); + $this->setODataType("#microsoft.graph.enumeratedAccountsWithAccess"); + } + /** * Gets the accounts diff --git a/src/Beta/Microsoft/Graph/Model/EnumeratedInboundPorts.php b/src/Beta/Microsoft/Graph/Model/EnumeratedInboundPorts.php index 9df55319321..0c8ebcbb85d 100644 --- a/src/Beta/Microsoft/Graph/Model/EnumeratedInboundPorts.php +++ b/src/Beta/Microsoft/Graph/Model/EnumeratedInboundPorts.php @@ -23,6 +23,17 @@ */ class EnumeratedInboundPorts extends InboundPorts { + /** + * Set the @odata.type since this type is immediately descended from an abstract + * type that is referenced as the type in an entity. + * @param array $propDict The property dictionary + */ + public function __construct($propDict = array()) + { + parent::__construct($propDict); + $this->setODataType("#microsoft.graph.enumeratedInboundPorts"); + } + /** * Gets the ports * diff --git a/src/Beta/Microsoft/Graph/Model/EvaluateDynamicMembershipResult.php b/src/Beta/Microsoft/Graph/Model/EvaluateDynamicMembershipResult.php index a8e70dd68b6..9bda6bbc386 100644 --- a/src/Beta/Microsoft/Graph/Model/EvaluateDynamicMembershipResult.php +++ b/src/Beta/Microsoft/Graph/Model/EvaluateDynamicMembershipResult.php @@ -25,7 +25,7 @@ class EvaluateDynamicMembershipResult extends Entity { /** * Gets the membershipRule - * If a group ID is provided, the value is the membership rule for the group. If a group ID isn't provided, the value is the membership rule that was provided as a parameter. For more information, see Dynamic membership rules for groups in Azure Active Directory. + * If a group ID is provided, the value is the membership rule for the group. If a group ID isn't provided, the value is the membership rule that was provided as a parameter. For more information, see Dynamic membership rules for groups in Microsoft Entra ID. * * @return string|null The membershipRule */ @@ -40,7 +40,7 @@ public function getMembershipRule() /** * Sets the membershipRule - * If a group ID is provided, the value is the membership rule for the group. If a group ID isn't provided, the value is the membership rule that was provided as a parameter. For more information, see Dynamic membership rules for groups in Azure Active Directory. + * If a group ID is provided, the value is the membership rule for the group. If a group ID isn't provided, the value is the membership rule that was provided as a parameter. For more information, see Dynamic membership rules for groups in Microsoft Entra ID. * * @param string $val The value of the membershipRule * diff --git a/src/Beta/Microsoft/Graph/Model/ExcludeTarget.php b/src/Beta/Microsoft/Graph/Model/ExcludeTarget.php index d8a5f2dac95..c7335955a35 100644 --- a/src/Beta/Microsoft/Graph/Model/ExcludeTarget.php +++ b/src/Beta/Microsoft/Graph/Model/ExcludeTarget.php @@ -25,7 +25,7 @@ class ExcludeTarget extends Entity { /** * Gets the id - * The object identifier of an Azure AD group. + * The object identifier of a Microsoft Entra group. * * @return string|null The id */ @@ -40,7 +40,7 @@ public function getId() /** * Sets the id - * The object identifier of an Azure AD group. + * The object identifier of a Microsoft Entra group. * * @param string $val The value of the id * diff --git a/src/Beta/Microsoft/Graph/Model/ExtensionProperty.php b/src/Beta/Microsoft/Graph/Model/ExtensionProperty.php index da7405d29d2..1f3e946a851 100644 --- a/src/Beta/Microsoft/Graph/Model/ExtensionProperty.php +++ b/src/Beta/Microsoft/Graph/Model/ExtensionProperty.php @@ -113,7 +113,7 @@ public function setIsMultiValued($val) /** * Gets the isSyncedFromOnPremises - * Indicates if this extension property was synced from on-premises active directory using Azure AD Connect. Read-only. + * Indicates if this extension property was synced from on-premises active directory using Microsoft Entra Connect. Read-only. * * @return bool|null The isSyncedFromOnPremises */ @@ -128,7 +128,7 @@ public function getIsSyncedFromOnPremises() /** * Sets the isSyncedFromOnPremises - * Indicates if this extension property was synced from on-premises active directory using Azure AD Connect. Read-only. + * Indicates if this extension property was synced from on-premises active directory using Microsoft Entra Connect. Read-only. * * @param bool $val The isSyncedFromOnPremises * diff --git a/src/Beta/Microsoft/Graph/Model/ExternalMeetingRegistrant.php b/src/Beta/Microsoft/Graph/Model/ExternalMeetingRegistrant.php index aee4a4fb331..4592c71781a 100644 --- a/src/Beta/Microsoft/Graph/Model/ExternalMeetingRegistrant.php +++ b/src/Beta/Microsoft/Graph/Model/ExternalMeetingRegistrant.php @@ -26,7 +26,7 @@ class ExternalMeetingRegistrant extends MeetingRegistrantBase { /** * Gets the tenantId - * The tenant ID of this registrant if in Azure Active Directory. + * The tenant ID of this registrant if in Microsoft Entra ID. * * @return string|null The tenantId */ @@ -41,7 +41,7 @@ public function getTenantId() /** * Sets the tenantId - * The tenant ID of this registrant if in Azure Active Directory. + * The tenant ID of this registrant if in Microsoft Entra ID. * * @param string $val The tenantId * @@ -55,7 +55,7 @@ public function setTenantId($val) /** * Gets the userId - * The user ID of this registrant if in Azure Active Directory. + * The user ID of this registrant if in Microsoft Entra ID. * * @return string|null The userId */ @@ -70,7 +70,7 @@ public function getUserId() /** * Sets the userId - * The user ID of this registrant if in Azure Active Directory. + * The user ID of this registrant if in Microsoft Entra ID. * * @param string $val The userId * diff --git a/src/Beta/Microsoft/Graph/Model/ExternalSystemAccessMethods.php b/src/Beta/Microsoft/Graph/Model/ExternalSystemAccessMethods.php new file mode 100644 index 00000000000..44387bae36a --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/ExternalSystemAccessMethods.php @@ -0,0 +1,35 @@ +_propDict)) { + if (is_a($this->_propDict["accessibility"], "\Beta\Microsoft\Graph\Model\AwsAccessType") || is_null($this->_propDict["accessibility"])) { + return $this->_propDict["accessibility"]; + } else { + $this->_propDict["accessibility"] = new AwsAccessType($this->_propDict["accessibility"]); + return $this->_propDict["accessibility"]; + } + } + return null; + } + + /** + * Sets the accessibility + * + * @param AwsAccessType $val The accessibility + * + * @return ExternallyAccessibleAwsStorageBucketFinding + */ + public function setAccessibility($val) + { + $this->_propDict["accessibility"] = $val; + return $this; + } + + /** + * Gets the accountsWithAccess + * + * @return AccountsWithAccess|null The accountsWithAccess + */ + public function getAccountsWithAccess() + { + if (array_key_exists("accountsWithAccess", $this->_propDict)) { + if (is_a($this->_propDict["accountsWithAccess"], "\Beta\Microsoft\Graph\Model\AccountsWithAccess") || is_null($this->_propDict["accountsWithAccess"])) { + return $this->_propDict["accountsWithAccess"]; + } else { + $this->_propDict["accountsWithAccess"] = new AccountsWithAccess($this->_propDict["accountsWithAccess"]); + return $this->_propDict["accountsWithAccess"]; + } + } + return null; + } + + /** + * Sets the accountsWithAccess + * + * @param AccountsWithAccess $val The accountsWithAccess + * + * @return ExternallyAccessibleAwsStorageBucketFinding + */ + public function setAccountsWithAccess($val) + { + $this->_propDict["accountsWithAccess"] = $val; + return $this; + } + + /** + * Gets the storageBucket + * + * @return AuthorizationSystemResource|null The storageBucket + */ + public function getStorageBucket() + { + if (array_key_exists("storageBucket", $this->_propDict)) { + if (is_a($this->_propDict["storageBucket"], "\Beta\Microsoft\Graph\Model\AuthorizationSystemResource") || is_null($this->_propDict["storageBucket"])) { + return $this->_propDict["storageBucket"]; + } else { + $this->_propDict["storageBucket"] = new AuthorizationSystemResource($this->_propDict["storageBucket"]); + return $this->_propDict["storageBucket"]; + } + } + return null; + } + + /** + * Sets the storageBucket + * + * @param AuthorizationSystemResource $val The storageBucket + * + * @return ExternallyAccessibleAwsStorageBucketFinding + */ + public function setStorageBucket($val) + { + $this->_propDict["storageBucket"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/ExternallyAccessibleAzureBlobContainerFinding.php b/src/Beta/Microsoft/Graph/Model/ExternallyAccessibleAzureBlobContainerFinding.php new file mode 100644 index 00000000000..a9cc893a6c4 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/ExternallyAccessibleAzureBlobContainerFinding.php @@ -0,0 +1,120 @@ +_propDict)) { + if (is_a($this->_propDict["accessibility"], "\Beta\Microsoft\Graph\Model\AzureAccessType") || is_null($this->_propDict["accessibility"])) { + return $this->_propDict["accessibility"]; + } else { + $this->_propDict["accessibility"] = new AzureAccessType($this->_propDict["accessibility"]); + return $this->_propDict["accessibility"]; + } + } + return null; + } + + /** + * Sets the accessibility + * + * @param AzureAccessType $val The accessibility + * + * @return ExternallyAccessibleAzureBlobContainerFinding + */ + public function setAccessibility($val) + { + $this->_propDict["accessibility"] = $val; + return $this; + } + + /** + * Gets the encryptionManagedBy + * + * @return AzureEncryption|null The encryptionManagedBy + */ + public function getEncryptionManagedBy() + { + if (array_key_exists("encryptionManagedBy", $this->_propDict)) { + if (is_a($this->_propDict["encryptionManagedBy"], "\Beta\Microsoft\Graph\Model\AzureEncryption") || is_null($this->_propDict["encryptionManagedBy"])) { + return $this->_propDict["encryptionManagedBy"]; + } else { + $this->_propDict["encryptionManagedBy"] = new AzureEncryption($this->_propDict["encryptionManagedBy"]); + return $this->_propDict["encryptionManagedBy"]; + } + } + return null; + } + + /** + * Sets the encryptionManagedBy + * + * @param AzureEncryption $val The encryptionManagedBy + * + * @return ExternallyAccessibleAzureBlobContainerFinding + */ + public function setEncryptionManagedBy($val) + { + $this->_propDict["encryptionManagedBy"] = $val; + return $this; + } + + /** + * Gets the storageAccount + * + * @return AuthorizationSystemResource|null The storageAccount + */ + public function getStorageAccount() + { + if (array_key_exists("storageAccount", $this->_propDict)) { + if (is_a($this->_propDict["storageAccount"], "\Beta\Microsoft\Graph\Model\AuthorizationSystemResource") || is_null($this->_propDict["storageAccount"])) { + return $this->_propDict["storageAccount"]; + } else { + $this->_propDict["storageAccount"] = new AuthorizationSystemResource($this->_propDict["storageAccount"]); + return $this->_propDict["storageAccount"]; + } + } + return null; + } + + /** + * Sets the storageAccount + * + * @param AuthorizationSystemResource $val The storageAccount + * + * @return ExternallyAccessibleAzureBlobContainerFinding + */ + public function setStorageAccount($val) + { + $this->_propDict["storageAccount"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/ExternallyAccessibleGcpStorageBucketFinding.php b/src/Beta/Microsoft/Graph/Model/ExternallyAccessibleGcpStorageBucketFinding.php new file mode 100644 index 00000000000..b5d7c36b926 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/ExternallyAccessibleGcpStorageBucketFinding.php @@ -0,0 +1,120 @@ +_propDict)) { + if (is_a($this->_propDict["accessibility"], "\Beta\Microsoft\Graph\Model\GcpAccessType") || is_null($this->_propDict["accessibility"])) { + return $this->_propDict["accessibility"]; + } else { + $this->_propDict["accessibility"] = new GcpAccessType($this->_propDict["accessibility"]); + return $this->_propDict["accessibility"]; + } + } + return null; + } + + /** + * Sets the accessibility + * + * @param GcpAccessType $val The accessibility + * + * @return ExternallyAccessibleGcpStorageBucketFinding + */ + public function setAccessibility($val) + { + $this->_propDict["accessibility"] = $val; + return $this; + } + + /** + * Gets the encryptionManagedBy + * + * @return GcpEncryption|null The encryptionManagedBy + */ + public function getEncryptionManagedBy() + { + if (array_key_exists("encryptionManagedBy", $this->_propDict)) { + if (is_a($this->_propDict["encryptionManagedBy"], "\Beta\Microsoft\Graph\Model\GcpEncryption") || is_null($this->_propDict["encryptionManagedBy"])) { + return $this->_propDict["encryptionManagedBy"]; + } else { + $this->_propDict["encryptionManagedBy"] = new GcpEncryption($this->_propDict["encryptionManagedBy"]); + return $this->_propDict["encryptionManagedBy"]; + } + } + return null; + } + + /** + * Sets the encryptionManagedBy + * + * @param GcpEncryption $val The encryptionManagedBy + * + * @return ExternallyAccessibleGcpStorageBucketFinding + */ + public function setEncryptionManagedBy($val) + { + $this->_propDict["encryptionManagedBy"] = $val; + return $this; + } + + /** + * Gets the storageBucket + * + * @return AuthorizationSystemResource|null The storageBucket + */ + public function getStorageBucket() + { + if (array_key_exists("storageBucket", $this->_propDict)) { + if (is_a($this->_propDict["storageBucket"], "\Beta\Microsoft\Graph\Model\AuthorizationSystemResource") || is_null($this->_propDict["storageBucket"])) { + return $this->_propDict["storageBucket"]; + } else { + $this->_propDict["storageBucket"] = new AuthorizationSystemResource($this->_propDict["storageBucket"]); + return $this->_propDict["storageBucket"]; + } + } + return null; + } + + /** + * Sets the storageBucket + * + * @param AuthorizationSystemResource $val The storageBucket + * + * @return ExternallyAccessibleGcpStorageBucketFinding + */ + public function setStorageBucket($val) + { + $this->_propDict["storageBucket"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/FederatedIdentityCredential.php b/src/Beta/Microsoft/Graph/Model/FederatedIdentityCredential.php index 82ac9d02b3b..2b111499bdc 100644 --- a/src/Beta/Microsoft/Graph/Model/FederatedIdentityCredential.php +++ b/src/Beta/Microsoft/Graph/Model/FederatedIdentityCredential.php @@ -26,7 +26,7 @@ class FederatedIdentityCredential extends Entity { /** * Gets the audiences - * The audience that can appear in the external token. This field is mandatory and should be set to api://AzureADTokenExchange for Azure AD. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. This field can only accept a single value and has a limit of 600 characters. Required. + * The audience that can appear in the external token. This field is mandatory and should be set to api://AzureADTokenExchange for Microsoft Entra ID. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. This field can only accept a single value and has a limit of 600 characters. Required. * * @return array|null The audiences */ @@ -41,7 +41,7 @@ public function getAudiences() /** * Sets the audiences - * The audience that can appear in the external token. This field is mandatory and should be set to api://AzureADTokenExchange for Azure AD. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Azure AD in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. This field can only accept a single value and has a limit of 600 characters. Required. + * The audience that can appear in the external token. This field is mandatory and should be set to api://AzureADTokenExchange for Microsoft Entra ID. It says what Microsoft identity platform should accept in the aud claim in the incoming token. This value represents Microsoft Entra ID in your external identity provider and has no fixed value across identity providers - you may need to create a new application registration in your identity provider to serve as the audience of this token. This field can only accept a single value and has a limit of 600 characters. Required. * * @param string[] $val The audiences * @@ -142,7 +142,7 @@ public function setName($val) /** * Gets the subject - * Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. Supports $filter (eq). + * Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. Supports $filter (eq). * * @return string|null The subject */ @@ -157,7 +157,7 @@ public function getSubject() /** * Sets the subject - * Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Azure AD. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. Supports $filter (eq). + * Required. The identifier of the external software workload within the external identity provider. Like the audience value, it has no fixed format, as each identity provider uses their own - sometimes a GUID, sometimes a colon delimited identifier, sometimes arbitrary strings. The value here must match the sub claim within the token presented to Microsoft Entra ID. The combination of issuer and subject must be unique on the app. It has a limit of 600 characters. Supports $filter (eq). * * @param string $val The subject * diff --git a/src/Beta/Microsoft/Graph/Model/Fido2AuthenticationMethodConfiguration.php b/src/Beta/Microsoft/Graph/Model/Fido2AuthenticationMethodConfiguration.php index f5bbbf3e66b..95ea18bfadd 100644 --- a/src/Beta/Microsoft/Graph/Model/Fido2AuthenticationMethodConfiguration.php +++ b/src/Beta/Microsoft/Graph/Model/Fido2AuthenticationMethodConfiguration.php @@ -115,34 +115,4 @@ public function setKeyRestrictions($val) return $this; } - - /** - * Gets the includeTargets - * A collection of groups that are enabled to use the authentication method. - * - * @return array|null The includeTargets - */ - public function getIncludeTargets() - { - if (array_key_exists("includeTargets", $this->_propDict)) { - return $this->_propDict["includeTargets"]; - } else { - return null; - } - } - - /** - * Sets the includeTargets - * A collection of groups that are enabled to use the authentication method. - * - * @param AuthenticationMethodTarget[] $val The includeTargets - * - * @return Fido2AuthenticationMethodConfiguration - */ - public function setIncludeTargets($val) - { - $this->_propDict["includeTargets"] = $val; - return $this; - } - } diff --git a/src/Beta/Microsoft/Graph/Model/Finding.php b/src/Beta/Microsoft/Graph/Model/Finding.php new file mode 100644 index 00000000000..c1f2248a382 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/Finding.php @@ -0,0 +1,58 @@ +_propDict)) { + if (is_a($this->_propDict["createdDateTime"], "\DateTime") || is_null($this->_propDict["createdDateTime"])) { + return $this->_propDict["createdDateTime"]; + } else { + $this->_propDict["createdDateTime"] = new \DateTime($this->_propDict["createdDateTime"]); + return $this->_propDict["createdDateTime"]; + } + } + return null; + } + + /** + * Sets the createdDateTime + * + * @param \DateTime $val The createdDateTime + * + * @return Finding + */ + public function setCreatedDateTime($val) + { + $this->_propDict["createdDateTime"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/GcpAccessType.php b/src/Beta/Microsoft/Graph/Model/GcpAccessType.php new file mode 100644 index 00000000000..7c7465e4ded --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/GcpAccessType.php @@ -0,0 +1,36 @@ +_propDict)) { + if (is_a($this->_propDict["resource"], "\Beta\Microsoft\Graph\Model\GcpAuthorizationSystemResource") || is_null($this->_propDict["resource"])) { + return $this->_propDict["resource"]; + } else { + $this->_propDict["resource"] = new GcpAuthorizationSystemResource($this->_propDict["resource"]); + return $this->_propDict["resource"]; + } + } + return null; + } + + /** + * Sets the resource + * + * @param GcpAuthorizationSystemResource $val The resource + * + * @return GcpCloudFunction + */ + public function setResource($val) + { + $this->_propDict["resource"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/GcpEncryption.php b/src/Beta/Microsoft/Graph/Model/GcpEncryption.php new file mode 100644 index 00000000000..f8b075e6f6a --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/GcpEncryption.php @@ -0,0 +1,35 @@ +_propDict)) { + if (is_a($this->_propDict["actionSummary"], "\Beta\Microsoft\Graph\Model\ActionSummary") || is_null($this->_propDict["actionSummary"])) { + return $this->_propDict["actionSummary"]; + } else { + $this->_propDict["actionSummary"] = new ActionSummary($this->_propDict["actionSummary"]); + return $this->_propDict["actionSummary"]; + } + } + return null; + } + + /** + * Sets the actionSummary + * + * @param ActionSummary $val The actionSummary + * + * @return IdentityFinding + */ + public function setActionSummary($val) + { + $this->_propDict["actionSummary"] = $val; + return $this; + } + + /** + * Gets the identityDetails + * + * @return IdentityDetails|null The identityDetails + */ + public function getIdentityDetails() + { + if (array_key_exists("identityDetails", $this->_propDict)) { + if (is_a($this->_propDict["identityDetails"], "\Beta\Microsoft\Graph\Model\IdentityDetails") || is_null($this->_propDict["identityDetails"])) { + return $this->_propDict["identityDetails"]; + } else { + $this->_propDict["identityDetails"] = new IdentityDetails($this->_propDict["identityDetails"]); + return $this->_propDict["identityDetails"]; + } + } + return null; + } + + /** + * Sets the identityDetails + * + * @param IdentityDetails $val The identityDetails + * + * @return IdentityFinding + */ + public function setIdentityDetails($val) + { + $this->_propDict["identityDetails"] = $val; + return $this; + } + + /** + * Gets the permissionsCreepIndex + * + * @return PermissionsCreepIndex|null The permissionsCreepIndex + */ + public function getPermissionsCreepIndex() + { + if (array_key_exists("permissionsCreepIndex", $this->_propDict)) { + if (is_a($this->_propDict["permissionsCreepIndex"], "\Beta\Microsoft\Graph\Model\PermissionsCreepIndex") || is_null($this->_propDict["permissionsCreepIndex"])) { + return $this->_propDict["permissionsCreepIndex"]; + } else { + $this->_propDict["permissionsCreepIndex"] = new PermissionsCreepIndex($this->_propDict["permissionsCreepIndex"]); + return $this->_propDict["permissionsCreepIndex"]; + } + } + return null; + } + + /** + * Sets the permissionsCreepIndex + * + * @param PermissionsCreepIndex $val The permissionsCreepIndex + * + * @return IdentityFinding + */ + public function setPermissionsCreepIndex($val) + { + $this->_propDict["permissionsCreepIndex"] = $val; + return $this; + } + + /** + * Gets the identity + * + * @return AuthorizationSystemIdentity|null The identity + */ + public function getIdentity() + { + if (array_key_exists("identity", $this->_propDict)) { + if (is_a($this->_propDict["identity"], "\Beta\Microsoft\Graph\Model\AuthorizationSystemIdentity") || is_null($this->_propDict["identity"])) { + return $this->_propDict["identity"]; + } else { + $this->_propDict["identity"] = new AuthorizationSystemIdentity($this->_propDict["identity"]); + return $this->_propDict["identity"]; + } + } + return null; + } + + /** + * Sets the identity + * + * @param AuthorizationSystemIdentity $val The identity + * + * @return IdentityFinding + */ + public function setIdentity($val) + { + $this->_propDict["identity"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/IdentityGovernance.php b/src/Beta/Microsoft/Graph/Model/IdentityGovernance.php index 7e4071c2088..d0333f61eb6 100644 --- a/src/Beta/Microsoft/Graph/Model/IdentityGovernance.php +++ b/src/Beta/Microsoft/Graph/Model/IdentityGovernance.php @@ -210,6 +210,37 @@ public function setEntitlementManagement($val) return $this; } + /** + * Gets the permissionsAnalytics + * + * @return PermissionsAnalyticsAggregation|null The permissionsAnalytics + */ + public function getPermissionsAnalytics() + { + if (array_key_exists("permissionsAnalytics", $this->_propDict)) { + if (is_a($this->_propDict["permissionsAnalytics"], "\Beta\Microsoft\Graph\Model\PermissionsAnalyticsAggregation") || is_null($this->_propDict["permissionsAnalytics"])) { + return $this->_propDict["permissionsAnalytics"]; + } else { + $this->_propDict["permissionsAnalytics"] = new PermissionsAnalyticsAggregation($this->_propDict["permissionsAnalytics"]); + return $this->_propDict["permissionsAnalytics"]; + } + } + return null; + } + + /** + * Sets the permissionsAnalytics + * + * @param PermissionsAnalyticsAggregation $val The permissionsAnalytics + * + * @return IdentityGovernance + */ + public function setPermissionsAnalytics($val) + { + $this->_propDict["permissionsAnalytics"] = $val; + return $this; + } + /** * Gets the permissionsManagement * diff --git a/src/Beta/Microsoft/Graph/Model/IdentityProtectionRoot.php b/src/Beta/Microsoft/Graph/Model/IdentityProtectionRoot.php index 3bdc7d9c20c..a8bf548fb7d 100644 --- a/src/Beta/Microsoft/Graph/Model/IdentityProtectionRoot.php +++ b/src/Beta/Microsoft/Graph/Model/IdentityProtectionRoot.php @@ -58,7 +58,7 @@ public function getProperties() /** * Gets the riskDetections - * Risk detection in Azure AD Identity Protection and the associated information about the detection. + * Risk detection in Microsoft Entra ID Protection and the associated information about the detection. * * @return array|null The riskDetections */ @@ -73,7 +73,7 @@ public function getRiskDetections() /** * Sets the riskDetections - * Risk detection in Azure AD Identity Protection and the associated information about the detection. + * Risk detection in Microsoft Entra ID Protection and the associated information about the detection. * * @param RiskDetection[] $val The riskDetections * @@ -88,7 +88,7 @@ public function setRiskDetections($val) /** * Gets the riskyServicePrincipals - * Azure AD service principals that are at risk. + * Microsoft Entra service principals that are at risk. * * @return array|null The riskyServicePrincipals */ @@ -103,7 +103,7 @@ public function getRiskyServicePrincipals() /** * Sets the riskyServicePrincipals - * Azure AD service principals that are at risk. + * Microsoft Entra service principals that are at risk. * * @param RiskyServicePrincipal[] $val The riskyServicePrincipals * @@ -118,7 +118,7 @@ public function setRiskyServicePrincipals($val) /** * Gets the riskyUsers - * Users that are flagged as at-risk by Azure AD Identity Protection. + * Users that are flagged as at-risk by Microsoft Entra ID Protection. * * @return array|null The riskyUsers */ @@ -133,7 +133,7 @@ public function getRiskyUsers() /** * Sets the riskyUsers - * Users that are flagged as at-risk by Azure AD Identity Protection. + * Users that are flagged as at-risk by Microsoft Entra ID Protection. * * @param RiskyUser[] $val The riskyUsers * @@ -148,7 +148,7 @@ public function setRiskyUsers($val) /** * Gets the servicePrincipalRiskDetections - * Represents information about detected at-risk service principals in an Azure AD tenant. + * Represents information about detected at-risk service principals in a Microsoft Entra tenant. * * @return array|null The servicePrincipalRiskDetections */ @@ -163,7 +163,7 @@ public function getServicePrincipalRiskDetections() /** * Sets the servicePrincipalRiskDetections - * Represents information about detected at-risk service principals in an Azure AD tenant. + * Represents information about detected at-risk service principals in a Microsoft Entra tenant. * * @param ServicePrincipalRiskDetection[] $val The servicePrincipalRiskDetections * diff --git a/src/Beta/Microsoft/Graph/Model/IdentitySecurityDefaultsEnforcementPolicy.php b/src/Beta/Microsoft/Graph/Model/IdentitySecurityDefaultsEnforcementPolicy.php index 25b37f77ae7..9a7de61b64e 100644 --- a/src/Beta/Microsoft/Graph/Model/IdentitySecurityDefaultsEnforcementPolicy.php +++ b/src/Beta/Microsoft/Graph/Model/IdentitySecurityDefaultsEnforcementPolicy.php @@ -26,7 +26,7 @@ class IdentitySecurityDefaultsEnforcementPolicy extends PolicyBase { /** * Gets the isEnabled - * If set to true, Azure Active Directory security defaults are enabled for the tenant. + * If set to true, Microsoft Entra security defaults are enabled for the tenant. * * @return bool|null The isEnabled */ @@ -41,7 +41,7 @@ public function getIsEnabled() /** * Sets the isEnabled - * If set to true, Azure Active Directory security defaults are enabled for the tenant. + * If set to true, Microsoft Entra security defaults are enabled for the tenant. * * @param bool $val The isEnabled * diff --git a/src/Beta/Microsoft/Graph/Model/IdentitySet.php b/src/Beta/Microsoft/Graph/Model/IdentitySet.php index 2046ffd53d1..655759bfd9f 100644 --- a/src/Beta/Microsoft/Graph/Model/IdentitySet.php +++ b/src/Beta/Microsoft/Graph/Model/IdentitySet.php @@ -26,7 +26,7 @@ class IdentitySet extends Entity /** * Gets the application - * The Identity of the Application. This property is read-only. + * Optional. The application associated with this action. * * @return Identity|null The application */ @@ -45,7 +45,7 @@ public function getApplication() /** * Sets the application - * The Identity of the Application. This property is read-only. + * Optional. The application associated with this action. * * @param Identity $val The value to assign to the application * @@ -59,7 +59,7 @@ public function setApplication($val) /** * Gets the device - * The Identity of the Device. This property is read-only. + * Optional. The device associated with this action. * * @return Identity|null The device */ @@ -78,7 +78,7 @@ public function getDevice() /** * Sets the device - * The Identity of the Device. This property is read-only. + * Optional. The device associated with this action. * * @param Identity $val The value to assign to the device * @@ -92,7 +92,7 @@ public function setDevice($val) /** * Gets the user - * The Identity of the User. This property is read-only. + * Optional. The user associated with this action. * * @return Identity|null The user */ @@ -111,7 +111,7 @@ public function getUser() /** * Sets the user - * The Identity of the User. This property is read-only. + * Optional. The user associated with this action. * * @param Identity $val The value to assign to the user * diff --git a/src/Beta/Microsoft/Graph/Model/ImpactedResource.php b/src/Beta/Microsoft/Graph/Model/ImpactedResource.php index 9f62f005371..e08ec09be63 100644 --- a/src/Beta/Microsoft/Graph/Model/ImpactedResource.php +++ b/src/Beta/Microsoft/Graph/Model/ImpactedResource.php @@ -89,7 +89,7 @@ public function setAdditionalDetails($val) /** * Gets the apiUrl - * The URL link to the corresponding Azure AD resource. + * The URL link to the corresponding Microsoft Entra resource. * * @return string|null The apiUrl */ @@ -104,7 +104,7 @@ public function getApiUrl() /** * Sets the apiUrl - * The URL link to the corresponding Azure AD resource. + * The URL link to the corresponding Microsoft Entra resource. * * @param string $val The apiUrl * @@ -118,7 +118,7 @@ public function setApiUrl($val) /** * Gets the displayName - * Friendly name of the Azure AD resource. + * Friendly name of the Microsoft Entra resource. * * @return string|null The displayName */ @@ -133,7 +133,7 @@ public function getDisplayName() /** * Sets the displayName - * Friendly name of the Azure AD resource. + * Friendly name of the Microsoft Entra resource. * * @param string $val The displayName * @@ -234,7 +234,7 @@ public function setOwner($val) /** * Gets the portalUrl - * The URL link to the corresponding Azure AD portal page of the resource. + * The URL link to the corresponding Microsoft Entra admin center page of the resource. * * @return string|null The portalUrl */ @@ -249,7 +249,7 @@ public function getPortalUrl() /** * Sets the portalUrl - * The URL link to the corresponding Azure AD portal page of the resource. + * The URL link to the corresponding Microsoft Entra admin center page of the resource. * * @param string $val The portalUrl * @@ -354,7 +354,7 @@ public function setRecommendationId($val) /** * Gets the resourceType - * Indicates the type of Azure AD resource. Examples include user, application. + * Indicates the type of Microsoft Entra resource. Examples include user, application. * * @return string|null The resourceType */ @@ -369,7 +369,7 @@ public function getResourceType() /** * Sets the resourceType - * Indicates the type of Azure AD resource. Examples include user, application. + * Indicates the type of Microsoft Entra resource. Examples include user, application. * * @param string $val The resourceType * diff --git a/src/Beta/Microsoft/Graph/Model/InactiveAwsResourceFinding.php b/src/Beta/Microsoft/Graph/Model/InactiveAwsResourceFinding.php new file mode 100644 index 00000000000..dfdf75b8395 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/InactiveAwsResourceFinding.php @@ -0,0 +1,27 @@ +_propDict)) { + if (is_a($this->_propDict["actionSummary"], "\Beta\Microsoft\Graph\Model\ActionSummary") || is_null($this->_propDict["actionSummary"])) { + return $this->_propDict["actionSummary"]; + } else { + $this->_propDict["actionSummary"] = new ActionSummary($this->_propDict["actionSummary"]); + return $this->_propDict["actionSummary"]; + } + } + return null; + } + + /** + * Sets the actionSummary + * + * @param ActionSummary $val The actionSummary + * + * @return InactiveGroupFinding + */ + public function setActionSummary($val) + { + $this->_propDict["actionSummary"] = $val; + return $this; + } + + /** + * Gets the permissionsCreepIndex + * + * @return PermissionsCreepIndex|null The permissionsCreepIndex + */ + public function getPermissionsCreepIndex() + { + if (array_key_exists("permissionsCreepIndex", $this->_propDict)) { + if (is_a($this->_propDict["permissionsCreepIndex"], "\Beta\Microsoft\Graph\Model\PermissionsCreepIndex") || is_null($this->_propDict["permissionsCreepIndex"])) { + return $this->_propDict["permissionsCreepIndex"]; + } else { + $this->_propDict["permissionsCreepIndex"] = new PermissionsCreepIndex($this->_propDict["permissionsCreepIndex"]); + return $this->_propDict["permissionsCreepIndex"]; + } + } + return null; + } + + /** + * Sets the permissionsCreepIndex + * + * @param PermissionsCreepIndex $val The permissionsCreepIndex + * + * @return InactiveGroupFinding + */ + public function setPermissionsCreepIndex($val) + { + $this->_propDict["permissionsCreepIndex"] = $val; + return $this; + } + + /** + * Gets the group + * + * @return AuthorizationSystemIdentity|null The group + */ + public function getGroup() + { + if (array_key_exists("group", $this->_propDict)) { + if (is_a($this->_propDict["group"], "\Beta\Microsoft\Graph\Model\AuthorizationSystemIdentity") || is_null($this->_propDict["group"])) { + return $this->_propDict["group"]; + } else { + $this->_propDict["group"] = new AuthorizationSystemIdentity($this->_propDict["group"]); + return $this->_propDict["group"]; + } + } + return null; + } + + /** + * Sets the group + * + * @param AuthorizationSystemIdentity $val The group + * + * @return InactiveGroupFinding + */ + public function setGroup($val) + { + $this->_propDict["group"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/InactiveServerlessFunctionFinding.php b/src/Beta/Microsoft/Graph/Model/InactiveServerlessFunctionFinding.php new file mode 100644 index 00000000000..1eec8237a9a --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/InactiveServerlessFunctionFinding.php @@ -0,0 +1,27 @@ +_propDict)) { + return $this->_propDict["appId"]; + } else { + return null; + } + } + + /** + * Sets the appId + * + * @param string $val The appId + * + * @return InactiveUsersByApplicationMetricBase + */ + public function setAppId($val) + { + $this->_propDict["appId"] = $val; + return $this; + } + /** * Gets the factDate * diff --git a/src/Beta/Microsoft/Graph/Model/InsightSummary.php b/src/Beta/Microsoft/Graph/Model/InsightSummary.php new file mode 100644 index 00000000000..3214ab4b922 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/InsightSummary.php @@ -0,0 +1,301 @@ +_propDict)) { + return $this->_propDict["activeUsers"]; + } else { + return null; + } + } + + /** + * Sets the activeUsers + * + * @param int $val The activeUsers + * + * @return InsightSummary + */ + public function setActiveUsers($val) + { + $this->_propDict["activeUsers"] = intval($val); + return $this; + } + + /** + * Gets the appId + * + * @return string|null The appId + */ + public function getAppId() + { + if (array_key_exists("appId", $this->_propDict)) { + return $this->_propDict["appId"]; + } else { + return null; + } + } + + /** + * Sets the appId + * + * @param string $val The appId + * + * @return InsightSummary + */ + public function setAppId($val) + { + $this->_propDict["appId"] = $val; + return $this; + } + + /** + * Gets the authenticationCompletions + * + * @return int|null The authenticationCompletions + */ + public function getAuthenticationCompletions() + { + if (array_key_exists("authenticationCompletions", $this->_propDict)) { + return $this->_propDict["authenticationCompletions"]; + } else { + return null; + } + } + + /** + * Sets the authenticationCompletions + * + * @param int $val The authenticationCompletions + * + * @return InsightSummary + */ + public function setAuthenticationCompletions($val) + { + $this->_propDict["authenticationCompletions"] = intval($val); + return $this; + } + + /** + * Gets the authenticationRequests + * + * @return int|null The authenticationRequests + */ + public function getAuthenticationRequests() + { + if (array_key_exists("authenticationRequests", $this->_propDict)) { + return $this->_propDict["authenticationRequests"]; + } else { + return null; + } + } + + /** + * Sets the authenticationRequests + * + * @param int $val The authenticationRequests + * + * @return InsightSummary + */ + public function setAuthenticationRequests($val) + { + $this->_propDict["authenticationRequests"] = intval($val); + return $this; + } + + /** + * Gets the factDate + * + * @return \DateTime|null The factDate + */ + public function getFactDate() + { + if (array_key_exists("factDate", $this->_propDict)) { + if (is_a($this->_propDict["factDate"], "\DateTime") || is_null($this->_propDict["factDate"])) { + return $this->_propDict["factDate"]; + } else { + $this->_propDict["factDate"] = new \DateTime($this->_propDict["factDate"]); + return $this->_propDict["factDate"]; + } + } + return null; + } + + /** + * Sets the factDate + * + * @param \DateTime $val The factDate + * + * @return InsightSummary + */ + public function setFactDate($val) + { + $this->_propDict["factDate"] = $val; + return $this; + } + + /** + * Gets the os + * + * @return string|null The os + */ + public function getOs() + { + if (array_key_exists("os", $this->_propDict)) { + return $this->_propDict["os"]; + } else { + return null; + } + } + + /** + * Sets the os + * + * @param string $val The os + * + * @return InsightSummary + */ + public function setOs($val) + { + $this->_propDict["os"] = $val; + return $this; + } + + /** + * Gets the securityTextCompletions + * + * @return int|null The securityTextCompletions + */ + public function getSecurityTextCompletions() + { + if (array_key_exists("securityTextCompletions", $this->_propDict)) { + return $this->_propDict["securityTextCompletions"]; + } else { + return null; + } + } + + /** + * Sets the securityTextCompletions + * + * @param int $val The securityTextCompletions + * + * @return InsightSummary + */ + public function setSecurityTextCompletions($val) + { + $this->_propDict["securityTextCompletions"] = intval($val); + return $this; + } + + /** + * Gets the securityTextRequests + * + * @return int|null The securityTextRequests + */ + public function getSecurityTextRequests() + { + if (array_key_exists("securityTextRequests", $this->_propDict)) { + return $this->_propDict["securityTextRequests"]; + } else { + return null; + } + } + + /** + * Sets the securityTextRequests + * + * @param int $val The securityTextRequests + * + * @return InsightSummary + */ + public function setSecurityTextRequests($val) + { + $this->_propDict["securityTextRequests"] = intval($val); + return $this; + } + + /** + * Gets the securityVoiceCompletions + * + * @return int|null The securityVoiceCompletions + */ + public function getSecurityVoiceCompletions() + { + if (array_key_exists("securityVoiceCompletions", $this->_propDict)) { + return $this->_propDict["securityVoiceCompletions"]; + } else { + return null; + } + } + + /** + * Sets the securityVoiceCompletions + * + * @param int $val The securityVoiceCompletions + * + * @return InsightSummary + */ + public function setSecurityVoiceCompletions($val) + { + $this->_propDict["securityVoiceCompletions"] = intval($val); + return $this; + } + + /** + * Gets the securityVoiceRequests + * + * @return int|null The securityVoiceRequests + */ + public function getSecurityVoiceRequests() + { + if (array_key_exists("securityVoiceRequests", $this->_propDict)) { + return $this->_propDict["securityVoiceRequests"]; + } else { + return null; + } + } + + /** + * Sets the securityVoiceRequests + * + * @param int $val The securityVoiceRequests + * + * @return InsightSummary + */ + public function setSecurityVoiceRequests($val) + { + $this->_propDict["securityVoiceRequests"] = intval($val); + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/InsightsSettings.php b/src/Beta/Microsoft/Graph/Model/InsightsSettings.php index 8938dbd8340..c5390180838 100644 --- a/src/Beta/Microsoft/Graph/Model/InsightsSettings.php +++ b/src/Beta/Microsoft/Graph/Model/InsightsSettings.php @@ -26,7 +26,7 @@ class InsightsSettings extends Entity { /** * Gets the disabledForGroup - * The ID of an Azure Active Directory group, of which the specified type of insights are disabled for its members. Default is empty. Optional. + * The ID of a Microsoft Entra group, of which the specified type of insights are disabled for its members. Default is empty. Optional. * * @return string|null The disabledForGroup */ @@ -41,7 +41,7 @@ public function getDisabledForGroup() /** * Sets the disabledForGroup - * The ID of an Azure Active Directory group, of which the specified type of insights are disabled for its members. Default is empty. Optional. + * The ID of a Microsoft Entra group, of which the specified type of insights are disabled for its members. Default is empty. Optional. * * @param string $val The disabledForGroup * diff --git a/src/Beta/Microsoft/Graph/Model/InternalDomainFederation.php b/src/Beta/Microsoft/Graph/Model/InternalDomainFederation.php index 7641c32482d..76aea7752de 100644 --- a/src/Beta/Microsoft/Graph/Model/InternalDomainFederation.php +++ b/src/Beta/Microsoft/Graph/Model/InternalDomainFederation.php @@ -26,7 +26,7 @@ class InternalDomainFederation extends SamlOrWsFedProvider { /** * Gets the activeSignInUri - * URL of the endpoint used by active clients when authenticating with federated domains set up for single sign-on in Azure Active Directory (Azure AD). Corresponds to the ActiveLogOnUri property of the Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet. + * URL of the endpoint used by active clients when authenticating with federated domains set up for single sign-on in Microsoft Entra ID. Corresponds to the ActiveLogOnUri property of the Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet. * * @return string|null The activeSignInUri */ @@ -41,7 +41,7 @@ public function getActiveSignInUri() /** * Sets the activeSignInUri - * URL of the endpoint used by active clients when authenticating with federated domains set up for single sign-on in Azure Active Directory (Azure AD). Corresponds to the ActiveLogOnUri property of the Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet. + * URL of the endpoint used by active clients when authenticating with federated domains set up for single sign-on in Microsoft Entra ID. Corresponds to the ActiveLogOnUri property of the Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet. * * @param string $val The activeSignInUri * @@ -55,7 +55,7 @@ public function setActiveSignInUri($val) /** * Gets the federatedIdpMfaBehavior - * Determines whether Azure AD accepts the MFA performed by the federated IdP when a federated user accesses an application that is governed by a conditional access policy that requires MFA. The possible values are: acceptIfMfaDoneByFederatedIdp, enforceMfaByFederatedIdp, rejectMfaByFederatedIdp, unknownFutureValue. For more information, see federatedIdpMfaBehavior values. + * Determines whether Microsoft Entra ID accepts the MFA performed by the federated IdP when a federated user accesses an application that is governed by a conditional access policy that requires MFA. The possible values are: acceptIfMfaDoneByFederatedIdp, enforceMfaByFederatedIdp, rejectMfaByFederatedIdp, unknownFutureValue. For more information, see federatedIdpMfaBehavior values. * * @return FederatedIdpMfaBehavior|null The federatedIdpMfaBehavior */ @@ -74,7 +74,7 @@ public function getFederatedIdpMfaBehavior() /** * Sets the federatedIdpMfaBehavior - * Determines whether Azure AD accepts the MFA performed by the federated IdP when a federated user accesses an application that is governed by a conditional access policy that requires MFA. The possible values are: acceptIfMfaDoneByFederatedIdp, enforceMfaByFederatedIdp, rejectMfaByFederatedIdp, unknownFutureValue. For more information, see federatedIdpMfaBehavior values. + * Determines whether Microsoft Entra ID accepts the MFA performed by the federated IdP when a federated user accesses an application that is governed by a conditional access policy that requires MFA. The possible values are: acceptIfMfaDoneByFederatedIdp, enforceMfaByFederatedIdp, rejectMfaByFederatedIdp, unknownFutureValue. For more information, see federatedIdpMfaBehavior values. * * @param FederatedIdpMfaBehavior $val The federatedIdpMfaBehavior * @@ -88,7 +88,7 @@ public function setFederatedIdpMfaBehavior($val) /** * Gets the isSignedAuthenticationRequestRequired - * If true, when SAML authentication requests are sent to the federated SAML IdP, Azure AD will sign those requests using the OrgID signing key. If false (default), the SAML authentication requests sent to the federated IdP aren't signed. + * If true, when SAML authentication requests are sent to the federated SAML IdP, Microsoft Entra ID will sign those requests using the OrgID signing key. If false (default), the SAML authentication requests sent to the federated IdP aren't signed. * * @return bool|null The isSignedAuthenticationRequestRequired */ @@ -103,7 +103,7 @@ public function getIsSignedAuthenticationRequestRequired() /** * Sets the isSignedAuthenticationRequestRequired - * If true, when SAML authentication requests are sent to the federated SAML IdP, Azure AD will sign those requests using the OrgID signing key. If false (default), the SAML authentication requests sent to the federated IdP aren't signed. + * If true, when SAML authentication requests are sent to the federated SAML IdP, Microsoft Entra ID will sign those requests using the OrgID signing key. If false (default), the SAML authentication requests sent to the federated IdP aren't signed. * * @param bool $val The isSignedAuthenticationRequestRequired * @@ -212,7 +212,7 @@ public function setSigningCertificateUpdateStatus($val) /** * Gets the signOutUri - * URI that clients are redirected to when they sign out of Azure AD services. Corresponds to the LogOffUri property of the Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet. + * URI that clients are redirected to when they sign out of Microsoft Entra services. Corresponds to the LogOffUri property of the Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet. * * @return string|null The signOutUri */ @@ -227,7 +227,7 @@ public function getSignOutUri() /** * Sets the signOutUri - * URI that clients are redirected to when they sign out of Azure AD services. Corresponds to the LogOffUri property of the Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet. + * URI that clients are redirected to when they sign out of Microsoft Entra services. Corresponds to the LogOffUri property of the Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet. * * @param string $val The signOutUri * diff --git a/src/Beta/Microsoft/Graph/Model/InvalidLicenseAlertIncident.php b/src/Beta/Microsoft/Graph/Model/InvalidLicenseAlertIncident.php index cb0f633dc0b..a74e71d76dc 100644 --- a/src/Beta/Microsoft/Graph/Model/InvalidLicenseAlertIncident.php +++ b/src/Beta/Microsoft/Graph/Model/InvalidLicenseAlertIncident.php @@ -26,7 +26,7 @@ class InvalidLicenseAlertIncident extends UnifiedRoleManagementAlertIncident { /** * Gets the tenantLicenseStatus - * Status of the tenant's Azure AD Premium P2 license. + * Status of the tenant's Microsoft Entra ID P2 license. * * @return string|null The tenantLicenseStatus */ @@ -41,7 +41,7 @@ public function getTenantLicenseStatus() /** * Sets the tenantLicenseStatus - * Status of the tenant's Azure AD Premium P2 license. + * Status of the tenant's Microsoft Entra ID P2 license. * * @param string $val The tenantLicenseStatus * diff --git a/src/Beta/Microsoft/Graph/Model/IpApplicationSegment.php b/src/Beta/Microsoft/Graph/Model/IpApplicationSegment.php index 0ef4757ce19..3b15a41bd0d 100644 --- a/src/Beta/Microsoft/Graph/Model/IpApplicationSegment.php +++ b/src/Beta/Microsoft/Graph/Model/IpApplicationSegment.php @@ -51,6 +51,37 @@ public function setDestinationHost($val) return $this; } + /** + * Gets the destinationType + * + * @return PrivateNetworkDestinationType|null The destinationType + */ + public function getDestinationType() + { + if (array_key_exists("destinationType", $this->_propDict)) { + if (is_a($this->_propDict["destinationType"], "\Beta\Microsoft\Graph\Model\PrivateNetworkDestinationType") || is_null($this->_propDict["destinationType"])) { + return $this->_propDict["destinationType"]; + } else { + $this->_propDict["destinationType"] = new PrivateNetworkDestinationType($this->_propDict["destinationType"]); + return $this->_propDict["destinationType"]; + } + } + return null; + } + + /** + * Sets the destinationType + * + * @param PrivateNetworkDestinationType $val The destinationType + * + * @return IpApplicationSegment + */ + public function setDestinationType($val) + { + $this->_propDict["destinationType"] = $val; + return $this; + } + /** * Gets the port * @@ -105,4 +136,35 @@ public function setPorts($val) return $this; } + /** + * Gets the protocol + * + * @return PrivateNetworkProtocol|null The protocol + */ + public function getProtocol() + { + if (array_key_exists("protocol", $this->_propDict)) { + if (is_a($this->_propDict["protocol"], "\Beta\Microsoft\Graph\Model\PrivateNetworkProtocol") || is_null($this->_propDict["protocol"])) { + return $this->_propDict["protocol"]; + } else { + $this->_propDict["protocol"] = new PrivateNetworkProtocol($this->_propDict["protocol"]); + return $this->_propDict["protocol"]; + } + } + return null; + } + + /** + * Sets the protocol + * + * @param PrivateNetworkProtocol $val The protocol + * + * @return IpApplicationSegment + */ + public function setProtocol($val) + { + $this->_propDict["protocol"] = $val; + return $this; + } + } diff --git a/src/Beta/Microsoft/Graph/Model/KeyValue.php b/src/Beta/Microsoft/Graph/Model/KeyValue.php index 9e797ef81ae..2dfdabba03a 100644 --- a/src/Beta/Microsoft/Graph/Model/KeyValue.php +++ b/src/Beta/Microsoft/Graph/Model/KeyValue.php @@ -25,7 +25,7 @@ class KeyValue extends Entity { /** * Gets the key - * Contains the name of the field that a value is associated with. + * Key. * * @return string|null The key */ @@ -40,7 +40,7 @@ public function getKey() /** * Sets the key - * Contains the name of the field that a value is associated with. + * Key. * * @param string $val The value of the key * @@ -53,7 +53,7 @@ public function setKey($val) } /** * Gets the value - * Contains the corresponding value for the specified key. + * Value. * * @return string|null The value */ @@ -68,7 +68,7 @@ public function getValue() /** * Sets the value - * Contains the corresponding value for the specified key. + * Value. * * @param string $val The value of the value * diff --git a/src/Beta/Microsoft/Graph/Model/LandingPage.php b/src/Beta/Microsoft/Graph/Model/LandingPage.php index f4d30fce42e..a434ab56bf9 100644 --- a/src/Beta/Microsoft/Graph/Model/LandingPage.php +++ b/src/Beta/Microsoft/Graph/Model/LandingPage.php @@ -341,6 +341,7 @@ public function setSupportedLocales($val) /** * Gets the details + * The detail information for a landing page associated with a simulation during its creation. * * @return array|null The details */ @@ -355,6 +356,7 @@ public function getDetails() /** * Sets the details + * The detail information for a landing page associated with a simulation during its creation. * * @param LandingPageDetail[] $val The details * diff --git a/src/Beta/Microsoft/Graph/Model/MacOsLobAppAssignmentSettings.php b/src/Beta/Microsoft/Graph/Model/MacOsLobAppAssignmentSettings.php index d6de277022d..a8b5c6204b4 100644 --- a/src/Beta/Microsoft/Graph/Model/MacOsLobAppAssignmentSettings.php +++ b/src/Beta/Microsoft/Graph/Model/MacOsLobAppAssignmentSettings.php @@ -36,7 +36,7 @@ public function __construct($propDict = array()) /** * Gets the uninstallOnDeviceRemoval - * When TRUE, indicates that the app should be uninstalled when the device is removed from Intune. When FALSE, indicates that the app will not be uninstalled when the device is removed from Intune. + * Whether or not to uninstall the app when device is removed from Intune. * * @return bool|null The uninstallOnDeviceRemoval */ @@ -51,7 +51,7 @@ public function getUninstallOnDeviceRemoval() /** * Sets the uninstallOnDeviceRemoval - * When TRUE, indicates that the app should be uninstalled when the device is removed from Intune. When FALSE, indicates that the app will not be uninstalled when the device is removed from Intune. + * Whether or not to uninstall the app when device is removed from Intune. * * @param bool $val The value of the uninstallOnDeviceRemoval * diff --git a/src/Beta/Microsoft/Graph/Model/MfaCompletionMetric.php b/src/Beta/Microsoft/Graph/Model/MfaCompletionMetric.php new file mode 100644 index 00000000000..8ec881623bf --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/MfaCompletionMetric.php @@ -0,0 +1,193 @@ +_propDict)) { + return $this->_propDict["appId"]; + } else { + return null; + } + } + + /** + * Sets the appId + * + * @param string $val The appId + * + * @return MfaCompletionMetric + */ + public function setAppId($val) + { + $this->_propDict["appId"] = $val; + return $this; + } + + /** + * Gets the attemptsCount + * + * @return int|null The attemptsCount + */ + public function getAttemptsCount() + { + if (array_key_exists("attemptsCount", $this->_propDict)) { + return $this->_propDict["attemptsCount"]; + } else { + return null; + } + } + + /** + * Sets the attemptsCount + * + * @param int $val The attemptsCount + * + * @return MfaCompletionMetric + */ + public function setAttemptsCount($val) + { + $this->_propDict["attemptsCount"] = intval($val); + return $this; + } + + /** + * Gets the factDate + * + * @return \DateTime|null The factDate + */ + public function getFactDate() + { + if (array_key_exists("factDate", $this->_propDict)) { + if (is_a($this->_propDict["factDate"], "\DateTime") || is_null($this->_propDict["factDate"])) { + return $this->_propDict["factDate"]; + } else { + $this->_propDict["factDate"] = new \DateTime($this->_propDict["factDate"]); + return $this->_propDict["factDate"]; + } + } + return null; + } + + /** + * Sets the factDate + * + * @param \DateTime $val The factDate + * + * @return MfaCompletionMetric + */ + public function setFactDate($val) + { + $this->_propDict["factDate"] = $val; + return $this; + } + + /** + * Gets the mfaMethod + * + * @return string|null The mfaMethod + */ + public function getMfaMethod() + { + if (array_key_exists("mfaMethod", $this->_propDict)) { + return $this->_propDict["mfaMethod"]; + } else { + return null; + } + } + + /** + * Sets the mfaMethod + * + * @param string $val The mfaMethod + * + * @return MfaCompletionMetric + */ + public function setMfaMethod($val) + { + $this->_propDict["mfaMethod"] = $val; + return $this; + } + + /** + * Gets the os + * + * @return string|null The os + */ + public function getOs() + { + if (array_key_exists("os", $this->_propDict)) { + return $this->_propDict["os"]; + } else { + return null; + } + } + + /** + * Sets the os + * + * @param string $val The os + * + * @return MfaCompletionMetric + */ + public function setOs($val) + { + $this->_propDict["os"] = $val; + return $this; + } + + /** + * Gets the successCount + * + * @return int|null The successCount + */ + public function getSuccessCount() + { + if (array_key_exists("successCount", $this->_propDict)) { + return $this->_propDict["successCount"]; + } else { + return null; + } + } + + /** + * Sets the successCount + * + * @param int $val The successCount + * + * @return MfaCompletionMetric + */ + public function setSuccessCount($val) + { + $this->_propDict["successCount"] = intval($val); + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/MicrosoftApplicationDataAccessSettings.php b/src/Beta/Microsoft/Graph/Model/MicrosoftApplicationDataAccessSettings.php index c17a1f07e91..4e74e2f8b59 100644 --- a/src/Beta/Microsoft/Graph/Model/MicrosoftApplicationDataAccessSettings.php +++ b/src/Beta/Microsoft/Graph/Model/MicrosoftApplicationDataAccessSettings.php @@ -26,7 +26,7 @@ class MicrosoftApplicationDataAccessSettings extends Entity { /** * Gets the disabledForGroup - * The ID of an Azure Active Directory (Azure AD) security group for which the members are allowed to access Microsoft 365 data using only Microsoft 365 apps, but not other Microsoft apps such as Edge. This is only applicable if isEnabledForAllMicrosoftApplications is set to true. + * The ID of a Microsoft Entra security group for which the members are allowed to access Microsoft 365 data using only Microsoft 365 apps, but not other Microsoft apps such as Edge. This is only applicable if isEnabledForAllMicrosoftApplications is set to true. * * @return string|null The disabledForGroup */ @@ -41,7 +41,7 @@ public function getDisabledForGroup() /** * Sets the disabledForGroup - * The ID of an Azure Active Directory (Azure AD) security group for which the members are allowed to access Microsoft 365 data using only Microsoft 365 apps, but not other Microsoft apps such as Edge. This is only applicable if isEnabledForAllMicrosoftApplications is set to true. + * The ID of a Microsoft Entra security group for which the members are allowed to access Microsoft 365 data using only Microsoft 365 apps, but not other Microsoft apps such as Edge. This is only applicable if isEnabledForAllMicrosoftApplications is set to true. * * @param string $val The disabledForGroup * @@ -55,7 +55,7 @@ public function setDisabledForGroup($val) /** * Gets the isEnabledForAllMicrosoftApplications - * When set to true, all users in the organization can access in a Microsoft app any Microsoft 365 data that the user has been authorized to access. The Microsoft app can be a Microsoft 365 app (for example, Excel, Outlook) or non-Microsoft 365 app (for example, Edge). The default is true. It is possible to disable this access for a subset of users in an Azure AD security group, by specifying the group in the disabledForGroup property. When set to false, all users can access authorized Microsoft 365 data only in a Microsoft 365 app. + * When set to true, all users in the organization can access in a Microsoft app any Microsoft 365 data that the user has been authorized to access. The Microsoft app can be a Microsoft 365 app (for example, Excel, Outlook) or non-Microsoft 365 app (for example, Edge). The default is true. It is possible to disable this access for a subset of users in a Microsoft Entra security group, by specifying the group in the disabledForGroup property. When set to false, all users can access authorized Microsoft 365 data only in a Microsoft 365 app. * * @return bool|null The isEnabledForAllMicrosoftApplications */ @@ -70,7 +70,7 @@ public function getIsEnabledForAllMicrosoftApplications() /** * Sets the isEnabledForAllMicrosoftApplications - * When set to true, all users in the organization can access in a Microsoft app any Microsoft 365 data that the user has been authorized to access. The Microsoft app can be a Microsoft 365 app (for example, Excel, Outlook) or non-Microsoft 365 app (for example, Edge). The default is true. It is possible to disable this access for a subset of users in an Azure AD security group, by specifying the group in the disabledForGroup property. When set to false, all users can access authorized Microsoft 365 data only in a Microsoft 365 app. + * When set to true, all users in the organization can access in a Microsoft app any Microsoft 365 data that the user has been authorized to access. The Microsoft app can be a Microsoft 365 app (for example, Excel, Outlook) or non-Microsoft 365 app (for example, Edge). The default is true. It is possible to disable this access for a subset of users in a Microsoft Entra security group, by specifying the group in the disabledForGroup property. When set to false, all users can access authorized Microsoft 365 data only in a Microsoft 365 app. * * @param bool $val The isEnabledForAllMicrosoftApplications * diff --git a/src/Beta/Microsoft/Graph/Model/MobilityManagementPolicy.php b/src/Beta/Microsoft/Graph/Model/MobilityManagementPolicy.php index f6b5a22344b..ece28fecbff 100644 --- a/src/Beta/Microsoft/Graph/Model/MobilityManagementPolicy.php +++ b/src/Beta/Microsoft/Graph/Model/MobilityManagementPolicy.php @@ -234,7 +234,7 @@ public function setTermsOfUseUrl($val) /** * Gets the includedGroups - * Azure AD groups under the scope of the mobility management application if appliesTo is selected + * Microsoft Entra groups under the scope of the mobility management application if appliesTo is selected * * @return array|null The includedGroups */ @@ -249,7 +249,7 @@ public function getIncludedGroups() /** * Sets the includedGroups - * Azure AD groups under the scope of the mobility management application if appliesTo is selected + * Microsoft Entra groups under the scope of the mobility management application if appliesTo is selected * * @param Group[] $val The includedGroups * diff --git a/src/Beta/Microsoft/Graph/Model/MonthlyUserInsightMetricsRoot.php b/src/Beta/Microsoft/Graph/Model/MonthlyUserInsightMetricsRoot.php new file mode 100644 index 00000000000..f8e2035a5b2 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/MonthlyUserInsightMetricsRoot.php @@ -0,0 +1,279 @@ +_propDict)) { + return $this->_propDict["activeUsers"]; + } else { + return null; + } + } + + /** + * Sets the activeUsers + * + * @param ActiveUsersMetric[] $val The activeUsers + * + * @return MonthlyUserInsightMetricsRoot + */ + public function setActiveUsers($val) + { + $this->_propDict["activeUsers"] = $val; + return $this; + } + + + /** + * Gets the activeUsersBreakdown + * + * @return array|null The activeUsersBreakdown + */ + public function getActiveUsersBreakdown() + { + if (array_key_exists("activeUsersBreakdown", $this->_propDict)) { + return $this->_propDict["activeUsersBreakdown"]; + } else { + return null; + } + } + + /** + * Sets the activeUsersBreakdown + * + * @param ActiveUsersBreakdownMetric[] $val The activeUsersBreakdown + * + * @return MonthlyUserInsightMetricsRoot + */ + public function setActiveUsersBreakdown($val) + { + $this->_propDict["activeUsersBreakdown"] = $val; + return $this; + } + + + /** + * Gets the authentications + * + * @return array|null The authentications + */ + public function getAuthentications() + { + if (array_key_exists("authentications", $this->_propDict)) { + return $this->_propDict["authentications"]; + } else { + return null; + } + } + + /** + * Sets the authentications + * + * @param AuthenticationsMetric[] $val The authentications + * + * @return MonthlyUserInsightMetricsRoot + */ + public function setAuthentications($val) + { + $this->_propDict["authentications"] = $val; + return $this; + } + + + /** + * Gets the inactiveUsers + * + * @return array|null The inactiveUsers + */ + public function getInactiveUsers() + { + if (array_key_exists("inactiveUsers", $this->_propDict)) { + return $this->_propDict["inactiveUsers"]; + } else { + return null; + } + } + + /** + * Sets the inactiveUsers + * + * @param MonthlyInactiveUsersMetric[] $val The inactiveUsers + * + * @return MonthlyUserInsightMetricsRoot + */ + public function setInactiveUsers($val) + { + $this->_propDict["inactiveUsers"] = $val; + return $this; + } + + + /** + * Gets the inactiveUsersByApplication + * + * @return array|null The inactiveUsersByApplication + */ + public function getInactiveUsersByApplication() + { + if (array_key_exists("inactiveUsersByApplication", $this->_propDict)) { + return $this->_propDict["inactiveUsersByApplication"]; + } else { + return null; + } + } + + /** + * Sets the inactiveUsersByApplication + * + * @param MonthlyInactiveUsersByApplicationMetric[] $val The inactiveUsersByApplication + * + * @return MonthlyUserInsightMetricsRoot + */ + public function setInactiveUsersByApplication($val) + { + $this->_propDict["inactiveUsersByApplication"] = $val; + return $this; + } + + + /** + * Gets the mfaCompletions + * + * @return array|null The mfaCompletions + */ + public function getMfaCompletions() + { + if (array_key_exists("mfaCompletions", $this->_propDict)) { + return $this->_propDict["mfaCompletions"]; + } else { + return null; + } + } + + /** + * Sets the mfaCompletions + * + * @param MfaCompletionMetric[] $val The mfaCompletions + * + * @return MonthlyUserInsightMetricsRoot + */ + public function setMfaCompletions($val) + { + $this->_propDict["mfaCompletions"] = $val; + return $this; + } + + + /** + * Gets the requests + * + * @return array|null The requests + */ + public function getRequests() + { + if (array_key_exists("requests", $this->_propDict)) { + return $this->_propDict["requests"]; + } else { + return null; + } + } + + /** + * Sets the requests + * + * @param UserRequestsMetric[] $val The requests + * + * @return MonthlyUserInsightMetricsRoot + */ + public function setRequests($val) + { + $this->_propDict["requests"] = $val; + return $this; + } + + + /** + * Gets the signUps + * + * @return array|null The signUps + */ + public function getSignUps() + { + if (array_key_exists("signUps", $this->_propDict)) { + return $this->_propDict["signUps"]; + } else { + return null; + } + } + + /** + * Sets the signUps + * + * @param UserSignUpMetric[] $val The signUps + * + * @return MonthlyUserInsightMetricsRoot + */ + public function setSignUps($val) + { + $this->_propDict["signUps"] = $val; + return $this; + } + + + /** + * Gets the summary + * + * @return array|null The summary + */ + public function getSummary() + { + if (array_key_exists("summary", $this->_propDict)) { + return $this->_propDict["summary"]; + } else { + return null; + } + } + + /** + * Sets the summary + * + * @param InsightSummary[] $val The summary + * + * @return MonthlyUserInsightMetricsRoot + */ + public function setSummary($val) + { + $this->_propDict["summary"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/MultiTenantOrganizationJoinRequestRecord.php b/src/Beta/Microsoft/Graph/Model/MultiTenantOrganizationJoinRequestRecord.php index a77ebcbf070..830e8271369 100644 --- a/src/Beta/Microsoft/Graph/Model/MultiTenantOrganizationJoinRequestRecord.php +++ b/src/Beta/Microsoft/Graph/Model/MultiTenantOrganizationJoinRequestRecord.php @@ -26,7 +26,7 @@ class MultiTenantOrganizationJoinRequestRecord extends Entity { /** * Gets the addedByTenantId - * Tenant ID of the Azure Active Directory tenant that added a tenant to the multi-tenant organization. To reset a failed join request, set addedByTenantId to 00000000-0000-0000-0000-000000000000. Required. + * Tenant ID of the Microsoft Entra tenant that added a tenant to the multi-tenant organization. To reset a failed join request, set addedByTenantId to 00000000-0000-0000-0000-000000000000. Required. * * @return string|null The addedByTenantId */ @@ -41,7 +41,7 @@ public function getAddedByTenantId() /** * Sets the addedByTenantId - * Tenant ID of the Azure Active Directory tenant that added a tenant to the multi-tenant organization. To reset a failed join request, set addedByTenantId to 00000000-0000-0000-0000-000000000000. Required. + * Tenant ID of the Microsoft Entra tenant that added a tenant to the multi-tenant organization. To reset a failed join request, set addedByTenantId to 00000000-0000-0000-0000-000000000000. Required. * * @param string $val The addedByTenantId * diff --git a/src/Beta/Microsoft/Graph/Model/MultiTenantOrganizationMember.php b/src/Beta/Microsoft/Graph/Model/MultiTenantOrganizationMember.php index e6e234012c8..0365d5795cd 100644 --- a/src/Beta/Microsoft/Graph/Model/MultiTenantOrganizationMember.php +++ b/src/Beta/Microsoft/Graph/Model/MultiTenantOrganizationMember.php @@ -216,7 +216,7 @@ public function setState($val) /** * Gets the tenantId - * Tenant ID of the Azure Active Directory tenant added to the multitenant organization. Set at the time tenant is added.Supports $filter. Key. + * Tenant ID of the Microsoft Entra tenant added to the multitenant organization. Set at the time tenant is added.Supports $filter. Key. * * @return string|null The tenantId */ @@ -231,7 +231,7 @@ public function getTenantId() /** * Sets the tenantId - * Tenant ID of the Azure Active Directory tenant added to the multitenant organization. Set at the time tenant is added.Supports $filter. Key. + * Tenant ID of the Microsoft Entra tenant added to the multitenant organization. Set at the time tenant is added.Supports $filter. Key. * * @param string $val The tenantId * diff --git a/src/Beta/Microsoft/Graph/Model/MultiTenantOrganizationPartnerConfigurationTemplate.php b/src/Beta/Microsoft/Graph/Model/MultiTenantOrganizationPartnerConfigurationTemplate.php index af0eb91cf34..9ea5e57e998 100644 --- a/src/Beta/Microsoft/Graph/Model/MultiTenantOrganizationPartnerConfigurationTemplate.php +++ b/src/Beta/Microsoft/Graph/Model/MultiTenantOrganizationPartnerConfigurationTemplate.php @@ -59,7 +59,7 @@ public function setAutomaticUserConsentSettings($val) /** * Gets the b2bCollaborationInbound - * Defines your partner-specific configuration for users from other organizations accessing your resources via Azure AD B2B collaboration. + * Defines your partner-specific configuration for users from other organizations accessing your resources via Microsoft Entra B2B collaboration. * * @return CrossTenantAccessPolicyB2BSetting|null The b2bCollaborationInbound */ @@ -78,7 +78,7 @@ public function getB2bCollaborationInbound() /** * Sets the b2bCollaborationInbound - * Defines your partner-specific configuration for users from other organizations accessing your resources via Azure AD B2B collaboration. + * Defines your partner-specific configuration for users from other organizations accessing your resources via Microsoft Entra B2B collaboration. * * @param CrossTenantAccessPolicyB2BSetting $val The b2bCollaborationInbound * @@ -92,7 +92,7 @@ public function setB2bCollaborationInbound($val) /** * Gets the b2bCollaborationOutbound - * Defines your partner-specific configuration for users in your organization going outbound to access resources in another organization via Azure AD B2B collaboration. + * Defines your partner-specific configuration for users in your organization going outbound to access resources in another organization via Microsoft Entra B2B collaboration. * * @return CrossTenantAccessPolicyB2BSetting|null The b2bCollaborationOutbound */ @@ -111,7 +111,7 @@ public function getB2bCollaborationOutbound() /** * Sets the b2bCollaborationOutbound - * Defines your partner-specific configuration for users in your organization going outbound to access resources in another organization via Azure AD B2B collaboration. + * Defines your partner-specific configuration for users in your organization going outbound to access resources in another organization via Microsoft Entra B2B collaboration. * * @param CrossTenantAccessPolicyB2BSetting $val The b2bCollaborationOutbound * @@ -158,7 +158,7 @@ public function setB2bDirectConnectInbound($val) /** * Gets the b2bDirectConnectOutbound - * Defines your partner-specific configuration for users in your organization going outbound to access resources in another organization via Azure AD B2B direct connect. + * Defines your partner-specific configuration for users in your organization going outbound to access resources in another organization via Microsoft Entra B2B direct connect. * * @return CrossTenantAccessPolicyB2BSetting|null The b2bDirectConnectOutbound */ @@ -177,7 +177,7 @@ public function getB2bDirectConnectOutbound() /** * Sets the b2bDirectConnectOutbound - * Defines your partner-specific configuration for users in your organization going outbound to access resources in another organization via Azure AD B2B direct connect. + * Defines your partner-specific configuration for users in your organization going outbound to access resources in another organization via Microsoft Entra B2B direct connect. * * @param CrossTenantAccessPolicyB2BSetting $val The b2bDirectConnectOutbound * @@ -191,7 +191,7 @@ public function setB2bDirectConnectOutbound($val) /** * Gets the inboundTrust - * Determines the partner-specific configuration for trusting other Conditional Access claims from external Azure AD organizations. + * Determines the partner-specific configuration for trusting other Conditional Access claims from external Microsoft Entra organizations. * * @return CrossTenantAccessPolicyInboundTrust|null The inboundTrust */ @@ -210,7 +210,7 @@ public function getInboundTrust() /** * Sets the inboundTrust - * Determines the partner-specific configuration for trusting other Conditional Access claims from external Azure AD organizations. + * Determines the partner-specific configuration for trusting other Conditional Access claims from external Microsoft Entra organizations. * * @param CrossTenantAccessPolicyInboundTrust $val The inboundTrust * diff --git a/src/Beta/Microsoft/Graph/Model/NoMfaOnRoleActivationAlertIncident.php b/src/Beta/Microsoft/Graph/Model/NoMfaOnRoleActivationAlertIncident.php index 71d7734192c..ab486294b58 100644 --- a/src/Beta/Microsoft/Graph/Model/NoMfaOnRoleActivationAlertIncident.php +++ b/src/Beta/Microsoft/Graph/Model/NoMfaOnRoleActivationAlertIncident.php @@ -26,7 +26,7 @@ class NoMfaOnRoleActivationAlertIncident extends UnifiedRoleManagementAlertIncid { /** * Gets the roleDisplayName - * The name of the Azure AD directory role. + * The name of the Microsoft Entra ID directory role. * * @return string|null The roleDisplayName */ @@ -41,7 +41,7 @@ public function getRoleDisplayName() /** * Sets the roleDisplayName - * The name of the Azure AD directory role. + * The name of the Microsoft Entra ID directory role. * * @param string $val The roleDisplayName * diff --git a/src/Beta/Microsoft/Graph/Model/ObjectIdentity.php b/src/Beta/Microsoft/Graph/Model/ObjectIdentity.php index 0fcfc830cff..96643b7e1bf 100644 --- a/src/Beta/Microsoft/Graph/Model/ObjectIdentity.php +++ b/src/Beta/Microsoft/Graph/Model/ObjectIdentity.php @@ -25,7 +25,7 @@ class ObjectIdentity extends Entity { /** * Gets the issuer - * Specifies the issuer of the identity, for example facebook.com.For local accounts (where signInType isn't federated), this property is the local B2C tenant default domain name, for example contoso.onmicrosoft.com.For guests from other Azure AD organization, this is the domain of the federated organization, for example contoso.com.Supports $filter. 512 character limit. + * Specifies the issuer of the identity, for example facebook.com.For local accounts (where signInType isn't federated), this property is the local B2C tenant default domain name, for example contoso.onmicrosoft.com.For guests from other Microsoft Entra organization, this is the domain of the federated organization, for example contoso.com.Supports $filter. 512 character limit. * * @return string|null The issuer */ @@ -40,7 +40,7 @@ public function getIssuer() /** * Sets the issuer - * Specifies the issuer of the identity, for example facebook.com.For local accounts (where signInType isn't federated), this property is the local B2C tenant default domain name, for example contoso.onmicrosoft.com.For guests from other Azure AD organization, this is the domain of the federated organization, for example contoso.com.Supports $filter. 512 character limit. + * Specifies the issuer of the identity, for example facebook.com.For local accounts (where signInType isn't federated), this property is the local B2C tenant default domain name, for example contoso.onmicrosoft.com.For guests from other Microsoft Entra organization, this is the domain of the federated organization, for example contoso.com.Supports $filter. 512 character limit. * * @param string $val The value of the issuer * diff --git a/src/Beta/Microsoft/Graph/Model/OnPremisesDirectorySynchronizationFeature.php b/src/Beta/Microsoft/Graph/Model/OnPremisesDirectorySynchronizationFeature.php index 31a60279144..4d2f32e46b9 100644 --- a/src/Beta/Microsoft/Graph/Model/OnPremisesDirectorySynchronizationFeature.php +++ b/src/Beta/Microsoft/Graph/Model/OnPremisesDirectorySynchronizationFeature.php @@ -81,7 +81,7 @@ public function setBlockSoftMatchEnabled($val) } /** * Gets the bypassDirSyncOverridesEnabled - * When true, persists the values of Mobile and OtherMobile in on-premises AD during sync cycles instead of values of MobilePhone or AlternateMobilePhones in Azure AD. + * When true, persists the values of Mobile and OtherMobile in on-premises AD during sync cycles instead of values of MobilePhone or AlternateMobilePhones in Microsoft Entra ID. * * @return bool|null The bypassDirSyncOverridesEnabled */ @@ -96,7 +96,7 @@ public function getBypassDirSyncOverridesEnabled() /** * Sets the bypassDirSyncOverridesEnabled - * When true, persists the values of Mobile and OtherMobile in on-premises AD during sync cycles instead of values of MobilePhone or AlternateMobilePhones in Azure AD. + * When true, persists the values of Mobile and OtherMobile in on-premises AD during sync cycles instead of values of MobilePhone or AlternateMobilePhones in Microsoft Entra ID. * * @param bool $val The value of the bypassDirSyncOverridesEnabled * @@ -221,7 +221,7 @@ public function setDeviceWritebackEnabled($val) } /** * Gets the directoryExtensionsEnabled - * Used to indicate that directory extensions are being synced from on-premises AD to Azure AD. + * Used to indicate that directory extensions are being synced from on-premises AD to Microsoft Entra ID. * * @return bool|null The directoryExtensionsEnabled */ @@ -236,7 +236,7 @@ public function getDirectoryExtensionsEnabled() /** * Sets the directoryExtensionsEnabled - * Used to indicate that directory extensions are being synced from on-premises AD to Azure AD. + * Used to indicate that directory extensions are being synced from on-premises AD to Microsoft Entra ID. * * @param bool $val The value of the directoryExtensionsEnabled * @@ -333,7 +333,7 @@ public function setPasswordSyncEnabled($val) } /** * Gets the passwordWritebackEnabled - * Used to indicate that writeback of password resets from Azure AD to on-premises AD is enabled. + * Used to indicate that writeback of password resets from Microsoft Entra ID to on-premises AD is enabled. * * @return bool|null The passwordWritebackEnabled */ @@ -348,7 +348,7 @@ public function getPasswordWritebackEnabled() /** * Sets the passwordWritebackEnabled - * Used to indicate that writeback of password resets from Azure AD to on-premises AD is enabled. + * Used to indicate that writeback of password resets from Microsoft Entra ID to on-premises AD is enabled. * * @param bool $val The value of the passwordWritebackEnabled * diff --git a/src/Beta/Microsoft/Graph/Model/OnPremisesPublishing.php b/src/Beta/Microsoft/Graph/Model/OnPremisesPublishing.php index 7b4c8fc2c02..3e98d5e51dc 100644 --- a/src/Beta/Microsoft/Graph/Model/OnPremisesPublishing.php +++ b/src/Beta/Microsoft/Graph/Model/OnPremisesPublishing.php @@ -251,6 +251,32 @@ public function setIsBackendCertificateValidationEnabled($val) return $this; } /** + * Gets the isDnsResolutionEnabled + * + * @return bool|null The isDnsResolutionEnabled + */ + public function getIsDnsResolutionEnabled() + { + if (array_key_exists("isDnsResolutionEnabled", $this->_propDict)) { + return $this->_propDict["isDnsResolutionEnabled"]; + } else { + return null; + } + } + + /** + * Sets the isDnsResolutionEnabled + * + * @param bool $val The value of the isDnsResolutionEnabled + * + * @return OnPremisesPublishing + */ + public function setIsDnsResolutionEnabled($val) + { + $this->_propDict["isDnsResolutionEnabled"] = $val; + return $this; + } + /** * Gets the isHttpOnlyCookieEnabled * Indicates if the HTTPOnly cookie flag should be set in the HTTP response headers. Set this value to true to have Application Proxy cookies include the HTTPOnly flag in the HTTP response headers. If using Remote Desktop Services, set this value to False. Default value is false. * @@ -308,7 +334,7 @@ public function setIsOnPremPublishingEnabled($val) } /** * Gets the isPersistentCookieEnabled - * Indicates if the Persistent cookie flag should be set in the HTTP response headers. Keep this value set to false. Only use this setting for applications that can't share cookies between processes. For more information about cookie settings, see Cookie settings for accessing on-premises applications in Azure Active Directory. Default value is false. + * Indicates if the Persistent cookie flag should be set in the HTTP response headers. Keep this value set to false. Only use this setting for applications that can't share cookies between processes. For more information about cookie settings, see Cookie settings for accessing on-premises applications in Microsoft Entra ID. Default value is false. * * @return bool|null The isPersistentCookieEnabled */ @@ -323,7 +349,7 @@ public function getIsPersistentCookieEnabled() /** * Sets the isPersistentCookieEnabled - * Indicates if the Persistent cookie flag should be set in the HTTP response headers. Keep this value set to false. Only use this setting for applications that can't share cookies between processes. For more information about cookie settings, see Cookie settings for accessing on-premises applications in Azure Active Directory. Default value is false. + * Indicates if the Persistent cookie flag should be set in the HTTP response headers. Keep this value set to false. Only use this setting for applications that can't share cookies between processes. For more information about cookie settings, see Cookie settings for accessing on-premises applications in Microsoft Entra ID. Default value is false. * * @param bool $val The value of the isPersistentCookieEnabled * @@ -480,7 +506,7 @@ public function setOnPremisesApplicationSegments($val) /** * Gets the segmentsConfiguration - * Represents the collection of application segments for an on-premises wildcard application that's published through Azure AD Application Proxy. + * Represents the collection of application segments for an on-premises wildcard application that's published through Microsoft Entra application proxy. * * @return SegmentConfiguration|null The segmentsConfiguration */ @@ -499,7 +525,7 @@ public function getSegmentsConfiguration() /** * Sets the segmentsConfiguration - * Represents the collection of application segments for an on-premises wildcard application that's published through Azure AD Application Proxy. + * Represents the collection of application segments for an on-premises wildcard application that's published through Microsoft Entra application proxy. * * @param SegmentConfiguration $val The value to assign to the segmentsConfiguration * diff --git a/src/Beta/Microsoft/Graph/Model/OnPremisesPublishingProfile.php b/src/Beta/Microsoft/Graph/Model/OnPremisesPublishingProfile.php index 29bb69292e7..514a415240c 100644 --- a/src/Beta/Microsoft/Graph/Model/OnPremisesPublishingProfile.php +++ b/src/Beta/Microsoft/Graph/Model/OnPremisesPublishingProfile.php @@ -86,7 +86,7 @@ public function setIsDefaultAccessEnabled($val) /** * Gets the isEnabled - * Represents if Azure AD Application Proxy is enabled for the tenant. + * Represents if Microsoft Entra application proxy is enabled for the tenant. * * @return bool|null The isEnabled */ @@ -101,7 +101,7 @@ public function getIsEnabled() /** * Sets the isEnabled - * Represents if Azure AD Application Proxy is enabled for the tenant. + * Represents if Microsoft Entra application proxy is enabled for the tenant. * * @param bool $val The isEnabled * diff --git a/src/Beta/Microsoft/Graph/Model/OpenAwsSecurityGroupFinding.php b/src/Beta/Microsoft/Graph/Model/OpenAwsSecurityGroupFinding.php new file mode 100644 index 00000000000..11f752a9874 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/OpenAwsSecurityGroupFinding.php @@ -0,0 +1,144 @@ +_propDict)) { + if (is_a($this->_propDict["inboundPorts"], "\Beta\Microsoft\Graph\Model\InboundPorts") || is_null($this->_propDict["inboundPorts"])) { + return $this->_propDict["inboundPorts"]; + } else { + $this->_propDict["inboundPorts"] = new InboundPorts($this->_propDict["inboundPorts"]); + return $this->_propDict["inboundPorts"]; + } + } + return null; + } + + /** + * Sets the inboundPorts + * + * @param InboundPorts $val The inboundPorts + * + * @return OpenAwsSecurityGroupFinding + */ + public function setInboundPorts($val) + { + $this->_propDict["inboundPorts"] = $val; + return $this; + } + + /** + * Gets the totalStorageBucketCount + * + * @return int|null The totalStorageBucketCount + */ + public function getTotalStorageBucketCount() + { + if (array_key_exists("totalStorageBucketCount", $this->_propDict)) { + return $this->_propDict["totalStorageBucketCount"]; + } else { + return null; + } + } + + /** + * Sets the totalStorageBucketCount + * + * @param int $val The totalStorageBucketCount + * + * @return OpenAwsSecurityGroupFinding + */ + public function setTotalStorageBucketCount($val) + { + $this->_propDict["totalStorageBucketCount"] = intval($val); + return $this; + } + + + /** + * Gets the assignedComputeInstancesDetails + * + * @return array|null The assignedComputeInstancesDetails + */ + public function getAssignedComputeInstancesDetails() + { + if (array_key_exists("assignedComputeInstancesDetails", $this->_propDict)) { + return $this->_propDict["assignedComputeInstancesDetails"]; + } else { + return null; + } + } + + /** + * Sets the assignedComputeInstancesDetails + * + * @param AssignedComputeInstanceDetails[] $val The assignedComputeInstancesDetails + * + * @return OpenAwsSecurityGroupFinding + */ + public function setAssignedComputeInstancesDetails($val) + { + $this->_propDict["assignedComputeInstancesDetails"] = $val; + return $this; + } + + /** + * Gets the securityGroup + * + * @return AwsAuthorizationSystemResource|null The securityGroup + */ + public function getSecurityGroup() + { + if (array_key_exists("securityGroup", $this->_propDict)) { + if (is_a($this->_propDict["securityGroup"], "\Beta\Microsoft\Graph\Model\AwsAuthorizationSystemResource") || is_null($this->_propDict["securityGroup"])) { + return $this->_propDict["securityGroup"]; + } else { + $this->_propDict["securityGroup"] = new AwsAuthorizationSystemResource($this->_propDict["securityGroup"]); + return $this->_propDict["securityGroup"]; + } + } + return null; + } + + /** + * Sets the securityGroup + * + * @param AwsAuthorizationSystemResource $val The securityGroup + * + * @return OpenAwsSecurityGroupFinding + */ + public function setSecurityGroup($val) + { + $this->_propDict["securityGroup"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/OpenIdConnectIdentityProvider.php b/src/Beta/Microsoft/Graph/Model/OpenIdConnectIdentityProvider.php index 1b50c50931f..6d550c1c0ad 100644 --- a/src/Beta/Microsoft/Graph/Model/OpenIdConnectIdentityProvider.php +++ b/src/Beta/Microsoft/Graph/Model/OpenIdConnectIdentityProvider.php @@ -26,7 +26,7 @@ class OpenIdConnectIdentityProvider extends IdentityProviderBase { /** * Gets the claimsMapping - * After the OIDC provider sends an ID token back to Azure AD, Azure AD needs to be able to map the claims from the received token to the claims that Azure AD recognizes and uses. This complex type captures that mapping. Required. + * After the OIDC provider sends an ID token back to Microsoft Entra ID, Microsoft Entra ID needs to be able to map the claims from the received token to the claims that Microsoft Entra ID recognizes and uses. This complex type captures that mapping. Required. * * @return ClaimsMapping|null The claimsMapping */ @@ -45,7 +45,7 @@ public function getClaimsMapping() /** * Sets the claimsMapping - * After the OIDC provider sends an ID token back to Azure AD, Azure AD needs to be able to map the claims from the received token to the claims that Azure AD recognizes and uses. This complex type captures that mapping. Required. + * After the OIDC provider sends an ID token back to Microsoft Entra ID, Microsoft Entra ID needs to be able to map the claims from the received token to the claims that Microsoft Entra ID recognizes and uses. This complex type captures that mapping. Required. * * @param ClaimsMapping $val The claimsMapping * diff --git a/src/Beta/Microsoft/Graph/Model/OpenIdConnectProvider.php b/src/Beta/Microsoft/Graph/Model/OpenIdConnectProvider.php index 4a40487340a..401754c5c53 100644 --- a/src/Beta/Microsoft/Graph/Model/OpenIdConnectProvider.php +++ b/src/Beta/Microsoft/Graph/Model/OpenIdConnectProvider.php @@ -26,7 +26,7 @@ class OpenIdConnectProvider extends IdentityProvider { /** * Gets the claimsMapping - * After the OIDC provider sends an ID token back to Azure AD, Azure AD needs to be able to map the claims from the received token to the claims that Azure AD recognizes and uses. This complex type captures that mapping. It's a required property. + * After the OIDC provider sends an ID token back to Microsoft Entra ID, Microsoft Entra ID needs to be able to map the claims from the received token to the claims that Microsoft Entra ID recognizes and uses. This complex type captures that mapping. It's a required property. * * @return ClaimsMapping|null The claimsMapping */ @@ -45,7 +45,7 @@ public function getClaimsMapping() /** * Sets the claimsMapping - * After the OIDC provider sends an ID token back to Azure AD, Azure AD needs to be able to map the claims from the received token to the claims that Azure AD recognizes and uses. This complex type captures that mapping. It's a required property. + * After the OIDC provider sends an ID token back to Microsoft Entra ID, Microsoft Entra ID needs to be able to map the claims from the received token to the claims that Microsoft Entra ID recognizes and uses. This complex type captures that mapping. It's a required property. * * @param ClaimsMapping $val The claimsMapping * diff --git a/src/Beta/Microsoft/Graph/Model/OpenNetworkAzureSecurityGroupFinding.php b/src/Beta/Microsoft/Graph/Model/OpenNetworkAzureSecurityGroupFinding.php new file mode 100644 index 00000000000..a9725d9097c --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/OpenNetworkAzureSecurityGroupFinding.php @@ -0,0 +1,117 @@ +_propDict)) { + if (is_a($this->_propDict["inboundPorts"], "\Beta\Microsoft\Graph\Model\InboundPorts") || is_null($this->_propDict["inboundPorts"])) { + return $this->_propDict["inboundPorts"]; + } else { + $this->_propDict["inboundPorts"] = new InboundPorts($this->_propDict["inboundPorts"]); + return $this->_propDict["inboundPorts"]; + } + } + return null; + } + + /** + * Sets the inboundPorts + * + * @param InboundPorts $val The inboundPorts + * + * @return OpenNetworkAzureSecurityGroupFinding + */ + public function setInboundPorts($val) + { + $this->_propDict["inboundPorts"] = $val; + return $this; + } + + /** + * Gets the securityGroup + * + * @return AuthorizationSystemResource|null The securityGroup + */ + public function getSecurityGroup() + { + if (array_key_exists("securityGroup", $this->_propDict)) { + if (is_a($this->_propDict["securityGroup"], "\Beta\Microsoft\Graph\Model\AuthorizationSystemResource") || is_null($this->_propDict["securityGroup"])) { + return $this->_propDict["securityGroup"]; + } else { + $this->_propDict["securityGroup"] = new AuthorizationSystemResource($this->_propDict["securityGroup"]); + return $this->_propDict["securityGroup"]; + } + } + return null; + } + + /** + * Sets the securityGroup + * + * @param AuthorizationSystemResource $val The securityGroup + * + * @return OpenNetworkAzureSecurityGroupFinding + */ + public function setSecurityGroup($val) + { + $this->_propDict["securityGroup"] = $val; + return $this; + } + + + /** + * Gets the virtualMachines + * + * @return array|null The virtualMachines + */ + public function getVirtualMachines() + { + if (array_key_exists("virtualMachines", $this->_propDict)) { + return $this->_propDict["virtualMachines"]; + } else { + return null; + } + } + + /** + * Sets the virtualMachines + * + * @param AuthorizationSystemResource[] $val The virtualMachines + * + * @return OpenNetworkAzureSecurityGroupFinding + */ + public function setVirtualMachines($val) + { + $this->_propDict["virtualMachines"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/OrganizationalBrandingProperties.php b/src/Beta/Microsoft/Graph/Model/OrganizationalBrandingProperties.php index 3c639462a7d..c2bb55e3d8b 100644 --- a/src/Beta/Microsoft/Graph/Model/OrganizationalBrandingProperties.php +++ b/src/Beta/Microsoft/Graph/Model/OrganizationalBrandingProperties.php @@ -208,7 +208,7 @@ public function setCdnList($val) /** * Gets the contentCustomization - * Represents the various content options to be customized throughout the authentication flow for a tenant. NOTE: Supported by Azure Active Directory for customers tenants only. + * Represents the various content options to be customized throughout the authentication flow for a tenant. NOTE: Supported by Microsoft Entra ID for customers tenants only. * * @return ContentCustomization|null The contentCustomization */ @@ -227,7 +227,7 @@ public function getContentCustomization() /** * Sets the contentCustomization - * Represents the various content options to be customized throughout the authentication flow for a tenant. NOTE: Supported by Azure Active Directory for customers tenants only. + * Represents the various content options to be customized throughout the authentication flow for a tenant. NOTE: Supported by Microsoft Entra ID for customers tenants only. * * @param ContentCustomization $val The contentCustomization * @@ -564,7 +564,7 @@ public function setCustomTermsOfUseUrl($val) /** * Gets the favicon - * A custom icon (favicon) to replace a default Microsoft product favicon on an Azure AD tenant. + * A custom icon (favicon) to replace a default Microsoft product favicon on a Microsoft Entra tenant. * * @return \GuzzleHttp\Psr7\Stream|null The favicon */ @@ -583,7 +583,7 @@ public function getFavicon() /** * Sets the favicon - * A custom icon (favicon) to replace a default Microsoft product favicon on an Azure AD tenant. + * A custom icon (favicon) to replace a default Microsoft product favicon on a Microsoft Entra tenant. * * @param \GuzzleHttp\Psr7\Stream $val The favicon * diff --git a/src/Beta/Microsoft/Graph/Model/OrganizerMeetingInfo.php b/src/Beta/Microsoft/Graph/Model/OrganizerMeetingInfo.php index ff7723e8fee..7574244a675 100644 --- a/src/Beta/Microsoft/Graph/Model/OrganizerMeetingInfo.php +++ b/src/Beta/Microsoft/Graph/Model/OrganizerMeetingInfo.php @@ -37,7 +37,7 @@ public function __construct($propDict = array()) /** * Gets the organizer - * The organizer Azure Active Directory identity. + * The organizer Microsoft Entra identity. * * @return IdentitySet|null The organizer */ @@ -56,7 +56,7 @@ public function getOrganizer() /** * Sets the organizer - * The organizer Azure Active Directory identity. + * The organizer Microsoft Entra identity. * * @param IdentitySet $val The value to assign to the organizer * diff --git a/src/Beta/Microsoft/Graph/Model/OutboundSharedUserProfile.php b/src/Beta/Microsoft/Graph/Model/OutboundSharedUserProfile.php index b38f6bfc65b..12fe90b9421 100644 --- a/src/Beta/Microsoft/Graph/Model/OutboundSharedUserProfile.php +++ b/src/Beta/Microsoft/Graph/Model/OutboundSharedUserProfile.php @@ -87,7 +87,7 @@ public function setUserId($val) /** * Gets the tenants - * The collection of external Azure AD tenants that the user has shared profile data with. Read-only. + * The collection of external Microsoft Entra tenants that the user has shared profile data with. Read-only. * * @return array|null The tenants */ @@ -102,7 +102,7 @@ public function getTenants() /** * Sets the tenants - * The collection of external Azure AD tenants that the user has shared profile data with. Read-only. + * The collection of external Microsoft Entra tenants that the user has shared profile data with. Read-only. * * @param TenantReference[] $val The tenants * diff --git a/src/Beta/Microsoft/Graph/Model/OverprovisionedAwsResourceFinding.php b/src/Beta/Microsoft/Graph/Model/OverprovisionedAwsResourceFinding.php new file mode 100644 index 00000000000..b18121cd14e --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/OverprovisionedAwsResourceFinding.php @@ -0,0 +1,27 @@ +_propDict)) { + return $this->_propDict["findings"]; + } else { + return null; + } + } + + /** + * Sets the findings + * + * @param Finding[] $val The findings + * + * @return PermissionsAnalytics + */ + public function setFindings($val) + { + $this->_propDict["findings"] = $val; + return $this; + } + + + /** + * Gets the permissionsCreepIndexDistributions + * + * @return array|null The permissionsCreepIndexDistributions + */ + public function getPermissionsCreepIndexDistributions() + { + if (array_key_exists("permissionsCreepIndexDistributions", $this->_propDict)) { + return $this->_propDict["permissionsCreepIndexDistributions"]; + } else { + return null; + } + } + + /** + * Sets the permissionsCreepIndexDistributions + * + * @param PermissionsCreepIndexDistribution[] $val The permissionsCreepIndexDistributions + * + * @return PermissionsAnalytics + */ + public function setPermissionsCreepIndexDistributions($val) + { + $this->_propDict["permissionsCreepIndexDistributions"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/PermissionsAnalyticsAggregation.php b/src/Beta/Microsoft/Graph/Model/PermissionsAnalyticsAggregation.php new file mode 100644 index 00000000000..2cf774e6286 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/PermissionsAnalyticsAggregation.php @@ -0,0 +1,120 @@ +_propDict)) { + if (is_a($this->_propDict["aws"], "\Beta\Microsoft\Graph\Model\PermissionsAnalytics") || is_null($this->_propDict["aws"])) { + return $this->_propDict["aws"]; + } else { + $this->_propDict["aws"] = new PermissionsAnalytics($this->_propDict["aws"]); + return $this->_propDict["aws"]; + } + } + return null; + } + + /** + * Sets the aws + * + * @param PermissionsAnalytics $val The aws + * + * @return PermissionsAnalyticsAggregation + */ + public function setAws($val) + { + $this->_propDict["aws"] = $val; + return $this; + } + + /** + * Gets the azure + * + * @return PermissionsAnalytics|null The azure + */ + public function getAzure() + { + if (array_key_exists("azure", $this->_propDict)) { + if (is_a($this->_propDict["azure"], "\Beta\Microsoft\Graph\Model\PermissionsAnalytics") || is_null($this->_propDict["azure"])) { + return $this->_propDict["azure"]; + } else { + $this->_propDict["azure"] = new PermissionsAnalytics($this->_propDict["azure"]); + return $this->_propDict["azure"]; + } + } + return null; + } + + /** + * Sets the azure + * + * @param PermissionsAnalytics $val The azure + * + * @return PermissionsAnalyticsAggregation + */ + public function setAzure($val) + { + $this->_propDict["azure"] = $val; + return $this; + } + + /** + * Gets the gcp + * + * @return PermissionsAnalytics|null The gcp + */ + public function getGcp() + { + if (array_key_exists("gcp", $this->_propDict)) { + if (is_a($this->_propDict["gcp"], "\Beta\Microsoft\Graph\Model\PermissionsAnalytics") || is_null($this->_propDict["gcp"])) { + return $this->_propDict["gcp"]; + } else { + $this->_propDict["gcp"] = new PermissionsAnalytics($this->_propDict["gcp"]); + return $this->_propDict["gcp"]; + } + } + return null; + } + + /** + * Sets the gcp + * + * @param PermissionsAnalytics $val The gcp + * + * @return PermissionsAnalyticsAggregation + */ + public function setGcp($val) + { + $this->_propDict["gcp"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/PermissionsCreepIndexDistribution.php b/src/Beta/Microsoft/Graph/Model/PermissionsCreepIndexDistribution.php new file mode 100644 index 00000000000..d06b725e732 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/PermissionsCreepIndexDistribution.php @@ -0,0 +1,182 @@ +_propDict)) { + if (is_a($this->_propDict["createdDateTime"], "\DateTime") || is_null($this->_propDict["createdDateTime"])) { + return $this->_propDict["createdDateTime"]; + } else { + $this->_propDict["createdDateTime"] = new \DateTime($this->_propDict["createdDateTime"]); + return $this->_propDict["createdDateTime"]; + } + } + return null; + } + + /** + * Sets the createdDateTime + * + * @param \DateTime $val The createdDateTime + * + * @return PermissionsCreepIndexDistribution + */ + public function setCreatedDateTime($val) + { + $this->_propDict["createdDateTime"] = $val; + return $this; + } + + /** + * Gets the highRiskProfile + * + * @return RiskProfile|null The highRiskProfile + */ + public function getHighRiskProfile() + { + if (array_key_exists("highRiskProfile", $this->_propDict)) { + if (is_a($this->_propDict["highRiskProfile"], "\Beta\Microsoft\Graph\Model\RiskProfile") || is_null($this->_propDict["highRiskProfile"])) { + return $this->_propDict["highRiskProfile"]; + } else { + $this->_propDict["highRiskProfile"] = new RiskProfile($this->_propDict["highRiskProfile"]); + return $this->_propDict["highRiskProfile"]; + } + } + return null; + } + + /** + * Sets the highRiskProfile + * + * @param RiskProfile $val The highRiskProfile + * + * @return PermissionsCreepIndexDistribution + */ + public function setHighRiskProfile($val) + { + $this->_propDict["highRiskProfile"] = $val; + return $this; + } + + /** + * Gets the lowRiskProfile + * + * @return RiskProfile|null The lowRiskProfile + */ + public function getLowRiskProfile() + { + if (array_key_exists("lowRiskProfile", $this->_propDict)) { + if (is_a($this->_propDict["lowRiskProfile"], "\Beta\Microsoft\Graph\Model\RiskProfile") || is_null($this->_propDict["lowRiskProfile"])) { + return $this->_propDict["lowRiskProfile"]; + } else { + $this->_propDict["lowRiskProfile"] = new RiskProfile($this->_propDict["lowRiskProfile"]); + return $this->_propDict["lowRiskProfile"]; + } + } + return null; + } + + /** + * Sets the lowRiskProfile + * + * @param RiskProfile $val The lowRiskProfile + * + * @return PermissionsCreepIndexDistribution + */ + public function setLowRiskProfile($val) + { + $this->_propDict["lowRiskProfile"] = $val; + return $this; + } + + /** + * Gets the mediumRiskProfile + * + * @return RiskProfile|null The mediumRiskProfile + */ + public function getMediumRiskProfile() + { + if (array_key_exists("mediumRiskProfile", $this->_propDict)) { + if (is_a($this->_propDict["mediumRiskProfile"], "\Beta\Microsoft\Graph\Model\RiskProfile") || is_null($this->_propDict["mediumRiskProfile"])) { + return $this->_propDict["mediumRiskProfile"]; + } else { + $this->_propDict["mediumRiskProfile"] = new RiskProfile($this->_propDict["mediumRiskProfile"]); + return $this->_propDict["mediumRiskProfile"]; + } + } + return null; + } + + /** + * Sets the mediumRiskProfile + * + * @param RiskProfile $val The mediumRiskProfile + * + * @return PermissionsCreepIndexDistribution + */ + public function setMediumRiskProfile($val) + { + $this->_propDict["mediumRiskProfile"] = $val; + return $this; + } + + /** + * Gets the authorizationSystem + * + * @return AuthorizationSystem|null The authorizationSystem + */ + public function getAuthorizationSystem() + { + if (array_key_exists("authorizationSystem", $this->_propDict)) { + if (is_a($this->_propDict["authorizationSystem"], "\Beta\Microsoft\Graph\Model\AuthorizationSystem") || is_null($this->_propDict["authorizationSystem"])) { + return $this->_propDict["authorizationSystem"]; + } else { + $this->_propDict["authorizationSystem"] = new AuthorizationSystem($this->_propDict["authorizationSystem"]); + return $this->_propDict["authorizationSystem"]; + } + } + return null; + } + + /** + * Sets the authorizationSystem + * + * @param AuthorizationSystem $val The authorizationSystem + * + * @return PermissionsCreepIndexDistribution + */ + public function setAuthorizationSystem($val) + { + $this->_propDict["authorizationSystem"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/PlannerContainerType.php b/src/Beta/Microsoft/Graph/Model/PlannerContainerType.php index b61a8f51845..46130be5e2d 100644 --- a/src/Beta/Microsoft/Graph/Model/PlannerContainerType.php +++ b/src/Beta/Microsoft/Graph/Model/PlannerContainerType.php @@ -34,4 +34,5 @@ class PlannerContainerType extends Enum const ROSTER = "roster"; const PROJECT = "project"; const DRIVE_ITEM = "driveItem"; + const USER = "user"; } diff --git a/src/Beta/Microsoft/Graph/Model/PlatformCredentialAuthenticationMethod.php b/src/Beta/Microsoft/Graph/Model/PlatformCredentialAuthenticationMethod.php new file mode 100644 index 00000000000..453809ed24b --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/PlatformCredentialAuthenticationMethod.php @@ -0,0 +1,178 @@ +_propDict)) { + if (is_a($this->_propDict["createdDateTime"], "\DateTime") || is_null($this->_propDict["createdDateTime"])) { + return $this->_propDict["createdDateTime"]; + } else { + $this->_propDict["createdDateTime"] = new \DateTime($this->_propDict["createdDateTime"]); + return $this->_propDict["createdDateTime"]; + } + } + return null; + } + + /** + * Sets the createdDateTime + * + * @param \DateTime $val The createdDateTime + * + * @return PlatformCredentialAuthenticationMethod + */ + public function setCreatedDateTime($val) + { + $this->_propDict["createdDateTime"] = $val; + return $this; + } + + /** + * Gets the displayName + * + * @return string|null The displayName + */ + public function getDisplayName() + { + if (array_key_exists("displayName", $this->_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * + * @param string $val The displayName + * + * @return PlatformCredentialAuthenticationMethod + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } + + /** + * Gets the keyStrength + * + * @return AuthenticationMethodKeyStrength|null The keyStrength + */ + public function getKeyStrength() + { + if (array_key_exists("keyStrength", $this->_propDict)) { + if (is_a($this->_propDict["keyStrength"], "\Beta\Microsoft\Graph\Model\AuthenticationMethodKeyStrength") || is_null($this->_propDict["keyStrength"])) { + return $this->_propDict["keyStrength"]; + } else { + $this->_propDict["keyStrength"] = new AuthenticationMethodKeyStrength($this->_propDict["keyStrength"]); + return $this->_propDict["keyStrength"]; + } + } + return null; + } + + /** + * Sets the keyStrength + * + * @param AuthenticationMethodKeyStrength $val The keyStrength + * + * @return PlatformCredentialAuthenticationMethod + */ + public function setKeyStrength($val) + { + $this->_propDict["keyStrength"] = $val; + return $this; + } + + /** + * Gets the platform + * + * @return AuthenticationMethodPlatform|null The platform + */ + public function getPlatform() + { + if (array_key_exists("platform", $this->_propDict)) { + if (is_a($this->_propDict["platform"], "\Beta\Microsoft\Graph\Model\AuthenticationMethodPlatform") || is_null($this->_propDict["platform"])) { + return $this->_propDict["platform"]; + } else { + $this->_propDict["platform"] = new AuthenticationMethodPlatform($this->_propDict["platform"]); + return $this->_propDict["platform"]; + } + } + return null; + } + + /** + * Sets the platform + * + * @param AuthenticationMethodPlatform $val The platform + * + * @return PlatformCredentialAuthenticationMethod + */ + public function setPlatform($val) + { + $this->_propDict["platform"] = $val; + return $this; + } + + /** + * Gets the device + * + * @return Device|null The device + */ + public function getDevice() + { + if (array_key_exists("device", $this->_propDict)) { + if (is_a($this->_propDict["device"], "\Beta\Microsoft\Graph\Model\Device") || is_null($this->_propDict["device"])) { + return $this->_propDict["device"]; + } else { + $this->_propDict["device"] = new Device($this->_propDict["device"]); + return $this->_propDict["device"]; + } + } + return null; + } + + /** + * Sets the device + * + * @param Device $val The device + * + * @return PlatformCredentialAuthenticationMethod + */ + public function setDevice($val) + { + $this->_propDict["device"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/PolicyRoot.php b/src/Beta/Microsoft/Graph/Model/PolicyRoot.php index 59b25040ebc..04d15dad625 100644 --- a/src/Beta/Microsoft/Graph/Model/PolicyRoot.php +++ b/src/Beta/Microsoft/Graph/Model/PolicyRoot.php @@ -57,7 +57,7 @@ public function getProperties() /** * Gets the authenticationMethodsPolicy - * The authentication methods and the users that are allowed to use them to sign in and perform multifactor authentication (MFA) in Azure Active Directory (Azure AD). + * The authentication methods and the users that are allowed to use them to sign in and perform multifactor authentication (MFA) in Microsoft Entra ID. * * @return AuthenticationMethodsPolicy|null The authenticationMethodsPolicy */ @@ -76,7 +76,7 @@ public function getAuthenticationMethodsPolicy() /** * Sets the authenticationMethodsPolicy - * The authentication methods and the users that are allowed to use them to sign in and perform multifactor authentication (MFA) in Azure Active Directory (Azure AD). + * The authentication methods and the users that are allowed to use them to sign in and perform multifactor authentication (MFA) in Microsoft Entra ID. * * @param AuthenticationMethodsPolicy $val The authenticationMethodsPolicy * @@ -91,7 +91,7 @@ public function setAuthenticationMethodsPolicy($val) /** * Gets the authenticationStrengthPolicies - * The authentication method combinations that are to be used in scenarios defined by Azure AD Conditional Access. + * The authentication method combinations that are to be used in scenarios defined by Microsoft Entra Conditional Access. * * @return array|null The authenticationStrengthPolicies */ @@ -106,7 +106,7 @@ public function getAuthenticationStrengthPolicies() /** * Sets the authenticationStrengthPolicies - * The authentication method combinations that are to be used in scenarios defined by Azure AD Conditional Access. + * The authentication method combinations that are to be used in scenarios defined by Microsoft Entra Conditional Access. * * @param AuthenticationStrengthPolicy[] $val The authenticationStrengthPolicies * @@ -278,7 +278,7 @@ public function setAppManagementPolicies($val) /** * Gets the authorizationPolicy - * The policy that controls Azure AD authorization settings. + * The policy that controls Microsoft Entra authorization settings. * * @return array|null The authorizationPolicy */ @@ -293,7 +293,7 @@ public function getAuthorizationPolicy() /** * Sets the authorizationPolicy - * The policy that controls Azure AD authorization settings. + * The policy that controls Microsoft Entra authorization settings. * * @param AuthorizationPolicy[] $val The authorizationPolicy * @@ -337,7 +337,7 @@ public function setClaimsMappingPolicies($val) /** * Gets the crossTenantAccessPolicy - * The custom rules that define an access scenario when interacting with external Azure AD tenants. + * The custom rules that define an access scenario when interacting with external Microsoft Entra tenants. * * @return CrossTenantAccessPolicy|null The crossTenantAccessPolicy */ @@ -356,7 +356,7 @@ public function getCrossTenantAccessPolicy() /** * Sets the crossTenantAccessPolicy - * The custom rules that define an access scenario when interacting with external Azure AD tenants. + * The custom rules that define an access scenario when interacting with external Microsoft Entra tenants. * * @param CrossTenantAccessPolicy $val The crossTenantAccessPolicy * @@ -403,7 +403,7 @@ public function setDefaultAppManagementPolicy($val) /** * Gets the externalIdentitiesPolicy - * Represents the tenant-wide policy that controls whether guests can leave an Azure AD tenant via self-service controls. + * Represents the tenant-wide policy that controls whether guests can leave a Microsoft Entra tenant via self-service controls. * * @return ExternalIdentitiesPolicy|null The externalIdentitiesPolicy */ @@ -422,7 +422,7 @@ public function getExternalIdentitiesPolicy() /** * Sets the externalIdentitiesPolicy - * Represents the tenant-wide policy that controls whether guests can leave an Azure AD tenant via self-service controls. + * Represents the tenant-wide policy that controls whether guests can leave a Microsoft Entra tenant via self-service controls. * * @param ExternalIdentitiesPolicy $val The externalIdentitiesPolicy * @@ -468,7 +468,7 @@ public function setFederatedTokenValidationPolicy($val) /** * Gets the homeRealmDiscoveryPolicies - * The policy to control Azure AD authentication behavior for federated users. + * The policy to control Microsoft Entra authentication behavior for federated users. * * @return array|null The homeRealmDiscoveryPolicies */ @@ -483,7 +483,7 @@ public function getHomeRealmDiscoveryPolicies() /** * Sets the homeRealmDiscoveryPolicies - * The policy to control Azure AD authentication behavior for federated users. + * The policy to control Microsoft Entra authentication behavior for federated users. * * @param HomeRealmDiscoveryPolicy[] $val The homeRealmDiscoveryPolicies * @@ -556,7 +556,7 @@ public function setServicePrincipalCreationPolicies($val) /** * Gets the tokenIssuancePolicies - * The policy that specifies the characteristics of SAML tokens issued by Azure AD. + * The policy that specifies the characteristics of SAML tokens issued by Microsoft Entra ID. * * @return array|null The tokenIssuancePolicies */ @@ -571,7 +571,7 @@ public function getTokenIssuancePolicies() /** * Sets the tokenIssuancePolicies - * The policy that specifies the characteristics of SAML tokens issued by Azure AD. + * The policy that specifies the characteristics of SAML tokens issued by Microsoft Entra ID. * * @param TokenIssuancePolicy[] $val The tokenIssuancePolicies * @@ -586,7 +586,7 @@ public function setTokenIssuancePolicies($val) /** * Gets the tokenLifetimePolicies - * The policy that controls the lifetime of a JWT access token, an ID token, or a SAML 1.1/2.0 token issued by Azure AD. + * The policy that controls the lifetime of a JWT access token, an ID token, or a SAML 1.1/2.0 token issued by Microsoft Entra ID. * * @return array|null The tokenLifetimePolicies */ @@ -601,7 +601,7 @@ public function getTokenLifetimePolicies() /** * Sets the tokenLifetimePolicies - * The policy that controls the lifetime of a JWT access token, an ID token, or a SAML 1.1/2.0 token issued by Azure AD. + * The policy that controls the lifetime of a JWT access token, an ID token, or a SAML 1.1/2.0 token issued by Microsoft Entra ID. * * @param TokenLifetimePolicy[] $val The tokenLifetimePolicies * diff --git a/src/Beta/Microsoft/Graph/Model/PositionDetail.php b/src/Beta/Microsoft/Graph/Model/PositionDetail.php index 211ff739d7e..b065efa1a25 100644 --- a/src/Beta/Microsoft/Graph/Model/PositionDetail.php +++ b/src/Beta/Microsoft/Graph/Model/PositionDetail.php @@ -146,6 +146,58 @@ public function setJobTitle($val) return $this; } /** + * Gets the layer + * + * @return int|null The layer + */ + public function getLayer() + { + if (array_key_exists("layer", $this->_propDict)) { + return $this->_propDict["layer"]; + } else { + return null; + } + } + + /** + * Sets the layer + * + * @param int $val The value of the layer + * + * @return PositionDetail + */ + public function setLayer($val) + { + $this->_propDict["layer"] = $val; + return $this; + } + /** + * Gets the level + * + * @return string|null The level + */ + public function getLevel() + { + if (array_key_exists("level", $this->_propDict)) { + return $this->_propDict["level"]; + } else { + return null; + } + } + + /** + * Sets the level + * + * @param string $val The value of the level + * + * @return PositionDetail + */ + public function setLevel($val) + { + $this->_propDict["level"] = $val; + return $this; + } + /** * Gets the role * The role the position entailed. * diff --git a/src/Beta/Microsoft/Graph/Model/PrivateLinkDetails.php b/src/Beta/Microsoft/Graph/Model/PrivateLinkDetails.php index 5b7a53610e8..2b81ef2b5cc 100644 --- a/src/Beta/Microsoft/Graph/Model/PrivateLinkDetails.php +++ b/src/Beta/Microsoft/Graph/Model/PrivateLinkDetails.php @@ -53,7 +53,7 @@ public function setPolicyId($val) } /** * Gets the policyName - * The name of the Private Link policy in Azure AD. + * The name of the Private Link policy in Microsoft Entra ID. * * @return string|null The policyName */ @@ -68,7 +68,7 @@ public function getPolicyName() /** * Sets the policyName - * The name of the Private Link policy in Azure AD. + * The name of the Private Link policy in Microsoft Entra ID. * * @param string $val The value of the policyName * @@ -81,7 +81,7 @@ public function setPolicyName($val) } /** * Gets the policyTenantId - * The tenant identifier of the Azure AD tenant the Private Link policy belongs to. + * The tenant identifier of the Microsoft Entra tenant the Private Link policy belongs to. * * @return string|null The policyTenantId */ @@ -96,7 +96,7 @@ public function getPolicyTenantId() /** * Sets the policyTenantId - * The tenant identifier of the Azure AD tenant the Private Link policy belongs to. + * The tenant identifier of the Microsoft Entra tenant the Private Link policy belongs to. * * @param string $val The value of the policyTenantId * diff --git a/src/Beta/Microsoft/Graph/Model/PrivateNetworkDestinationType.php b/src/Beta/Microsoft/Graph/Model/PrivateNetworkDestinationType.php new file mode 100644 index 00000000000..e9fc985e7fb --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/PrivateNetworkDestinationType.php @@ -0,0 +1,38 @@ +_propDict)) { + return $this->_propDict["description"]; + } else { + return null; + } + } + + /** + * Sets the description + * + * @param string $val The description + * + * @return PrivilegeEscalation + */ + public function setDescription($val) + { + $this->_propDict["description"] = $val; + return $this; + } + + /** + * Gets the displayName + * + * @return string|null The displayName + */ + public function getDisplayName() + { + if (array_key_exists("displayName", $this->_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * + * @param string $val The displayName + * + * @return PrivilegeEscalation + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } + + + /** + * Gets the actions + * + * @return array|null The actions + */ + public function getActions() + { + if (array_key_exists("actions", $this->_propDict)) { + return $this->_propDict["actions"]; + } else { + return null; + } + } + + /** + * Sets the actions + * + * @param AuthorizationSystemTypeAction[] $val The actions + * + * @return PrivilegeEscalation + */ + public function setActions($val) + { + $this->_propDict["actions"] = $val; + return $this; + } + + + /** + * Gets the resources + * + * @return array|null The resources + */ + public function getResources() + { + if (array_key_exists("resources", $this->_propDict)) { + return $this->_propDict["resources"]; + } else { + return null; + } + } + + /** + * Sets the resources + * + * @param AuthorizationSystemResource[] $val The resources + * + * @return PrivilegeEscalation + */ + public function setResources($val) + { + $this->_propDict["resources"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/PrivilegeEscalationAwsResourceFinding.php b/src/Beta/Microsoft/Graph/Model/PrivilegeEscalationAwsResourceFinding.php new file mode 100644 index 00000000000..7b6d308808a --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/PrivilegeEscalationAwsResourceFinding.php @@ -0,0 +1,27 @@ +_propDict)) { + if (is_a($this->_propDict["identityDetails"], "\Beta\Microsoft\Graph\Model\IdentityDetails") || is_null($this->_propDict["identityDetails"])) { + return $this->_propDict["identityDetails"]; + } else { + $this->_propDict["identityDetails"] = new IdentityDetails($this->_propDict["identityDetails"]); + return $this->_propDict["identityDetails"]; + } + } + return null; + } + + /** + * Sets the identityDetails + * + * @param IdentityDetails $val The identityDetails + * + * @return PrivilegeEscalationFinding + */ + public function setIdentityDetails($val) + { + $this->_propDict["identityDetails"] = $val; + return $this; + } + + /** + * Gets the permissionsCreepIndex + * + * @return PermissionsCreepIndex|null The permissionsCreepIndex + */ + public function getPermissionsCreepIndex() + { + if (array_key_exists("permissionsCreepIndex", $this->_propDict)) { + if (is_a($this->_propDict["permissionsCreepIndex"], "\Beta\Microsoft\Graph\Model\PermissionsCreepIndex") || is_null($this->_propDict["permissionsCreepIndex"])) { + return $this->_propDict["permissionsCreepIndex"]; + } else { + $this->_propDict["permissionsCreepIndex"] = new PermissionsCreepIndex($this->_propDict["permissionsCreepIndex"]); + return $this->_propDict["permissionsCreepIndex"]; + } + } + return null; + } + + /** + * Sets the permissionsCreepIndex + * + * @param PermissionsCreepIndex $val The permissionsCreepIndex + * + * @return PrivilegeEscalationFinding + */ + public function setPermissionsCreepIndex($val) + { + $this->_propDict["permissionsCreepIndex"] = $val; + return $this; + } + + /** + * Gets the identity + * + * @return AuthorizationSystemIdentity|null The identity + */ + public function getIdentity() + { + if (array_key_exists("identity", $this->_propDict)) { + if (is_a($this->_propDict["identity"], "\Beta\Microsoft\Graph\Model\AuthorizationSystemIdentity") || is_null($this->_propDict["identity"])) { + return $this->_propDict["identity"]; + } else { + $this->_propDict["identity"] = new AuthorizationSystemIdentity($this->_propDict["identity"]); + return $this->_propDict["identity"]; + } + } + return null; + } + + /** + * Sets the identity + * + * @param AuthorizationSystemIdentity $val The identity + * + * @return PrivilegeEscalationFinding + */ + public function setIdentity($val) + { + $this->_propDict["identity"] = $val; + return $this; + } + + + /** + * Gets the privilegeEscalationDetails + * + * @return array|null The privilegeEscalationDetails + */ + public function getPrivilegeEscalationDetails() + { + if (array_key_exists("privilegeEscalationDetails", $this->_propDict)) { + return $this->_propDict["privilegeEscalationDetails"]; + } else { + return null; + } + } + + /** + * Sets the privilegeEscalationDetails + * + * @param PrivilegeEscalation[] $val The privilegeEscalationDetails + * + * @return PrivilegeEscalationFinding + */ + public function setPrivilegeEscalationDetails($val) + { + $this->_propDict["privilegeEscalationDetails"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/PrivilegeEscalationGcpServiceAccountFinding.php b/src/Beta/Microsoft/Graph/Model/PrivilegeEscalationGcpServiceAccountFinding.php new file mode 100644 index 00000000000..4f14fa6c4aa --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/PrivilegeEscalationGcpServiceAccountFinding.php @@ -0,0 +1,27 @@ +_propDict)) { + return $this->_propDict["userId"]; + } else { + return null; + } + } + + /** + * Sets the userId + * + * @param string $val The value of the userId + * + * @return RelatedPerson + */ + public function setUserId($val) + { + $this->_propDict["userId"] = $val; + return $this; + } + /** * Gets the userPrincipalName * Email address or reference to person within organization. * diff --git a/src/Beta/Microsoft/Graph/Model/RelyingPartyDetailedSummary.php b/src/Beta/Microsoft/Graph/Model/RelyingPartyDetailedSummary.php index bff9c904618..1bc658ef532 100644 --- a/src/Beta/Microsoft/Graph/Model/RelyingPartyDetailedSummary.php +++ b/src/Beta/Microsoft/Graph/Model/RelyingPartyDetailedSummary.php @@ -55,7 +55,7 @@ public function setFailedSignInCount($val) /** * Gets the migrationStatus - * Indication of whether the application can be moved to Azure AD or require more investigation. Possible values are: ready, needsReview, additionalStepsRequired, unknownFutureValue. + * Indication of whether the application can be moved to Microsoft Entra ID or require more investigation. Possible values are: ready, needsReview, additionalStepsRequired, unknownFutureValue. * * @return MigrationStatus|null The migrationStatus */ @@ -74,7 +74,7 @@ public function getMigrationStatus() /** * Sets the migrationStatus - * Indication of whether the application can be moved to Azure AD or require more investigation. Possible values are: ready, needsReview, additionalStepsRequired, unknownFutureValue. + * Indication of whether the application can be moved to Microsoft Entra ID or require more investigation. Possible values are: ready, needsReview, additionalStepsRequired, unknownFutureValue. * * @param MigrationStatus $val The migrationStatus * @@ -89,7 +89,7 @@ public function setMigrationStatus($val) /** * Gets the migrationValidationDetails - * Specifies all the validations check done on applications configuration details to evaluate if the application is ready to be moved to Azure AD. + * Specifies all the validations check done on applications configuration details to evaluate if the application is ready to be moved to Microsoft Entra ID. * * @return array|null The migrationValidationDetails */ @@ -104,7 +104,7 @@ public function getMigrationValidationDetails() /** * Sets the migrationValidationDetails - * Specifies all the validations check done on applications configuration details to evaluate if the application is ready to be moved to Azure AD. + * Specifies all the validations check done on applications configuration details to evaluate if the application is ready to be moved to Microsoft Entra ID. * * @param KeyValuePair[] $val The migrationValidationDetails * diff --git a/src/Beta/Microsoft/Graph/Model/RemoteDesktopSecurityConfiguration.php b/src/Beta/Microsoft/Graph/Model/RemoteDesktopSecurityConfiguration.php index e98a7c9a31d..f5399201ffb 100644 --- a/src/Beta/Microsoft/Graph/Model/RemoteDesktopSecurityConfiguration.php +++ b/src/Beta/Microsoft/Graph/Model/RemoteDesktopSecurityConfiguration.php @@ -26,6 +26,7 @@ class RemoteDesktopSecurityConfiguration extends Entity { /** * Gets the isRemoteDesktopProtocolEnabled + * Determines if Microsoft Entra ID RDS authentication protocol for RDP is enabled. * * @return bool|null The isRemoteDesktopProtocolEnabled */ @@ -40,6 +41,7 @@ public function getIsRemoteDesktopProtocolEnabled() /** * Sets the isRemoteDesktopProtocolEnabled + * Determines if Microsoft Entra ID RDS authentication protocol for RDP is enabled. * * @param bool $val The isRemoteDesktopProtocolEnabled * @@ -54,6 +56,7 @@ public function setIsRemoteDesktopProtocolEnabled($val) /** * Gets the targetDeviceGroups + * The collection of target device groups that are associated with the RDS security configuration that will be enabled for SSO when a client connects to the target device over RDP using the new Microsoft Entra ID RDS authentication protocol. * * @return array|null The targetDeviceGroups */ @@ -68,6 +71,7 @@ public function getTargetDeviceGroups() /** * Sets the targetDeviceGroups + * The collection of target device groups that are associated with the RDS security configuration that will be enabled for SSO when a client connects to the target device over RDP using the new Microsoft Entra ID RDS authentication protocol. * * @param TargetDeviceGroup[] $val The targetDeviceGroups * diff --git a/src/Beta/Microsoft/Graph/Model/ReportRoot.php b/src/Beta/Microsoft/Graph/Model/ReportRoot.php index fff1ebe6c73..63d3d78f43e 100644 --- a/src/Beta/Microsoft/Graph/Model/ReportRoot.php +++ b/src/Beta/Microsoft/Graph/Model/ReportRoot.php @@ -86,7 +86,7 @@ public function setApplicationSignInDetailedSummary($val) /** * Gets the authenticationMethods - * Container for navigation properties for Azure AD authentication methods resources. + * Container for navigation properties for Microsoft Entra authentication methods resources. * * @return AuthenticationMethodsRoot|null The authenticationMethods */ @@ -105,7 +105,7 @@ public function getAuthenticationMethods() /** * Sets the authenticationMethods - * Container for navigation properties for Azure AD authentication methods resources. + * Container for navigation properties for Microsoft Entra authentication methods resources. * * @param AuthenticationMethodsRoot $val The authenticationMethods * @@ -240,6 +240,37 @@ public function setUserCredentialUsageDetails($val) return $this; } + /** + * Gets the userInsights + * + * @return UserInsightsRoot|null The userInsights + */ + public function getUserInsights() + { + if (array_key_exists("userInsights", $this->_propDict)) { + if (is_a($this->_propDict["userInsights"], "\Beta\Microsoft\Graph\Model\UserInsightsRoot") || is_null($this->_propDict["userInsights"])) { + return $this->_propDict["userInsights"]; + } else { + $this->_propDict["userInsights"] = new UserInsightsRoot($this->_propDict["userInsights"]); + return $this->_propDict["userInsights"]; + } + } + return null; + } + + /** + * Sets the userInsights + * + * @param UserInsightsRoot $val The userInsights + * + * @return ReportRoot + */ + public function setUserInsights($val) + { + $this->_propDict["userInsights"] = $val; + return $this; + } + /** * Gets the dailyPrintUsage @@ -502,7 +533,7 @@ public function setMonthlyPrintUsageSummariesByUser($val) /** * Gets the security - * Provides the ability to launch a realistic simulated phishing attack that organizations can learn from. + * Provides the ability to launch a realistically simulated phishing attack that organizations can learn from. * * @return SecurityReportsRoot|null The security */ @@ -521,7 +552,7 @@ public function getSecurity() /** * Sets the security - * Provides the ability to launch a realistic simulated phishing attack that organizations can learn from. + * Provides the ability to launch a realistically simulated phishing attack that organizations can learn from. * * @param SecurityReportsRoot $val The security * diff --git a/src/Beta/Microsoft/Graph/Model/ResourceSpecificPermissionGrant.php b/src/Beta/Microsoft/Graph/Model/ResourceSpecificPermissionGrant.php index fa72de5b6bc..cbb9f1f4eee 100644 --- a/src/Beta/Microsoft/Graph/Model/ResourceSpecificPermissionGrant.php +++ b/src/Beta/Microsoft/Graph/Model/ResourceSpecificPermissionGrant.php @@ -26,7 +26,7 @@ class ResourceSpecificPermissionGrant extends DirectoryObject { /** * Gets the clientAppId - * ID of the service principal of the Azure AD app that has been granted access. Read-only. + * ID of the service principal of the Microsoft Entra app that has been granted access. Read-only. * * @return string|null The clientAppId */ @@ -41,7 +41,7 @@ public function getClientAppId() /** * Sets the clientAppId - * ID of the service principal of the Azure AD app that has been granted access. Read-only. + * ID of the service principal of the Microsoft Entra app that has been granted access. Read-only. * * @param string $val The clientAppId * @@ -55,7 +55,7 @@ public function setClientAppId($val) /** * Gets the clientId - * ID of the Azure AD app that has been granted access. Read-only. + * ID of the Microsoft Entra app that has been granted access. Read-only. * * @return string|null The clientId */ @@ -70,7 +70,7 @@ public function getClientId() /** * Sets the clientId - * ID of the Azure AD app that has been granted access. Read-only. + * ID of the Microsoft Entra app that has been granted access. Read-only. * * @param string $val The clientId * @@ -142,7 +142,7 @@ public function setPermissionType($val) /** * Gets the resourceAppId - * ID of the Azure AD app that is hosting the resource. Read-only. + * ID of the Microsoft Entra app that is hosting the resource. Read-only. * * @return string|null The resourceAppId */ @@ -157,7 +157,7 @@ public function getResourceAppId() /** * Sets the resourceAppId - * ID of the Azure AD app that is hosting the resource. Read-only. + * ID of the Microsoft Entra app that is hosting the resource. Read-only. * * @param string $val The resourceAppId * diff --git a/src/Beta/Microsoft/Graph/Model/RiskDetection.php b/src/Beta/Microsoft/Graph/Model/RiskDetection.php index 80ce1b570ab..6e7c614a40e 100644 --- a/src/Beta/Microsoft/Graph/Model/RiskDetection.php +++ b/src/Beta/Microsoft/Graph/Model/RiskDetection.php @@ -367,7 +367,7 @@ public function setRequestId($val) /** * Gets the riskDetail - * Details of the detected risk. The possible values are: none, adminGeneratedTemporaryPassword, userPerformedSecuredPasswordChange, userPerformedSecuredPasswordReset, adminConfirmedSigninSafe, aiConfirmedSigninSafe, userPassedMFADrivenByRiskBasedPolicy, adminDismissedAllRiskForUser, adminConfirmedSigninCompromised, hidden, adminConfirmedUserCompromised, unknownFutureValue, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal, m365DAdminDismissedDetection. Note that you must use the Prefer: include - unknown -enum-members request header to get the following value(s) in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal , m365DAdminDismissedDetection. Note: Details for this property are only available for Azure AD Premium P2 customers. P1 customers will be returned hidden. + * Details of the detected risk. The possible values are: none, adminGeneratedTemporaryPassword, userPerformedSecuredPasswordChange, userPerformedSecuredPasswordReset, adminConfirmedSigninSafe, aiConfirmedSigninSafe, userPassedMFADrivenByRiskBasedPolicy, adminDismissedAllRiskForUser, adminConfirmedSigninCompromised, hidden, adminConfirmedUserCompromised, unknownFutureValue, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal, m365DAdminDismissedDetection. Note that you must use the Prefer: include - unknown -enum-members request header to get the following value(s) in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal , m365DAdminDismissedDetection. Note: Details for this property are only available for Microsoft Entra ID P2 customers. P1 customers will be returned hidden. * * @return RiskDetail|null The riskDetail */ @@ -386,7 +386,7 @@ public function getRiskDetail() /** * Sets the riskDetail - * Details of the detected risk. The possible values are: none, adminGeneratedTemporaryPassword, userPerformedSecuredPasswordChange, userPerformedSecuredPasswordReset, adminConfirmedSigninSafe, aiConfirmedSigninSafe, userPassedMFADrivenByRiskBasedPolicy, adminDismissedAllRiskForUser, adminConfirmedSigninCompromised, hidden, adminConfirmedUserCompromised, unknownFutureValue, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal, m365DAdminDismissedDetection. Note that you must use the Prefer: include - unknown -enum-members request header to get the following value(s) in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal , m365DAdminDismissedDetection. Note: Details for this property are only available for Azure AD Premium P2 customers. P1 customers will be returned hidden. + * Details of the detected risk. The possible values are: none, adminGeneratedTemporaryPassword, userPerformedSecuredPasswordChange, userPerformedSecuredPasswordReset, adminConfirmedSigninSafe, aiConfirmedSigninSafe, userPassedMFADrivenByRiskBasedPolicy, adminDismissedAllRiskForUser, adminConfirmedSigninCompromised, hidden, adminConfirmedUserCompromised, unknownFutureValue, adminConfirmedServicePrincipalCompromised, adminDismissedAllRiskForServicePrincipal, m365DAdminDismissedDetection. Note that you must use the Prefer: include - unknown -enum-members request header to get the following value(s) in this evolvable enum: adminConfirmedServicePrincipalCompromised , adminDismissedAllRiskForServicePrincipal , m365DAdminDismissedDetection. Note: Details for this property are only available for Microsoft Entra ID P2 customers. P1 customers will be returned hidden. * * @param RiskDetail $val The riskDetail * @@ -429,7 +429,7 @@ public function setRiskEventType($val) /** * Gets the riskLevel - * Level of the detected risk. The possible values are low, medium, high, hidden, none, unknownFutureValue. Note: Details for this property are only available for Azure AD Premium P2 customers. P1 customers will be returned hidden. + * Level of the detected risk. The possible values are low, medium, high, hidden, none, unknownFutureValue. Note: Details for this property are only available for Microsoft Entra ID P2 customers. P1 customers will be returned hidden. * * @return RiskLevel|null The riskLevel */ @@ -448,7 +448,7 @@ public function getRiskLevel() /** * Sets the riskLevel - * Level of the detected risk. The possible values are low, medium, high, hidden, none, unknownFutureValue. Note: Details for this property are only available for Azure AD Premium P2 customers. P1 customers will be returned hidden. + * Level of the detected risk. The possible values are low, medium, high, hidden, none, unknownFutureValue. Note: Details for this property are only available for Microsoft Entra ID P2 customers. P1 customers will be returned hidden. * * @param RiskLevel $val The riskLevel * diff --git a/src/Beta/Microsoft/Graph/Model/RiskyServicePrincipal.php b/src/Beta/Microsoft/Graph/Model/RiskyServicePrincipal.php index 593f3814a9e..bd9d001d5bd 100644 --- a/src/Beta/Microsoft/Graph/Model/RiskyServicePrincipal.php +++ b/src/Beta/Microsoft/Graph/Model/RiskyServicePrincipal.php @@ -140,7 +140,7 @@ public function setIsEnabled($val) /** * Gets the isProcessing - * Indicates whether Azure AD is currently processing the service principal's risky state. + * Indicates whether Microsoft Entra ID Protection is currently processing the service principal's risky state. * * @return bool|null The isProcessing */ @@ -155,7 +155,7 @@ public function getIsProcessing() /** * Sets the isProcessing - * Indicates whether Azure AD is currently processing the service principal's risky state. + * Indicates whether Microsoft Entra ID Protection is currently processing the service principal's risky state. * * @param bool $val The isProcessing * @@ -301,7 +301,7 @@ public function setRiskState($val) /** * Gets the servicePrincipalType - * Identifies whether the service principal represents an Application, a ManagedIdentity, or a legacy application (socialIdp). This is set by Azure AD internally and is inherited from servicePrincipal. + * Identifies whether the service principal represents an Application, a ManagedIdentity, or a legacy application (socialIdp). This is set by Microsoft Entra ID internally and is inherited from servicePrincipal. * * @return string|null The servicePrincipalType */ @@ -316,7 +316,7 @@ public function getServicePrincipalType() /** * Sets the servicePrincipalType - * Identifies whether the service principal represents an Application, a ManagedIdentity, or a legacy application (socialIdp). This is set by Azure AD internally and is inherited from servicePrincipal. + * Identifies whether the service principal represents an Application, a ManagedIdentity, or a legacy application (socialIdp). This is set by Microsoft Entra ID internally and is inherited from servicePrincipal. * * @param string $val The servicePrincipalType * @@ -331,7 +331,7 @@ public function setServicePrincipalType($val) /** * Gets the history - * Represents the risk history of Azure AD service principals. + * Represents the risk history of Microsoft Entra service principals. * * @return array|null The history */ @@ -346,7 +346,7 @@ public function getHistory() /** * Sets the history - * Represents the risk history of Azure AD service principals. + * Represents the risk history of Microsoft Entra service principals. * * @param RiskyServicePrincipalHistoryItem[] $val The history * diff --git a/src/Beta/Microsoft/Graph/Model/RoleManagementAlert.php b/src/Beta/Microsoft/Graph/Model/RoleManagementAlert.php index 846f3b7f6de..c61300d0892 100644 --- a/src/Beta/Microsoft/Graph/Model/RoleManagementAlert.php +++ b/src/Beta/Microsoft/Graph/Model/RoleManagementAlert.php @@ -27,7 +27,7 @@ class RoleManagementAlert extends Entity /** * Gets the alertConfigurations - * The various configurations of an alert for Azure AD roles. The configurations are predefined and can't be created or deleted, but some of the configurations can be modified. + * The various configurations of an alert for Microsoft Entra roles. The configurations are predefined and can't be created or deleted, but some of the configurations can be modified. * * @return array|null The alertConfigurations */ @@ -42,7 +42,7 @@ public function getAlertConfigurations() /** * Sets the alertConfigurations - * The various configurations of an alert for Azure AD roles. The configurations are predefined and can't be created or deleted, but some of the configurations can be modified. + * The various configurations of an alert for Microsoft Entra roles. The configurations are predefined and can't be created or deleted, but some of the configurations can be modified. * * @param UnifiedRoleManagementAlertConfiguration[] $val The alertConfigurations * diff --git a/src/Beta/Microsoft/Graph/Model/SamlOrWsFedProvider.php b/src/Beta/Microsoft/Graph/Model/SamlOrWsFedProvider.php index fefe2f9dc09..ba3ef099a47 100644 --- a/src/Beta/Microsoft/Graph/Model/SamlOrWsFedProvider.php +++ b/src/Beta/Microsoft/Graph/Model/SamlOrWsFedProvider.php @@ -84,7 +84,7 @@ public function setMetadataExchangeUri($val) /** * Gets the passiveSignInUri - * URI that web-based clients are directed to when signing in to Azure Active Directory (Azure AD) services. + * URI that web-based clients are directed to when signing in to Microsoft Entra services. * * @return string|null The passiveSignInUri */ @@ -99,7 +99,7 @@ public function getPassiveSignInUri() /** * Sets the passiveSignInUri - * URI that web-based clients are directed to when signing in to Azure Active Directory (Azure AD) services. + * URI that web-based clients are directed to when signing in to Microsoft Entra services. * * @param string $val The passiveSignInUri * @@ -146,7 +146,7 @@ public function setPreferredAuthenticationProtocol($val) /** * Gets the signingCertificate - * Current certificate used to sign tokens passed to the Microsoft identity platform. The certificate is formatted as a Base64 encoded string of the public portion of the federated IdP's token signing certificate and must be compatible with the X509Certificate2 class. This property is used in the following scenarios: if a rollover is required outside of the autorollover update a new federation service is being set up if the new token signing certificate isn't present in the federation properties after the federation service certificate has been updated. Azure AD updates certificates via an autorollover process in which it attempts to retrieve a new certificate from the federation service metadata, 30 days before expiry of the current certificate. If a new certificate isn't available, Azure AD monitors the metadata daily and will update the federation settings for the domain when a new certificate is available. + * Current certificate used to sign tokens passed to the Microsoft identity platform. The certificate is formatted as a Base64 encoded string of the public portion of the federated IdP's token signing certificate and must be compatible with the X509Certificate2 class. This property is used in the following scenarios: if a rollover is required outside of the autorollover update a new federation service is being set up if the new token signing certificate isn't present in the federation properties after the federation service certificate has been updated. Microsoft Entra ID updates certificates via an autorollover process in which it attempts to retrieve a new certificate from the federation service metadata, 30 days before expiry of the current certificate. If a new certificate isn't available, Microsoft Entra ID monitors the metadata daily and will update the federation settings for the domain when a new certificate is available. * * @return string|null The signingCertificate */ @@ -161,7 +161,7 @@ public function getSigningCertificate() /** * Sets the signingCertificate - * Current certificate used to sign tokens passed to the Microsoft identity platform. The certificate is formatted as a Base64 encoded string of the public portion of the federated IdP's token signing certificate and must be compatible with the X509Certificate2 class. This property is used in the following scenarios: if a rollover is required outside of the autorollover update a new federation service is being set up if the new token signing certificate isn't present in the federation properties after the federation service certificate has been updated. Azure AD updates certificates via an autorollover process in which it attempts to retrieve a new certificate from the federation service metadata, 30 days before expiry of the current certificate. If a new certificate isn't available, Azure AD monitors the metadata daily and will update the federation settings for the domain when a new certificate is available. + * Current certificate used to sign tokens passed to the Microsoft identity platform. The certificate is formatted as a Base64 encoded string of the public portion of the federated IdP's token signing certificate and must be compatible with the X509Certificate2 class. This property is used in the following scenarios: if a rollover is required outside of the autorollover update a new federation service is being set up if the new token signing certificate isn't present in the federation properties after the federation service certificate has been updated. Microsoft Entra ID updates certificates via an autorollover process in which it attempts to retrieve a new certificate from the federation service metadata, 30 days before expiry of the current certificate. If a new certificate isn't available, Microsoft Entra ID monitors the metadata daily and will update the federation settings for the domain when a new certificate is available. * * @param string $val The signingCertificate * diff --git a/src/Beta/Microsoft/Graph/Model/SchemaExtension.php b/src/Beta/Microsoft/Graph/Model/SchemaExtension.php index 2a35b9922e3..771116051f3 100644 --- a/src/Beta/Microsoft/Graph/Model/SchemaExtension.php +++ b/src/Beta/Microsoft/Graph/Model/SchemaExtension.php @@ -55,7 +55,7 @@ public function setDescription($val) /** * Gets the owner - * The appId of the application that is the owner of the schema extension. The owner of the schema definition must be explicitly specified during the Create and Update operations, or it will be implied and auto-assigned by Azure AD as follows: In delegated access: The signed-in user must be the owner of the app that calls Microsoft Graph to create the schema extension definition. If the signed-in user isn't the owner of the calling app, they must explicitly specify the owner property, and assign it the appId of an app that they own. In app-only access: The owner property isn't required in the request body. Instead, the calling app is assigned ownership of the schema extension. So, for example, if creating a new schema extension definition using Graph Explorer, you must supply the owner property. Once set, this property is read-only and cannot be changed. Supports $filter (eq). + * The appId of the application that is the owner of the schema extension. The owner of the schema definition must be explicitly specified during the Create and Update operations, or it will be implied and auto-assigned by Microsoft Entra ID as follows: In delegated access: The signed-in user must be the owner of the app that calls Microsoft Graph to create the schema extension definition. If the signed-in user isn't the owner of the calling app, they must explicitly specify the owner property, and assign it the appId of an app that they own. In app-only access: The owner property isn't required in the request body. Instead, the calling app is assigned ownership of the schema extension. So, for example, if creating a new schema extension definition using Graph Explorer, you must supply the owner property. Once set, this property is read-only and cannot be changed. Supports $filter (eq). * * @return string|null The owner */ @@ -70,7 +70,7 @@ public function getOwner() /** * Sets the owner - * The appId of the application that is the owner of the schema extension. The owner of the schema definition must be explicitly specified during the Create and Update operations, or it will be implied and auto-assigned by Azure AD as follows: In delegated access: The signed-in user must be the owner of the app that calls Microsoft Graph to create the schema extension definition. If the signed-in user isn't the owner of the calling app, they must explicitly specify the owner property, and assign it the appId of an app that they own. In app-only access: The owner property isn't required in the request body. Instead, the calling app is assigned ownership of the schema extension. So, for example, if creating a new schema extension definition using Graph Explorer, you must supply the owner property. Once set, this property is read-only and cannot be changed. Supports $filter (eq). + * The appId of the application that is the owner of the schema extension. The owner of the schema definition must be explicitly specified during the Create and Update operations, or it will be implied and auto-assigned by Microsoft Entra ID as follows: In delegated access: The signed-in user must be the owner of the app that calls Microsoft Graph to create the schema extension definition. If the signed-in user isn't the owner of the calling app, they must explicitly specify the owner property, and assign it the appId of an app that they own. In app-only access: The owner property isn't required in the request body. Instead, the calling app is assigned ownership of the schema extension. So, for example, if creating a new schema extension definition using Graph Explorer, you must supply the owner property. Once set, this property is read-only and cannot be changed. Supports $filter (eq). * * @param string $val The owner * diff --git a/src/Beta/Microsoft/Graph/Model/SecretInformationAccessAwsResourceFinding.php b/src/Beta/Microsoft/Graph/Model/SecretInformationAccessAwsResourceFinding.php new file mode 100644 index 00000000000..862214ae3dd --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/SecretInformationAccessAwsResourceFinding.php @@ -0,0 +1,27 @@ +_propDict)) { + return $this->_propDict["count"]; + } else { + return null; + } + } + + /** + * Sets the count + * + * @param int $val The count + * + * @return UserCountMetric + */ + public function setCount($val) + { + $this->_propDict["count"] = intval($val); + return $this; + } + + /** + * Gets the factDate + * + * @return \DateTime|null The factDate + */ + public function getFactDate() + { + if (array_key_exists("factDate", $this->_propDict)) { + if (is_a($this->_propDict["factDate"], "\DateTime") || is_null($this->_propDict["factDate"])) { + return $this->_propDict["factDate"]; + } else { + $this->_propDict["factDate"] = new \DateTime($this->_propDict["factDate"]); + return $this->_propDict["factDate"]; + } + } + return null; + } + + /** + * Sets the factDate + * + * @param \DateTime $val The factDate + * + * @return UserCountMetric + */ + public function setFactDate($val) + { + $this->_propDict["factDate"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/UserInsightsRoot.php b/src/Beta/Microsoft/Graph/Model/UserInsightsRoot.php new file mode 100644 index 00000000000..e685df3a535 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/UserInsightsRoot.php @@ -0,0 +1,89 @@ +_propDict)) { + if (is_a($this->_propDict["daily"], "\Beta\Microsoft\Graph\Model\DailyUserInsightMetricsRoot") || is_null($this->_propDict["daily"])) { + return $this->_propDict["daily"]; + } else { + $this->_propDict["daily"] = new DailyUserInsightMetricsRoot($this->_propDict["daily"]); + return $this->_propDict["daily"]; + } + } + return null; + } + + /** + * Sets the daily + * + * @param DailyUserInsightMetricsRoot $val The daily + * + * @return UserInsightsRoot + */ + public function setDaily($val) + { + $this->_propDict["daily"] = $val; + return $this; + } + + /** + * Gets the monthly + * + * @return MonthlyUserInsightMetricsRoot|null The monthly + */ + public function getMonthly() + { + if (array_key_exists("monthly", $this->_propDict)) { + if (is_a($this->_propDict["monthly"], "\Beta\Microsoft\Graph\Model\MonthlyUserInsightMetricsRoot") || is_null($this->_propDict["monthly"])) { + return $this->_propDict["monthly"]; + } else { + $this->_propDict["monthly"] = new MonthlyUserInsightMetricsRoot($this->_propDict["monthly"]); + return $this->_propDict["monthly"]; + } + } + return null; + } + + /** + * Sets the monthly + * + * @param MonthlyUserInsightMetricsRoot $val The monthly + * + * @return UserInsightsRoot + */ + public function setMonthly($val) + { + $this->_propDict["monthly"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/UserLastSignInRecommendationInsightSetting.php b/src/Beta/Microsoft/Graph/Model/UserLastSignInRecommendationInsightSetting.php index 3a5414488fb..7cf52f70885 100644 --- a/src/Beta/Microsoft/Graph/Model/UserLastSignInRecommendationInsightSetting.php +++ b/src/Beta/Microsoft/Graph/Model/UserLastSignInRecommendationInsightSetting.php @@ -26,7 +26,7 @@ class UserLastSignInRecommendationInsightSetting extends AccessReviewRecommendat /** * Gets the recommendationLookBackDuration - * Optional. Indicates the time period of inactivity (with respect to the start date of the review instance) that recommendations will be configured from. The recommendation will be to deny if the user is inactive during the look-back duration. For reviews of groups and Azure AD roles, any duration is accepted. For reviews of applications, 30 days is the maximum duration. If not specified, the duration is 30 days. + * Optional. Indicates the time period of inactivity (with respect to the start date of the review instance) that recommendations will be configured from. The recommendation will be to deny if the user is inactive during the look-back duration. For reviews of groups and Microsoft Entra roles, any duration is accepted. For reviews of applications, 30 days is the maximum duration. If not specified, the duration is 30 days. * * @return \DateInterval|null The recommendationLookBackDuration */ @@ -45,7 +45,7 @@ public function getRecommendationLookBackDuration() /** * Sets the recommendationLookBackDuration - * Optional. Indicates the time period of inactivity (with respect to the start date of the review instance) that recommendations will be configured from. The recommendation will be to deny if the user is inactive during the look-back duration. For reviews of groups and Azure AD roles, any duration is accepted. For reviews of applications, 30 days is the maximum duration. If not specified, the duration is 30 days. + * Optional. Indicates the time period of inactivity (with respect to the start date of the review instance) that recommendations will be configured from. The recommendation will be to deny if the user is inactive during the look-back duration. For reviews of groups and Microsoft Entra roles, any duration is accepted. For reviews of applications, 30 days is the maximum duration. If not specified, the duration is 30 days. * * @param \DateInterval $val The value to assign to the recommendationLookBackDuration * diff --git a/src/Beta/Microsoft/Graph/Model/UserRequestsMetric.php b/src/Beta/Microsoft/Graph/Model/UserRequestsMetric.php new file mode 100644 index 00000000000..8ce1e8dd324 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/UserRequestsMetric.php @@ -0,0 +1,85 @@ +_propDict)) { + if (is_a($this->_propDict["factDate"], "\DateTime") || is_null($this->_propDict["factDate"])) { + return $this->_propDict["factDate"]; + } else { + $this->_propDict["factDate"] = new \DateTime($this->_propDict["factDate"]); + return $this->_propDict["factDate"]; + } + } + return null; + } + + /** + * Sets the factDate + * + * @param \DateTime $val The factDate + * + * @return UserRequestsMetric + */ + public function setFactDate($val) + { + $this->_propDict["factDate"] = $val; + return $this; + } + + /** + * Gets the requestCount + * + * @return int|null The requestCount + */ + public function getRequestCount() + { + if (array_key_exists("requestCount", $this->_propDict)) { + return $this->_propDict["requestCount"]; + } else { + return null; + } + } + + /** + * Sets the requestCount + * + * @param int $val The requestCount + * + * @return UserRequestsMetric + */ + public function setRequestCount($val) + { + $this->_propDict["requestCount"] = intval($val); + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/UserSignUpMetric.php b/src/Beta/Microsoft/Graph/Model/UserSignUpMetric.php new file mode 100644 index 00000000000..05ce0052828 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/UserSignUpMetric.php @@ -0,0 +1,112 @@ +_propDict)) { + return $this->_propDict["count"]; + } else { + return null; + } + } + + /** + * Sets the count + * + * @param int $val The count + * + * @return UserSignUpMetric + */ + public function setCount($val) + { + $this->_propDict["count"] = intval($val); + return $this; + } + + /** + * Gets the factDate + * + * @return \DateTime|null The factDate + */ + public function getFactDate() + { + if (array_key_exists("factDate", $this->_propDict)) { + if (is_a($this->_propDict["factDate"], "\DateTime") || is_null($this->_propDict["factDate"])) { + return $this->_propDict["factDate"]; + } else { + $this->_propDict["factDate"] = new \DateTime($this->_propDict["factDate"]); + return $this->_propDict["factDate"]; + } + } + return null; + } + + /** + * Sets the factDate + * + * @param \DateTime $val The factDate + * + * @return UserSignUpMetric + */ + public function setFactDate($val) + { + $this->_propDict["factDate"] = $val; + return $this; + } + + /** + * Gets the os + * + * @return string|null The os + */ + public function getOs() + { + if (array_key_exists("os", $this->_propDict)) { + return $this->_propDict["os"]; + } else { + return null; + } + } + + /** + * Sets the os + * + * @param string $val The os + * + * @return UserSignUpMetric + */ + public function setOs($val) + { + $this->_propDict["os"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/VirtualEventRegistration.php b/src/Beta/Microsoft/Graph/Model/VirtualEventRegistration.php index 8bdf4960b62..2735a3e4377 100644 --- a/src/Beta/Microsoft/Graph/Model/VirtualEventRegistration.php +++ b/src/Beta/Microsoft/Graph/Model/VirtualEventRegistration.php @@ -242,7 +242,7 @@ public function setStatus($val) /** * Gets the userId - * The registrant's ID in Azure Active Directory (Azure AD). Only appears when the registrant is registered in Azure AD. + * The registrant's ID in Microsoft Entra ID. Only appears when the registrant is registered in Microsoft Entra ID. * * @return string|null The userId */ @@ -257,7 +257,7 @@ public function getUserId() /** * Sets the userId - * The registrant's ID in Azure Active Directory (Azure AD). Only appears when the registrant is registered in Azure AD. + * The registrant's ID in Microsoft Entra ID. Only appears when the registrant is registered in Microsoft Entra ID. * * @param string $val The userId * diff --git a/src/Beta/Microsoft/Graph/Model/VirtualMachineWithAwsStorageBucketAccessFinding.php b/src/Beta/Microsoft/Graph/Model/VirtualMachineWithAwsStorageBucketAccessFinding.php new file mode 100644 index 00000000000..f573efbbff5 --- /dev/null +++ b/src/Beta/Microsoft/Graph/Model/VirtualMachineWithAwsStorageBucketAccessFinding.php @@ -0,0 +1,178 @@ +_propDict)) { + return $this->_propDict["accessibleCount"]; + } else { + return null; + } + } + + /** + * Sets the accessibleCount + * The total number of storage buckets that the EC2 instance can access using the role + * + * @param int $val The accessibleCount + * + * @return VirtualMachineWithAwsStorageBucketAccessFinding + */ + public function setAccessibleCount($val) + { + $this->_propDict["accessibleCount"] = intval($val); + return $this; + } + + /** + * Gets the bucketCount + * The total number of storage buckets in the authorization system that host the EC2 instance + * + * @return int|null The bucketCount + */ + public function getBucketCount() + { + if (array_key_exists("bucketCount", $this->_propDict)) { + return $this->_propDict["bucketCount"]; + } else { + return null; + } + } + + /** + * Sets the bucketCount + * The total number of storage buckets in the authorization system that host the EC2 instance + * + * @param int $val The bucketCount + * + * @return VirtualMachineWithAwsStorageBucketAccessFinding + */ + public function setBucketCount($val) + { + $this->_propDict["bucketCount"] = intval($val); + return $this; + } + + /** + * Gets the permissionsCreepIndex + * + * @return PermissionsCreepIndex|null The permissionsCreepIndex + */ + public function getPermissionsCreepIndex() + { + if (array_key_exists("permissionsCreepIndex", $this->_propDict)) { + if (is_a($this->_propDict["permissionsCreepIndex"], "\Beta\Microsoft\Graph\Model\PermissionsCreepIndex") || is_null($this->_propDict["permissionsCreepIndex"])) { + return $this->_propDict["permissionsCreepIndex"]; + } else { + $this->_propDict["permissionsCreepIndex"] = new PermissionsCreepIndex($this->_propDict["permissionsCreepIndex"]); + return $this->_propDict["permissionsCreepIndex"]; + } + } + return null; + } + + /** + * Sets the permissionsCreepIndex + * + * @param PermissionsCreepIndex $val The permissionsCreepIndex + * + * @return VirtualMachineWithAwsStorageBucketAccessFinding + */ + public function setPermissionsCreepIndex($val) + { + $this->_propDict["permissionsCreepIndex"] = $val; + return $this; + } + + /** + * Gets the ec2Instance + * + * @return AuthorizationSystemResource|null The ec2Instance + */ + public function getEc2Instance() + { + if (array_key_exists("ec2Instance", $this->_propDict)) { + if (is_a($this->_propDict["ec2Instance"], "\Beta\Microsoft\Graph\Model\AuthorizationSystemResource") || is_null($this->_propDict["ec2Instance"])) { + return $this->_propDict["ec2Instance"]; + } else { + $this->_propDict["ec2Instance"] = new AuthorizationSystemResource($this->_propDict["ec2Instance"]); + return $this->_propDict["ec2Instance"]; + } + } + return null; + } + + /** + * Sets the ec2Instance + * + * @param AuthorizationSystemResource $val The ec2Instance + * + * @return VirtualMachineWithAwsStorageBucketAccessFinding + */ + public function setEc2Instance($val) + { + $this->_propDict["ec2Instance"] = $val; + return $this; + } + + /** + * Gets the role + * + * @return AwsRole|null The role + */ + public function getRole() + { + if (array_key_exists("role", $this->_propDict)) { + if (is_a($this->_propDict["role"], "\Beta\Microsoft\Graph\Model\AwsRole") || is_null($this->_propDict["role"])) { + return $this->_propDict["role"]; + } else { + $this->_propDict["role"] = new AwsRole($this->_propDict["role"]); + return $this->_propDict["role"]; + } + } + return null; + } + + /** + * Sets the role + * + * @param AwsRole $val The role + * + * @return VirtualMachineWithAwsStorageBucketAccessFinding + */ + public function setRole($val) + { + $this->_propDict["role"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/Model/WindowsAppXAppAssignmentSettings.php b/src/Beta/Microsoft/Graph/Model/WindowsAppXAppAssignmentSettings.php index 35c1517fa90..c0565626007 100644 --- a/src/Beta/Microsoft/Graph/Model/WindowsAppXAppAssignmentSettings.php +++ b/src/Beta/Microsoft/Graph/Model/WindowsAppXAppAssignmentSettings.php @@ -36,7 +36,7 @@ public function __construct($propDict = array()) /** * Gets the useDeviceContext - * Whether or not to use device execution context for Windows AppX mobile app. + * When TRUE, indicates that device execution context will be used for the AppX mobile app. When FALSE, indicates that user context will be used for the AppX mobile app. By default, this property is set to FALSE. Once this property has been set to TRUE it cannot be changed. * * @return bool|null The useDeviceContext */ @@ -51,7 +51,7 @@ public function getUseDeviceContext() /** * Sets the useDeviceContext - * Whether or not to use device execution context for Windows AppX mobile app. + * When TRUE, indicates that device execution context will be used for the AppX mobile app. When FALSE, indicates that user context will be used for the AppX mobile app. By default, this property is set to FALSE. Once this property has been set to TRUE it cannot be changed. * * @param bool $val The value of the useDeviceContext * diff --git a/src/Beta/Microsoft/Graph/Model/X509CertificateAuthenticationMethodConfiguration.php b/src/Beta/Microsoft/Graph/Model/X509CertificateAuthenticationMethodConfiguration.php index 0312cdb2cfd..405f17ff8ac 100644 --- a/src/Beta/Microsoft/Graph/Model/X509CertificateAuthenticationMethodConfiguration.php +++ b/src/Beta/Microsoft/Graph/Model/X509CertificateAuthenticationMethodConfiguration.php @@ -60,7 +60,7 @@ public function setAuthenticationModeConfiguration($val) /** * Gets the certificateUserBindings - * Defines fields in the X.509 certificate that map to attributes of the Azure AD user object in order to bind the certificate to the user. The priority of the object determines the order in which the binding is carried out. The first binding that matches will be used and the rest ignored. + * Defines fields in the X.509 certificate that map to attributes of the Microsoft Entra user object in order to bind the certificate to the user. The priority of the object determines the order in which the binding is carried out. The first binding that matches will be used and the rest ignored. * * @return array|null The certificateUserBindings */ @@ -75,7 +75,7 @@ public function getCertificateUserBindings() /** * Sets the certificateUserBindings - * Defines fields in the X.509 certificate that map to attributes of the Azure AD user object in order to bind the certificate to the user. The priority of the object determines the order in which the binding is carried out. The first binding that matches will be used and the rest ignored. + * Defines fields in the X.509 certificate that map to attributes of the Microsoft Entra user object in order to bind the certificate to the user. The priority of the object determines the order in which the binding is carried out. The first binding that matches will be used and the rest ignored. * * @param X509CertificateUserBinding[] $val The certificateUserBindings * diff --git a/src/Beta/Microsoft/Graph/Model/X509CertificateUserBinding.php b/src/Beta/Microsoft/Graph/Model/X509CertificateUserBinding.php index b8022b518e6..f53e78beb4a 100644 --- a/src/Beta/Microsoft/Graph/Model/X509CertificateUserBinding.php +++ b/src/Beta/Microsoft/Graph/Model/X509CertificateUserBinding.php @@ -25,7 +25,7 @@ class X509CertificateUserBinding extends Entity { /** * Gets the priority - * The priority of the binding. Azure AD uses the binding with the highest priority. This value must be a non-negative integer and unique in the collection of objects in the certificateUserBindings property of an x509CertificateAuthenticationMethodConfiguration object. Required + * The priority of the binding. Microsoft Entra ID uses the binding with the highest priority. This value must be a non-negative integer and unique in the collection of objects in the certificateUserBindings property of an x509CertificateAuthenticationMethodConfiguration object. Required * * @return int|null The priority */ @@ -40,7 +40,7 @@ public function getPriority() /** * Sets the priority - * The priority of the binding. Azure AD uses the binding with the highest priority. This value must be a non-negative integer and unique in the collection of objects in the certificateUserBindings property of an x509CertificateAuthenticationMethodConfiguration object. Required + * The priority of the binding. Microsoft Entra ID uses the binding with the highest priority. This value must be a non-negative integer and unique in the collection of objects in the certificateUserBindings property of an x509CertificateAuthenticationMethodConfiguration object. Required * * @param int $val The value of the priority * @@ -53,7 +53,7 @@ public function setPriority($val) } /** * Gets the userProperty - * Defines the Azure AD user property of the user object to use for the binding. The possible values are: userPrincipalName, onPremisesUserPrincipalName, email. Required. + * Defines the Microsoft Entra user property of the user object to use for the binding. The possible values are: userPrincipalName, onPremisesUserPrincipalName, email. Required. * * @return string|null The userProperty */ @@ -68,7 +68,7 @@ public function getUserProperty() /** * Sets the userProperty - * Defines the Azure AD user property of the user object to use for the binding. The possible values are: userPrincipalName, onPremisesUserPrincipalName, email. Required. + * Defines the Microsoft Entra user property of the user object to use for the binding. The possible values are: userPrincipalName, onPremisesUserPrincipalName, email. Required. * * @param string $val The value of the userProperty * diff --git a/src/Beta/Microsoft/Graph/Networkaccess/Model/Destination.php b/src/Beta/Microsoft/Graph/Networkaccess/Model/Destination.php index f20603f2fa1..e15f0d0a1e3 100644 --- a/src/Beta/Microsoft/Graph/Networkaccess/Model/Destination.php +++ b/src/Beta/Microsoft/Graph/Networkaccess/Model/Destination.php @@ -23,6 +23,32 @@ */ class Destination extends \Beta\Microsoft\Graph\Model\Entity { + /** + * Gets the deviceCount + * + * @return int|null The deviceCount + */ + public function getDeviceCount() + { + if (array_key_exists("deviceCount", $this->_propDict)) { + return $this->_propDict["deviceCount"]; + } else { + return null; + } + } + + /** + * Sets the deviceCount + * + * @param int $val The value of the deviceCount + * + * @return Destination + */ + public function setDeviceCount($val) + { + $this->_propDict["deviceCount"] = $val; + return $this; + } /** * Gets the fqdn * @@ -194,4 +220,56 @@ public function setTrafficType($val) $this->_propDict["trafficType"] = $val; return $this; } + /** + * Gets the transactionCount + * + * @return int|null The transactionCount + */ + public function getTransactionCount() + { + if (array_key_exists("transactionCount", $this->_propDict)) { + return $this->_propDict["transactionCount"]; + } else { + return null; + } + } + + /** + * Sets the transactionCount + * + * @param int $val The value of the transactionCount + * + * @return Destination + */ + public function setTransactionCount($val) + { + $this->_propDict["transactionCount"] = $val; + return $this; + } + /** + * Gets the userCount + * + * @return int|null The userCount + */ + public function getUserCount() + { + if (array_key_exists("userCount", $this->_propDict)) { + return $this->_propDict["userCount"]; + } else { + return null; + } + } + + /** + * Sets the userCount + * + * @param int $val The value of the userCount + * + * @return Destination + */ + public function setUserCount($val) + { + $this->_propDict["userCount"] = $val; + return $this; + } } diff --git a/src/Beta/Microsoft/Graph/Networkaccess/Model/DestinationSummary.php b/src/Beta/Microsoft/Graph/Networkaccess/Model/DestinationSummary.php index c6c03691c2b..cf2c61149db 100644 --- a/src/Beta/Microsoft/Graph/Networkaccess/Model/DestinationSummary.php +++ b/src/Beta/Microsoft/Graph/Networkaccess/Model/DestinationSummary.php @@ -79,4 +79,35 @@ public function setDestination($val) $this->_propDict["destination"] = $val; return $this; } + + /** + * Gets the trafficType + * + * @return TrafficType|null The trafficType + */ + public function getTrafficType() + { + if (array_key_exists("trafficType", $this->_propDict)) { + if (is_a($this->_propDict["trafficType"], "\Beta\Microsoft\Graph\Networkaccess\Model\TrafficType") || is_null($this->_propDict["trafficType"])) { + return $this->_propDict["trafficType"]; + } else { + $this->_propDict["trafficType"] = new TrafficType($this->_propDict["trafficType"]); + return $this->_propDict["trafficType"]; + } + } + return null; + } + + /** + * Sets the trafficType + * + * @param TrafficType $val The value to assign to the trafficType + * + * @return DestinationSummary The DestinationSummary + */ + public function setTrafficType($val) + { + $this->_propDict["trafficType"] = $val; + return $this; + } } diff --git a/src/Beta/Microsoft/Graph/Networkaccess/Model/EntitiesSummary.php b/src/Beta/Microsoft/Graph/Networkaccess/Model/EntitiesSummary.php index 04b48e26175..9e133b68fc1 100644 --- a/src/Beta/Microsoft/Graph/Networkaccess/Model/EntitiesSummary.php +++ b/src/Beta/Microsoft/Graph/Networkaccess/Model/EntitiesSummary.php @@ -86,7 +86,7 @@ public function setTrafficType($val) } /** * Gets the userCount - * Count of unique Azure Active Directory users that were seen. + * Count of unique Microsoft Entra users that were seen. * * @return int|null The userCount */ @@ -101,7 +101,7 @@ public function getUserCount() /** * Sets the userCount - * Count of unique Azure Active Directory users that were seen. + * Count of unique Microsoft Entra users that were seen. * * @param int $val The value of the userCount * diff --git a/src/Beta/Microsoft/Graph/SecurityNamespace/Model/AdditionalOptions.php b/src/Beta/Microsoft/Graph/SecurityNamespace/Model/AdditionalOptions.php new file mode 100644 index 00000000000..ce1eb9e6e65 --- /dev/null +++ b/src/Beta/Microsoft/Graph/SecurityNamespace/Model/AdditionalOptions.php @@ -0,0 +1,39 @@ +_propDict)) { + return $this->_propDict["productName"]; + } else { + return null; + } + } + + /** + * Sets the productName + * + * @param string $val The productName + * + * @return Alert + */ + public function setProductName($val) + { + $this->_propDict["productName"] = $val; + return $this; + } + /** * Gets the providerAlertId * The ID of the alert as it appears in the security provider product that generated the alert. @@ -853,7 +880,7 @@ public function setSystemTags($val) /** * Gets the tenantId - * The Azure Active Directory tenant the alert was created in. + * The Microsoft Entra tenant the alert was created in. * * @return string|null The tenantId */ @@ -868,7 +895,7 @@ public function getTenantId() /** * Sets the tenantId - * The Azure Active Directory tenant the alert was created in. + * The Microsoft Entra tenant the alert was created in. * * @param string $val The tenantId * diff --git a/src/Beta/Microsoft/Graph/SecurityNamespace/Model/CaseAction.php b/src/Beta/Microsoft/Graph/SecurityNamespace/Model/CaseAction.php index f614460847c..c76ba314aaf 100644 --- a/src/Beta/Microsoft/Graph/SecurityNamespace/Model/CaseAction.php +++ b/src/Beta/Microsoft/Graph/SecurityNamespace/Model/CaseAction.php @@ -38,4 +38,6 @@ class CaseAction extends Enum const HOLD_UPDATE = "holdUpdate"; const UNKNOWN_FUTURE_VALUE = "unknownFutureValue"; const PURGE_DATA = "purgeData"; + const EXPORT_REPORT = "exportReport"; + const EXPORT_RESULT = "exportResult"; } diff --git a/src/Beta/Microsoft/Graph/SecurityNamespace/Model/DetectionSource.php b/src/Beta/Microsoft/Graph/SecurityNamespace/Model/DetectionSource.php index bb9cfd77894..ae8b8cd8f9c 100644 --- a/src/Beta/Microsoft/Graph/SecurityNamespace/Model/DetectionSource.php +++ b/src/Beta/Microsoft/Graph/SecurityNamespace/Model/DetectionSource.php @@ -48,4 +48,20 @@ class DetectionSource extends Enum const APP_GOVERNANCE_DETECTION = "appGovernanceDetection"; const UNKNOWN_FUTURE_VALUE = "unknownFutureValue"; const MICROSOFT_DEFENDER_FOR_CLOUD = "microsoftDefenderForCloud"; + const MICROSOFT_DEFENDER_FOR_IO_T = "microsoftDefenderForIoT"; + const MICROSOFT_DEFENDER_FOR_SERVERS = "microsoftDefenderForServers"; + const MICROSOFT_DEFENDER_FOR_STORAGE = "microsoftDefenderForStorage"; + const MICROSOFT_DEFENDER_FOR_DNS = "microsoftDefenderForDNS"; + const MICROSOFT_DEFENDER_FOR_DATABASES = "microsoftDefenderForDatabases"; + const MICROSOFT_DEFENDER_FOR_CONTAINERS = "microsoftDefenderForContainers"; + const MICROSOFT_DEFENDER_FOR_NETWORK = "microsoftDefenderForNetwork"; + const MICROSOFT_DEFENDER_FOR_APP_SERVICE = "microsoftDefenderForAppService"; + const MICROSOFT_DEFENDER_FOR_KEY_VAULT = "microsoftDefenderForKeyVault"; + const MICROSOFT_DEFENDER_FOR_RESOURCE_MANAGER = "microsoftDefenderForResourceManager"; + const MICROSOFT_DEFENDER_FOR_API_MANAGEMENT = "microsoftDefenderForApiManagement"; + const NRT_ALERTS = "nrtAlerts"; + const SCHEDULED_ALERTS = "scheduledAlerts"; + const MICROSOFT_DEFENDER_THREAT_INTELLIGENCE_ANALYTICS = "microsoftDefenderThreatIntelligenceAnalytics"; + const BUILT_IN_ML = "builtInMl"; + const MICROSOFT_SENTINEL = "microsoftSentinel"; } diff --git a/src/Beta/Microsoft/Graph/SecurityNamespace/Model/DeviceEvidence.php b/src/Beta/Microsoft/Graph/SecurityNamespace/Model/DeviceEvidence.php index 731e0882fea..e6b9bdba19e 100644 --- a/src/Beta/Microsoft/Graph/SecurityNamespace/Model/DeviceEvidence.php +++ b/src/Beta/Microsoft/Graph/SecurityNamespace/Model/DeviceEvidence.php @@ -25,7 +25,7 @@ class DeviceEvidence extends AlertEvidence { /** * Gets the azureAdDeviceId - * A unique identifier assigned to a device by Azure Active Directory (Azure AD) when device is Azure AD-joined. + * A unique identifier assigned to a device by Microsoft Entra ID when device is Microsoft Entra joined. * * @return string|null The azureAdDeviceId */ @@ -40,7 +40,7 @@ public function getAzureAdDeviceId() /** * Sets the azureAdDeviceId - * A unique identifier assigned to a device by Azure Active Directory (Azure AD) when device is Azure AD-joined. + * A unique identifier assigned to a device by Microsoft Entra ID when device is Microsoft Entra joined. * * @param string $val The value of the azureAdDeviceId * diff --git a/src/Beta/Microsoft/Graph/SecurityNamespace/Model/EdiscoverySearchExportOperation.php b/src/Beta/Microsoft/Graph/SecurityNamespace/Model/EdiscoverySearchExportOperation.php new file mode 100644 index 00000000000..c1c4b08b14a --- /dev/null +++ b/src/Beta/Microsoft/Graph/SecurityNamespace/Model/EdiscoverySearchExportOperation.php @@ -0,0 +1,291 @@ +_propDict)) { + if (is_a($this->_propDict["additionalOptions"], "\Beta\Microsoft\Graph\SecurityNamespace\Model\AdditionalOptions") || is_null($this->_propDict["additionalOptions"])) { + return $this->_propDict["additionalOptions"]; + } else { + $this->_propDict["additionalOptions"] = new AdditionalOptions($this->_propDict["additionalOptions"]); + return $this->_propDict["additionalOptions"]; + } + } + return null; + } + + /** + * Sets the additionalOptions + * + * @param AdditionalOptions $val The additionalOptions + * + * @return EdiscoverySearchExportOperation + */ + public function setAdditionalOptions($val) + { + $this->_propDict["additionalOptions"] = $val; + return $this; + } + + /** + * Gets the description + * + * @return string|null The description + */ + public function getDescription() + { + if (array_key_exists("description", $this->_propDict)) { + return $this->_propDict["description"]; + } else { + return null; + } + } + + /** + * Sets the description + * + * @param string $val The description + * + * @return EdiscoverySearchExportOperation + */ + public function setDescription($val) + { + $this->_propDict["description"] = $val; + return $this; + } + + /** + * Gets the displayName + * + * @return string|null The displayName + */ + public function getDisplayName() + { + if (array_key_exists("displayName", $this->_propDict)) { + return $this->_propDict["displayName"]; + } else { + return null; + } + } + + /** + * Sets the displayName + * + * @param string $val The displayName + * + * @return EdiscoverySearchExportOperation + */ + public function setDisplayName($val) + { + $this->_propDict["displayName"] = $val; + return $this; + } + + /** + * Gets the exportCriteria + * + * @return ExportCriteria|null The exportCriteria + */ + public function getExportCriteria() + { + if (array_key_exists("exportCriteria", $this->_propDict)) { + if (is_a($this->_propDict["exportCriteria"], "\Beta\Microsoft\Graph\SecurityNamespace\Model\ExportCriteria") || is_null($this->_propDict["exportCriteria"])) { + return $this->_propDict["exportCriteria"]; + } else { + $this->_propDict["exportCriteria"] = new ExportCriteria($this->_propDict["exportCriteria"]); + return $this->_propDict["exportCriteria"]; + } + } + return null; + } + + /** + * Sets the exportCriteria + * + * @param ExportCriteria $val The exportCriteria + * + * @return EdiscoverySearchExportOperation + */ + public function setExportCriteria($val) + { + $this->_propDict["exportCriteria"] = $val; + return $this; + } + + + /** + * Gets the exportFileMetadata + * + * @return array|null The exportFileMetadata + */ + public function getExportFileMetadata() + { + if (array_key_exists("exportFileMetadata", $this->_propDict)) { + return $this->_propDict["exportFileMetadata"]; + } else { + return null; + } + } + + /** + * Sets the exportFileMetadata + * + * @param ExportFileMetadata[] $val The exportFileMetadata + * + * @return EdiscoverySearchExportOperation + */ + public function setExportFileMetadata($val) + { + $this->_propDict["exportFileMetadata"] = $val; + return $this; + } + + /** + * Gets the exportFormat + * + * @return ExportFormat|null The exportFormat + */ + public function getExportFormat() + { + if (array_key_exists("exportFormat", $this->_propDict)) { + if (is_a($this->_propDict["exportFormat"], "\Beta\Microsoft\Graph\SecurityNamespace\Model\ExportFormat") || is_null($this->_propDict["exportFormat"])) { + return $this->_propDict["exportFormat"]; + } else { + $this->_propDict["exportFormat"] = new ExportFormat($this->_propDict["exportFormat"]); + return $this->_propDict["exportFormat"]; + } + } + return null; + } + + /** + * Sets the exportFormat + * + * @param ExportFormat $val The exportFormat + * + * @return EdiscoverySearchExportOperation + */ + public function setExportFormat($val) + { + $this->_propDict["exportFormat"] = $val; + return $this; + } + + /** + * Gets the exportLocation + * + * @return ExportLocation|null The exportLocation + */ + public function getExportLocation() + { + if (array_key_exists("exportLocation", $this->_propDict)) { + if (is_a($this->_propDict["exportLocation"], "\Beta\Microsoft\Graph\SecurityNamespace\Model\ExportLocation") || is_null($this->_propDict["exportLocation"])) { + return $this->_propDict["exportLocation"]; + } else { + $this->_propDict["exportLocation"] = new ExportLocation($this->_propDict["exportLocation"]); + return $this->_propDict["exportLocation"]; + } + } + return null; + } + + /** + * Sets the exportLocation + * + * @param ExportLocation $val The exportLocation + * + * @return EdiscoverySearchExportOperation + */ + public function setExportLocation($val) + { + $this->_propDict["exportLocation"] = $val; + return $this; + } + + /** + * Gets the exportSingleItems + * + * @return bool|null The exportSingleItems + */ + public function getExportSingleItems() + { + if (array_key_exists("exportSingleItems", $this->_propDict)) { + return $this->_propDict["exportSingleItems"]; + } else { + return null; + } + } + + /** + * Sets the exportSingleItems + * + * @param bool $val The exportSingleItems + * + * @return EdiscoverySearchExportOperation + */ + public function setExportSingleItems($val) + { + $this->_propDict["exportSingleItems"] = boolval($val); + return $this; + } + + /** + * Gets the search + * + * @return EdiscoverySearch|null The search + */ + public function getSearch() + { + if (array_key_exists("search", $this->_propDict)) { + if (is_a($this->_propDict["search"], "\Beta\Microsoft\Graph\SecurityNamespace\Model\EdiscoverySearch") || is_null($this->_propDict["search"])) { + return $this->_propDict["search"]; + } else { + $this->_propDict["search"] = new EdiscoverySearch($this->_propDict["search"]); + return $this->_propDict["search"]; + } + } + return null; + } + + /** + * Sets the search + * + * @param EdiscoverySearch $val The search + * + * @return EdiscoverySearchExportOperation + */ + public function setSearch($val) + { + $this->_propDict["search"] = $val; + return $this; + } + +} diff --git a/src/Beta/Microsoft/Graph/SecurityNamespace/Model/ExportCriteria.php b/src/Beta/Microsoft/Graph/SecurityNamespace/Model/ExportCriteria.php new file mode 100644 index 00000000000..0f9bdc40068 --- /dev/null +++ b/src/Beta/Microsoft/Graph/SecurityNamespace/Model/ExportCriteria.php @@ -0,0 +1,35 @@ +