Skip to content

Commit

Permalink
Merge pull request #1383 from microsoftgraph/v1.0/pipelinebuild/127844
Browse files Browse the repository at this point in the history
Generated  models and request builders
  • Loading branch information
Ndiritu authored Nov 2, 2023
2 parents 03b9699 + 917a8f8 commit cc536e6
Show file tree
Hide file tree
Showing 152 changed files with 2,957 additions and 404 deletions.
4 changes: 2 additions & 2 deletions src/CallRecords/Model/ClientUserAgent.php
Original file line number Diff line number Diff line change
Expand Up @@ -25,7 +25,7 @@ class ClientUserAgent extends UserAgent
{
/**
* Gets the azureADAppId
* The unique identifier of the Azure AD application used by this endpoint.
* The unique identifier of the Microsoft Entra application used by this endpoint.
*
* @return string|null The azureADAppId
*/
Expand All @@ -40,7 +40,7 @@ public function getAzureADAppId()

/**
* Sets the azureADAppId
* The unique identifier of the Azure AD application used by this endpoint.
* The unique identifier of the Microsoft Entra application used by this endpoint.
*
* @param string $val The value of the azureADAppId
*
Expand Down
36 changes: 18 additions & 18 deletions src/CallRecords/Model/DirectRoutingLogRow.php
Original file line number Diff line number Diff line change
Expand Up @@ -25,7 +25,7 @@ class DirectRoutingLogRow extends \Microsoft\Graph\Model\Entity
{
/**
* Gets the calleeNumber
* Number of the user or bot who received the call. E.164 format, but may include other data.
* Number of the user or bot who received the call. E.164 format, but might include other data.
*
* @return string|null The calleeNumber
*/
Expand All @@ -40,7 +40,7 @@ public function getCalleeNumber()

/**
* Sets the calleeNumber
* Number of the user or bot who received the call. E.164 format, but may include other data.
* Number of the user or bot who received the call. E.164 format, but might include other data.
*
* @param string $val The value of the calleeNumber
*
Expand All @@ -53,7 +53,7 @@ public function setCalleeNumber($val)
}
/**
* Gets the callEndSubReason
* In addition to the SIP codes, Microsoft has own subcodes that indicate the specific issue.
* In addition to the SIP codes, Microsoft has subcodes that indicate the specific issue.
*
* @return int|null The callEndSubReason
*/
Expand All @@ -68,7 +68,7 @@ public function getCallEndSubReason()

/**
* Sets the callEndSubReason
* In addition to the SIP codes, Microsoft has own subcodes that indicate the specific issue.
* In addition to the SIP codes, Microsoft has subcodes that indicate the specific issue.
*
* @param int $val The value of the callEndSubReason
*
Expand All @@ -81,7 +81,7 @@ public function setCallEndSubReason($val)
}
/**
* Gets the callerNumber
* Number of the user or bot who made the call. E.164 format, but may include other data.
* Number of the user or bot who made the call. E.164 format, but might include other data.
*
* @return string|null The callerNumber
*/
Expand All @@ -96,7 +96,7 @@ public function getCallerNumber()

/**
* Sets the callerNumber
* Number of the user or bot who made the call. E.164 format, but may include other data.
* Number of the user or bot who made the call. E.164 format, but might include other data.
*
* @param string $val The value of the callerNumber
*
Expand Down Expand Up @@ -259,7 +259,7 @@ public function setFailureDateTime($val)
}
/**
* Gets the finalSipCode
* The code with which the call ended, see RFC 3261.
* The code with which the call ended. For more information, see RFC 3261.
*
* @return int|null The finalSipCode
*/
Expand All @@ -274,7 +274,7 @@ public function getFinalSipCode()

/**
* Sets the finalSipCode
* The code with which the call ended, see RFC 3261.
* The code with which the call ended. For more information, see RFC 3261.
*
* @param int $val The value of the finalSipCode
*
Expand Down Expand Up @@ -376,7 +376,7 @@ public function setInviteDateTime($val)
}
/**
* Gets the mediaBypassEnabled
* Indicates if the trunk was enabled for media bypass or not.
* Indicates whether the trunk was enabled for media bypass.
*
* @return bool|null The mediaBypassEnabled
*/
Expand All @@ -391,7 +391,7 @@ public function getMediaBypassEnabled()

/**
* Sets the mediaBypassEnabled
* Indicates if the trunk was enabled for media bypass or not.
* Indicates whether the trunk was enabled for media bypass.
*
* @param bool $val The value of the mediaBypassEnabled
*
Expand All @@ -404,7 +404,7 @@ public function setMediaBypassEnabled($val)
}
/**
* Gets the mediaPathLocation
* The datacenter used for media path in nonbypass call.
* The datacenter used for media path in a nonbypass call.
*
* @return string|null The mediaPathLocation
*/
Expand All @@ -419,7 +419,7 @@ public function getMediaPathLocation()

/**
* Sets the mediaPathLocation
* The datacenter used for media path in nonbypass call.
* The datacenter used for media path in a nonbypass call.
*
* @param string $val The value of the mediaPathLocation
*
Expand Down Expand Up @@ -461,7 +461,7 @@ public function setSignalingLocation($val)

/**
* Gets the startDateTime
* Call start time.For failed and unanswered calls, this can be equal to invite or failure time.
* Call start time.For failed and unanswered calls, this can be equal to the invite or failure time.
*
* @return \DateTime|null The startDateTime
*/
Expand All @@ -480,7 +480,7 @@ public function getStartDateTime()

/**
* Sets the startDateTime
* Call start time.For failed and unanswered calls, this can be equal to invite or failure time.
* Call start time.For failed and unanswered calls, this can be equal to the invite or failure time.
*
* @param \DateTime $val The value to assign to the startDateTime
*
Expand Down Expand Up @@ -577,7 +577,7 @@ public function setUserDisplayName($val)
}
/**
* Gets the userId
* Calling user's ID in Graph. This and other user info will be null/empty for bot call types. GUID.
* Calling user's ID in Microsoft Graph. This and other user information is null/empty for bot call types. GUID.
*
* @return string|null The userId
*/
Expand All @@ -592,7 +592,7 @@ public function getUserId()

/**
* Sets the userId
* Calling user's ID in Graph. This and other user info will be null/empty for bot call types. GUID.
* Calling user's ID in Microsoft Graph. This and other user information is null/empty for bot call types. GUID.
*
* @param string $val The value of the userId
*
Expand All @@ -605,7 +605,7 @@ public function setUserId($val)
}
/**
* Gets the userPrincipalName
* UserPrincipalName (sign-in name) in Azure Active Directory. This is usually the same as user's SIP Address, and can be same as user's e-mail address.
* UserPrincipalName (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP Address, and can be the same as the user's email address.
*
* @return string|null The userPrincipalName
*/
Expand All @@ -620,7 +620,7 @@ public function getUserPrincipalName()

/**
* Sets the userPrincipalName
* UserPrincipalName (sign-in name) in Azure Active Directory. This is usually the same as user's SIP Address, and can be same as user's e-mail address.
* UserPrincipalName (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP Address, and can be the same as the user's email address.
*
* @param string $val The value of the userPrincipalName
*
Expand Down
24 changes: 12 additions & 12 deletions src/CallRecords/Model/PstnCallLogRow.php
Original file line number Diff line number Diff line change
Expand Up @@ -26,7 +26,7 @@ class PstnCallLogRow extends \Microsoft\Graph\Model\Entity

/**
* Gets the callDurationSource
* The source of the call duration data. If the call uses a third-party telecommunications operator via the Operator Connect Program, the operator may provide their own call duration data. In this case, the property value is operator. Otherwise, the value is microsoft.
* The source of the call duration data. If the call uses a third-party telecommunications operator via the Operator Connect Program, the operator can provide their own call duration data. In this case, the property value is operator. Otherwise, the value is microsoft.
*
* @return PstnCallDurationSource|null The callDurationSource
*/
Expand All @@ -45,7 +45,7 @@ public function getCallDurationSource()

/**
* Sets the callDurationSource
* The source of the call duration data. If the call uses a third-party telecommunications operator via the Operator Connect Program, the operator may provide their own call duration data. In this case, the property value is operator. Otherwise, the value is microsoft.
* The source of the call duration data. If the call uses a third-party telecommunications operator via the Operator Connect Program, the operator can provide their own call duration data. In this case, the property value is operator. Otherwise, the value is microsoft.
*
* @param PstnCallDurationSource $val The value to assign to the callDurationSource
*
Expand Down Expand Up @@ -142,7 +142,7 @@ public function setCallId($val)
}
/**
* Gets the callType
* Whether the call was a PSTN outbound or inbound call and the type of call such as a call placed by a user or an audio conference.
* Indicates whether the call was a PSTN outbound or inbound call and the type of call, such as a call placed by a user or an audio conference.
*
* @return string|null The callType
*/
Expand All @@ -157,7 +157,7 @@ public function getCallType()

/**
* Sets the callType
* Whether the call was a PSTN outbound or inbound call and the type of call such as a call placed by a user or an audio conference.
* Indicates whether the call was a PSTN outbound or inbound call and the type of call, such as a call placed by a user or an audio conference.
*
* @param string $val The value of the callType
*
Expand Down Expand Up @@ -292,7 +292,7 @@ public function setCurrency($val)
}
/**
* Gets the destinationContext
* Whether the call was domestic (within a country or region) or international (outside a country or region) based on the user's location.
* Whether the call was domestic (within a country or region) or international (outside a country or region), based on the user's location.
*
* @return string|null The destinationContext
*/
Expand All @@ -307,7 +307,7 @@ public function getDestinationContext()

/**
* Sets the destinationContext
* Whether the call was domestic (within a country or region) or international (outside a country or region) based on the user's location.
* Whether the call was domestic (within a country or region) or international (outside a country or region), based on the user's location.
*
* @param string $val The value of the destinationContext
*
Expand Down Expand Up @@ -493,7 +493,7 @@ public function setLicenseCapability($val)
}
/**
* Gets the operator
* The telecommunications operator which provided PSTN services for this call. This may be Microsoft, or it may be a third-party operator via the Operator Connect Program.
* The telecommunications operator which provided PSTN services for this call. This might be Microsoft, or it might be a third-party operator via the Operator Connect Program.
*
* @return string|null The operator
*/
Expand All @@ -508,7 +508,7 @@ public function getOperator()

/**
* Sets the operator
* The telecommunications operator which provided PSTN services for this call. This may be Microsoft, or it may be a third-party operator via the Operator Connect Program.
* The telecommunications operator which provided PSTN services for this call. This might be Microsoft, or it might be a third-party operator via the Operator Connect Program.
*
* @param string $val The value of the operator
*
Expand Down Expand Up @@ -638,7 +638,7 @@ public function setUserDisplayName($val)
}
/**
* Gets the userId
* Calling user's ID in Graph. GUID. This and other user info will be null/empty for bot call types (ucapin, ucapout).
* Calling user's ID in Microsoft Graph. GUID. This and other user info will be null/empty for bot call types (ucapin, ucapout).
*
* @return string|null The userId
*/
Expand All @@ -653,7 +653,7 @@ public function getUserId()

/**
* Sets the userId
* Calling user's ID in Graph. GUID. This and other user info will be null/empty for bot call types (ucapin, ucapout).
* Calling user's ID in Microsoft Graph. GUID. This and other user info will be null/empty for bot call types (ucapin, ucapout).
*
* @param string $val The value of the userId
*
Expand All @@ -666,7 +666,7 @@ public function setUserId($val)
}
/**
* Gets the userPrincipalName
* The user principal name (sign-in name) in Azure Active Directory. This is usually the same as the user's SIP address, and can be same as the user's e-mail address.
* The user principal name (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP address, and can be the same as the user's email address.
*
* @return string|null The userPrincipalName
*/
Expand All @@ -681,7 +681,7 @@ public function getUserPrincipalName()

/**
* Sets the userPrincipalName
* The user principal name (sign-in name) in Azure Active Directory. This is usually the same as the user's SIP address, and can be same as the user's e-mail address.
* The user principal name (sign-in name) in Microsoft Entra ID. This is usually the same as the user's SIP address, and can be the same as the user's email address.
*
* @param string $val The value of the userPrincipalName
*
Expand Down
4 changes: 2 additions & 2 deletions src/ExternalConnectors/Model/Acl.php
Original file line number Diff line number Diff line change
Expand Up @@ -91,7 +91,7 @@ public function setType($val)
}
/**
* Gets the value
* The unique identifer of the identity. For Azure Active Directory identities, value is set to the object identifier of the user, group or tenant for types user, group and everyone (and everyoneExceptGuests) respectively. For external groups value is set to the ID of the externalGroup
* The unique identifer of the identity. For Microsoft Entra identities, value is set to the object identifier of the user, group or tenant for types user, group and everyone (and everyoneExceptGuests) respectively. For external groups value is set to the ID of the externalGroup
*
* @return string|null The value
*/
Expand All @@ -106,7 +106,7 @@ public function getValue()

/**
* Sets the value
* The unique identifer of the identity. For Azure Active Directory identities, value is set to the object identifier of the user, group or tenant for types user, group and everyone (and everyoneExceptGuests) respectively. For external groups value is set to the ID of the externalGroup
* The unique identifer of the identity. For Microsoft Entra identities, value is set to the object identifier of the user, group or tenant for types user, group and everyone (and everyoneExceptGuests) respectively. For external groups value is set to the ID of the externalGroup
*
* @param string $val The value of the value
*
Expand Down
4 changes: 2 additions & 2 deletions src/ExternalConnectors/Model/Configuration.php
Original file line number Diff line number Diff line change
Expand Up @@ -25,7 +25,7 @@ class Configuration extends \Microsoft\Graph\Model\Entity
{
/**
* Gets the authorizedAppIds
* A collection of application IDs for registered Azure Active Directory apps that are allowed to manage the externalConnection and to index content in the externalConnection.
* A collection of application IDs for registered Microsoft Entra apps that are allowed to manage the externalConnection and to index content in the externalConnection.
*
* @return string|null The authorizedAppIds
*/
Expand All @@ -40,7 +40,7 @@ public function getAuthorizedAppIds()

/**
* Sets the authorizedAppIds
* A collection of application IDs for registered Azure Active Directory apps that are allowed to manage the externalConnection and to index content in the externalConnection.
* A collection of application IDs for registered Microsoft Entra apps that are allowed to manage the externalConnection and to index content in the externalConnection.
*
* @param string $val The value of the authorizedAppIds
*
Expand Down
29 changes: 29 additions & 0 deletions src/ExternalConnectors/Model/ExternalConnection.php
Original file line number Diff line number Diff line change
Expand Up @@ -90,6 +90,35 @@ public function setConfiguration($val)
return $this;
}

/**
* Gets the connectorId
* The Teams app ID. Optional.
*
* @return string|null The connectorId
*/
public function getConnectorId()
{
if (array_key_exists("connectorId", $this->_propDict)) {
return $this->_propDict["connectorId"];
} else {
return null;
}
}

/**
* Sets the connectorId
* The Teams app ID. Optional.
*
* @param string $val The connectorId
*
* @return ExternalConnection
*/
public function setConnectorId($val)
{
$this->_propDict["connectorId"] = $val;
return $this;
}

/**
* Gets the description
* Description of the connection displayed in the Microsoft 365 admin center. Optional.
Expand Down
4 changes: 2 additions & 2 deletions src/ExternalConnectors/Model/ExternalGroup.php
Original file line number Diff line number Diff line change
Expand Up @@ -85,7 +85,7 @@ public function setDisplayName($val)

/**
* Gets the members
* A member added to an externalGroup. You can add Azure Active Directory users, Azure Active Directory groups, or an externalGroup as members.
* A member added to an externalGroup. You can add Microsoft Entra users, Microsoft Entra groups, or an externalGroup as members.
*
* @return array|null The members
*/
Expand All @@ -100,7 +100,7 @@ public function getMembers()

/**
* Sets the members
* A member added to an externalGroup. You can add Azure Active Directory users, Azure Active Directory groups, or an externalGroup as members.
* A member added to an externalGroup. You can add Microsoft Entra users, Microsoft Entra groups, or an externalGroup as members.
*
* @param Identity[] $val The members
*
Expand Down
4 changes: 2 additions & 2 deletions src/ExternalConnectors/Model/Identity.php
Original file line number Diff line number Diff line change
Expand Up @@ -26,7 +26,7 @@ class Identity extends \Microsoft\Graph\Model\Entity
{
/**
* Gets the type
* The type of identity. Possible values are: user or group for Azure AD identities and externalgroup for groups in an external system.
* The type of identity. Possible values are: user or group for Microsoft Entra identities and externalgroup for groups in an external system.
*
* @return IdentityType|null The type
*/
Expand All @@ -45,7 +45,7 @@ public function getType()

/**
* Sets the type
* The type of identity. Possible values are: user or group for Azure AD identities and externalgroup for groups in an external system.
* The type of identity. Possible values are: user or group for Microsoft Entra identities and externalgroup for groups in an external system.
*
* @param IdentityType $val The type
*
Expand Down
Loading

0 comments on commit cc536e6

Please sign in to comment.