Skip to content

Commit

Permalink
Merge pull request #1215 from microsoftgraph/dev
Browse files Browse the repository at this point in the history
Release 1.95.0
  • Loading branch information
SilasKenneth authored Apr 25, 2023
2 parents c0a4124 + 58bb7ea commit c734318
Show file tree
Hide file tree
Showing 114 changed files with 4,609 additions and 290 deletions.
40 changes: 22 additions & 18 deletions src/Beta/Microsoft/Graph/CallRecords/Model/DirectRoutingLogRow.php
Original file line number Diff line number Diff line change
Expand Up @@ -25,7 +25,7 @@ class DirectRoutingLogRow extends \Beta\Microsoft\Graph\Model\Entity
{
/**
* Gets the calleeNumber
* Number of the user or bot who received the call. E.164 format, but may include additional data.
* Number of the user or bot who received the call (E.164 format, but may include additional data).
*
* @return string|null The calleeNumber
*/
Expand All @@ -40,7 +40,7 @@ public function getCalleeNumber()

/**
* Sets the calleeNumber
* Number of the user or bot who received the call. E.164 format, but may include additional data.
* Number of the user or bot who received the call (E.164 format, but may include additional data).
*
* @param string $val The value of the calleeNumber
*
Expand Down Expand Up @@ -81,7 +81,7 @@ public function setCallEndSubReason($val)
}
/**
* Gets the callerNumber
* Number of the user or bot who made the call. E.164 format, but may include additional data.
* Number of the user or bot who made the call (E.164 format, but may include additional data).
*
* @return string|null The callerNumber
*/
Expand All @@ -96,7 +96,7 @@ public function getCallerNumber()

/**
* Sets the callerNumber
* Number of the user or bot who made the call. E.164 format, but may include additional data.
* Number of the user or bot who made the call (E.164 format, but may include additional data).
*
* @param string $val The value of the callerNumber
*
Expand Down Expand Up @@ -137,7 +137,7 @@ public function setCallType($val)
}
/**
* Gets the correlationId
* Identifier for the call that you can use when calling Microsoft Support. GUID.
* Identifier (GUID) for the call that you can use when calling Microsoft Support.
*
* @return string|null The correlationId
*/
Expand All @@ -152,7 +152,7 @@ public function getCorrelationId()

/**
* Sets the correlationId
* Identifier for the call that you can use when calling Microsoft Support. GUID.
* Identifier (GUID) for the call that you can use when calling Microsoft Support.
*
* @param string $val The value of the correlationId
*
Expand Down Expand Up @@ -259,7 +259,7 @@ public function setFailureDateTime($val)
}
/**
* Gets the finalSipCode
* The code with which the call ended, RFC 3261.
* The code with which the call ended (RFC 3261).
*
* @return int|null The finalSipCode
*/
Expand All @@ -274,7 +274,7 @@ public function getFinalSipCode()

/**
* Sets the finalSipCode
* The code with which the call ended, RFC 3261.
* The code with which the call ended (RFC 3261).
*
* @param int $val The value of the finalSipCode
*
Expand Down Expand Up @@ -315,7 +315,7 @@ public function setFinalSipCodePhrase($val)
}
/**
* Gets the id
* Unique call identifier. GUID.
* Unique call identifier (GUID).
*
* @return string|null The id
*/
Expand All @@ -330,7 +330,7 @@ public function getId()

/**
* Sets the id
* Unique call identifier. GUID.
* Unique call identifier (GUID).
*
* @param string $val The value of the id
*
Expand Down Expand Up @@ -404,7 +404,7 @@ public function setMediaBypassEnabled($val)
}
/**
* Gets the mediaPathLocation
* The datacenter used for media path in non-bypass call.
* The data center used for media path in non-bypass call.
*
* @return string|null The mediaPathLocation
*/
Expand All @@ -419,7 +419,7 @@ public function getMediaPathLocation()

/**
* Sets the mediaPathLocation
* The datacenter used for media path in non-bypass call.
* The data center used for media path in non-bypass call.
*
* @param string $val The value of the mediaPathLocation
*
Expand All @@ -432,6 +432,7 @@ public function setMediaPathLocation($val)
}
/**
* Gets the otherPartyCountryCode
* Country code of the caller in case of an incoming call, or callee in case of an outgoing call. For details, see ISO 3166-1 alpha-2.
*
* @return string|null The otherPartyCountryCode
*/
Expand All @@ -446,6 +447,7 @@ public function getOtherPartyCountryCode()

/**
* Sets the otherPartyCountryCode
* Country code of the caller in case of an incoming call, or callee in case of an outgoing call. For details, see ISO 3166-1 alpha-2.
*
* @param string $val The value of the otherPartyCountryCode
*
Expand All @@ -458,7 +460,7 @@ public function setOtherPartyCountryCode($val)
}
/**
* Gets the signalingLocation
* The datacenter used for signaling for both bypass and non-bypass calls.
* The data center used for signaling for both bypass and non-bypass calls.
*
* @return string|null The signalingLocation
*/
Expand All @@ -473,7 +475,7 @@ public function getSignalingLocation()

/**
* Sets the signalingLocation
* The datacenter used for signaling for both bypass and non-bypass calls.
* The data center used for signaling for both bypass and non-bypass calls.
*
* @param string $val The value of the signalingLocation
*
Expand Down Expand Up @@ -575,6 +577,7 @@ public function setTrunkFullyQualifiedDomainName($val)
}
/**
* Gets the userCountryCode
* Country code of the user. For details, see ISO 3166-1 alpha-2.
*
* @return string|null The userCountryCode
*/
Expand All @@ -589,6 +592,7 @@ public function getUserCountryCode()

/**
* Sets the userCountryCode
* Country code of the user. For details, see ISO 3166-1 alpha-2.
*
* @param string $val The value of the userCountryCode
*
Expand Down Expand Up @@ -629,7 +633,7 @@ public function setUserDisplayName($val)
}
/**
* Gets the userId
* Calling user's ID in Graph. This and other user info will be null/empty for bot call types. GUID.
* The unique identifier (GUID) of the user in Azure Active Directory. This and other user info will be null/empty for bot call types.
*
* @return string|null The userId
*/
Expand All @@ -644,7 +648,7 @@ public function getUserId()

/**
* Sets the userId
* Calling user's ID in Graph. This and other user info will be null/empty for bot call types. GUID.
* The unique identifier (GUID) of the user in Azure Active Directory. This and other user info will be null/empty for bot call types.
*
* @param string $val The value of the userId
*
Expand All @@ -657,7 +661,7 @@ public function setUserId($val)
}
/**
* Gets the userPrincipalName
* UserPrincipalName (sign-in name) in Azure Active Directory. This is usually the same as user's SIP Address, and can be same as user's e-mail address.
* The user principal name (sign-in name) in Azure Active Directory. This is usually the same as the user's SIP address, and can be same as the user's e-mail address.
*
* @return string|null The userPrincipalName
*/
Expand All @@ -672,7 +676,7 @@ public function getUserPrincipalName()

/**
* Sets the userPrincipalName
* UserPrincipalName (sign-in name) in Azure Active Directory. This is usually the same as user's SIP Address, and can be same as user's e-mail address.
* The user principal name (sign-in name) in Azure Active Directory. This is usually the same as the user's SIP address, and can be same as the user's e-mail address.
*
* @param string $val The value of the userPrincipalName
*
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -26,6 +26,7 @@ class PstnBlockedUsersLogRow extends \Beta\Microsoft\Graph\Model\Entity

/**
* Gets the blockDateTime
* The date and time when the user was blocked/unblocked from making PSTN calls. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
*
* @return \DateTime|null The blockDateTime
*/
Expand All @@ -44,6 +45,7 @@ public function getBlockDateTime()

/**
* Sets the blockDateTime
* The date and time when the user was blocked/unblocked from making PSTN calls. The Timestamp type represents date and time information using ISO 8601 format and is always in UTC time. For example, midnight UTC on Jan 1, 2014 is 2014-01-01T00:00:00Z.
*
* @param \DateTime $val The value to assign to the blockDateTime
*
Expand All @@ -56,6 +58,7 @@ public function setBlockDateTime($val)
}
/**
* Gets the blockReason
* The reason why the user is blocked/unblocked from making calls.
*
* @return string|null The blockReason
*/
Expand All @@ -70,6 +73,7 @@ public function getBlockReason()

/**
* Sets the blockReason
* The reason why the user is blocked/unblocked from making calls.
*
* @param string $val The value of the blockReason
*
Expand All @@ -82,6 +86,7 @@ public function setBlockReason($val)
}
/**
* Gets the remediationId
* Unique identifier (GUID) for the blocking/unblocking action.
*
* @return string|null The remediationId
*/
Expand All @@ -96,6 +101,7 @@ public function getRemediationId()

/**
* Sets the remediationId
* Unique identifier (GUID) for the blocking/unblocking action.
*
* @param string $val The value of the remediationId
*
Expand All @@ -109,6 +115,7 @@ public function setRemediationId($val)

/**
* Gets the userBlockMode
* Indicates whether the user is blocked or unblocked from making PSTN calls in Microsoft Teams. The possible values are: blocked, unblocked, unknownFutureValue.
*
* @return PstnUserBlockMode|null The userBlockMode
*/
Expand All @@ -127,6 +134,7 @@ public function getUserBlockMode()

/**
* Sets the userBlockMode
* Indicates whether the user is blocked or unblocked from making PSTN calls in Microsoft Teams. The possible values are: blocked, unblocked, unknownFutureValue.
*
* @param PstnUserBlockMode $val The value to assign to the userBlockMode
*
Expand All @@ -139,6 +147,7 @@ public function setUserBlockMode($val)
}
/**
* Gets the userDisplayName
* Display name of the user.
*
* @return string|null The userDisplayName
*/
Expand All @@ -153,6 +162,7 @@ public function getUserDisplayName()

/**
* Sets the userDisplayName
* Display name of the user.
*
* @param string $val The value of the userDisplayName
*
Expand All @@ -165,6 +175,7 @@ public function setUserDisplayName($val)
}
/**
* Gets the userId
* The unique identifier (GUID) of the user in Azure Active Directory.
*
* @return string|null The userId
*/
Expand All @@ -179,6 +190,7 @@ public function getUserId()

/**
* Sets the userId
* The unique identifier (GUID) of the user in Azure Active Directory.
*
* @param string $val The value of the userId
*
Expand All @@ -191,6 +203,7 @@ public function setUserId($val)
}
/**
* Gets the userPrincipalName
* The user principal name (sign-in name) in Azure Active Directory. This is usually the same as the user's SIP address, and can be same as the user's e-mail address.
*
* @return string|null The userPrincipalName
*/
Expand All @@ -205,6 +218,7 @@ public function getUserPrincipalName()

/**
* Sets the userPrincipalName
* The user principal name (sign-in name) in Azure Active Directory. This is usually the same as the user's SIP address, and can be same as the user's e-mail address.
*
* @param string $val The value of the userPrincipalName
*
Expand All @@ -217,6 +231,7 @@ public function setUserPrincipalName($val)
}
/**
* Gets the userTelephoneNumber
* User's blocked number. For details, see E.164.
*
* @return string|null The userTelephoneNumber
*/
Expand All @@ -231,6 +246,7 @@ public function getUserTelephoneNumber()

/**
* Sets the userTelephoneNumber
* User's blocked number. For details, see E.164.
*
* @param string $val The value of the userTelephoneNumber
*
Expand Down
Loading

0 comments on commit c734318

Please sign in to comment.